CN117641359A - Data processing method and electronic equipment - Google Patents

Data processing method and electronic equipment Download PDF

Info

Publication number
CN117641359A
CN117641359A CN202210988235.0A CN202210988235A CN117641359A CN 117641359 A CN117641359 A CN 117641359A CN 202210988235 A CN202210988235 A CN 202210988235A CN 117641359 A CN117641359 A CN 117641359A
Authority
CN
China
Prior art keywords
terminal device
token
terminal equipment
account
cloud server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210988235.0A
Other languages
Chinese (zh)
Inventor
张飞雨
王永昕
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Honor Device Co Ltd
Original Assignee
Honor Device Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Honor Device Co Ltd filed Critical Honor Device Co Ltd
Priority to CN202210988235.0A priority Critical patent/CN117641359A/en
Priority to PCT/CN2023/091416 priority patent/WO2024037040A1/en
Publication of CN117641359A publication Critical patent/CN117641359A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/041Key generation or derivation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/084Access security using delegated authorisation, e.g. open authorisation [OAuth] protocol

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Quality & Reliability (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the application provides a data processing method and electronic equipment, and relates to the technical field of terminals, wherein the method comprises the following steps: and acquiring the identification information of the second terminal equipment and the password information of the local area network of the second terminal equipment. And sending a token acquisition request to the cloud server. And receiving the first token sent by the cloud server. According to the password information, a first token is sent to the second terminal equipment, and the first token is used for the second terminal equipment to initiate a verification request for logging in the first account in the first application program to the cloud server. In the embodiment, the verification of the second terminal equipment logging in the first account is completed under the assistance of the cloud server, so that the logging state of the account can be copied from the first terminal equipment to the second terminal equipment, and the comprehensiveness of data copying in the machine changing process is effectively enhanced.

Description

Data processing method and electronic equipment
Technical Field
The present disclosure relates to the field of terminal technologies, and in particular, to a data processing method and an electronic device.
Background
In the prior art, the updating speed of the terminal equipment is relatively high, and when a user changes the terminal equipment, data in the old terminal equipment is usually required to be copied into the new terminal equipment.
Applications currently exist that support copying of data between old and new devices, which may support copying of most of the local data in the device, such as pictures, videos, text messages, applications, etc. However, with the gradual clouding of the application programs, data of many application programs are stored in corresponding cloud ends, and when the user account is logged in the application program, corresponding data can be obtained from the cloud ends.
However, because the security of the account is high, the risk of directly transmitting the account data between devices is high, so that the current technology does not support the migration of the account data.
Disclosure of Invention
The application provides a data processing method and electronic equipment, which can finish verification of logging in a first account by a second terminal equipment under the assistance of a cloud server, so that the logging state of the account can be copied from the first terminal equipment to the second terminal equipment, and the comprehensiveness of data copying in a machine changing process is effectively enhanced.
In a first aspect, an embodiment of the present application provides a data processing method, applied to a first terminal device, where the method includes:
acquiring identification information of a second terminal device and password information of a local area network of the second terminal device, wherein a first account number is logged in a first application program of the first terminal device;
A token acquisition request is sent to a cloud server, wherein the token acquisition request carries the identification information, and is used for requesting the cloud server, generating a first token corresponding to the first account number, and establishing a corresponding relation between the first token and the identification information;
receiving the first token sent by the cloud server;
and sending the first token to the second terminal equipment according to the password information, wherein the first token is used for initiating a verification request for logging in the first account number in the first application program to the cloud server by the second terminal equipment.
In this embodiment, the token obtaining request is sent to the cloud server, so that the cloud server generates the first token corresponding to the first account registered by the first terminal device, and creates the corresponding relationship between the first token and the identification information of the second terminal device, so that the cloud server can be informed that the second terminal device may possibly register the first account later, and then the first token is sent to the second terminal device, so that the second terminal device initiates a verification request for registering the first application program to the cloud server according to the first token, and verification of registering the first account by the second terminal device can be completed with the aid of the cloud server, so that the registration state of the account can be copied from the first terminal device to the second terminal device, and the comprehensiveness of data copying in the machine changing process can be effectively enhanced.
In one possible implementation manner, when the terminal device sends the first token to the second terminal device according to the password information, a key may be generated according to the password information, the first token is encrypted according to the key, and then the encrypted first token is sent to the second terminal device.
Because the first terminal equipment and the second terminal equipment both hold the password information, encryption carried out by the first terminal equipment can be effectively ensured, corresponding decryption can be realized at the second terminal equipment side, and meanwhile, the first terminal equipment and the second terminal equipment do not need to carry out secret key transmission, so that the safety of data transmission can be further improved.
In one possible implementation, the method further includes:
invoking a data interface of the first terminal device to access a first application in the first terminal device;
acquiring account data corresponding to the first account in the first application program;
encrypting the account data according to the secret key, and sending the encrypted account data to the second terminal equipment.
Through the LAN between first terminal equipment and the second terminal equipment, directly with account data transmission to the second terminal equipment, just can avoid still need obtain account data from the high in the clouds after the second terminal equipment, and then can effectual promotion change in-process data replication integrality.
In a possible implementation manner, before the sending the first token to the second terminal device according to the password information, the method further includes:
acquiring name information of a local area network of the second terminal equipment;
and establishing local area network connection with the second terminal equipment according to the name information and the password information, wherein the local area network connection is used for transmitting the first token and/or the account data.
In a possible implementation manner, the token acquisition request further carries an access token of the first terminal device, and the access token includes identification information of the first account; the access token is used for checking the first terminal device by the cloud server.
In the embodiment, the cloud server can be effectively ensured to realize verification of the first terminal equipment, and meanwhile, the account for which the first token is created can be determined.
In one possible implementation manner, the obtaining the identification information of the second terminal device and the password information of the local area network of the second terminal device includes:
collecting an image of an identification code displayed on a graphical user interface of the second terminal device;
And analyzing the image of the identification code to obtain the identification information of the second terminal equipment and the password information of the local area network of the second terminal equipment.
In the process, a data transmission channel is not required to be established, and the synchronization of the identification information of the second terminal equipment and the password information of the local area network of the second terminal equipment is completed between the first terminal equipment and the second terminal equipment.
In one possible implementation, the method further includes:
and after the login state of the first application program in the second terminal equipment is updated to be logged in, receiving login state updating information sent by the second terminal equipment.
In this embodiment, the login state of the first application program in the second terminal device can be quickly and effectively synchronized to the first terminal device.
In a second aspect, an embodiment of the present application provides a data processing method, applied to a second terminal device, where the method includes:
acquiring a first token sent by first terminal equipment;
sending a verification request to a cloud server, wherein the verification request comprises the first token and the identification information of the second terminal equipment, and the verification request is used for requesting the cloud server to verify whether a corresponding relation exists between the first token and the identification information of the second terminal equipment;
And after the verification is passed, receiving an access token sent by the cloud server, and triggering a first application program in the second terminal equipment to log in a first account according to the access token.
In this embodiment, the verification request is sent to the cloud server according to the first token sent by the first terminal device, and the verification request further includes the identification information of the second terminal device, so that the cloud server verifies whether the second terminal device can log in the first account, after verification is passed, the second terminal device logs in the first account in the first application program according to the access token sent by the cloud server, and therefore the account login state in the first terminal device can be effectively and safely copied to the second terminal device under verification of the cloud server, and the comprehensiveness of data copying in a machine changing process can be effectively improved.
In one possible implementation manner, the obtaining the first token sent by the first terminal device may generate the key by receiving the encrypted first token sent by the first terminal device and according to the cryptographic information of the local area network of the second terminal device. And then decrypting the encrypted first token according to the secret key to obtain the first token.
In one possible implementation, the method further includes:
receiving encrypted account data sent by the first terminal equipment;
and decrypting the encrypted account data according to the secret key to obtain the account data.
In one possible implementation, the access token includes identification information of the first account number.
In one possible implementation manner, before the obtaining the first token sent by the first terminal device, the method further includes:
and establishing local area network connection with the first terminal equipment according to the name information and the password information of the local area network of the second terminal equipment, wherein the local area network connection is used for transmitting the first token and/or the account data.
In one possible implementation manner, before the obtaining the first token sent by the first terminal device, the method further includes:
generating an identification code according to the identification information of the second terminal equipment and the password information of the local area network of the second terminal equipment;
and displaying the image of the identification code on a graphical user interface of the second terminal device.
In a possible implementation manner, after the triggering the first application program in the second terminal device to perform the login operation according to the access token, the method further includes:
And sending login state update information to the first terminal equipment, wherein the login state update information is used for indicating that the login state of a first application program in the first terminal equipment is logged in.
In a third aspect, an embodiment of the present application provides a data processing apparatus, where the data processing apparatus may be a terminal device, or may be a chip or a chip system in the terminal device. The data processing apparatus may include a display unit and a processing unit. When the data processing apparatus is a terminal device, the display unit may be a display screen. The display unit is configured to perform the step of displaying, so that the terminal device implements a hosting method described in the first aspect or any one of the possible implementation manners of the first aspect. When the data processing apparatus is a terminal device, the processing unit may be a processor. The data processing apparatus may further comprise a storage unit, which may be a memory. The storage unit is configured to store instructions, and the processing unit executes the instructions stored in the storage unit, so that the terminal device implements a hosting method described in the first aspect or any one of possible implementation manners of the first aspect. When the data processing means is a chip or a system of chips within the terminal device, the processing unit may be a processor. The processing unit executes the instructions stored by the storage unit to cause the terminal device to implement a hosting method described in the first aspect or any one of the possible implementations of the first aspect. The memory unit may be a memory unit (e.g., a register, a cache, etc.) in the chip, or a memory unit (e.g., a read-only memory, a random access memory, etc.) located outside the chip in the terminal device.
The processing unit is configured to obtain identification information of a second terminal device and password information of a local area network of the second terminal device, where a first account is logged in a first application program of the first terminal device; a token acquisition request is sent to a cloud server, wherein the token acquisition request carries the identification information, and is used for requesting the cloud server, generating a first token corresponding to the first account number, and establishing a corresponding relation between the first token and the identification information; receiving the first token sent by the cloud server; and sending the first token to the second terminal equipment according to the password information, wherein the first token is used for initiating a verification request for logging in the first account number in the first application program to the cloud server by the second terminal equipment.
In a possible implementation manner, the processing unit is specifically configured to:
generating a secret key according to the password information;
encrypting the first token according to the secret key;
and sending the encrypted first token to the second terminal equipment.
In a possible implementation, the processing unit is further configured to:
Invoking a data interface of the first terminal device to access a first application in the first terminal device;
acquiring account data corresponding to the first account in the first application program;
encrypting the account data according to the secret key, and sending the encrypted account data to the second terminal equipment.
In a possible implementation, the processing unit is further configured to:
acquiring name information of a local area network of the second terminal equipment before the first token is sent to the second terminal equipment according to the password information;
and establishing local area network connection with the second terminal equipment according to the name information and the password information, wherein the local area network connection is used for transmitting the first token and/or the account data.
In a possible implementation manner, the token acquisition request further carries an access token of the first terminal device, and the access token includes identification information of the first account;
the access token is used for checking the first terminal device by the cloud server.
In a possible implementation manner, the processing unit is specifically configured to:
Collecting an image of an identification code displayed on a graphical user interface of the second terminal device;
and analyzing the image of the identification code to obtain the identification information of the second terminal equipment and the password information of the local area network of the second terminal equipment.
In a possible implementation, the processing unit is further configured to:
and after the login state of the first application program in the second terminal equipment is updated to be logged in, receiving login state updating information sent by the second terminal equipment.
In a fourth aspect, an embodiment of the present application provides a data processing apparatus, where the data processing apparatus may be a terminal device, or may be a chip or a chip system in the terminal device. The data processing apparatus may include a display unit and a processing unit. When the data processing apparatus is a terminal device, the display unit may be a display screen. The display unit is configured to perform the step of displaying, so that the terminal device implements a hosting method described in the first aspect or any one of the possible implementation manners of the first aspect. When the data processing apparatus is a terminal device, the processing unit may be a processor. The data processing apparatus may further comprise a storage unit, which may be a memory. The storage unit is configured to store instructions, and the processing unit executes the instructions stored in the storage unit, so that the terminal device implements a hosting method described in the first aspect or any one of possible implementation manners of the first aspect. When the data processing means is a chip or a system of chips within the terminal device, the processing unit may be a processor. The processing unit executes the instructions stored by the storage unit to cause the terminal device to implement a hosting method described in the first aspect or any one of the possible implementations of the first aspect. The memory unit may be a memory unit (e.g., a register, a cache, etc.) in the chip, or a memory unit (e.g., a read-only memory, a random access memory, etc.) located outside the chip in the terminal device.
The processing unit is used for acquiring a first token sent by the first terminal equipment; sending a verification request to a cloud server, wherein the verification request comprises the first token and the identification information of the second terminal equipment, and the verification request is used for requesting the cloud server to verify whether a corresponding relation exists between the first token and the identification information of the second terminal equipment; and after the verification is passed, receiving an access token sent by the cloud server, and triggering a first application program in the second terminal equipment to log in a first account according to the access token.
In a possible implementation manner, the processing unit is specifically configured to:
receiving an encrypted first token sent by the first terminal equipment;
generating a secret key according to the password information of the local area network of the second terminal equipment;
and decrypting the encrypted first token according to the secret key to obtain the first token.
In a possible implementation, the processing unit is further configured to:
receiving encrypted account data sent by the first terminal equipment;
and decrypting the encrypted account data according to the secret key to obtain the account data.
In one possible implementation, the access token includes identification information of the first account number.
In a possible implementation, the processing unit is further configured to:
before the first token sent by the first terminal equipment is obtained, a local area network connection is established with the first terminal equipment according to the name information and the password information of the local area network of the second terminal equipment, and the local area network connection is used for transmitting the first token and/or the account data.
In a possible implementation, the processing unit is further configured to: before the first token sent by the first terminal equipment is obtained, an identification code is generated according to the identification information of the second terminal equipment and the password information of the local area network of the second terminal equipment;
and the display unit is used for displaying the image of the identification code on the graphical user interface of the second terminal device.
In a possible implementation, the processing unit is further configured to: and after triggering the first application program in the second terminal equipment to execute login operation according to the access token, sending login state update information to the first terminal equipment, wherein the login state update information is used for indicating that the login state of the first application program in the first terminal equipment is logged in.
In a fifth aspect, embodiments of the present application provide an electronic device, including: a processor, a display screen, and interface circuitry for communicating with other devices; the display screen is used for executing the step of displaying; the processor is configured to execute code instructions to implement the first aspect or any of the possible implementations of the first aspect.
In a sixth aspect, an embodiment of the present application provides an electronic device, including: a processor, a display screen, and interface circuitry for communicating with other devices; the display screen is used for executing the step of displaying; the processor is configured to execute code instructions to implement the second aspect or any of the possible implementations of the second aspect.
In a seventh aspect, embodiments of the present application provide a computer readable storage medium storing instructions that, when executed, implement any of the first aspect or any of the possible implementations of the second aspect.
It should be understood that, the second aspect to the sixth aspect of the present application correspond to the technical solutions of the first aspect of the present application, and the beneficial effects obtained by each aspect and the corresponding possible embodiments are similar, and are not repeated.
Drawings
Fig. 1 is a schematic structural diagram of a terminal device provided in an embodiment of the present application;
fig. 2 is a schematic diagram of implementation of data transmission between old and new devices according to an embodiment of the present application;
FIG. 3 is a flowchart of a data processing method according to an embodiment of the present disclosure;
FIG. 4 is a second flowchart of a data processing method according to an embodiment of the present disclosure;
fig. 5 is a schematic diagram of an implementation of acquiring an identification code image according to an embodiment of the present application;
fig. 6 is a schematic implementation diagram of a token acquisition request provided in an embodiment of the present application;
fig. 7 is a schematic diagram of an implementation of transmitting a first token according to an embodiment of the present application;
FIG. 8 is a third flowchart of a data processing method according to an embodiment of the present disclosure;
FIG. 9 is a flowchart of a data processing method according to an embodiment of the present disclosure;
FIG. 10 is a schematic diagram of a system of a data processing method according to an embodiment of the present disclosure;
fig. 11 is a signaling interaction diagram of a data processing method provided in an embodiment of the present application;
FIG. 12 is a schematic diagram illustrating an implementation of data replication according to an embodiment of the present application;
fig. 13 is a schematic diagram of an implementation of first account login state replication provided in an embodiment of the present application;
FIG. 14 is a schematic diagram of a data processing apparatus according to an embodiment of the present disclosure;
FIG. 15 is a second schematic structural diagram of a data processing apparatus according to an embodiment of the present disclosure;
fig. 16 is a schematic hardware structure of an electronic device according to an embodiment of the present application.
Detailed Description
In order to clearly describe the technical solutions of the embodiments of the present application, in the embodiments of the present application, the words "first", "second", etc. are used to distinguish the same item or similar items having substantially the same function and effect. For example, the interface of the first target function and the interface of the second target function are for distinguishing different response interfaces, and the order of the different response interfaces is not limited. It will be appreciated by those of skill in the art that the words "first," "second," and the like do not limit the amount and order of execution, and that the words "first," "second," and the like do not necessarily differ.
In this application, the terms "exemplary" or "such as" are used to mean serving as an example, instance, or illustration. Any embodiment or design described herein as "exemplary" or "for example" should not be construed as preferred or advantageous over other embodiments or designs. Rather, the use of words such as "exemplary" or "such as" is intended to present related concepts in a concrete fashion.
The electronic device includes a terminal device, which may also be referred to as a terminal (terminal), a User Equipment (UE), a Mobile Station (MS), a Mobile Terminal (MT), or the like. The terminal device may be a mobile phone, a smart television, a wearable device, a tablet (Pad), a computer with wireless transceiving function, a Virtual Reality (VR) terminal device, an augmented reality (augmented reality, AR) terminal device, a wireless terminal in industrial control (industrial control), a wireless terminal in unmanned driving (self-driving), a wireless terminal in teleoperation (remote medical surgery), a wireless terminal in smart grid (smart grid), a wireless terminal in transportation safety (transportation safety), a wireless terminal in smart city (smart city), a wireless terminal in smart home (smart home), or the like. The embodiment of the application does not limit the specific technology and the specific equipment form adopted by the terminal equipment.
In order to better understand the embodiments of the present application, the following describes the structure of the terminal device in the embodiments of the present application:
fig. 1 shows a schematic structure of a terminal device 100. The terminal device 100 may include a processor 110, an external memory interface 120, an internal memory 121, a universal serial bus (universal serial bus, USB) interface 130, a charge management module 140, a power management module 141, a battery 142, an antenna 1, an antenna 2, a mobile communication module 150, a wireless communication module 160, an audio module 170, a speaker 170A, a receiver 170B, a microphone 170C, an earphone interface 170D, a sensor module 180, keys 190, a motor 191, an indicator 192, a camera 193, a display 194, and a subscriber identity module (subscriberidentification module, SIM) card interface 195, etc. The sensor module 180 may include a pressure sensor 180A, a gyro sensor 180B, an air pressure sensor 180C, a magnetic sensor 180D, an acceleration sensor 180E, a distance sensor 180F, a proximity sensor 180G, a fingerprint sensor 180H, a temperature sensor 180J, a touch sensor 180K, an ambient light sensor 180L, a bone conduction sensor 180M, and the like.
It is to be understood that the structure illustrated in the embodiment of the present application does not constitute a specific limitation on the terminal device 100. In other embodiments of the present application, terminal device 100 may include more or less components than illustrated, or certain components may be combined, or certain components may be split, or different arrangements of components. The illustrated components may be implemented in hardware, software, or a combination of software and hardware.
The processor 110 may include one or more processing units, such as: the processor 110 may include an application processor (application processor, AP), a modem processor, a graphics processor (graphics processingunit, GPU), an image signal processor (image signal processor, ISP), a controller, a video codec, a digital signal processor (digital signal processor, DSP), a baseband processor, and/or a neural network processor (neural-network processing unit, NPU), etc. Wherein the different processing units may be separate devices or may be integrated in one or more processors.
The controller can generate operation control signals according to the instruction operation codes and the time sequence signals to finish the control of instruction fetching and instruction execution.
A memory may also be provided in the processor 110 for storing instructions and data. In some embodiments, the memory in the processor 110 is a cache memory. The memory may hold instructions or data that the processor 110 has just used or recycled. If the processor 110 needs to reuse the instruction or data, it may be called from memory. Repeated accesses are avoided and the latency of the processor 110 is reduced, thereby improving the efficiency of the system.
In some embodiments, the processor 110 may include one or more interfaces. The interfaces may include an integrated circuit (inter-integrated circuit, I2C) interface, an integrated circuit built-in audio (inter-integrated circuitsound, I2S) interface, a pulse code modulation (pulse code modulation, PCM) interface, a universal asynchronous receiver transmitter (universal asynchronous receiver/transmitter, UART) interface, a mobile industry processor interface (mobile industry processor interface, MIPI), a general-purpose input/output (GPIO) interface, a subscriber identity module (subscriber identity module, SIM) interface, and/or a universal serial bus (universal serial bus, USB) interface, among others.
The I2C interface is a bi-directional synchronous serial bus comprising a serial data line (SDA) and a serial clock line (derail clock line, SCL). In some embodiments, the processor 110 may contain multiple sets of I2C buses. The processor 110 may be coupled to the touch sensor 180K, charger, flash, camera 193, etc., respectively, through different I2C bus interfaces. For example: the processor 110 may be coupled to the touch sensor 180K through an I2C interface, so that the processor 110 and the touch sensor 180K communicate through an I2C bus interface to implement a touch function of the terminal device 100.
The I2S interface may be used for audio communication. In some embodiments, the processor 110 may contain multiple sets of I2S buses. The processor 110 may be coupled to the audio module 170 via an I2S bus to enable communication between the processor 110 and the audio module 170. In some embodiments, the audio module 170 may transmit an audio signal to the wireless communication module 160 through the I2S interface, to implement a function of answering a call through the bluetooth headset.
PCM interfaces may also be used for audio communication to sample, quantize and encode analog signals. In some embodiments, the audio module 170 and the wireless communication module 160 may be coupled through a PCM bus interface. In some embodiments, the audio module 170 may also transmit audio signals to the wireless communication module 160 through the PCM interface to implement a function of answering a call through the bluetooth headset. Both the I2S interface and the PCM interface may be used for audio communication.
The UART interface is a universal serial data bus for asynchronous communications. The bus may be a bi-directional communication bus. It converts the data to be transmitted between serial communication and parallel communication. In some embodiments, a UART interface is typically used to connect the processor 110 with the wireless communication module 160. For example: the processor 110 communicates with a bluetooth module in the wireless communication module 160 through a UART interface to implement a bluetooth function. In some embodiments, the audio module 170 may transmit an audio signal to the wireless communication module 160 through a UART interface, to implement a function of playing music through a bluetooth headset.
The MIPI interface may be used to connect the processor 110 to peripheral devices such as a display 194, a camera 193, and the like. The MIPI interfaces include camera serial interfaces (camera serial interface, CSI), display serial interfaces (displayserial interface, DSI), and the like. In some embodiments, processor 110 and camera 193 communicate through a CSI interface to implement the photographing function of terminal device 100. The processor 110 and the display 194 communicate via a DSI interface to implement the display function of the terminal device 100.
The GPIO interface may be configured by software. The GPIO interface may be configured as a control signal or as a data signal. In some embodiments, a GPIO interface may be used to connect the processor 110 with the camera 193, the display 194, the wireless communication module 160, the audio module 170, the sensor module 180, and the like. The GPIO interface may also be configured as an I2C interface, an I2S interface, a UART interface, an MIPI interface, etc.
The USB interface 130 is an interface conforming to the USB standard specification, and may specifically be a Mini USB interface, a Micro USB interface, a USB Type C interface, or the like. The USB interface 130 may be used to connect a charger to charge the terminal device 100, or may be used to transfer data between the terminal device 100 and a peripheral device. And can also be used for connecting with a headset, and playing audio through the headset. The interface may also be used to connect other electronic devices, such as AR devices, etc.
It should be understood that the interfacing relationship between the modules illustrated in the embodiments of the present application is a schematic illustration, and does not constitute a structural limitation of the terminal device 100. In other embodiments of the present application, the terminal device 100 may also use different interfacing manners, or a combination of multiple interfacing manners in the foregoing embodiments.
The charge management module 140 is configured to receive a charge input from a charger. The charger can be a wireless charger or a wired charger. In some wired charging embodiments, the charge management module 140 may receive a charging input of a wired charger through the USB interface 130. In some wireless charging embodiments, the charge management module 140 may receive wireless charging input through a wireless charging coil of the terminal device 100. The charging management module 140 may also supply power to the terminal device through the power management module 141 while charging the battery 142.
The power management module 141 is used for connecting the battery 142, and the charge management module 140 and the processor 110. The power management module 141 receives input from the battery 142 and/or the charge management module 140 to power the processor 110, the internal memory 121, the display 194, the camera 193, the wireless communication module 160, and the like. The power management module 141 may also be configured to monitor battery capacity, battery cycle number, battery health (leakage, impedance) and other parameters. In other embodiments, the power management module 141 may also be provided in the processor 110. In other embodiments, the power management module 141 and the charge management module 140 may be disposed in the same device.
The wireless communication function of the terminal device 100 can be implemented by the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, a modem processor, a baseband processor, and the like.
The antennas 1 and 2 are used for transmitting and receiving electromagnetic wave signals. The antennas in the terminal device 100 may be used to cover single or multiple communication bands. Different antennas may also be multiplexed to improve the utilization of the antennas. For example: the antenna 1 may be multiplexed into a diversity antenna of a wireless local area network. In other embodiments, the antenna may be used in conjunction with a tuning switch.
The mobile communication module 150 may provide a solution including 2G/3G/4G/5G wireless communication applied to the terminal device 100. The mobile communication module 150 may include at least one filter, switch, power amplifier, low noise amplifier (low noise amplifier, LNA), etc. The mobile communication module 150 may receive electromagnetic waves from the antenna 1, perform processes such as filtering, amplifying, and the like on the received electromagnetic waves, and transmit the processed electromagnetic waves to the modem processor for demodulation. The mobile communication module 150 can amplify the signal modulated by the modem processor, and convert the signal into electromagnetic waves through the antenna 1 to radiate. In some embodiments, at least some of the functional modules of the mobile communication module 150 may be disposed in the processor 110. In some embodiments, at least some of the functional modules of the mobile communication module 150 may be provided in the same device as at least some of the modules of the processor 110.
The modem processor may include a modulator and a demodulator. The modulator is used for modulating the low-frequency baseband signal to be transmitted into a medium-high frequency signal. The demodulator is used for demodulating the received electromagnetic wave signal into a low-frequency baseband signal. The demodulator then transmits the demodulated low frequency baseband signal to the baseband processor for processing. The low frequency baseband signal is processed by the baseband processor and then transferred to the application processor. The application processor outputs sound signals through an audio device (not limited to the speaker 170A, the receiver 170B, etc.), or displays images or video through the display screen 194. In some embodiments, the modem processor may be a stand-alone device. In other embodiments, the modem processor may be provided in the same device as the mobile communication module 150 or other functional module, independent of the processor 110.
The wireless communication module 160 may provide solutions for wireless communication including wireless local area network (wirelesslocal area networks, WLAN) (e.g., wireless fidelity (wireless fidelity, wi-Fi) network), bluetooth (BT), global navigation satellite system (global navigation satellite system, GNSS), frequency modulation (frequency modulation, FM), near field wireless communication technology (near field communication, NFC), infrared technology (IR), etc., applied to the terminal device 100. The wireless communication module 160 may be one or more devices that integrate at least one communication processing module. The wireless communication module 160 receives electromagnetic waves via the antenna 2, modulates the electromagnetic wave signals, filters the electromagnetic wave signals, and transmits the processed signals to the processor 110. The wireless communication module 160 may also receive a signal to be transmitted from the processor 110, frequency modulate it, amplify it, and convert it to electromagnetic waves for radiation via the antenna 2.
In some embodiments, antenna 1 and mobile communication module 150 of terminal device 100 are coupled, and antenna 2 and wireless communication module 160 are coupled, such that terminal device 100 may communicate with a network and other devices via wireless communication techniques. Wireless communication techniques may include global system for mobile communications (global system for mobile communications, GSM), general packet radio service (general packet radio service, GPRS), code division multiple access (codedivision multiple access, CDMA), wideband code division multiple access (wideband code division multipleaccess, WCDMA), time division code division multiple access (time-division code division multiple access, TD-SCDMA), long term evolution (long term evolution, LTE), BT, GNSS, WLAN, NFC, FM, and/or IR techniques, among others. The GNSS may include a global satellite positioning system (global positioning system, GPS), a global navigation satellite system (global navigation satellite system, GLONASS), a beidou satellite navigation system (beidounavigation satellite system, BDS), a quasi zenith satellite system (quasi-zenith satellitesystem, QZSS) and/or a satellite based augmentation system (satellite based augmentation systems, SBAS).
The terminal device 100 implements display functions through a GPU, a display screen 194, an application processor, and the like. The GPU is a microprocessor for image processing, and is connected to the display 194 and the application processor. The GPU is used to perform mathematical and geometric calculations for graphics rendering. Processor 110 may include one or more GPUs that execute program instructions to generate or change display information.
The display screen 194 is used to display images, videos, and the like. The display 194 includes a display panel. The display panel may employ a liquid crystal display (liquid crystal display, LCD), an organic light-emitting diode (OLED), an active-matrix organic light-emitting diode (AMOLED) or an active-matrix organic light-emitting diode (matrixorganic light emitting diode), a flexible light-emitting diode (flex), a mini, a Micro led, a Micro-OLED, a quantum dot light-emitting diode (quantum dot lightemitting diodes, QLED), or the like. In some embodiments, the terminal device 100 may include 1 or N display screens 194, N being a positive integer greater than 1.
The terminal device 100 may implement a photographing function through an ISP, a camera 193, a video codec, a GPU, a display screen 194, an application processor, and the like.
The ISP is used to process data fed back by the camera 193. For example, when photographing, the shutter is opened, light is transmitted to the camera photosensitive element through the lens, the optical signal is converted into an electrical signal, and the camera photosensitive element transmits the electrical signal to the ISP for processing, so that the electrical signal is converted into an image visible to naked eyes. ISP can also optimize the noise, brightness and skin color of the image. The ISP can also optimize parameters such as exposure, color temperature and the like of a shooting scene. In some embodiments, the ISP may be provided in the camera 193.
The camera 193 is used to capture still images or video. The object generates an optical image through the lens and projects the optical image onto the photosensitive element. The photosensitive element may be a charge coupled device (charge coupled device, CCD) or a Complementary Metal Oxide Semiconductor (CMOS) phototransistor. The photosensitive element converts the optical signal into an electrical signal, which is then transferred to the ISP to be converted into a digital image signal. The ISP outputs the digital image signal to the DSP for processing. The DSP converts the digital image signal into an image signal in a standard RGB, YUV, or the like format. In some embodiments, the terminal device 100 may include 1 or N cameras 193, N being a positive integer greater than 1.
The digital signal processor is used for processing digital signals, and can process other digital signals besides digital image signals. For example, when the terminal device 100 selects a frequency bin, the digital signal processor is used to fourier transform the frequency bin energy, or the like.
Video codecs are used to compress or decompress digital video. The terminal device 100 may support one or more video codecs. In this way, the terminal device 100 can play or record video in various encoding formats, for example: dynamic picture experts group (moving picture experts group, MPEG) 1, MPEG2, MPEG3, MPEG4, etc.
The NPU is a neural-network (NN) computing processor, and can rapidly process input information by referencing a biological neural network structure, for example, referencing a transmission mode between human brain neurons, and can also continuously perform self-learning. Applications such as intelligent awareness of the terminal device 100 may be implemented by the NPU, for example: image recognition, face recognition, speech recognition, text understanding, etc.
The external memory interface 120 may be used to connect an external memory card, such as a Micro SD card, to realize expansion of the memory capability of the terminal device 100. The external memory card communicates with the processor 110 through an external memory interface 120 to implement data storage functions. For example, files such as music, video, etc. are stored in an external memory card.
The internal memory 121 may be used to store computer-executable program code that includes instructions. The internal memory 121 may include a storage program area and a storage data area. The storage program area may store an application program (such as a sound playing function, an image playing function, etc.) required for at least one function of the operating system, etc. The storage data area may store data (such as audio data, phonebook, etc.) created during use of the terminal device 100, and the like. In addition, the internal memory 121 may include a high-speed random access memory, and may further include a nonvolatile memory such as at least one magnetic disk storage device, a flash memory device, a universal flash memory (universal flash storage, UFS), and the like. The processor 110 performs various functional applications of the terminal device 100 and data processing by executing instructions stored in the internal memory 121 and/or instructions stored in a memory provided in the processor.
The terminal device 100 may implement audio functions through an audio module 170, a speaker 170A, a receiver 170B, a microphone 170C, an earphone interface 170D, an application processor, and the like. Such as music playing, recording, etc.
The audio module 170 is used to convert digital audio information into an analog audio signal output and also to convert an analog audio input into a digital audio signal. The audio module 170 may also be used to encode and decode audio signals. In some embodiments, the audio module 170 may be disposed in the processor 110, or a portion of the functional modules of the audio module 170 may be disposed in the processor 110.
The speaker 170A, also referred to as a "horn," is used to convert audio electrical signals into sound signals. The terminal device 100 can listen to music or to handsfree talk through the speaker 170A.
A receiver 170B, also referred to as a "earpiece", is used to convert the audio electrical signal into a sound signal. When the terminal device 100 receives a call or voice message, it is possible to receive voice by approaching the receiver 170B to the human ear.
Microphone 170C, also referred to as a "microphone" or "microphone", is used to convert sound signals into electrical signals. When making a call or transmitting voice information, the user can sound near the microphone 170C through the mouth, inputting a sound signal to the microphone 170C. The terminal device 100 may be provided with at least one microphone 170C. In other embodiments, the terminal device 100 may be provided with two microphones 170C, and may implement a noise reduction function in addition to collecting sound signals. In other embodiments, the terminal device 100 may be further provided with three, four or more microphones 170C to collect sound signals, reduce noise, identify the source of sound, implement directional recording functions, etc.
The earphone interface 170D is used to connect a wired earphone. The headset interface 170D may be a USB interface 130 or a 3.5mm open mobile electronic device platform (open mobile terminal platform, OMTP) standard interface, a american cellular telecommunications industry association (cellular telecommunications industry association of the USA, CTIA) standard interface.
The pressure sensor 180A is used to sense a pressure signal, and may convert the pressure signal into an electrical signal. In some embodiments, the pressure sensor 180A may be disposed on the display screen 194. The pressure sensor 180A is of various types, such as a resistive pressure sensor, an inductive pressure sensor, a capacitive pressure sensor, and the like. The capacitive pressure sensor may be a capacitive pressure sensor comprising at least two parallel plates with conductive material. The capacitance between the electrodes changes when a force is applied to the pressure sensor 180A. The terminal device 100 determines the intensity of the pressure according to the change of the capacitance. When a touch operation is applied to the display 194, the terminal device 100 detects the intensity of the touch operation according to the pressure sensor 180A. The terminal device 100 may also calculate the position of the touch from the detection signal of the pressure sensor 180A. In some embodiments, touch operations that act on the same touch location, but at different touch operation strengths, may correspond to different operation instructions.
The gyro sensor 180B may be used to determine a motion gesture of the terminal device 100. In some embodiments, the angular velocity of the terminal device 100 about three axes (i.e., x, y, and z axes) may be determined by the gyro sensor 180B. The gyro sensor 180B may be used for photographing anti-shake. Illustratively, when the shutter is pressed, the gyro sensor 180B detects the angle of the shake of the terminal device 100, calculates the distance to be compensated by the lens module according to the angle, and allows the lens to counteract the shake of the terminal device 100 by the reverse motion, thereby realizing anti-shake. The gyro sensor 180B may also be used for navigating, somatosensory game scenes.
The air pressure sensor 180C is used to measure air pressure. In some embodiments, the terminal device 100 calculates altitude from barometric pressure values measured by the barometric pressure sensor 180C, aiding in positioning and navigation.
The magnetic sensor 180D includes a hall sensor. The terminal device 100 can detect the opening and closing of the flip cover using the magnetic sensor 180D. In some embodiments, when the terminal device 100 is a folder, the terminal device 100 may detect opening and closing of the folder according to the magnetic sensor 180D. And then according to the detected opening and closing state of the leather sheath or the opening and closing state of the flip, the characteristics of automatic unlocking of the flip and the like are set.
The acceleration sensor 180E can detect the magnitude of acceleration of the terminal device 100 in various directions (typically three axes). The magnitude and direction of gravity may be detected when the terminal device 100 is stationary. The method can also be used for identifying the gesture of the terminal equipment, and is applied to application programs such as horizontal and vertical screen switching, pedometers and the like.
A distance sensor 180F for measuring a distance. The terminal device 100 may measure the distance by infrared or laser. In some embodiments, the terminal device 100 may range using the distance sensor 180F to achieve fast focusing.
The proximity light sensor 180G may include, for example, a Light Emitting Diode (LED) and a light detector, such as a photodiode. The light emitting diode may be an infrared light emitting diode. The terminal device 100 emits infrared light outward through the light emitting diode. The terminal device 100 detects infrared reflected light from a nearby object using a photodiode. When sufficient reflected light is detected, it can be determined that there is an object in the vicinity of the terminal device 100. When insufficient reflected light is detected, the terminal device 100 may determine that there is no object in the vicinity of the terminal device 100. The terminal device 100 can detect that the user holds the terminal device 100 close to the ear to talk by using the proximity light sensor 180G, so as to automatically extinguish the screen for the purpose of saving power. The proximity light sensor 180G may also be used in holster mode, pocket mode to automatically unlock and lock the screen.
The ambient light sensor 180L is used to sense ambient light level. The terminal device 100 may adaptively adjust the brightness of the display 194 based on the perceived ambient light level. The ambient light sensor 180L may also be used to automatically adjust white balance when taking a photograph. The ambient light sensor 180L may also cooperate with the proximity light sensor 180G to detect whether the terminal device 100 is in a pocket to prevent false touches.
The fingerprint sensor 180H is used to collect a fingerprint. The terminal device 100 can utilize the collected fingerprint characteristics to realize fingerprint unlocking, access an application lock, fingerprint photographing, fingerprint incoming call answering and the like.
The temperature sensor 180J is for detecting temperature. In some embodiments, the terminal device 100 performs a temperature processing strategy using the temperature detected by the temperature sensor 180J. For example, when the temperature reported by the temperature sensor 180J exceeds a threshold, the terminal device 100 performs a reduction in the performance of a processor located near the temperature sensor 180J in order to reduce power consumption to implement thermal protection. In other embodiments, when the temperature is below another threshold, the terminal device 100 heats the battery 142 to avoid the low temperature causing the terminal device 100 to shut down abnormally. In other embodiments, when the temperature is below a further threshold, the terminal device 100 performs boosting of the output voltage of the battery 142 to avoid abnormal shutdown caused by low temperatures.
The touch sensor 180K, also referred to as a "touch device". The touch sensor 180K may be disposed on the display screen 194, and the touch sensor 180K and the display screen 194 form a touch screen, which is also called a "touch screen". The touch sensor 180K is for detecting a touch operation acting thereon or thereabout. The touch sensor may communicate the detected touch operation to the application processor to determine the touch event type. Visual output related to touch operations may be provided through the display 194. In other embodiments, the touch sensor 180K may also be disposed on the surface of the terminal device 100 at a different location than the display 194.
The bone conduction sensor 180M may acquire a vibration signal. In some embodiments, bone conduction sensor 180M may acquire a vibration signal of a human vocal tract vibrating bone pieces. The bone conduction sensor 180M may also contact the pulse of the human body to receive the blood pressure pulsation signal. In some embodiments, bone conduction sensor 180M may also be provided in a headset, in combination with an osteoinductive headset. The audio module 170 may parse out a voice signal based on the vibration signal of the vocal part vibration bone piece obtained by the bone conduction sensor 180M, and implement a voice function. The application processor can analyze heart rate information based on the blood pressure beat signals acquired by the bone conduction sensor 180M, so that a heart rate detection function is realized.
The keys 190 include a power-on key, a volume key, etc. The keys 190 may be mechanical keys. Or may be a touch key. The terminal device 100 may receive key inputs, generating key signal inputs related to user settings and function controls of the terminal device 100.
The motor 191 may generate a vibration cue. The motor 191 may be used for incoming call vibration alerting as well as for touch vibration feedback. For example, touch operations acting on different applications (e.g., photographing, audio playing, etc.) may correspond to different vibration feedback effects. The motor 191 may also correspond to different vibration feedback effects by touching different areas of the display screen 194. Different application scenarios (such as time reminding, receiving information, alarm clock, game, etc.) can also correspond to different vibration feedback effects. The touch vibration feedback effect may also support customization.
The indicator 192 may be an indicator light, may be used to indicate a state of charge, a change in charge, a message indicating a missed call, a notification, etc.
The SIM card interface 195 is used to connect a SIM card. The SIM card may be contacted and separated from the terminal apparatus 100 by being inserted into the SIM card interface 195 or by being withdrawn from the SIM card interface 195. The terminal device 100 may support 1 or N SIM card interfaces, N being a positive integer greater than 1. The SIM card interface 195 may support Nano SIM cards, micro SIM cards, and the like. The same SIM card interface 195 may be used to insert multiple cards simultaneously. The types of the plurality of cards may be the same or different. The SIM card interface 195 may also be compatible with different types of SIM cards. The SIM card interface 195 may also be compatible with external memory cards. The terminal device 100 interacts with the network through the SIM card to realize functions such as call and data communication. In some embodiments, the terminal device 100 employs esims, namely: an embedded SIM card. The eSIM card can be embedded in the terminal device 100 and cannot be separated from the terminal device 100.
The software system of the terminal device 100 may employ a layered architecture, an event driven architecture, a micro-core architecture, a micro-service architecture, or a cloud architecture, etc. In this embodiment, taking an Android system with a layered architecture as an example, a software structure of the terminal device 100 is illustrated.
The related art to which this application relates is described in further detail below:
with the continuous development of terminal equipment research and development technology, the current terminal equipment updating speed is very fast, so that the situation that a user changes the terminal equipment often exists. When a user changes terminal devices, it is often necessary to copy the data in the old terminal device to the new terminal device because there is also much data in the old terminal device.
Applications exist that support data copying between old and new terminals, which are directed to the full, rapid and secure copying of data from an old terminal to a new terminal by simple manipulation.
For example, it can be understood with reference to fig. 2, and fig. 2 is a schematic diagram of implementation of data transmission between old and new devices according to an embodiment of the present application.
As shown in fig. 2, a data transmission channel may be established between an old terminal device and a new terminal device, and data in the old terminal device may be transmitted to the new terminal device through the data transmission channel.
Such applications that copy data between old and new devices can currently support copying of most of the local data in the old terminal device, such as pictures, videos, contacts, text messages, applications, etc.
It can be understood that, with the gradual clouding of the application programs, data of many application programs are stored in corresponding cloud ends at present, and the account numbers of the application programs can establish a data relationship between the user and the cloud ends, so that the account numbers of the user can be logged in the application programs, and corresponding data can be obtained from the cloud ends.
However, because the account is sensitive data, the security is high, and therefore if the account data (such as account and password) is directly transmitted through the introduced data transmission channel, the data risk is high, so that the current technology does not support the migration of the account login state.
Furthermore, in the related art, the application program is usually required to be opened manually by the user, and verification information such as an account number, a password or a verification code is manually input in the application program, so that the account number is logged in the application program of the new terminal device, thus the situation that the integrity of data copying is lacking in the switching process of the terminal device is caused, and meanwhile, the user needs to manually operate to complete the account number login is caused, so that the operation cost of the user is increased.
Based on the above description, the present application proposes the following technical concept: the method comprises the steps that identification information of new terminal equipment is obtained through old terminal equipment, a request is initiated to a cloud server by the old terminal equipment, so that the cloud server is informed that the old terminal equipment can possibly perform account login operation later, then the old terminal equipment initiates verification to the cloud server according to the identification information, and under the condition that the cloud server passes verification, the new terminal equipment is authorized to perform account login, so that the account login state can be effectively copied between the new terminal equipment and the old terminal equipment on the premise of ensuring account login safety.
The data processing method provided in the present application is described below in conjunction with specific embodiments, and fig. 3 is a flowchart of the data processing method provided in the embodiment of the present application.
As shown in fig. 3, the method includes:
s301, acquiring identification information of a second terminal device and password information of a local area network of the second terminal device, wherein a first account number is registered in a first application program of the first terminal device.
In this embodiment, the first terminal device may be understood as an old terminal device and the second terminal device may be understood as a new terminal device. In other words, the first terminal device may be understood as a data provider of the data migration and the second terminal device may be understood as a data receiver of the data migration.
In this embodiment, to implement the transition of the account login state, the account that is actually to be logged in by the application program in the old terminal device is also logged in the same application program in the new terminal device. It may be understood that the first account may be logged into a first application of the first terminal device, where the first application may be any application of the first terminal device, which is not limited in this embodiment.
And in the actual implementation process, the account login state of which application programs are specifically to be transferred may be selected by the user, or may be default of the system, which is not limited in this embodiment.
The first terminal device may acquire the identification information of the second terminal device, and it may be understood that each terminal device has unique identification information thereof, which is used for uniquely identifying the terminal device. In one possible implementation, the identification information may be UDID (unique device identifier ) information, for example, or the identification information may be other implementations, which is not limited in this embodiment, as long as the identification information may implement a unique identification of the terminal device.
And, in order to achieve data migration between the first terminal device and the second terminal device, a network connection is required as a support, so that the second terminal device in this embodiment can create a local area network, where the local area network can be understood as a hotspot of the terminal device, for example. The implementation of specific password information can be set by the user, and the embodiment is not limited to this.
In this embodiment, the first terminal device may further obtain password information of the local area network of the second terminal device.
S302, a token acquisition request is sent to a cloud server, the token acquisition request carries identification information, the token acquisition request is used for requesting the cloud server to generate a first token corresponding to a first account, and a corresponding relation between the first token and the identification information is established.
It can be understood that after the first terminal device obtains the identification information of the second terminal device, it can be determined that the second terminal device corresponding to the identification information is to copy the login state of the account, but in consideration of the security problem of the account data, the first terminal device cannot directly send the account data to the second terminal device, so that in this embodiment, the cloud server may be requested to perform verification.
Therefore, in this embodiment, the first terminal device may send a token acquisition request to the cloud server, where the token acquisition request may include the acquired identification information of the second terminal device. The token acquisition request in this embodiment is used to request the cloud server to generate a first token corresponding to the first account, and establish a correspondence between the first token and identification information of the second terminal device.
It can be understood that the function of the first token is to verify the second terminal device by the subsequent cloud server, where the cloud server needs to establish a correspondence between the first token corresponding to the first account number and the identification information of the second terminal device, and also to enable the cloud server to determine that the subsequent second terminal device may request to log in the first account number. And then the cloud server can determine whether the second terminal equipment can log in the first account by verifying whether the corresponding relation exists between the first token sent by the second terminal equipment and the identification information of the second terminal equipment.
S303, receiving a first token sent by the cloud server.
After the cloud server generates the first token in response to the request of the first terminal device, the cloud server establishes the correspondence relationship described above and sends the first token to the first terminal device. Therefore, the first terminal device in this embodiment receives the first token sent by the cloud server.
S304, sending a first token to the second terminal equipment according to the password information, wherein the first token is used for the second terminal equipment to initiate a verification request for logging in a first account in the first application program to the cloud server.
After the first token described above is obtained, the first token may be sent to the second terminal device according to the cryptographic information in this embodiment, for example. For example, the first token may be encrypted according to the cryptographic information, after which the encrypted first token is sent. Or the corresponding function processing can be carried out on the first token according to the password information, and then the processed first token is sent.
However, it can be understood that the second terminal device cannot log in the account after receiving the first token, and needs to be verified to the cloud server, so that the first token in this embodiment is used for the second terminal device to initiate a verification request to the cloud server, where the verification request is to request the cloud server to verify whether the second terminal device can log in the first account in the first application program.
The data processing method provided by the embodiment of the application comprises the following steps: the identification information of the second terminal equipment and the password information of the local area network of the second terminal equipment are obtained, and a first account number is logged in a first application program of the first terminal equipment. The method comprises the steps of sending a token acquisition request to a cloud server, wherein the token acquisition request carries identification information, and the token acquisition request is used for requesting the cloud server to generate a first token corresponding to a first account number and establishing a corresponding relation between the first token and the identification information. And receiving the first token sent by the cloud server. According to the password information, a first token is sent to the second terminal equipment, and the first token is used for the second terminal equipment to initiate a verification request for logging in a first account in the first application program to the cloud server. The method comprises the steps that a token obtaining request is sent to a cloud server, so that the cloud server generates a first token corresponding to a first account registered by first terminal equipment, and a corresponding relation between identification information of the first token and identification information of second terminal equipment is created, so that the cloud server can be informed that the second terminal equipment can possibly register the first account later, then the first token is sent to the second terminal equipment, so that the second terminal equipment initiates a verification request for registering a first application program to the cloud server according to the first token, verification of registering the first account by the second terminal equipment can be completed under the assistance of the cloud server, and therefore the registration state of the account can be copied from the first terminal equipment to the second terminal equipment, and the comprehensiveness of data copying in a machine changing process can be effectively enhanced.
On the basis of the above description, the data processing method provided in the present application will be described in further detail with reference to fig. 4 to 7, fig. 4 is a flowchart second of the data processing method provided in the embodiment of the present application, fig. 5 is a schematic implementation diagram of the acquired identifier image provided in the embodiment of the present application, fig. 6 is a schematic implementation diagram of the token acquisition request provided in the embodiment of the present application, and fig. 7 is a schematic implementation diagram of the transmission of the first token provided in the embodiment of the present application.
As shown in fig. 4, the method includes:
s401, acquiring an image of the identification code displayed on a graphical user interface of the second terminal device.
In this embodiment, the first terminal device is to acquire the identification information of the second terminal device and the password information of the local area network of the second terminal device, and in a possible implementation manner, the second terminal device may generate the identification code according to the identification information and the password information of the local area network.
The second terminal device may then display the generated identification code on its graphical user interface, and the first terminal device may then acquire an image of the identification code displayed on the graphical user interface of the second terminal device.
For example, as can be understood with reference to fig. 5, as shown in fig. 5, an identification code is displayed on the graphical user interface of the second terminal device 502, and the first terminal device 501 can capture an image of the identification code displayed on the graphical user interface of the second terminal device, for example, by a camera device.
S402, analyzing the image of the identification code to obtain identification information of the second terminal equipment and password information of a local area network of the second terminal equipment.
After the first terminal device obtains the image of the identification code, the first terminal device can analyze the image of the identification code, so as to obtain the identification information of the second terminal device and the password information of the local area network of the second terminal device.
In one possible implementation, the current switching operation between the terminal devices may be performed by the switching application, so that the identification code is generated and presented on the graphical user interface of the second terminal device as described above, for example, by the switching application in the second terminal device.
The first terminal device scans to acquire and analyze the image of the identification code, and the image can be realized by a machine changing application program in the first terminal device. Or the first terminal device may be implemented by any application program that can be scanned and parsed, which is not limited in this embodiment.
Or in other possible implementations, the first terminal device and the second terminal device may also establish a preliminary connection channel, for example, through a connection manner such as a bluetooth connection, and then transmit the identification information and the password information of the second terminal device through the established connection channel. The specific implementation manner of transmitting the identification information and the password information can be selected and set according to actual requirements, and the embodiment is not limited to this.
S403, sending a token acquisition request to the cloud server, wherein the token acquisition request carries identification information, and the token acquisition request is used for requesting the cloud server to generate a first token corresponding to the first account number and establishing a corresponding relation between the first token and the identification information.
The implementation of S403 is similar to the implementation of S202 described above, and specific implementations may refer to the description of the foregoing embodiments.
The implementation of the token acquisition request is described in further detail in this embodiment in conjunction with fig. 6. As shown in fig. 6, the first terminal device may send a token acquisition request to the cloud server, where the token acquisition request includes identification information of the second terminal device, which is implemented in a similar manner as described above.
And in one possible implementation, an Access Token (AT) of the first terminal device may also be included in the token acquisition request. The access token is created by the cloud server when the device logs in to the account, and can be considered as a credential for accessing the system resource of the cloud server. For example, if the cloud server sends an access token to a certain device, the subsequent device can initiate verification to the cloud server through the access token, and if the verification is passed, the cloud server allows the device to access corresponding data.
Where the access token may include a SID (security identifier, security Identifiers) which is a unique number identifying the user, group and computer account, and a list of privileges assigned to the user account, it will be appreciated that each user account corresponds to a unique SID for distinguishing between different user accounts. In this embodiment, the access token may correspond to the first account number registered by the first terminal device, and the SID of the first account number may be included in the access token.
The token obtaining request includes an access token of the first terminal device, so that the cloud server can verify whether the first terminal device is authorized or not, and can determine which account is currently processed.
As shown in fig. 6, after receiving the token acquisition request, the cloud server may verify the access token of the first terminal device, and after the verification is passed, the cloud server may generate a first token corresponding to the first account, and establish a correspondence between identification information of the second terminal device and the first token.
It should be noted that, in this embodiment, the cloud end server may determine that the first token corresponding to the first account is generated, because the access token includes the identification information of the first account. Or in other possible implementation manners, the first terminal device may further directly carry the identification information of the first account in the token obtaining request, so that the cloud server determines that the first token needs to be generated for the first account, and the specific implementation manner of determining the first account by the cloud server is not limited in this embodiment.
S404, receiving a first token sent by the cloud server.
As can be further understood with reference to fig. 6, the cloud server further sends the first token to the first terminal device after generating the first token, so that the first terminal device in this embodiment may further receive the first token sent by the cloud server.
In one possible implementation manner, each application program corresponds to a respective cloud server, so that interaction with the cloud server needs to be completed through the first application program in the first terminal device. The operations other than interaction with the cloud server may be understood as being implemented by a change application, where the change application may only perform a series of data processing and data transmission operations described in the present application, and a specific implementation manner of the change application may be selected according to actual needs.
For example, the above-described change application may transmit the obtained identification information and password information of the second terminal device to the first application, and then the first application sends a token obtaining request to the cloud server according to the identification information, and receives the first token sent by the cloud server.
S405, acquiring name information of a local area network of the second terminal equipment.
In this embodiment, the first terminal device needs to send the first token to the second terminal device, and to achieve data transmission, a data transmission channel needs to be established between the first terminal device and the second terminal device.
Based on the above description, it may be determined that the second terminal device establishes a local area network, and the first terminal device has acquired the password information of the local area network of the second terminal device, and then the second terminal device acquires the name information of the local area network of the second terminal device, so that the second terminal device can access the local area network of the second terminal device.
Therefore, the first terminal device in this embodiment may acquire the name information of the local area network of the second terminal device, and in one possible implementation manner, for example, the second terminal device may carry the name information of the local area network in the identification code described above, so that the first terminal device may acquire the name information of the local area network of the second terminal device through the operation of resolving the image of the identification code described above.
Or the first terminal device can also acquire the name information of the local area network of the second terminal device by searching for the local area network nearby. Or the first terminal device may further obtain name information of the local area network of the second terminal device according to the hotspot information selected by the user, and the specific implementation manner of obtaining the name information of the local area network is not limited in this embodiment, and may be selected and set according to actual requirements.
And it is to be understood that the current operation of obtaining name information of the local area network is not limited to the current sequence of steps, and the execution time of the operation may be determined according to the actual situation.
S406, establishing local area network connection with the second terminal equipment according to the name information and the password information, wherein the local area network connection is used for transmitting the first token and/or the account data.
After the first terminal device obtains the name information and the password information of the local area network of the second terminal device, the first terminal device can access the local area network of the second terminal device according to the name information and the password information, so that local area network connection is established with the second terminal device, and the local area network connection in the embodiment can be used for transmitting the first token. And/or, the lan connection in this embodiment may also be used to transmit account data.
The account data may include account ID, header information, user setting information, record information, etc., for example, for a communication application, the record information may be chat record, friend list information, etc.; for example, for an image processing application, the record information may be image information, image processing information, etc., and the embodiment does not limit the specific implementation manner of account information, and any information associated with the first account may be used as the account information in the embodiment.
It may be understood that the first account number is registered in the first application program of the first terminal device, and then the account number data of the first account number is stored in the first terminal device, but the account number data of the first account number is stored in the first application program or in a storage space corresponding to the first application program.
Therefore, for example, the data interface of the first terminal device can be called by the change application program, the first application program in the first terminal device is accessed, and account data corresponding to the first account is acquired in the first application program. The data interface may be, for example, a CP (Content Provider) interface, where the CP interface provides a uniform interface for storing and retrieving data, and may share data between different applications.
It can be understood that, because the first application program in the first terminal device logs in the first account, the account information is stored in the local area of the first terminal device, and then the account data is directly transmitted to the second terminal device through the local area network between the first terminal device and the second terminal device, the situation that the account data is required to be acquired from the cloud after the second terminal device is avoided, and further the data replication integrity in the machine changing process can be effectively improved.
S407, generating a secret key according to the password information.
In this embodiment, the first terminal device sends the first token and the account data to the second terminal device, so in order to ensure the security of data transmission, the first terminal device may encrypt the first token and the account data, and then transmit the encrypted first token and the account data.
It can be understood that the first terminal device may encrypt and transmit the first token and the account data, and further needs to ensure that the second terminal device may implement corresponding decryption, so that data transmission is effective.
In this embodiment, the second terminal device establishes a local area network, so that the second terminal device can determine the password information of the local area network, and the first terminal device in this embodiment also obtains the password information of the local area network, that is, the password information is the information held by both the first terminal device and the second terminal device.
Thus in one possible implementation, the key may be generated from the cryptographic information of the local area network. For example, a symmetric key may be generated, and in an actual implementation process, any data encryption algorithm may be used to generate the key, which is not limited in this embodiment, so long as the key is generated according to the password information of the local area network.
S408, encrypting the first token according to the secret key.
After the key is obtained, the first token may be encrypted according to the key. Similarly, if the account data of the first account is obtained, the account data may be encrypted according to the key.
S409, sending the encrypted first token to the second terminal equipment.
After encryption, the first terminal device may send the encrypted first token to the second terminal device. For example, as can be understood with reference to fig. 7, as shown in fig. 7, the first terminal device may encrypt the first token according to the password information of the local area network, then the second terminal device receives the encrypted first token, and then decrypt according to the password information of the local area network, so as to safely complete the transmission of the first token. The transmission manner of the account data is similar, and will not be described in detail here.
The first token and the account data are encrypted and then sent, so that the security of the first token and the account data transmission process can be effectively guaranteed. Meanwhile, the account data in the embodiment is encrypted according to the key generated by the password information, and because the password information is held by both the first terminal equipment and the second terminal equipment, no additional key information is required to be transmitted, so that the transmission security of the first token and the account data can be more effectively ensured.
After the second terminal device receives the first token, verification can be initiated to the cloud server according to the first token so as to request to log in the first account. Because the first terminal device has previously requested the cloud server to create the correspondence between the identification information of the second terminal device and the first token, the second terminal device can complete logging in the first application program, thereby effectively realizing the copying of the logging state of the account.
According to the data processing method provided by the embodiment of the application, the image of the identification code is displayed on the graphical user interface of the second terminal device, and then the first terminal device collects and analyzes the image of the identification code, so that identification information of the second terminal device and password information of a local area network of the second terminal device can be simply and effectively synchronized to the first terminal device, and the synchronization of information is completed without establishing a data transmission channel in the process. And the first terminal equipment and the second terminal equipment establish local area network connection, so that the transmission of the first token and/or account data can be effectively realized. Meanwhile, in the process of transmitting the first token and/or account data, encryption processing is carried out by adopting a secret key, and then transmission operation is carried out, so that the safety of data transmission can be effectively ensured. The key in this embodiment is generated according to the password information of the local area network of the second terminal device, and because the first terminal device and the second terminal device both hold the password information, encryption performed by the first terminal device can be effectively ensured, corresponding decryption can be implemented at the second terminal device side, and meanwhile, the first terminal device and the second terminal device do not need to transmit the key any more, so that the security of data transmission can be further improved.
The foregoing embodiments describe operations on the side of the first terminal device, and in the following, description will be made on related implementations on the side of the second terminal device in conjunction with specific embodiments, first, description will be made with reference to fig. 8, and fig. 8 is a flowchart III of a data processing method provided in the embodiment of the present application.
As shown in fig. 8, the method includes:
s801, a first token sent by first terminal equipment is obtained.
Based on the above embodiment, it may be determined that the first terminal device may send the first token to the second terminal device, so the second terminal device in this embodiment may obtain the first token sent by the first terminal device.
S802, sending a verification request to the cloud server, wherein the verification request comprises identification information of the first token and the second terminal equipment, and the verification request is used for requesting the cloud server to verify whether a corresponding relation exists between the identification information of the first token and the identification information of the second terminal equipment.
The first token is allocated by the first terminal device to the cloud server, and the cloud server can verify whether the terminal device can log in a corresponding account according to the first token, so that after the second terminal device acquires the first token, a verification request can be sent to the cloud server, the verification request can include the first token, and the verification request can also include identification information of the second terminal device.
Based on the above description, it can be determined that, according to the request of the first terminal device, the cloud server not only generates the first token corresponding to the first account number, but also establishes the corresponding relationship between the first token and the identification information of the second terminal device. The corresponding relation is established, which is equivalent to that the cloud server can determine that the second terminal device may log in the first account, that is, the cloud server can determine that the second terminal device is a trusted account.
Therefore, in this embodiment, the verification request sent by the second terminal device may request the cloud server to verify whether the correspondence between the first token and the identification information of the second terminal device exists.
In one possible implementation manner, the cloud server may further set a validity period for the first token and/or the correspondence relationship, that is, the second terminal device sends a verification request to the cloud server only in the validity period, and the cloud server determines that the verification passes. Otherwise, it may be determined that the verification is not passed. The validity period can be set to 7 days, 3 days and the like, and the validity period is used for limiting the second terminal equipment to verify in a certain time so as to ensure the security and the validity of the verification, and further the security of login verification of the cloud server on the first account is improved.
S803, after verification is passed, an access token sent by the cloud server is received, and according to the access token, a first application program in the second terminal device is triggered to log in a first account.
In one possible implementation manner, if there is no correspondence between the first token and the identification information of the second terminal device, the cloud server may determine that the first terminal device has not previously notified that the second terminal device may log in the first account, that is, the cloud server may determine that the second terminal device is an untrusted device, so the cloud server may determine that the verification is failed. And under the condition that the verification is not passed, the cloud server can determine that the second terminal equipment is not allowed to log in the first account.
Or in another possible implementation manner, if there is a correspondence between the first token and the identification information of the second terminal device, the cloud server may determine that the second terminal device is the device that is notified before the first terminal device and may log in the first account, that is, the cloud server may determine that the second terminal device is a trusted device, so that verification may be determined to pass. And under the condition that the verification is passed, the cloud server can determine to allow the second terminal equipment to log in the first account.
It can be appreciated that, when the cloud server authorizes the terminal device to log in the corresponding account, the cloud server generally sends an access token corresponding to the account to the terminal device to instruct the terminal device to log in the corresponding account.
Therefore, in this embodiment, after the verification is passed, the second terminal device may receive the access token sent by the cloud server, where the access token is actually the access token corresponding to the first account, which indicates that the second terminal device may log in to the first account.
And then, the second terminal equipment can trigger the first application program in the second terminal equipment to log in the first account according to the access token.
It should be noted here that, in general, when an application program in a terminal device logs in an account, an account and a password are generally adopted, or an account and a verification code are adopted to initiate verification to a cloud server, so that the cloud server determines whether the current terminal device can log in the account. And under the condition that the cloud server passes the verification of the account number and the password (or the verification code), the cloud server also sends an access token to the terminal equipment so as to instruct a first application program in the terminal equipment to log in the account number.
In this embodiment no password or authentication code is used, since the data risk is relatively high if the password or authentication code is transmitted directly between the first terminal device and the second terminal device. Therefore, in the embodiment, the authentication mode is initiated to the cloud server according to the identification information of the first token and the second terminal device, and compared with the authentication mode of the account password (or the authentication code), the implementation mode is higher in security, and the access token of the login account can be effectively obtained, so that the account login state of the first application program in the first terminal device can be effectively copied to the second terminal device on the basis of guaranteeing the authentication security.
The data processing method provided by the embodiment of the application comprises the following steps: and acquiring a first token sent by the first terminal equipment. Sending a verification request to the cloud server, wherein the verification request comprises the first token and the identification information of the second terminal equipment, and the verification request is used for requesting the cloud server to verify whether a corresponding relation exists between the first token and the identification information of the second terminal equipment. After the verification is passed, an access token sent by the cloud server is received, and according to the access token, a first application program in the second terminal equipment is triggered to log in a first account. According to the method, a verification request is sent to a cloud server according to a first token sent by a first terminal device, the verification request further comprises identification information of a second terminal device, so that the cloud server verifies whether the second terminal device can log in a first account, after verification is passed, the second terminal device logs in the first account in a first application program according to an access token sent by the cloud server, and therefore the account login state in the first terminal device can be effectively and safely copied to the second terminal device under verification of the cloud server, and the comprehensiveness of data copying in a machine changing process can be effectively improved.
On the basis of the above description, in the data processing method provided in the present application, related operations on the side of the second terminal device are described in further detail with reference to fig. 9, and fig. 9 is a flowchart fourth of the data processing method provided in the embodiment of the present application.
As shown in fig. 9, the method includes:
s901, establishing local area network connection with a first terminal device according to name information and password information of a local area network of a second terminal device, wherein the local area network connection is used for transmitting a first token and/or account data.
In this embodiment, the second terminal device establishes a local area network, and the second terminal device performs data transmission with the first terminal device, so that the second terminal device can establish local area network connection with the first terminal device according to name information and password information of the local area network established by the second terminal device.
After the local area network connection is established, the first terminal device and the second terminal device can transmit data based on the connected local area network, wherein the transmitted data can comprise the first token and/or account data.
S902, receiving an encrypted first token sent by the first terminal equipment.
After the local area network connection described above is established, the first terminal device and the second terminal device can perform data transmission, and based on the description, it can be determined that the first terminal device encrypts the first token and then sends the encrypted first token to the second terminal device, so that the second terminal device can receive the encrypted first token sent by the first terminal device.
S903, generating a secret key according to the password information of the local area network of the second terminal equipment.
Since the first token received by the second terminal device is encrypted, the second terminal device also needs to decrypt the data. In this embodiment, since both the first terminal device and the second terminal device hold the password information of the local area network of the second terminal device, the key is generated according to the password information of the local area network.
The second terminal device can thus generate a key from the cryptographic information of its local area network. It can be understood that the key is generated according to the password information of the local area network, so that the first terminal device and the second terminal device can be effectively ensured to generate the same key, and encryption and decryption processing on the transmission data can be effectively realized without exchanging the key.
And it should be noted that the first terminal device and the second terminal device may both hold the password information of the local area network of the second terminal device, because the first terminal device obtains the password information of the second terminal device.
In one possible implementation, before the connection of the two devices to the local area network is established, the second terminal device generates an identification code according to the password information of the local area network, and displays an image of the identification code on a graphical user interface of the second terminal device. The first terminal device can scan and analyze the identification code, so that the password information of the local area network of the second terminal device can be effectively synchronized to the first terminal device.
The above-mentioned processing may also be performed on the identification information of the second terminal device, that is, the generated identification code may include the identification information of the second terminal device together, and for a more detailed implementation, reference may be made to the description of the above-mentioned embodiment, which is not repeated here.
S904, decrypting the encrypted first token according to the secret key to obtain the first token.
After the second terminal device generates the key, the second terminal device may decrypt the received encrypted first token according to the key, thereby obtaining the first token.
Further, it may be determined based on the above description that the first terminal device may further transmit account data to the second terminal device, so that the second terminal device in this embodiment may, for example, further receive encrypted account data sent by the first terminal device, and then the second terminal device may decrypt the encrypted account data according to the key, thereby obtaining account data, and the specific implementation manner may refer to the description of the above embodiment and will not be repeated herein.
S905, sending a verification request to the cloud server, wherein the verification request comprises identification information of the first token and the second terminal equipment, and the verification request is used for requesting the cloud server to verify whether a corresponding relation exists between the identification information of the first token and the identification information of the second terminal equipment.
S906, after verification is passed, receiving an access token sent by the cloud server, and triggering a first application program in the second terminal equipment to log in a first account according to the access token.
The implementation manners of S905 and S906 are similar to those of S802 and S803, and detailed description thereof is omitted herein.
In this embodiment, it should be additionally described that, after the verification of the second terminal device is passed, the cloud server issues an access token to the second terminal device, where the access token is used for the login account of the first application program in the second terminal device. The first application program determines which account is logged in, and in this embodiment, the access token includes identification information of the first account, so as to ensure that the first account is logged in the first application program of the second terminal device, thereby effectively implementing that the first account logged in by the first application program of the first terminal device is copied and the first application program in the second terminal device is also logged in.
According to the data processing method provided by the embodiment of the application, the image of the identification code is displayed on the graphical user interface of the second terminal device, and then the first terminal device collects and analyzes the image of the identification code, so that identification information of the second terminal device and password information of a local area network of the second terminal device can be simply and effectively synchronized to the first terminal device, and the synchronization of information is completed without establishing a data transmission channel in the process. And the first terminal equipment and the second terminal equipment establish local area network connection, so that the transmission of the first token and/or account data can be effectively realized. Meanwhile, in the process of transmitting the first token and/or account data, encryption processing is carried out by adopting a secret key, and then transmission operation is carried out, so that the safety of data transmission can be effectively ensured. The key in this embodiment is generated according to the password information of the local area network of the second terminal device, and because the first terminal device and the second terminal device both hold the password information, encryption performed by the first terminal device can be effectively ensured, corresponding decryption can be implemented at the second terminal device side, and meanwhile, the first terminal device and the second terminal device do not need to transmit the key any more, so that the security of data transmission can be further improved.
The foregoing is a description of implementation manners on two sides of the first terminal device and the second terminal device, and the overall flowchart of the data processing method provided in the present application is described in detail with reference to fig. 10 and 11, where fig. 10 is a schematic system diagram of the data processing method provided in the embodiment of the present application, and fig. 11 is a signaling interaction diagram of the data processing method provided in the embodiment of the present application.
As shown in fig. 11, in each signaling interaction in this embodiment, the execution device may include a second terminal device (old terminal device), a first terminal device, and a cloud server.
The second terminal device and the first terminal device respectively comprise a machine changing application program and a first application program. The machine changing application program is used for executing a series of data interaction processing between the first terminal equipment and the second terminal equipment, and the first application program is an application program for copying account login states between the first terminal equipment and the second terminal equipment, the specific implementation of the machine changing application program can be selected according to actual requirements, and the first application program is used for interacting with the cloud server, so that corresponding requests, verification and the like are completed. The data transfer protocol in this embodiment may be, for example, FTP (File Transfer Protocol ) protocol, or any other possible protocol.
The function of each body is further described below:
the method comprises the steps that a machine changing application program and a first application program in first terminal equipment participate together, and key negotiation and data packing encryption are mainly completed. And interacting with the cloud server to complete registration of the first token so as to verify on the second terminal device.
And the machine changing application program and the first application program in the second terminal equipment participate together, and mainly complete data decryption and authentication flow of the cloud server.
And the cloud server mainly completes login authentication of the account number and authorization of the first token. And issuing an access token after authentication of the second terminal device is completed.
The transmission channel is used for carrying out data transmission between the first terminal equipment and the second terminal equipment, so that the safety of the data in the transmission process is ensured.
On the basis of the description of fig. 10, the implementation procedure in this embodiment will be described with specific steps in conjunction with fig. 11.
1. The machine changing application program in the second terminal equipment sends query information to the first application program in the second terminal equipment, wherein the query information is used for querying whether the account number registered by the first application program supports cloning or not.
It can be understood that, possibly, because of the iteration, update, etc. of the system data, some accounts do not support cloning, that is, the login state of the account cannot be directly copied from one device to another device, in this case, the subsequent operation in this embodiment cannot be performed, and only the user can manually perform the login operation of the account in the new terminal device.
Therefore, the change application program in this embodiment may send query information to the first application program to query whether the account number registered by the first application program supports cloning.
And in one possible implementation, when the user needs to perform a machine changing operation, the machine changing application program may be opened in the second terminal device, for example, the second terminal device may respond to the opening operation of the machine changing application program by the user, so as to send the query information. Or a trigger control can be set in the change application program, and after the click operation of the user on the trigger control is detected, query information is sent to the first application program.
2. The first application program in the second terminal equipment sends return information to the machine changing application program in the second terminal equipment, wherein the return information is used for indicating whether the account number registered by the first application program supports cloning or not.
After receiving the query information, the first application program in the second terminal device may query whether the account number registered by the first application program supports cloning. For example, the first application program stores a tag for an account that it logs in to determine whether the account that it logs in supports cloning. Or the first application program can send query information to the cloud server so as to determine whether the account number which the first application program logs in supports cloning. It can be understood that the account registered by the first application in this embodiment is actually the first account described in the above embodiment.
After determining whether the first account supports cloning, the first application may send a return message to the change application. The subsequent operation is performed only when the return information indicates that the first account number registered by the first application supports cloning.
3. And the machine changing application program in the second terminal equipment acquires the identification information of the second terminal equipment.
The change application program can query the identification information of the second terminal device by itself, or can request the first application program to query the identification information of the second terminal device.
4. And the machine changing application program of the second terminal equipment generates an identification code according to the identification information of the second terminal equipment and the password information of the local area network of the second terminal equipment, and displays the identification code on the graphical user interface of the second terminal equipment.
5. The machine changing application program of the first terminal equipment collects the image of the identification code displayed on the graphical user interface of the second terminal equipment, and analyzes the identification code to obtain the identification information of the second terminal equipment and the password information of the local area network of the second terminal equipment.
6. The change-over application program of the first terminal equipment sends the identification information and the password information of the second terminal equipment to the first application program.
7. The method comprises the steps that a first application program of a first terminal device sends a token obtaining request to a cloud server.
The token acquisition request may include identification information of the second terminal device and may further include an access token of the first terminal device.
8. The cloud server responds to the token acquisition request, generates a first token corresponding to the first account, and establishes a corresponding relation between the first token and identification information of the second terminal equipment.
In one possible implementation manner, the cloud server may verify the access token of the first terminal device, and in case that the verification is passed, perform the operation of generating the first token and suggesting the correspondence. Meanwhile, the cloud server can determine that the first token is generated aiming at the first account by verifying the access token.
9. And the cloud server sends the first token to a first application program of the first terminal equipment.
10. The first application program of the first terminal device generates a key according to the password information, and encrypts the first token and the account data according to the key.
11. And the first application program of the first terminal equipment sends the encrypted first token and the encrypted account data to the exchange application program of the first terminal equipment.
12. And the switching application program of the first terminal equipment establishes local area network connection with the second terminal equipment according to the name information and the password information of the local area network of the second terminal equipment.
13. And the exchange application program of the first terminal equipment sends the encrypted first token and the encrypted account data to the exchange application program of the second terminal equipment through the established connection.
14. And the exchange application program of the second terminal equipment sends the encrypted first token, the encrypted account data and the password information to the first application program of the second terminal equipment.
15. The first application program of the second terminal equipment generates a secret key according to the password information, and decrypts the encrypted first token and account data according to the secret key to obtain the first token and the account data.
16. The first application program of the second terminal equipment sends a verification request to the cloud server, wherein the verification request comprises the first token and identification information of the second terminal equipment.
17. And the cloud server responds to the verification request to verify whether the corresponding relation between the first token and the identification information of the second terminal equipment exists.
18. And under the condition that verification is passed, the cloud server sends an access token of the first account to a first application program of the second terminal equipment.
19. And the first application program of the second terminal equipment logs in the first account according to the access token and performs data recovery according to the received account data.
The data recovery here may for example display a user's head portrait, recover user's settings, etc., depending on the implementation of the account data.
In one possible implementation manner, after the first application program in the second terminal device logs in the first account, the second terminal device may further send login information update status to the first terminal device, where the login information update status is used to indicate that the login status of the first application program in the first terminal device is logged in. That is to say that the first terminal device is informed that its first account number has been logged in. The transmission operation of the login information updating state can be finished through local area network interaction between the machine changing application programs.
Or the second terminal device may also send a login information update status to the trusted device that has a reserved mailbox, a mobile phone number, and the like when the first account is logged in, so as to inform that the second terminal device has successfully logged in the first account.
Based on the above described procedure, it should be noted that the data interaction of the switch application between the first terminal device and the second terminal device is accomplished through the lan connection. And the data interaction between the first application program in the first terminal device and the second terminal device and the cloud server is completed through public network connection. Therefore, both the first terminal device and the second terminal device need to perform the switching of the connection network according to the data interaction operation required by the first terminal device and the second terminal device.
Through the implementation of the steps, the first account number registered by the first application program in the first terminal equipment can be effectively realized, and the second application program in the second terminal equipment is also registered, so that the account number registration state can be effectively and automatically transferred.
Based on the foregoing description of the embodiments, the data interaction between two devices will be described in further detail below in conjunction with fig. 12. Fig. 12 is a schematic diagram of an implementation of data replication according to an embodiment of the present application.
As shown in fig. 12, a User Interface (UI) process and a service process are included in the first terminal device, and a UI process and a service process are also included in the second terminal device.
In the UI process in the first terminal device, a connection unit, a session management unit, a transmission client unit, a data backup unit may be included. And in the UI process in the second terminal device, a connection unit, a session management unit, a transmission server unit, and a data recovery unit may be included.
Wherein the first terminal device and the second terminal device can establish a local area network connection through the connection unit and can communicate socket messages of session traffic signaling through the session management unit, for example, what data to communicate after being synchronized with each other, etc.
And the transmission client unit and the transmission server unit are used for executing formal data transmission, for example, account data, a first token and the like which can include the introduction.
In one possible implementation, the data transmitted by the transmission client unit in the first terminal device may be obtained by the data backup unit calling the service process through AIDL (Android Interface Definition Language ). And after receiving the data, the transmission server unit in the second terminal device can call a service process through the AIDL by the data recovery unit, so that the account data is recovered to the corresponding application program.
And whether the first terminal device or the second terminal device, it implements the above operations, depends on some underlying implementation, which may include, for example, a media library, a data base (database), a PMS (Power Manager Service, power management service), a file backup (FileBackup) unit, a driver, and the like, as shown in fig. 12.
Fig. 13 is a schematic diagram for implementing the first account login state replication according to the embodiment of the present application.
As shown in fig. 13, assuming that the first account is originally logged in the first application program in the first terminal device 1301, after being processed by the method provided by the present application, the first account can be safely and effectively logged in the first application program in the second terminal device 1302, so that the account login state of the first application program can be automatically copied from the first terminal device to the second terminal device, further, user operations can be effectively reduced, and user experience can be improved.
Fig. 14 is a schematic structural diagram of a data processing apparatus according to an embodiment of the present application. As shown in fig. 14, the apparatus 140 includes: display unit 1401, processing unit 1402.
A processing unit 1402 configured to:
acquiring identification information of a second terminal device and password information of a local area network of the second terminal device, wherein a first account number is logged in a first application program of the first terminal device;
a token acquisition request is sent to a cloud server, wherein the token acquisition request carries the identification information, and is used for requesting the cloud server, generating a first token corresponding to the first account number, and establishing a corresponding relation between the first token and the identification information;
receiving the first token sent by the cloud server;
and sending the first token to the second terminal equipment according to the password information, wherein the first token is used for initiating a verification request for logging in the first account number in the first application program to the cloud server by the second terminal equipment.
In one possible implementation manner, the processing unit 1402 is specifically configured to:
generating a secret key according to the password information;
encrypting the first token according to the secret key;
and sending the encrypted first token to the second terminal equipment.
In a possible implementation manner, the processing unit 1402 is further configured to:
Invoking a data interface of the first terminal device to access a first application in the first terminal device;
acquiring account data corresponding to the first account in the first application program;
encrypting the account data according to the secret key, and sending the encrypted account data to the second terminal equipment.
In a possible implementation manner, the processing unit 1402 is further configured to:
acquiring name information of a local area network of the second terminal equipment before the first token is sent to the second terminal equipment according to the password information;
and establishing local area network connection with the second terminal equipment according to the name information and the password information, wherein the local area network connection is used for transmitting the first token and/or the account data.
In a possible implementation manner, the token acquisition request further carries an access token of the first terminal device, and the access token includes identification information of the first account;
the access token is used for checking the first terminal device by the cloud server.
In one possible implementation manner, the processing unit 1402 is specifically configured to:
Collecting an image of an identification code displayed on a graphical user interface of the second terminal device;
and analyzing the image of the identification code to obtain the identification information of the second terminal equipment and the password information of the local area network of the second terminal equipment.
In a possible implementation manner, the processing unit 1402 is further configured to:
and after the login state of the first application program in the second terminal equipment is updated to be logged in, receiving login state updating information sent by the second terminal equipment.
The device provided in this embodiment may be used to implement the technical solution of the foregoing method embodiment, and its implementation principle and technical effects are similar, and this embodiment will not be described herein again.
Fig. 15 is a schematic diagram of a second structure of the data processing apparatus according to the embodiment of the present application. As shown in fig. 15, the apparatus 150 includes: display unit 1501, processing unit 1502.
A processing unit 1502 configured to:
acquiring a first token sent by first terminal equipment; sending a verification request to a cloud server, wherein the verification request comprises the first token and the identification information of the second terminal equipment, and the verification request is used for requesting the cloud server to verify whether a corresponding relation exists between the first token and the identification information of the second terminal equipment; and after the verification is passed, receiving an access token sent by the cloud server, and triggering a first application program in the second terminal equipment to log in a first account according to the access token.
In one possible implementation, the processing unit 1502 is specifically configured to:
receiving an encrypted first token sent by the first terminal equipment;
generating a secret key according to the password information of the local area network of the second terminal equipment;
and decrypting the encrypted first token according to the secret key to obtain the first token.
In one possible implementation, the processing unit 1502 is further configured to:
receiving encrypted account data sent by the first terminal equipment;
and decrypting the encrypted account data according to the secret key to obtain the account data.
In one possible implementation, the access token includes identification information of the first account number.
In one possible implementation, the processing unit 1502 is further configured to:
before the first token sent by the first terminal equipment is obtained, a local area network connection is established with the first terminal equipment according to the name information and the password information of the local area network of the second terminal equipment, and the local area network connection is used for transmitting the first token and/or the account data.
In one possible implementation, the processing unit 1502 is further configured to: before the first token sent by the first terminal equipment is obtained, an identification code is generated according to the identification information of the second terminal equipment and the password information of the local area network of the second terminal equipment;
And a display unit 1501, configured to display an image of the identification code on a graphical user interface of the second terminal device.
In one possible implementation, the processing unit 1502 is further configured to: and after triggering the first application program in the second terminal equipment to execute login operation according to the access token, sending login state update information to the first terminal equipment, wherein the login state update information is used for indicating that the login state of the first application program in the first terminal equipment is logged in.
And the electronic device may be understood with reference to fig. 16, and fig. 16 is a schematic hardware structure of the electronic device provided in the embodiment of the present application.
In a possible implementation manner, the computer-executed instructions in the embodiments of the present application may also be referred to as application program code, which is not specifically limited in this embodiment of the present application.
Optionally, the interface circuit 1103 may also include a transmitter and/or a receiver. Alternatively, the processor 1102 may include one or more CPUs, but may be other general purpose processors, digital signal processors (digital signal processor, DSP), application specific integrated circuits (application specific integrated circuit, ASIC), etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of a method disclosed in connection with the present application may be embodied directly in a hardware processor or in a combination of hardware and software modules within a processor.
Embodiments of the present application also provide a computer-readable storage medium. The methods described in the above embodiments may be implemented in whole or in part by software, hardware, firmware, or any combination thereof. If implemented in software, the functions may be stored on or transmitted over as one or more instructions or code on a computer-readable medium. Computer readable media can include computer storage media and communication media and can include any medium that can transfer a computer program from one place to another. The storage media may be any target media that is accessible by a computer.
In one possible implementation, the computer readable medium may include RAM, ROM, compact disk-read only memory (CD-ROM) or other optical disk storage, magnetic disk storage or other magnetic storage devices, or any other medium targeted for carrying or storing the desired program code in the form of instructions or data structures and accessible by a computer. Also, any connection is properly termed a computer-readable medium. For example, if the software is transmitted from a website, server, or other remote source using a coaxial cable, fiber optic cable, twisted pair, digital subscriber line (Digital Subscriber Line, DSL), or wireless technologies such as infrared, radio, and microwave, then the coaxial cable, fiber optic cable, twisted pair, DSL, or wireless technologies such as infrared, radio, and microwave are included in the definition of medium. Disk and disc, as used herein, includes optical disc, laser disc, optical disc, digital versatile disc (Digital Versatile Disc, DVD), floppy disk and blu-ray disc where disks usually reproduce data magnetically, while discs reproduce data optically with lasers. Combinations of the above should also be included within the scope of computer-readable media.
Embodiments of the present application are described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processing unit of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processing unit of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The foregoing detailed description of the invention has been presented for purposes of illustration and description, and it should be understood that the foregoing is by way of illustration and description only, and is not intended to limit the scope of the invention.

Claims (17)

1. A data processing method applied to a first terminal device, the method comprising:
acquiring identification information of a second terminal device and password information of a local area network of the second terminal device, wherein a first account number is logged in a first application program of the first terminal device;
a token acquisition request is sent to a cloud server, wherein the token acquisition request carries the identification information, and is used for requesting the cloud server, generating a first token corresponding to the first account number, and establishing a corresponding relation between the first token and the identification information;
receiving the first token sent by the cloud server;
and sending the first token to the second terminal equipment according to the password information, wherein the first token is used for initiating a verification request for logging in the first account number in the first application program to the cloud server by the second terminal equipment.
2. The method of claim 1, wherein said sending the first token to the second terminal device based on the cryptographic information comprises:
generating a secret key according to the password information;
encrypting the first token according to the secret key;
And sending the encrypted first token to the second terminal equipment.
3. The method according to claim 2, wherein the method further comprises:
invoking a data interface of the first terminal device to access a first application in the first terminal device;
acquiring account data corresponding to the first account in the first application program;
encrypting the account data according to the secret key, and sending the encrypted account data to the second terminal equipment.
4. A method according to any of claims 1-3, characterized in that before said sending said first token to said second terminal device based on said cryptographic information, the method further comprises:
acquiring name information of a local area network of the second terminal equipment;
and establishing local area network connection with the second terminal equipment according to the name information and the password information, wherein the local area network connection is used for transmitting the first token and/or the account data.
5. The method according to claim 1, wherein the token acquisition request further carries an access token of the first terminal device, and the access token includes identification information of the first account;
The access token is used for checking the first terminal device by the cloud server.
6. The method according to claim 1, wherein the obtaining the identification information of the second terminal device and the password information of the local area network of the second terminal device includes:
collecting an image of an identification code displayed on a graphical user interface of the second terminal device;
and analyzing the image of the identification code to obtain the identification information of the second terminal equipment and the password information of the local area network of the second terminal equipment.
7. The method according to any one of claims 1-6, further comprising:
and after the login state of the first application program in the second terminal equipment is updated to be logged in, receiving login state updating information sent by the second terminal equipment.
8. A data processing method applied to a second terminal device, the method comprising:
acquiring a first token sent by first terminal equipment;
sending a verification request to a cloud server, wherein the verification request comprises the first token and the identification information of the second terminal equipment, and the verification request is used for requesting the cloud server to verify whether a corresponding relation exists between the first token and the identification information of the second terminal equipment;
And after the verification is passed, receiving an access token sent by the cloud server, and triggering a first application program in the second terminal equipment to log in a first account according to the access token.
9. The method of claim 8, wherein the obtaining the first token sent by the first terminal device comprises:
receiving an encrypted first token sent by the first terminal equipment;
generating a secret key according to the password information of the local area network of the second terminal equipment;
and decrypting the encrypted first token according to the secret key to obtain the first token.
10. The method according to claim 9, wherein the method further comprises:
receiving encrypted account data sent by the first terminal equipment;
and decrypting the encrypted account data according to the secret key to obtain the account data.
11. The method of claim 8, wherein the access token includes identification information for the first account number.
12. The method according to any of claims 8-11, wherein prior to the obtaining the first token sent by the first terminal device, the method further comprises:
And establishing local area network connection with the first terminal equipment according to the name information and the password information of the local area network of the second terminal equipment, wherein the local area network connection is used for transmitting the first token and/or the account data.
13. The method of claim 8, wherein prior to the obtaining the first token sent by the first terminal device, the method further comprises:
generating an identification code according to the identification information of the second terminal equipment and the password information of the local area network of the second terminal equipment;
and displaying the image of the identification code on a graphical user interface of the second terminal device.
14. The method according to any of claims 8-13, wherein after triggering the first application in the second terminal device to perform a login operation according to the access token, the method further comprises:
and sending login state update information to the first terminal equipment, wherein the login state update information is used for indicating that the login state of a first application program in the first terminal equipment is logged in.
15. An electronic device, comprising: a processor for invoking a program in memory to perform the steps of processing in the method of any of claims 1-14, and a display for performing the steps of displaying in the method of any of claims 1-14.
16. An electronic device, comprising: a processor for communicating with other devices, a display for performing the steps of the process of any of claims 1-14, and an interface circuit for performing the steps of the process of any of claims 1-14.
17. A computer readable storage medium storing instructions that, when executed, cause a computer to perform the method of any one of claims 1-14.
CN202210988235.0A 2022-08-17 2022-08-17 Data processing method and electronic equipment Pending CN117641359A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202210988235.0A CN117641359A (en) 2022-08-17 2022-08-17 Data processing method and electronic equipment
PCT/CN2023/091416 WO2024037040A1 (en) 2022-08-17 2023-04-28 Data processing method and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210988235.0A CN117641359A (en) 2022-08-17 2022-08-17 Data processing method and electronic equipment

Publications (1)

Publication Number Publication Date
CN117641359A true CN117641359A (en) 2024-03-01

Family

ID=89940580

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210988235.0A Pending CN117641359A (en) 2022-08-17 2022-08-17 Data processing method and electronic equipment

Country Status (2)

Country Link
CN (1) CN117641359A (en)
WO (1) WO2024037040A1 (en)

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9323916B1 (en) * 2013-02-14 2016-04-26 Google Inc. Secure authorization for accessing content on a shareable device
CN105245541B (en) * 2015-10-28 2020-02-18 腾讯科技(深圳)有限公司 Authentication method, equipment and system
CN110324276B (en) * 2018-03-28 2022-01-07 腾讯科技(深圳)有限公司 Method, system, terminal and electronic device for logging in application
CN110798795B (en) * 2019-09-20 2022-01-18 合创汽车科技有限公司 Virtual key vehicle control system, method and device based on Bluetooth and computer equipment
CN114722377A (en) * 2020-12-22 2022-07-08 华为技术有限公司 Method, electronic device and system for authorization by using other devices

Also Published As

Publication number Publication date
WO2024037040A1 (en) 2024-02-22

Similar Documents

Publication Publication Date Title
EP3820077A1 (en) Login method, token sending method, and device
CN115209194B (en) Terminal equipment, method and system for realizing one touch screen through remote controller
CN113225690B (en) Bluetooth connection method, system and electronic equipment
CN111373713B (en) Message transmission method and device
CN113408016B (en) Method and device for storing ciphertext
WO2021175266A1 (en) Identity verification method and apparatus, and electronic devices
WO2022143156A1 (en) Encrypted call method and apparatus, terminal, and storage medium
WO2021184264A1 (en) Data saving method, data access method, and related apparatus and device
CN117425227A (en) Method and device for establishing session based on WiFi direct connection
CN116340913A (en) Login method, electronic equipment and computer readable storage medium
CN113676440B (en) Authority negotiation method and device in communication process and electronic equipment
CN116305093A (en) Method for operating applet and electronic device
CN116208435A (en) Equipment registration method, central equipment and device
WO2024037040A1 (en) Data processing method and electronic device
WO2024037040A9 (en) Data processing method and electronic device
CN115599596B (en) Data processing method, electronic device, system and storage medium
CN114157412B (en) Information verification method, electronic device and computer readable storage medium
WO2023246695A1 (en) Device authorization method, electronic device and system
CN115701016B (en) Authentication verification method, system and related device in satellite communication system
CN112615891B (en) Pairing method and device
US20230214532A1 (en) Permission negotiation method and apparatus during communication, and electronic device
CN116055233A (en) Internet of things equipment network distribution method, terminal and system
CN117459241A (en) Login method, electronic equipment and storage medium
CN115550919A (en) Equipment pairing authentication method and device, sender equipment and receiver equipment
CN117641256A (en) Communication method and related device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination