CN116996475A - Account use method, device, medium and equipment - Google Patents

Account use method, device, medium and equipment Download PDF

Info

Publication number
CN116996475A
CN116996475A CN202310828845.9A CN202310828845A CN116996475A CN 116996475 A CN116996475 A CN 116996475A CN 202310828845 A CN202310828845 A CN 202310828845A CN 116996475 A CN116996475 A CN 116996475A
Authority
CN
China
Prior art keywords
account
sub
user
accounts
switching
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202310828845.9A
Other languages
Chinese (zh)
Other versions
CN116996475B (en
Inventor
郭伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Aoyushi Information Technology Co ltd
Original Assignee
Shanghai Aoyushi Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Aoyushi Information Technology Co ltd filed Critical Shanghai Aoyushi Information Technology Co ltd
Priority to CN202310828845.9A priority Critical patent/CN116996475B/en
Publication of CN116996475A publication Critical patent/CN116996475A/en
Application granted granted Critical
Publication of CN116996475B publication Critical patent/CN116996475B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/52User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail for supporting social networking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • H04L51/046Interoperability with other network applications or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/143Termination or inactivation of sessions, e.g. event-controlled end of session
    • H04L67/145Termination or inactivation of sessions, e.g. event-controlled end of session avoiding end of session, e.g. keep-alive, heartbeats, resumption message or wake-up for inactive or interrupted session

Abstract

The application discloses an account using method, which is characterized in that each sub-account of an account is established based on a preset sub-account establishing condition which is met by a user account, wherein each sub-account can acquire contacts contained in other accounts; responding to the operation of the user for switching the sub-account, judging whether the user meets a preset sub-account switching condition, if so, switching the sub-account, otherwise, refusing to switch the sub-account; if the user is determined to successfully switch the sub-accounts, the online state of each sub-account is maintained, and information received by each sub-account is displayed to the user. The communication efficiency is ensured, and the personal privacy of the user is ensured.

Description

Account use method, device, medium and equipment
Technical Field
The present application relates to the field of computer technologies, and in particular, to a method, an apparatus, a medium, and a device for using an account.
Background
With the continuous development of computer technology, people use social account numbers to conduct personal interaction more and more frequently. In real life we need to interact with people with different properties, e.g. work colleagues, relatives and friends etc. While interacting with these different attribute people, users often need to present appropriate personal information, such as work information to work colleagues, living information to relatives, etc.
Currently, in order to present corresponding personal information to persons having different attributes, a user needs to separate or add persons having the same attribute to one account. However, this requires the user to have multiple accounts at the same time, and to switch accounts continuously during use, which reduces the efficiency of communication. Meanwhile, when the accounts are switched, the user needs to log in the currently logged-in accounts off line, so that the simultaneous logging in of a plurality of accounts cannot be realized, and the communication efficiency is also reduced.
Therefore, how to display corresponding personal information to people with different attributes while maintaining communication efficiency and protecting personal privacy of users becomes a problem to be solved.
Disclosure of Invention
The application provides an account number using method, device, medium and equipment, which are used for partially solving the technical problem of how to display corresponding personal information to people with different attributes, simultaneously keeping communication efficiency and protecting personal privacy of users.
In a first aspect, the present application provides a method for using an account, the method including:
responding to the account of a user meeting a preset sub-account creation condition, and creating each sub-account of the account based on the account, wherein each sub-account can acquire contacts contained in other accounts;
responding to the operation of the user for switching the sub-account, judging whether the user meets a preset sub-account switching condition, if so, switching the sub-account, otherwise, refusing to switch the sub-account;
if the user is determined to successfully switch the sub-accounts, the online state of each sub-account is maintained, and information received by each sub-account is displayed to the user.
Optionally, based on the account, creating each sub-account of the account specifically includes:
acquiring behavior data of a user in the process of using the account, and creating at least one sub-account contained in the account according to the behavior data;
and copying or transferring each contact contained in the account and the sub-account to each other.
Optionally, copying or transferring each contact contained in the account and the sub-account to each other, which specifically includes:
according to the behavior data, determining account attributes of all sub-accounts and character attributes of all contacts;
and transferring each contact person in each account according to the account attribute and the character attribute.
Optionally, copying or transferring each contact contained in the account and the sub-account to each other, which specifically includes:
for each account, the contacts of other accounts can be selectively copied or transferred to the account;
if copying is selected, finally the two accounts commonly possess the contact person;
if the transfer is selected, the original account number will delete the contact person, and the transfer target account number will newly add the contact person.
Optionally, displaying the information received by each sub-account to the user specifically includes:
responding to the receiving information of sub-accounts except the sub-account which is currently logged in by a user, and judging whether the sub-account information is set to be hidden by the user or not;
if the fact that the sub-account information set by the user is hidden is determined, information received by the sub-account is not displayed to the sub-account which the user logs in currently.
Optionally, in response to the operation of the user for switching the sub-account, judging whether the user meets a preset sub-account switching condition, if the user is determined to meet the sub-account switching condition, switching the sub-account, otherwise, refusing to switch the sub-account, including:
if the user does not set the sub-account switching condition, responding to the operation of switching the sub-account by the user, and switching the sub-account.
Optionally, the method further comprises:
and recommending the corresponding contact persons to different sub-accounts of the user according to the account attributes of the sub-accounts and the character attributes of the contact persons.
In a second aspect, the present application provides a sub-account usage device based on the same account, including:
the creation module is used for responding to the account of the user to meet the preset sub-account creation condition, and creating each sub-account of the account based on the account, wherein each sub-account can acquire contacts contained in other accounts;
the switching module is used for responding to the operation of switching the sub-account by the user, judging whether the user meets a preset sub-account switching condition, if so, switching the sub-account, otherwise, refusing to switch the sub-account;
and the display module is used for keeping the online state of each sub-account and displaying the information received by each sub-account to the user if the user is determined to successfully switch the sub-account.
In a third aspect, the present application provides an electronic device, including a memory, a processor, and a computer program stored on the memory and executable on the processor, the processor implementing an account usage method provided in the first aspect when executing the program.
In a fourth aspect, the present application provides a non-transitory computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements an account usage method provided by the first aspect.
The at least one technical scheme adopted by the application can achieve the following beneficial effects:
the application provides an account using method, which is used for responding to the fact that an account of a user meets a preset sub-account creating condition, and creating each sub-account of the account based on the account, wherein each sub-account can acquire contacts contained in other accounts; responding to the operation of the user for switching the sub-account, judging whether the user meets a preset sub-account switching condition, if so, switching the sub-account, otherwise, refusing to switch the sub-account; if the user is determined to successfully switch the sub-accounts, the online state of each sub-account is maintained, and information received by each sub-account is displayed to the user.
According to the method, the user can simultaneously keep the login state of the plurality of sub-accounts, and can simultaneously receive the information received by the plurality of sub-accounts, so that the communication efficiency is ensured. Meanwhile, for each sub-account, the contact person located in the sub-account cannot see information disclosed by other sub-accounts, so that the personal privacy of the user is ensured.
Drawings
The accompanying drawings, which are included to provide a further understanding of the application and are incorporated in and constitute a part of this specification, illustrate embodiments of the application and together with the description serve to explain the application and do not constitute a limitation on the application. In the drawings:
fig. 1 is a schematic flow chart of an account usage method provided in the present application;
fig. 2 is a schematic diagram of a sub-account usage device based on the same account provided by the application;
fig. 3 is a schematic diagram of an electronic device corresponding to fig. 1 according to the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the technical solutions of the present application will be clearly and completely described below with reference to specific embodiments of the present application and corresponding drawings. It will be apparent that the described embodiments are only some, but not all, embodiments of the application. All other embodiments, which can be made by those skilled in the art based on the embodiments of the application without making any inventive effort, are intended to be within the scope of the application.
With the development of computer technology, a user often needs to add such a type of contact person in daily life, which results in the problem that the user cannot display corresponding personal information to people with different attributes, ensure communication efficiency and protect personal privacy of the user. In order to solve the above problems, the embodiment of the application provides an account using method.
The following describes in detail the technical solutions provided by the embodiments of the present application with reference to the accompanying drawings.
Fig. 1 is a flow chart of an account usage method provided in the application, which includes the following steps:
s101: and responding to the account of the user meeting the preset sub-account creation condition, and creating each sub-account of the account based on the account, wherein each sub-account can acquire contacts contained in other accounts.
In this embodiment, various user data such as personal information, social relationship chains, UGC content and the like of the sub-account are relatively independent and isolated from each other. Based on the same account, a plurality of sub-accounts are created, and each contact person is moved to each sub-account, and for each sub-account, the contact person contained in the sub-account cannot acquire personal information related to other sub-accounts, so that personal privacy of a user is guaranteed. Therefore, the execution main body for implementing the account usage method provided in the present disclosure may be a client set in a terminal device such as a desktop computer, a notebook computer, a mobile phone, a tablet computer, a smart watch, a smart television, a car set, etc. used by a user, and for convenience of description, only the client is used as the execution main body of the account usage method provided in the present disclosure.
First, the client may create each sub-account of the account based on the account used by the user in response to the account of the user satisfying a preset sub-account creation condition. In the present specification, the sub-account creation condition may be that a user actively executes an operation of creating the sub-account, or may be that the number of behavior data of the user has satisfied the condition of creating the sub-account, where the behavior data of the user may be non-privacy data such as personal information displayed for each contact, and a tag given to each contact by the user.
As an optional implementation manner of this embodiment, based on the account, creating each sub-account of the account specifically includes: acquiring behavior data of a user in the process of using the account, and creating at least one sub-account contained in the account according to the behavior data; and copying or transferring each contact contained in the account and the sub-account to each other.
The sub-account can acquire the contacts contained in other accounts, which can be realized in the following manner: in the process of creating the sub-account, the client may first acquire behavior data generated in the process of using the account by the user, and create at least one sub-account included in the account according to the behavior data. The client side can also determine account attributes of the sub-accounts and character attributes of the contacts according to the behavior data, so that the contacts contained in the accounts and the sub-accounts are copied or transferred to each other according to the account attributes and the character attributes.
It should be noted that, the person attribute of each contact may be identity information of each contact in the user perspective, for example, when the contact a is the mother of the user, the person attribute of the contact a may be the family; the person attribute of the contact B can be a colleague if the contact B is a work leader of the user; contact C is a college classmate of the user, then the personage attribute of contact C may be classmate. Similarly, the account attribute of the sub-account may be an information attribute according to other information of the user browsing platform, for example, the user frequently uses the sub-account a to browse content about the family, and the account attribute of the sub-account a may be the family; the user frequently uses the sub-account B to browse the working content, and the account attribute of the sub-account B can be the working; the user frequently uses the sub-account number C to browse the learned content, and the account attribute of the sub-account number C may be learning.
As an optional implementation manner of this embodiment, copying or transferring each contact person included in the account number and the sub-account number includes: according to the behavior data, determining account attributes of all sub-accounts and character attributes of all contacts; and transferring each contact person in each account according to the account attribute and the character attribute.
And moving each contact person to each sub-account with consistent attribute according to the account attribute and the character attribute. Specifically, each contact may be moved to each sub-account corresponding to the account attribute according to the person attribute of each contact. For example, the person attribute of the contact a is a family, the person attribute of the contact B is a colleague, the person attribute of the contact C is a colleague, the account attribute of the sub-account a is a family, the account attribute of the sub-account B is a work, the account attribute of the sub-account C is a study, the contact a may be moved to the sub-account a, the contact B may be moved to the sub-account B, and the contact C may be moved to the sub-account C.
As an optional implementation manner of this embodiment, copying or transferring each contact person included in the account number and the sub-account number includes: for each account, the contacts of other accounts can be selectively copied or transferred to the account; if copying is selected, finally the two accounts commonly possess the contact person; if the transfer is selected, the original account number will delete the contact person, and the transfer target account number will newly add the contact person.
In this optional implementation manner, the user may actively move the contact to the corresponding sub-account, specifically, for each sub-account, if the user determines that the contact included in the sub-account does not belong to the account, the contact that does not belong to the sub-account is moved out of the sub-account. The step of removing the sub-account may be to remove the contact to the sub-account corresponding to the character attribute of the contact, or directly delete the contact. For example, the account attribute of the sub-account a is home, the account attribute of the sub-account B is work, the identity attribute of the contact B is colleague, and if the contact B is added to the sub-account a, the contact B may be moved to the sub-account B.
For each sub-account, if the user determines that the contact contained in the sub-account belongs to other sub-accounts, copying the contact belonging to other sub-accounts into the corresponding sub-account. For example, if the account attribute of the sub-account a is family, the account attribute of the sub-account B is work, the identity attribute of the contact D is colleague and family, and the contact D is in the sub-account a, the contact D may be copied to the sub-account B.
In this specification, personal information, social relationship chains, user data such as original content of a user, and the like, related to each sub-account are not shared to other sub-accounts. Meanwhile, each sub-account can be provided with independent authority verification, including but not limited to password verification, short message verification, fingerprint identification, gesture identification, face identification, iris identification, voiceprint identification and the like. And the personal information, social relation chain, UGC content and other various user data of each sub account are relatively independent and isolated from each other.
S102: and responding to the operation of switching the sub-account by the user, judging whether the user meets a preset sub-account switching condition, if so, switching the sub-account, otherwise, refusing to switch the sub-account.
The client can respond to the operation of switching the sub-account by the user to judge whether the user meets the preset sub-account switching condition. The preset sub-account switching conditions may include: the user operates on the same equipment terminal, the login state of the primary account is effective, the independent authority of the sub-account passes through verification, and meanwhile, the password input by the user is the same as the preset password, and/or the fingerprint input by the user is matched with the preset fingerprint, and/or the voiceprint input by the user is matched with the preset voiceprint. That is, by verifying the verification manner set by the user, it is determined whether the user can switch the sub-account.
As an optional implementation manner of this embodiment, in response to an operation of the user to switch the sub-account, it is determined whether the user meets a preset sub-account switching condition, if it is determined that the user meets the sub-account switching condition, the sub-account is switched, otherwise, switching the sub-account is refused, including:
and if the user sets the verification-free sub-account switching condition, switching the sub-account in response to the operation of switching the sub-account by the user.
It should be noted that the preset password, the preset fingerprint and the preset voiceprint can be set when the user creates an account, and can also be modified by the user in the subsequent use process. Of course, the way to verify whether the user can switch sub-account numbers is not limited to verifying passwords, fingerprints and voiceprints, which is not illustrated herein.
In the specification, if the user sets the verification-free sub-account switching condition, the user does not need to verify the sub-account switching condition when switching the sub-accounts, so that the communication efficiency of the user is improved.
S103: if the user is determined to successfully switch the sub-accounts, the online state of each sub-account is maintained, and information received by each sub-account is displayed to the user.
The client can maintain the online state of each sub-account after determining that the user successfully switches the sub-account, and simultaneously receive and display the messages received by each sub-account, or only maintain the online state of the current sub-account, and only receive and display various messages received by the current sub-account, thereby ensuring the communication efficiency and the personal privacy of the user.
As an optional implementation manner of this embodiment, information received by each sub-account is shown to the user, which specifically includes: responding to the receiving information of sub-accounts except the sub-account which is currently logged in by a user, and judging whether the sub-account information is set to be hidden by the user or not; if the fact that the sub-account information set by the user is hidden is determined, information received by the sub-account is not displayed to the sub-account which the user logs in currently.
The user can set the sub-account information hiding at the client, if the user is determined to set the sub-account information hiding, after receiving the information, the sub-account outside the sub-account which the user is currently logged in does not display the information received by the sub-account to the sub-account which the user is currently logged in, so that the personal privacy of the user is ensured.
In practical application, the client can respond to the operation of creating the sub-accounts, and hide the information of the plurality of sub-accounts owned by the user from each contact contained in each sub-account, thereby ensuring the personal privacy of the user.
As an optional implementation manner of this embodiment, according to the account attribute of each sub-account and the character attribute of each contact, the corresponding contact is recommended to the different sub-accounts of the user.
In this optional implementation manner, because the account attribute of each sub-account of the user and the person attribute of the contact are obtained, the client may recommend the contact similar to the account attribute and the person attribute to the user according to the account attribute of each sub-account and the person attribute of the contact.
An embodiment of an account usage method provided in the present specification is described below.
Firstly, the client may respond to the account of the user meeting a preset sub-account creation condition, where the sub-account creation condition may actively create a sub-account for the user, and/or behavior data generated when the user uses the account meets a condition of automatically creating the sub-account.
It should be noted that, for each sub-account, the contact person included in the sub-account cannot acquire personal information related to other sub-accounts.
After the sub-account is created, the client can respond to the operation of switching the sub-account by the user, judge whether the preset sub-account switching condition is met, and execute the operation of switching the sub-account after confirming that the sub-account switching condition is met, so that the safety of the user in using the sub-account is ensured.
In the process of using the sub-accounts, the client can keep all the sub-accounts in an online state, and can timely display information received by each sub-account to the user, so that communication efficiency is ensured.
According to the embodiment, the user can simultaneously keep the login state of the plurality of sub-accounts, and can simultaneously receive the information received by the plurality of sub-accounts, so that the communication efficiency is ensured. Meanwhile, for each sub-account, the contact person located in the sub-account cannot see information disclosed by other sub-accounts, so that the personal privacy of the user is ensured.
The method for enhancing the video image quality of the mobile terminal provided by one or more embodiments of the present application is based on the same concept, and the present application further provides a corresponding device for enhancing the video image quality of the mobile terminal, as shown in fig. 2.
Fig. 2 is a schematic diagram of a device for sub-account usage based on the same account, including:
the creating module 201 is configured to create each sub-account of the account based on the account in response to the account of the user meeting a preset sub-account creating condition, where each sub-account may obtain contacts included in other accounts;
the switching module 202 is configured to determine whether the user meets a preset sub-account switching condition in response to an operation of the user to switch the sub-account, and if the user is determined to meet the sub-account switching condition, switch the sub-account, otherwise, refuse to switch the sub-account;
and the display module 203 is configured to, if it is determined that the user successfully switches the sub-accounts, keep the online state of each sub-account, and display information received by each sub-account to the user.
Optionally, the creating module 201 is specifically configured to obtain behavior data in a process of using the account by a user, and create at least one sub-account included in the account according to the behavior data; and copying or transferring each contact contained in the account and the sub-account to each other.
Optionally, the creating module 201 is specifically configured to determine an account attribute of each sub-account and a person attribute of each contact according to the behavior data; and moving each contact person to each sub-account according to the account attribute and the character attribute.
Optionally, the creating module 201 is further configured to selectively copy or transfer, for each account, contacts of other accounts to the account; if copying is selected, finally the two accounts commonly possess the contact person; if the transfer is selected, the original account number will delete the contact person, and the transfer target account number will newly add the contact person.
Optionally, the creation module 201 is further configured to copy or transfer the contacts contained in the account and the sub-account with each other, specifically including: for each account, the contacts of other accounts can be selectively copied or transferred to the account; if copying is selected, finally the two accounts commonly possess the contact person; if the transfer is selected, the original account number will delete the contact person, and the transfer target account number will newly add the contact person.
Optionally, the display module 203 is specifically configured to determine, in response to receiving information from a sub-account other than the sub-account currently logged in by the user, whether the sub-account information is set to be hidden by the user; if the fact that the sub-account information set by the user is hidden is determined, information received by the sub-account is not displayed to the sub-account which the user logs in currently.
Optionally, the display module 203 is further configured to, if the user sets a verification-free sub-account switching condition, switch the sub-account in response to an operation of switching the sub-account by the user.
Optionally, the display module 203 is further configured to recommend corresponding contacts to different sub-accounts of the user according to account attributes of each sub-account and character attributes of each contact.
The present application also provides a computer readable medium storing a computer program operable to perform the method of sub-account usage based on the same account provided in fig. 1 above.
The application also provides a schematic block diagram of the electronic device shown in fig. 3, which corresponds to fig. 1. At the hardware level, the electronic device includes a processor, an internal bus, a network interface, a memory, and a non-volatile storage, as described in fig. 3, although other hardware required by other services may be included. The processor reads the corresponding computer program from the nonvolatile memory into the memory and then runs the computer program to realize the method for enhancing the video image quality of the mobile terminal as shown in the above-mentioned figure 1. Of course, other implementations, such as logic devices or combinations of hardware and software, are not excluded from the present application, that is, the execution subject of the following processing flows is not limited to each logic unit, but may be hardware or logic devices.
In the 90 s of the 20 th century, improvements to one technology could clearly be distinguished as improvements in hardware (e.g., improvements to circuit structures such as diodes, transistors, switches, etc.) or software (improvements to the process flow). However, with the development of technology, many improvements of the current method flows can be regarded as direct improvements of hardware circuit structures. Designers almost always obtain corresponding hardware circuit structures by programming improved method flows into hardware circuits. Therefore, an improvement of a method flow cannot be said to be realized by a hardware entity module. For example, a programmable logic device (Programmable Logic Device, PLD) (e.g., field programmable gate array (Field Programmable Gate Array, FPGA)) is an integrated circuit whose logic function is determined by the programming of the device by a user. A designer programs to "integrate" a digital system onto a PLD without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Moreover, nowadays, instead of manually manufacturing integrated circuit chips, such programming is mostly implemented by using "logic compiler" software, which is similar to the software compiler used in program development and writing, and the original code before the compiling is also written in a specific programming language, which is called hardware description language (Hardware Description Language, HDL), but not just one of the hdds, but a plurality of kinds, such as ABEL (Advanced Boolean Expression Language), AHDL (Altera Hardware Description Language), confluence, CUPL (Cornell University Programming Language), HDCal, JHDL (Java Hardware Description Language), lava, lola, myHDL, PALASM, RHDL (Ruby Hardware Description Language), etc., VHDL (Very-High-Speed Integrated Circuit Hardware Description Language) and Verilog are currently most commonly used. It will also be apparent to those skilled in the art that a hardware circuit implementing the logic method flow can be readily obtained by merely slightly programming the method flow into an integrated circuit using several of the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer readable medium storing computer readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, application specific integrated circuits (Application Specific Integrated Circuit, ASIC), programmable logic controllers, and embedded microcontrollers, examples of which include, but are not limited to, the following microcontrollers: ARC 625D, atmel AT91SAM, microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic of the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller in a pure computer readable program code, it is well possible to implement the same functionality by logically programming the method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers, etc. Such a controller may thus be regarded as a kind of hardware component, and means for performing various functions included therein may also be regarded as structures within the hardware component. Or even means for achieving the various functions may be regarded as either software modules implementing the methods or structures within hardware components.
The system, apparatus, module or unit set forth in the above embodiments may be implemented in particular by a computer chip or entity, or by a product having a certain function. One typical implementation is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being functionally divided into various units, respectively. Of course, the functions of each element may be implemented in the same piece or pieces of software and/or hardware when implementing the present application.
It will be appreciated by those skilled in the art that embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable media (including but not limited to disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In one typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include volatile memory in a computer-readable medium, random Access Memory (RAM) and/or nonvolatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of computer-readable media.
Computer readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of media for a computer include, but are not limited to, phase change memory (PRAM), static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, read only compact disc read only memory (CD-ROM), digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium, which can be used to store information that can be accessed by a computing device. Computer-readable media, as defined herein, does not include transitory computer-readable media (transmission media), such as modulated data signals and carrier waves.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article or apparatus that comprises the element.
It will be appreciated by those skilled in the art that embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable media (including but not limited to disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The application may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The application may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer media including memory storage devices.
The embodiments of the present application are described in a progressive manner, and the same and similar parts of the embodiments are all referred to each other, and each embodiment is mainly described in the differences from the other embodiments. In particular, for system embodiments, since they are substantially similar to method embodiments, the description is relatively simple, as relevant to see a section of the description of method embodiments.
The foregoing is merely exemplary of the present application and is not intended to limit the present application. Various modifications and variations of the present application will be apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. which come within the spirit and principles of the application are to be included in the scope of the claims of the present application.

Claims (10)

1. A method for using an account, the method comprising:
responding to the account of a user meeting a preset sub-account creation condition, and creating each sub-account of the account based on the account, wherein each sub-account can acquire contacts contained in other accounts;
responding to the operation of the user for switching the sub-account, judging whether the user meets a preset sub-account switching condition, if so, switching the sub-account, otherwise, refusing to switch the sub-account;
if the user is determined to successfully switch the sub-accounts, the online state of each sub-account is maintained, and information received by each sub-account is displayed to the user.
2. The method according to claim 1, wherein creating each sub-account of the account based on the account comprises:
acquiring behavior data of a user in the process of using the account, and creating at least one sub-account contained in the account according to the behavior data;
and copying or transferring each contact contained in the account and the sub-account to each other.
3. The method according to claim 2, wherein copying or transferring each contact contained in the account number and the sub-account number to each other specifically comprises:
according to the behavior data, determining account attributes of all sub-accounts and character attributes of all contacts;
and transferring each contact person in each account according to the account attribute and the character attribute.
4. The method according to claim 2, wherein copying or transferring each contact contained in the account number and the sub-account number to each other specifically comprises:
for each account, the contacts of other accounts can be selectively copied or transferred to the account;
if copying is selected, finally the two accounts commonly possess the contact person;
if the transfer is selected, the original account number will delete the contact person, and the transfer target account number will newly add the contact person.
5. The method according to claim 1, wherein the information received by each sub-account is displayed to the user, and specifically comprises:
responding to the receiving information of sub-accounts except the sub-account which is currently logged in by a user, and judging whether the sub-account information is set to be hidden by the user or not;
if the fact that the sub-account information set by the user is hidden is determined, information received by the sub-account is not displayed to the sub-account which the user logs in currently.
6. The method according to claim 1, wherein, in response to the operation of the user to switch the sub-account, determining whether the user meets a preset sub-account switching condition, if it is determined that the user meets the sub-account switching condition, switching the sub-account, otherwise, refusing to switch the sub-account, specifically including:
and if the user sets the verification-free sub-account switching condition, switching the sub-account in response to the operation of switching the sub-account by the user.
7. A method according to claim 3, characterized in that the method further comprises:
and recommending the corresponding contact persons to different sub-accounts of the user according to the account attributes of the sub-accounts and the character attributes of the contact persons.
8. Sub-account number using device based on same account number, which is characterized by comprising:
the creation module is used for responding to the account of the user to meet the preset sub-account creation condition, and creating each sub-account of the account based on the account, wherein each sub-account can acquire contacts contained in other accounts
The switching module is used for responding to the operation of switching the sub-account by the user, judging whether the user meets a preset sub-account switching condition, if so, switching the sub-account, otherwise, refusing to switch the sub-account;
and the display module is used for keeping the online state of each sub-account and displaying the information received by each sub-account to the user if the user is determined to successfully switch the sub-account.
9. A computer-readable storage medium, characterized in that the storage medium stores a computer program which, when executed by a processor, implements the method of any of the preceding claims 1-7.
10. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the method of any of the preceding claims 1-7 when executing the program.
CN202310828845.9A 2023-07-06 2023-07-06 Account use method, device, medium and equipment Active CN116996475B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310828845.9A CN116996475B (en) 2023-07-06 2023-07-06 Account use method, device, medium and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310828845.9A CN116996475B (en) 2023-07-06 2023-07-06 Account use method, device, medium and equipment

Publications (2)

Publication Number Publication Date
CN116996475A true CN116996475A (en) 2023-11-03
CN116996475B CN116996475B (en) 2024-05-03

Family

ID=88527549

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310828845.9A Active CN116996475B (en) 2023-07-06 2023-07-06 Account use method, device, medium and equipment

Country Status (1)

Country Link
CN (1) CN116996475B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101072103A (en) * 2007-03-09 2007-11-14 腾讯科技(深圳)有限公司 Method and system for multi-account log-in instant communication software
CN102368750A (en) * 2011-09-30 2012-03-07 上海量明科技发展有限公司 Display method and system of multi-account login interface
CN102752116A (en) * 2012-07-18 2012-10-24 北京开心人信息技术有限公司 Method and device for realizing multiple identity of network user
CN102752313A (en) * 2012-07-18 2012-10-24 北京开心人信息技术有限公司 Method and device for creating multiple identities in instant messaging means for users
CN104320327A (en) * 2014-10-28 2015-01-28 深圳市多彩人生技术有限公司 Method and system for enabling multiple roles of one account of social network to be online simultaneously
CN107070777A (en) * 2017-04-10 2017-08-18 上海哇嗨网络科技有限公司 The many identity process of user and its device in immediate communication tool
KR20190130913A (en) * 2018-05-15 2019-11-25 주식회사 우리은행 Method for managing multi number account using social network service
CN112836198A (en) * 2021-01-22 2021-05-25 北京达佳互联信息技术有限公司 Account login method and device, server, electronic equipment and storage medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101072103A (en) * 2007-03-09 2007-11-14 腾讯科技(深圳)有限公司 Method and system for multi-account log-in instant communication software
CN102368750A (en) * 2011-09-30 2012-03-07 上海量明科技发展有限公司 Display method and system of multi-account login interface
CN102752116A (en) * 2012-07-18 2012-10-24 北京开心人信息技术有限公司 Method and device for realizing multiple identity of network user
CN102752313A (en) * 2012-07-18 2012-10-24 北京开心人信息技术有限公司 Method and device for creating multiple identities in instant messaging means for users
CN104320327A (en) * 2014-10-28 2015-01-28 深圳市多彩人生技术有限公司 Method and system for enabling multiple roles of one account of social network to be online simultaneously
CN107070777A (en) * 2017-04-10 2017-08-18 上海哇嗨网络科技有限公司 The many identity process of user and its device in immediate communication tool
KR20190130913A (en) * 2018-05-15 2019-11-25 주식회사 우리은행 Method for managing multi number account using social network service
CN112836198A (en) * 2021-01-22 2021-05-25 北京达佳互联信息技术有限公司 Account login method and device, server, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN116996475B (en) 2024-05-03

Similar Documents

Publication Publication Date Title
CN114047856B (en) User interface for controlling or presenting device usage on an electronic device
KR102225192B1 (en) Method and apparatus for generating security questions and verifying identities
KR102267270B1 (en) Incentive-based app execution
CN111538980B (en) Account binding method, device and system for application program
CN113259224A (en) Method and device for sending customer service data
CN111611558B (en) Identity verification method and device
CN111062192A (en) Information notification method, device and equipment
CN110032857A (en) The registration of account, the recognition methods of credible equipment and device
CN111460428B (en) Authority management method and device of android system and readable medium
CN112347512A (en) Image processing method, device, equipment and storage medium
CN111861454B (en) Method and device for displaying unique identifier of digital object
CN116996475B (en) Account use method, device, medium and equipment
CN115545720B (en) Model training method, business wind control method and business wind control device
CN108769152B (en) Service refresh policy registration method, service refresh request method, device and equipment
CN107885443B (en) Information processing method and device
CN107392408B (en) Credit score prompt information output method and device
CN105988780A (en) Window background implementing method and device
CN111241395B (en) Recommendation method and device for authentication service
CN108428189B (en) Social resource processing method and device and readable medium
US9900547B2 (en) Automatic content categorizing system and method
CN112383564B (en) Information processing method and device
CN111310167B (en) Password reminding method, device and equipment
CN115688130B (en) Data processing method, device and equipment
CN113239851B (en) Privacy image processing method, device and equipment based on privacy protection
CN116385010A (en) Risk control method and device, storage medium and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant