WO2015014173A1 - Method, device and system for automatically locking service offline - Google Patents

Method, device and system for automatically locking service offline Download PDF

Info

Publication number
WO2015014173A1
WO2015014173A1 PCT/CN2014/080402 CN2014080402W WO2015014173A1 WO 2015014173 A1 WO2015014173 A1 WO 2015014173A1 CN 2014080402 W CN2014080402 W CN 2014080402W WO 2015014173 A1 WO2015014173 A1 WO 2015014173A1
Authority
WO
WIPO (PCT)
Prior art keywords
service
offline
locking
user account
lock
Prior art date
Application number
PCT/CN2014/080402
Other languages
French (fr)
Chinese (zh)
Inventor
秦雷
郭计伟
袁丽娜
芦姗
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Publication of WO2015014173A1 publication Critical patent/WO2015014173A1/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • H04W12/082Access security using revocation of authorisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2147Locking files

Definitions

  • the present invention relates to the field of Internet technologies, and in particular, to a method, an apparatus, and a system for automatically locking services offline.
  • a user's personal account is often stolen by unscrupulous users.
  • Commonly used hacking methods include: installing a hacking software such as a Trojan in a user terminal or automatically embedding a trojan in a user terminal.
  • a hacking software such as a Trojan in a user terminal or automatically embedding a trojan in a user terminal.
  • Such a program is highly concealed, and the keyboard record when the user inputs the account password is sent to the hacker;
  • create a phishing website to defraud the user account; or use a fake client program to pretend to be the client of the user, send the account information entered by the user using the program to the unlawful user, and the like.
  • the unlawful user After knowing the user account, the unlawful user usually uses the time when the user does not log in to the account, transfers the assets under the user account, and even obtains the privacy information of the user's friend through the user account, and performs fraud, bringing huge to the user. loss.
  • Embodiments of the present invention provide a method and an apparatus for automatically locking an offline service, which can automatically lock a service when it is offline, thereby improving security.
  • An embodiment of the present invention provides a method for automatically locking a service offline, which may include: receiving an offline lock open command triggered by a user, where the offline lock open command carries a service identifier and the client a user account bound to the end; setting a lock status of the service corresponding to the service identifier to offline lock; and setting the lock status of the service to be locked when the service is offline, and prohibiting use of the user The account is logged in to the business.
  • An embodiment of the present invention provides another method for automatically locking a service offline, which may include: a client receiving an offline lock open command triggered by a user, where the offline lock open command carries a service identifier and the client The bound user account; the client sends the user account and the service identifier to the server; and the server sets the lock status of the service corresponding to the service identifier to offline lock, when the service is offline The lock status of the service is set to the locked state, and the user account is prohibited from logging in to the service.
  • An embodiment of the present invention provides an apparatus for offline automatic locking service, which may include: a locking module and a login module, the locking module includes a receiving unit and a locking state setting unit, and the login module includes a monitoring unit and a login module.
  • a receiving unit wherein the receiving unit of the locking module is configured to receive an offline locking open command triggered by the user, where the offline locking open command carries a user account and a service identifier bound to the client
  • the lock state setting unit of the lock module is configured to set a lock state of the service corresponding to the service identifier to an offline lock
  • the monitoring unit of the login module is configured to monitor whether the service is offline, when the When the service is offline, the login authentication unit prohibits the user from logging in to the service;
  • the lock status setting unit of the lock module is further configured to: when the monitoring unit detects that the service is offline, The lock status is set to locked.
  • the embodiment of the present invention provides a system for offline automatic locking service, which may include: a client and a server, where the client is bound to a user account, and is configured to receive an offline lock-on command triggered by the user.
  • the offline lock-opening instruction carries the user account and the service identifier, and sends the user account and the service identifier to the server; and the server is configured to use the service corresponding to the service identifier.
  • the lock status is set to offline lock. When the service is offline, the lock status of the service is set to be locked, and the user account is prohibited from logging in to the service.
  • An embodiment of the present invention provides a computer storage medium.
  • the computer storage medium stores a program, and the program includes all or part of the steps of the foregoing method.
  • the embodiment of the present invention sends a user-triggered offline lock-opening instruction to the service through the client.
  • the server sets the lock status of the corresponding service to offline lock, and sets the lock status of the service to be locked when the corresponding service is offline, and prohibits the use of the user account to log in to the corresponding service, thereby implementing offline automatic Locking the service, that is, when the user logs out, the network is disconnected, or the user logs in, but the operation is not performed, the service can be automatically locked, and the user account can be conveniently and effectively improved without affecting the normal access of the user account to the service.
  • offline automatic Locking the service that is, when the user logs out, the network is disconnected, or the user logs in, but the operation is not performed, the service can be automatically locked, and the user account can be conveniently and effectively improved without affecting the normal access of the user account to the service.
  • FIG. 1 is a flowchart of a method for offline automatic locking service according to an embodiment of the present invention
  • FIG. 2 is a flow chart of another method for offline automatic locking service according to an embodiment of the present invention.
  • FIG. 3 is a flow chart of still another method for offline automatic locking service according to an embodiment of the present invention.
  • FIG. 4 is a schematic structural diagram of an apparatus for offline automatic locking service according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of another apparatus for offline automatic locking service according to an embodiment of the present invention.
  • FIG. 6 is a schematic structural view of the locking module of FIG. 5.
  • FIG. 7 is a schematic structural diagram of a login module in FIG. 5.
  • FIG. 8 is a schematic structural diagram of a system for offline automatic locking service according to an embodiment of the present invention.
  • FIG. 9 is a schematic structural diagram of a server to which a method for offline automatic locking service is applied according to an embodiment of the present invention. detailed description
  • the client can be installed in any type of terminal, including: a PC, a tablet computer, a mobile phone, an e-reader, a notebook computer, a smart TV, a set top box, a vehicle terminal, and the like.
  • the server is connected to the client through a network, and is set up by a service provider (such as a game service service provider) for managing and operating the service provided by the server, including various servers, and the like. .
  • a service provider such as a game service service provider
  • the client is bound to the user account
  • the user account is the user account information of the terminal application, for example, the user login account of the instant messaging application in the terminal, and the user inputs the user account in the terminal and
  • the password can be logged into the corresponding application and use various services provided by the server.
  • the application of the terminal can be a web transaction application, a web social application, or a web game application.
  • the client will guide the user to bind the account, and the client can bind with one or more accounts of the user.
  • the user can also remove the client and the user from the setting interface of the client. Binding of the account.
  • the user needs to input a verification code sent by the client to the mobile phone to complete the binding.
  • the client reports the user account and the basic information of the account to the server.
  • the phone notifies the user that the account is logged in abnormally, and the user can change the password in time.
  • offline refers to the connection between the service interruption and the network, which may be active offline (for example, the user voluntarily logs out), or may be passive offline (such as network interruption, or after the user logs in) Automatic offline, etc. caused by unused usage for a predetermined period of time).
  • the method, device and system for offline automatic locking service provided by the embodiments of the present invention can be used for automatically locking the user's game service offline, and can also be used for offline automatic locking of other networks involving user virtual property, personal privacy and the like. business type.
  • a method for offline automatic locking service provided by an embodiment of the present invention will be described in detail below with reference to FIG. 1 to FIG.
  • FIG. 1 is a flowchart of a method for offline automatic locking service according to an embodiment of the present invention
  • this embodiment is a flow of a method for offline automatic locking service performed by a client; the method may include the following Step S11 to step S13.
  • step S11 the client sends an offline lock-on command triggered by the user to the server, where the offline lock-open command carries a service identifier and a user account bound to the client.
  • the user can trigger an offline lock open command of the service according to the guidance of the client, that is, trigger offline lock protection of the service.
  • the offline lock open command triggered by the user may also carry an offline lock identifier.
  • the offline lock identifier is used to instruct the server to set the lock status of the corresponding service to an offline lock state.
  • the service identifier in the offline lock open command is a service identifier corresponding to one or more services selected by the user and requiring offline lock protection. For example, before triggering the offline lock open command, a list of all services that can be logged in to all services or user accounts associated with the client is displayed in the client's settings interface. The user can select the service that needs to enable offline lock protection by checking or clicking the service name.
  • the client sends the service identifier of the corresponding service to the server.
  • the server When receiving the offline lock-on command sent by the client, the server sets the lock status of the service corresponding to the service identifier to an offline lock state, and when the service is offline, the service is locked. The status is set to the locked state, the user account is prohibited from logging in to the service, and the setting result is returned.
  • step S12 the client sends the service unlocking command triggered by the user to the server, where the service unlocking command carries the user account and the service identifier to be unlocked.
  • the user can trigger a service unlocking instruction according to the guidance of the client, that is, end the offline lock protection of the service.
  • the unlocking identifier may also be carried in the service unlocking command triggered by the user.
  • the unlocking identifier is used to instruct the server to set the locked state of the corresponding service to the unlocked state.
  • the service identifier in the service unlocking instruction is a service identifier corresponding to one or more services selected by the user and required to release the offline lock protection. For example, before the service unlocking command is triggered, a list of all services associated with the client or all the services that the user account can log in can be displayed in the setting interface of the client. The user can select the service that needs to be off-line-locked by checking or clicking the service name. When the user triggers the service unlocking command, the client sends the service identifier of the corresponding service to the server.
  • the server After receiving the service unlocking command sent by the client, the server sets the lock status of the service corresponding to the service identifier to be unlocked to be unlocked, and allows the user account to log in to the service, and Returns the result.
  • Step S13 The client receives the setting result returned by the server and notifies the user. If the client receives the setting result returned by the server, the prompt message: the prompt information may include the relevant service name, whether the offline lock setting is successful, whether the related service is offline and the lock is successful, or Information about whether the related business has been unlocked.
  • the server when the lock status of the related service is modified to the offline lock status, the server returns a message that the offline lock status is successfully set to the client, and the client may send a prompt message to inform the user: the selected service XX is offline.
  • the lock is turned on.
  • the server detects that the related service is offline and changes its lock status to the locked state, the server returns the message that the related service has been offline and the lock is successful, and the client can send a prompt message to inform the customer: XX is offline, it has been automatically locked, and so on.
  • the client sends an offline lock-on command triggered by the user to the server, so that the server sets the lock status of the corresponding service to offline lock, and when the corresponding service is offline, the service is The lock status is set to be locked, and the user account is prohibited from logging in to the corresponding service, thereby implementing the offline automatic lock service, that is, the user can automatically lock when the user logs out, the network is disconnected, or the login service is not operated.
  • the service in the case of not affecting the normal access of the user account to the service, conveniently and effectively improves the security of the user account and related services during the time period when the user account is offline.
  • FIG. 2 is a flowchart of a method for offline automatic locking service according to an embodiment of the present invention
  • this embodiment is a flowchart of a method for offline automatic locking service performed by a server; the method may include the following Step S21 to step S26.
  • the server receives an offline lock open command triggered by the user, and the offline lock open command carries a service identifier and a user account bound to the client.
  • the offline lock open command triggered by the user may also carry an offline lock identifier.
  • the offline lock identifier is used to instruct the server to set the lock status of the corresponding service to an offline lock state.
  • the server pre-records a user account, a service identifier of a service corresponding to each user account, and a lock status of each service.
  • the user-triggered offline lock-open command may carry a user account, an offline lock identifier, and an associated service identifier bound to the client.
  • the offline lock identifier is used to instruct the server to set the lock status of the corresponding service to an offline lock status.
  • Step S22 Set a lock state of the service corresponding to the service identifier to an offline lock.
  • the server After receiving the offline lock-on command triggered by the client, the server sets the lock status of the service corresponding to the service identifier to offline lock according to the offline lock-open command, and Save it.
  • the service configuration information corresponding to the user account may be updated according to the saved lock status.
  • Step S23 When it is detected that the service is offline, the locked state of the service is set to be locked, and the user account is prohibited from logging in to the service.
  • the offline service includes the user voluntarily withdrawing from the login, the network is interrupted, or the automatic offline is caused by the user not being used for more than the predetermined duration.
  • Step S24 Receive a service unlocking instruction triggered by the user by using the client, where the service unlocking instruction carries the user account and the service identifier to be unlocked.
  • the unlocking identifier may also be carried in the service unlocking command triggered by the user.
  • the unlocking identifier is used to instruct the server to set the locked state of the corresponding service to the unlocked state.
  • Step S25 setting a lock status of the service corresponding to the service identifier to be unlocked to be unlocked, and allowing the service to be logged in using the user account.
  • the server sets the lock status of the service corresponding to the service identifier to be unlocked in the user account to be unlocked and saved according to the service unlocking instruction.
  • the server when the server detects the login event, the server queries the lock status of the corresponding service. If the lock status is unlocked or offline locked, the server will allow the user account to log in to the service. The locked state is locked, and the server will prohibit using the user account to log in to the service.
  • Step S26 returning the setting result to the client.
  • the client can notify the corresponding result with ⁇ : ' "
  • the client sends an offline lock-on command triggered by the user to the server, and the server sets the lock status of the corresponding service to offline lock, and locks the service when the corresponding service is offline.
  • the status is set to be locked, and the user account is forbidden to log in to the corresponding service, thereby implementing the offline automatic locking service, that is, the user can automatically lock the service when the user logs out, the network is disconnected, or the login service is not operated.
  • the user account and related services are safely and effectively improved during the time period when the user account is offline, without affecting the normal access of the user account to the service.
  • FIG. 3 is a flowchart of a method for offline automatic locking service according to an embodiment of the present invention. This embodiment is a flow of a method for offline automatic locking service performed by the system;
  • the server may include a locking module, a configuration service module, and a login module.
  • the locking module is configured to record a user account, a service identifier of a service corresponding to each user account, and a lock status of each service (including offline unlocking, locked, unlocked, etc.), and configure a service module and log in.
  • the module provides a query interface, and sends a corresponding command to the configuration service module or the login module after the lock status of the service is changed, which affects the login permission of the user-related service.
  • the configuration service module records basic information of each account, such as the level of the account, whether it is a member, a member level, a service that can be used, and the like, and the setting is saved in the configuration service module. Information, etc. It can be understood that in other embodiments of the present invention, the configuration service module can be merged with the login module, but the separate maintenance is more beneficial to enhance the stability and scalability of the system.
  • the login module is configured to record a user account, a service identifier of a service corresponding to each user account, and send a lock status query request to the lock module or the configuration service module, and determine whether an account can log in to a service or the like.
  • the method for offline automatic locking service in this embodiment may include the following steps S301 to S312.
  • Step S301 The client sends an offline lock open command triggered by the user to the lock module of the server, where the offline lock open command carries a service identifier and a user account bound to the client.
  • the user can trigger an offline lock open command of the service according to the guidance of the client, that is, trigger offline lock protection of the service.
  • the client sends a user-triggered offline lock open command to the lock module of the server.
  • Step S302 The locking module sets the lock status of the service corresponding to the service identifier in the user account to offline lock and save according to the offline lock open command.
  • the lock module After receiving the offline lock open command sent by the client, the lock module locks and locks the offline lock.
  • ⁇ Fixed mode ⁇ can interact with the login module through the configuration service module: It can also interact directly with the login module.
  • Step S303 the locking module sends a data update command to the configuration service module.
  • the locking module sends a data update command to the configuration service module, where the data update command includes information such as a user account, a lock status, and the like.
  • Step S304 the configuration service module updates the service configuration information corresponding to the user account according to the locked state saved in the locking module.
  • the configuration service module After receiving the command, the configuration service module matches the information to the database corresponding to the user account, and updates the service configuration information of the user, so as to provide an interface for querying other modules.
  • Step S305 when the login module detects that the service is offline, the login module sends an offline notification to the locking module, where the offline notification includes the user account and an offline service identifier.
  • the service offline includes the user voluntarily withdrawing from the login, the network interruption, or the automatic offline caused by the user not logged in for more than the predetermined duration.
  • Step S306 the locking module receives the offline notification, and queries a locked state of the service corresponding to the offline service identifier. If the locked state is an offline lock, the locking module sets the locked state of the service to be locked. Save it.
  • Step S307 The client sends the service unlocking command triggered by the user to the locking module, where the service unlocking command carries the user account and the service identifier to be unlocked.
  • the user can trigger a service unlocking instruction according to the guidance of the client, that is, end the offline lock protection of the service.
  • the client sends the user-triggered service unlock command to the locking module.
  • Step S308 the locking module sets, according to the service unlocking instruction, the locked state of the service corresponding to the service identifier to be unlocked in the user account to be unlocked and saved.
  • the login module Each time the user logs in to the service, the login module first queries the lock module or the configuration service module to determine the lock status of the service that the current user logs in, and then determines whether the user can log in to the service according to the lock status. If the lock status is unlocked or offline locked, the login module will allow the user account to log in to the service. If the lock status is locked, the login module will prohibit the user account from logging in to the service.
  • the locking module of the server After the locking module of the server changes the locked state of the service, it can send a data update instruction to the configuration service module and return a corresponding result to the client, so that the client can notify the user of the corresponding result.
  • modules are divided based on logical functions. In practical applications, the functions of one module may also be implemented by multiple modules, or the functions of multiple modules may be implemented by one module.
  • the client sends an offline lock-opening command triggered by the user to the server, and the server sets the locked state of the corresponding service to offline locking, and when the corresponding service is offline, the service is If the lock status is set to locked and the user account is forbidden to log in to the corresponding service, the offline automatic lock service can be realized, that is, the user can automatically lock the service when the user logs out, the network is disconnected, or the login service is not operated.
  • the user account and related services are safely and effectively improved during the time period when the user account is offline, without affecting the normal access of the user account to the service.
  • FIG. 4 is a schematic structural diagram of an apparatus for offline automatic locking service according to an embodiment of the present invention
  • the apparatus 10 is applicable to a client, and includes: a first sending module 11 and a second sending module 12, And a result receiving module 13.
  • the first sending module 11 is configured to send a user-triggered offline lock-on command to the server, where the offline lock-open command carries a service identifier and a user account bound to the client.
  • the second sending module 12 is configured to send the service unlocking command triggered by the user to the server, where the service unlocking command carries the user account and the service identifier to be unlocked.
  • the result receiving module 13 is configured to receive the setting result returned by the server and notify the user.
  • the client sends an offline lock-opening command triggered by the user to the server, so that the server sets the locked state of the corresponding service to offline locking, and when the corresponding service is offline, the service is The lock status is set to be locked, and the user account is prohibited from logging in to the corresponding service, thereby implementing the offline automatic lock service, that is, the user can automatically lock when the user logs out, the network is disconnected, or the login service is not operated.
  • the service in the case of not affecting the normal access of the user account to the service, conveniently and effectively improves the security of the user account and related services during the time period when the user account is offline.
  • FIG. 5 is a schematic structural diagram of another apparatus for offline automatic locking service according to an embodiment of the present invention.
  • the apparatus 20 is applicable to a server, and includes: a locking module 21 and a login module 22.
  • the locking module 21 may include a receiving unit 211 and a locking state setting unit 212.
  • the login module 22 can include a monitoring unit 221 and a login authentication unit 222.
  • the receiving unit 211 of the locking module 21 is configured to receive an offline lock-on command triggered by the user, and the offline lock-open command carries a user account and a service identifier bound to the client.
  • the lock state setting unit 212 of the lock module 21 is configured to set the lock state of the service corresponding to the service identifier to offline lock.
  • the locking module 21 pre-records the user account, the service identifier of the service corresponding to each user account, and the lock status of each service.
  • the monitoring unit 221 of the login module 22 is configured to monitor whether the service is offline. When the offline service is detected, the login authentication unit 222 prohibits the login of the service by using the user account.
  • the lock state setting unit 212 of the lock module 21 is further configured to set the lock state of the service to be locked when the monitoring unit 221 of the login module 22 detects that the service is offline.
  • the locking module 21 may further include a saving unit 213 for saving the locked state set by the locked state setting unit.
  • the device 20 may further include a configuration service module 23, configured to update service configuration information corresponding to the user account according to the locked state saved in the locking module 21.
  • the login module 22 further includes an offline notification unit 223, configured to send an offline notification to the locking module 21 when the monitoring unit 221 of the login module 22 detects that the service is offline.
  • the offline account includes the user account and the offline service identifier, and the lock state setting unit 212 sets the lock state of the service to be locked after receiving the offline notification.
  • the login module 22 may further include a query request sending unit 224 and a receiving unit 225.
  • the query request sending unit 224 is configured to send a lock status query request to the lock module 21, where the query request includes the user account and the service identifier to be queried.
  • the receiving unit 225 is configured to receive a locked state of the service to be queried returned by the locking module 21.
  • the locking module 21 may further include a query unit 214 and a status return unit 215.
  • the query unit 214 is configured to query the lock status of the service corresponding to the service identifier to be queried
  • the status return unit 215 is configured to return the lock status saved by the save unit 213 to the login module 22. If the locked state is locked, the login authentication unit 222 of the login module 22 prohibits the login of the service by using the user account. If the locked state is unlocked or offline locked, the login authentication unit 22 of the login module 22 The user account is allowed to log in to the service.
  • the receiving unit 211 of the locking module 21 is further configured to receive a user pass
  • the service unlocking instruction is triggered by the client, and the service unlocking instruction carries the user account and the service identifier to be unlocked.
  • the lock state setting unit 212 of the lock module 21 is further configured to set the lock state of the service corresponding to the service identifier to be unlocked to be unlocked.
  • the embodiment of the present invention sends an offline locking open command triggered by the user to the server, and the server sets the locked state of the corresponding service to offline locking.
  • the lock status of the service is set to be locked and the user account is forbidden to log in to the corresponding service, so that the offline automatic lock service can be realized, that is, the user logs out, the network is disconnected, or the login service is deleted. If the operation is not performed, the service can be automatically locked. If the user account does not affect the normal access of the service, the user account and related services are conveniently and effectively improved during the offline period of the user account. safety.
  • FIG. 8 is a schematic structural diagram of a system for offline automatic locking service according to an embodiment of the present invention.
  • the system 30 may include: a client 31 and a server 32.
  • the client 31 may be the client shown in the embodiment of FIG. 4, and the client 32 may be the server shown in FIG. 5 to FIG. 7.
  • the client sends an offline lock-on command triggered by the user to the server, and the server sets the lock status of the corresponding service to offline lock, and locks the service when the corresponding service is offline.
  • the status is set to be locked, and the user account is forbidden to log in to the corresponding service, thereby implementing the offline automatic locking service, that is, the user can automatically lock the service when the user logs out, the network is disconnected, or the login service is not operated.
  • the user account and related services are safely and effectively improved during the time period when the user account is offline, without affecting the normal access of the user account to the service.
  • FIG. 9 is a schematic structural diagram of a server to which the method for offline automatic locking service according to an embodiment of the present invention is applied.
  • the server can be used to implement the above embodiments.
  • the server 900 may include a radio frequency (RF) circuit 910, a memory 920 including one or more computer readable storage media, an input unit 930, a display unit 940, a sensor 950, an audio circuit 960, and a WiFi (Wireless) Fidelity, Wireless Fidelity module 970, including processor 980 with one or more processing cores, and power supply 990.
  • RF radio frequency
  • the RF circuit 910 can be used for receiving and transmitting signals during and after receiving or transmitting information, in particular, receiving downlink information of the base station, and then processing it by one or more processors 980; in addition, it will involve uplink data. Send to the base station.
  • the RF circuit 910 includes, but is not limited to, an antenna, at least one amplifier, a tuner, one or more oscillators, a Subscriber Identity Module (SIM) card, a transceiver, a coupler, an LNA (Low Noise Amplifier). , duplexer, etc.
  • SIM Subscriber Identity Module
  • RF circuit 910 can also communicate with the network and other devices via wireless communication.
  • the wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System of Mobile communication), GPRS (General Packet Radio Service), CDMA (Code Division Multiple Access). , Code Division Multiple Access), WCDMA (Wideband Code Division Multiple Access), LTE (Long Term Evolution), e-mail, SMS (Short Messaging Service).
  • GSM Global System of Mobile communication
  • GPRS General Packet Radio Service
  • CDMA Code Division Multiple Access
  • WCDMA Wideband Code Division Multiple Access
  • LTE Long Term Evolution
  • e-mail Short Messaging Service
  • the memory 920 can be used to store software programs and modules, and the processor 980 executes various functional applications and data processing by running software programs and modules stored in the memory 920.
  • the memory 920 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may be stored according to Data created by the use of device 900 (such as audio data, phone book, etc.), and the like.
  • memory 920 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, memory 920 can also include a memory controller to provide access to memory 920 by processor 980 and input unit 930.
  • Input unit 930 can be used to receive input numeric or character information, as well as to generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function controls.
  • input unit 930 can include touch-sensitive surface 931 as well as other input devices 932.
  • a touch-sensitive surface 931 also referred to as a touch display or trackpad, can collect touch operations on or near the user (eg, the user uses a finger, stylus, etc., any suitable object or accessory on the touch-sensitive surface 931 or The operation near the touch-sensitive surface 931) and drive the corresponding connecting device according to a preset program.
  • the touch-sensitive surface 931 may include two parts of a touch detection device and a touch controller.
  • the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information.
  • the processor 980 is provided and can receive commands from the processor 980 and execute them.
  • the touch sensitive surface 931 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves.
  • the input unit 930 can also include other input devices 932.
  • other input devices 932 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
  • Display unit 940 can be used to display information entered by the user or information provided to the user, as well as various graphical user interfaces of device 900, which can be comprised of graphics, text, icons, video, and any combination thereof.
  • the display unit 940 may include a display panel 941.
  • the display panel 941 may be configured in the form of an LCD (Liquid Crystal Display), an OLED (Organic Light-Emitting Diode), or the like.
  • touch-sensitive surface 931 can cover the display panel 941, and when the touch-sensitive surface 931 detects a touch operation thereon or nearby, it is transmitted to the processor 980 to determine the type of the touch event, and then the processor 980 according to the touch event The type provides a corresponding visual output on display panel 941.
  • touch-sensitive surface 931 and display panel 941 are implemented as two separate components to implement input and input functions, in some embodiments, touch-sensitive surface 931 can be integrated with display panel 941 for input. And output function.
  • Device 900 may also include at least one type of sensor 950, such as a light sensor, motion sensor, and other sensors.
  • the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 941 according to the brightness of the ambient light, and the proximity sensor may close the display panel 941 when the device 900 moves to the ear. / or backlight.
  • the gravity acceleration sensor can detect the acceleration of each direction (usually three axes), and the magnitude and direction of gravity can be detected at rest.
  • gesture of the mobile phone such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc.; as for device 900, gyroscope, barometer, Other sensors such as hygrometer, thermometer, infrared sensor, etc., will not be described here.
  • Audio circuit 960, speaker 961, microphone 962 can provide an audio interface between the user and device 900.
  • the audio circuit 960 can transmit the converted electrical data of the received audio data to the speaker 961, and convert it into a sound signal output by the speaker 961; on the other hand, the microphone 962 converts the collected sound signal into an electrical signal, and the audio circuit 960 After receiving, it is converted into audio data, and then processed by the audio data output processor 980, transmitted to the device, for example, by the RF circuit 910, or outputted to the memory 920 for further processing.
  • the audio circuit 960 may also include an earbud jack to provide communication of the peripheral earphones with the device 900.
  • WiFi belongs to short-range wireless transmission technology, and the device 900 can help users to send and receive emails, browse web pages, and access streaming media through the WiFi module 970, which provides users with wireless broadband Internet access.
  • FIG. 9 shows the WiFi module 970, it can be understood that it does not belong to the essential configuration of the device 900, and may be omitted as needed within the scope of not changing the essence of the invention.
  • Processor 980 is the control center of device 900, which connects various portions of the entire handset using various interfaces and lines, by running or executing software programs and/or modules stored in memory 920, and by calling stored in memory 920. The data, performing various functions and processing data of the device 900, thereby performing overall monitoring of the mobile phone.
  • the processor 980 may include one or more processing cores.
  • the processor 980 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, and the like.
  • the modem processor primarily handles wireless communications. It will be appreciated that the above described modem processor may also not be integrated into processor 980.
  • the device 900 also includes a power source 990 (such as a battery) that supplies power to the various components.
  • the power source can be logically coupled to the processor 980 through a power management system to manage charging, discharging, and power management through the power management system.
  • the power supply 990 may also include any one or more of a DC or AC power source, a recharging system, a power failure detection circuit, a power converter or inverter, a power status indicator, and the like.
  • the device 900 may further include a camera, a Bluetooth module, and the like, and details are not described herein.
  • the device further includes a memory, one or more programs stored in the memory, and configured to be executed by one or more processors.
  • the one or more programs include instructions for performing the following operations: [0126] receiving an offline lock open command triggered by the user, where the offline lock open command carries a service identifier and a user account bound to the client;
  • the locked state of the service is set to be locked, and the user account is prohibited from logging in to the service.
  • the memory of the device further includes the following operations. Instruction:
  • the lock status of the service corresponding to the service identifier under the user account is set to offline lock and saved.
  • the memory of the device further includes instructions for performing the following operations:
  • the memory of the device further includes an instruction for: when the service is offline, querying the If the locked state of the service is offline, the locked state of the service is set to be locked and saved, and the user account is prohibited from logging in to the service.
  • the memory of the device further includes instructions for performing the following operations:
  • the lock status of the service corresponding to the service identifier to be unlocked is set to be unlocked, and the service is allowed to be logged in using the user account.
  • the embodiment of the present invention further provides a computer readable storage medium, which may be a computer readable storage medium included in the memory in the above embodiment; or may exist separately, not assembled Computer readable storage medium into the device.
  • the computer readable storage medium stores one or more programs, the one or more programs being one Or more than one processor is used to perform a method for implementing the same resource locator page sharing, the method includes:
  • the locked state of the service is set to be locked, and the user account is prohibited from logging in to the service.
  • the memory of the device further includes the following operations. Instruction:
  • the lock status of the service corresponding to the service identifier under the user account is set to offline lock and saved.
  • the memory of the device further includes instructions for performing the following operations:
  • the memory of the device further includes an instruction for: when the service is offline, querying the If the locked state of the service is offline, the locked state of the service is set to be locked and saved, and the user account is prohibited from logging in to the service.
  • the memory of the device further includes an instruction for performing the following operations:
  • the lock status of the service corresponding to the service identifier to be unlocked is set to be unlocked, and the service is allowed to be logged in using the user account.
  • the process may be completed by a computer commanding the hard memory: the ⁇ is stored in a computer readable storage medium, and when executed, the program may include the flow of the embodiment of each method as described above.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).

Abstract

Disclosed are a method, device, terminal and system for automatically locking a service offline. The method comprises: receiving an instruction to unlock offline locking triggered by a user via a client, wherein the instruction to unlock offline locking carries a service identifier and a user account bound to the client; setting a locking state of a service corresponding to the service identifier to be an offline locking state; and when the service is offline, setting the locking state of the service to be a state of having been locked and prohibiting using the user account to log into the service.

Description

离线自动锁定业务的方法、 装置及系统  Method, device and system for automatically locking business offline
[0001】本申请要求于 2013 年 8 月 1 日提交中国专利局的申请号为 201310330437. 7的中国专利申请的优先权。 [0001] This application claims priority to Chinese Patent Application No. 201310330437.
技术领域 Technical field
[0002]本发明涉及一种互联网技术领域, 尤其涉及一种离线自动锁定业务 的方法、 装置及系统。  The present invention relates to the field of Internet technologies, and in particular, to a method, an apparatus, and a system for automatically locking services offline.
背景技术 Background technique
[0003】在各种网络应用中, 比如, 社交平台, 网络游戏等, 客户均需设置 并管理自己的个人账户。  [0003] In various web applications, such as social platforms, online games, etc., customers need to set up and manage their own personal accounts.
[0004】然而, 用户的个人账户却时常被不法用户盗取。 常用的盗号方式包 括: 将木马等黑客软件安装在用户终端中或将木马自动植入用户终端中, 此类程序隐蔽性较高 , 会将用户输入帐号密码时的键盘记录发送到盗号者 手中; 或者, 制作钓鱼网站来骗取用户帐号; 或者使用虚假客户端程序伪 装为用户的客户端, 将用户使用本程序输入的帐号信息发送至不法用户 , 等等。  [0004] However, a user's personal account is often stolen by unscrupulous users. Commonly used hacking methods include: installing a hacking software such as a Trojan in a user terminal or automatically embedding a trojan in a user terminal. Such a program is highly concealed, and the keyboard record when the user inputs the account password is sent to the hacker; Alternatively, create a phishing website to defraud the user account; or use a fake client program to pretend to be the client of the user, send the account information entered by the user using the program to the unlawful user, and the like.
[0005]不法用户在得知用户帐号后通常会利用用户不登录账号的时间, 转 移用户账号下的资产、 甚至还会通过用户帐号获取用户好友的隐私信息、 进行诈骗, 给用户带来巨大的损失。  [0005] After knowing the user account, the unlawful user usually uses the time when the user does not log in to the account, transfers the assets under the user account, and even obtains the privacy information of the user's friend through the user account, and performs fraud, bringing huge to the user. loss.
[0006]因此, 在用户不登录账号或登录账号但超过预定时长未进行操作的 时间段内, 如何提高用户账号的安全性, 已成为目前急需解决的问题。  Therefore, in the time period in which the user does not log in to the account or log in the account but does not operate for more than the predetermined period of time, how to improve the security of the user account has become an urgent problem to be solved.
发明内容 Summary of the invention
[0007]本发明实施例提供一种离线自动锁定业务的方法及装置, 可在业务 离线时自动将其锁定, 提高了安全性。 [0008】本发明实施例提供了一种离线自动锁定业务的方法, 可包括: 接收 用户通过客户端所触发的离线锁定开启指令, 所述离线锁定开启指令中携 带有业务标识以及与所述客户端相绑定的用户帐号; 将与所述业务标识对 应业务的锁定状态设置为离线锁定; 以及当所述业务离线时, 将所述业务 的锁定状态设置为已锁定, 并禁止使用所述用户帐号登录所述业务。 Embodiments of the present invention provide a method and an apparatus for automatically locking an offline service, which can automatically lock a service when it is offline, thereby improving security. An embodiment of the present invention provides a method for automatically locking a service offline, which may include: receiving an offline lock open command triggered by a user, where the offline lock open command carries a service identifier and the client a user account bound to the end; setting a lock status of the service corresponding to the service identifier to offline lock; and setting the lock status of the service to be locked when the service is offline, and prohibiting use of the user The account is logged in to the business.
[0009】本发明实施例提供了另一种离线自动锁定业务的方法, 可包括: 客 户端接收用户触发的离线锁定开启指令, 所述离线锁定开启指令中携带有 业务标识以及与所述客户端相绑定的用户帐号; 所述客户端将所述用户帐 号以及所述业务标识发送给服务端; 以及服务端将所述业务标识对应的业 务的锁定状态设置为离线锁定, 当所述业务离线时, 将所述业务的锁定状 态设置为已锁定状态, 并禁止使用所述用户帐号登录所述业务。  An embodiment of the present invention provides another method for automatically locking a service offline, which may include: a client receiving an offline lock open command triggered by a user, where the offline lock open command carries a service identifier and the client The bound user account; the client sends the user account and the service identifier to the server; and the server sets the lock status of the service corresponding to the service identifier to offline lock, when the service is offline The lock status of the service is set to the locked state, and the user account is prohibited from logging in to the service.
[0010】本发明实施例提供了一种离线自动锁定业务的装置, 可包括: 锁定 模块以及登录模块, 所述锁定模块包括接收单元以及锁定状态设置单元, 所述登录模块包括监测单元以及登录鉴权单元, 其中, 所述锁定模块的接 收单元用于接收用户通过客户端所触发的离线锁定开启指令, 所述离线锁 定开启指令中携带有与所述客户端相绑定的用户帐号以及业务标识; 所述 锁定模块的锁定状态设置单元用于将与所述业务标识对应业务的锁定状态 设置为离线锁定; 所述登录模块的监测单元用于监测到所述业务是否离线, 当监测到所述业务离线时所述登录鉴权单元禁止使用所述用户帐号登录所 述业务; 所述锁定模块的锁定状态设置单元还用于当所述监测单元监测到 所述业务离线时, 将所述业务的锁定状态设置为已锁定。  An embodiment of the present invention provides an apparatus for offline automatic locking service, which may include: a locking module and a login module, the locking module includes a receiving unit and a locking state setting unit, and the login module includes a monitoring unit and a login module. a receiving unit, wherein the receiving unit of the locking module is configured to receive an offline locking open command triggered by the user, where the offline locking open command carries a user account and a service identifier bound to the client The lock state setting unit of the lock module is configured to set a lock state of the service corresponding to the service identifier to an offline lock; the monitoring unit of the login module is configured to monitor whether the service is offline, when the When the service is offline, the login authentication unit prohibits the user from logging in to the service; the lock status setting unit of the lock module is further configured to: when the monitoring unit detects that the service is offline, The lock status is set to locked.
[0011】本发明实施例提供了一种离线自动锁定业务的系统, 可包括: 客户 端以及服务端, 其中, 所述客户端与用户帐号绑定, 用于接收用户触发的 离线锁定开启指令, 所述离线锁定开启指令中携带有所述用户帐号以及业 务标识, 并将所述用户帐号以及所述业务标识发送给所述服务端; 以及所 述服务端用于将所述业务标识对应的业务的锁定状态设置为离线锁定, 当 所述业务离线时, 将所述业务的锁定状态设置为已锁定、 并禁止使用所述 用户帐号登录所述业务。  [0011] The embodiment of the present invention provides a system for offline automatic locking service, which may include: a client and a server, where the client is bound to a user account, and is configured to receive an offline lock-on command triggered by the user. The offline lock-opening instruction carries the user account and the service identifier, and sends the user account and the service identifier to the server; and the server is configured to use the service corresponding to the service identifier. The lock status is set to offline lock. When the service is offline, the lock status of the service is set to be locked, and the user account is prohibited from logging in to the service.
[0012]本发明实施例提供了一种计算机存储介质, 所述计算机存储介质存 储有程序, 该程序执行时包括上述方法的全部或部分步骤。  An embodiment of the present invention provides a computer storage medium. The computer storage medium stores a program, and the program includes all or part of the steps of the foregoing method.
[0013]本发明实施例通过客户端将用户触发的离线锁定开启指令发送给服 务端, 由服务端将对应业务的锁定状态设置为离线锁定, 并在对应业务离 线时, 将该业务的锁定状态设置为已锁定, 并禁止使用用户帐号登录相应 的业务, 即可实现离线自动锁定业务, 也就是在用户退出登录、 网络断线 或登录业务但未进行操作等情况下可以自动锁定业务, 在不影响用户帐号 对所述业务的正常访问的情况下, 方便、 有效的提高了在用户帐号离线的 时间段内所述用户帐号以及相关业务的安全性。 [0013] The embodiment of the present invention sends a user-triggered offline lock-opening instruction to the service through the client. The server sets the lock status of the corresponding service to offline lock, and sets the lock status of the service to be locked when the corresponding service is offline, and prohibits the use of the user account to log in to the corresponding service, thereby implementing offline automatic Locking the service, that is, when the user logs out, the network is disconnected, or the user logs in, but the operation is not performed, the service can be automatically locked, and the user account can be conveniently and effectively improved without affecting the normal access of the user account to the service. The security of the user account and related services during the time period when the user account is offline.
附图说明 DRAWINGS
[0014]为了更清楚地说明本发明实施例或现有技术中的技术方案, 下面将 对实施例或现有技术描述中所需要使用的附图作筒单地介绍,显而易见地, 下面描述中的附图仅仅是本发明的一些实施例 , 对于本领域普通技术人员 来讲, 在不付出创造性劳动的前提下, 还可以根据这些附图获得其他的附 图。  [0014] In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the embodiments or the description of the prior art will be briefly described below. Obviously, in the following description The drawings are only some of the embodiments of the present invention, and those skilled in the art can obtain other drawings based on these drawings without any creative work.
[0015]图 1为本发明实施例提供的一种离线自动锁定业务的方法的流程图;  1 is a flowchart of a method for offline automatic locking service according to an embodiment of the present invention;
[0016]图 2为本发明实施例提供的另一种离线自动锁定业务的方法的流程 图;  2 is a flow chart of another method for offline automatic locking service according to an embodiment of the present invention;
[0017]图 3为本发明实施例提供的又一种离线自动锁定业务的方法的流程 图;  3 is a flow chart of still another method for offline automatic locking service according to an embodiment of the present invention;
[0018]图 4为本发明实施例提供的一种离线自动锁定业务的装置的结构示 意图;  4 is a schematic structural diagram of an apparatus for offline automatic locking service according to an embodiment of the present invention;
[0019]图 5为本发明实施例提供的另一种离线自动锁定业务的装置的结构 示意图;  FIG. 5 is a schematic structural diagram of another apparatus for offline automatic locking service according to an embodiment of the present invention; FIG.
[0020]图 6为图 5中锁定模块的结构示意图。  6 is a schematic structural view of the locking module of FIG. 5.
[0021]图 7为图 5中登录模块的结构示意图。 [0021] FIG. 7 is a schematic structural diagram of a login module in FIG. 5.
[0022]图 8为本发明实施例提供的一种离线自动锁定业务的系统的结构示 意图。  [0022] FIG. 8 is a schematic structural diagram of a system for offline automatic locking service according to an embodiment of the present invention.
[0023]图 9为本发明实施例提供的离线自动锁定业务的方法应用于的服务 器的结构示意图。 具体实施方式 9 is a schematic structural diagram of a server to which a method for offline automatic locking service is applied according to an embodiment of the present invention. detailed description
[0024]下面将结合本发明实施例中的附图, 对本发明实施例中的技术方案 进行清楚、 完整地描述, 显然, 所描述的实施例仅仅是本发明一部分实施 例, 而不是全部的实施例。 基于本发明中的实施例, 本领域普通技术人员 在没有做出创造性劳动前提下所获得的所有其他实施例, 都属于本发明保 护的范围。  The technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present invention. It is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. example. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.
[0025]本发明实施例中, 客户端可安装于任一类型的终端, 包括: PC、 平 板电脑、 手机、 电子阅读器、 笔记本电脑、 智能电视、 机顶盒、 车载终端 等终端设备。  In the embodiment of the present invention, the client can be installed in any type of terminal, including: a PC, a tablet computer, a mobile phone, an e-reader, a notebook computer, a smart TV, a set top box, a vehicle terminal, and the like.
[0026]本发明实施例中, 服务端通过网络连接于客户端, 是业务服务商 (例 如游戏业务服务商等)为对其所提供的业务进行管理和运营所架设的 , 包括 各种服务器等。  In the embodiment of the present invention, the server is connected to the client through a network, and is set up by a service provider (such as a game service service provider) for managing and operating the service provided by the server, including various servers, and the like. .
[0027]本发明实施例中, 客户端与用户帐号相绑定, 用户帐号为终端应用 的用户帐号信息, 例如: 终端中的即时通信应用的用户登录帐号, 用户在 终端中输入该用户帐号及密码可以登录对应的应用并且使用服务端提供的 各种业务。 终端的应用可以为网络交易应用、 网络社交应用、 或者网络游 戏应用等。 在用户第一次使用该客户端时, 客户端会引导用户进行帐号绑 定, 客户端可以与用户的一个或多个帐号进行绑定, 用户也可以在客户端 的设置界面中解除客户端与用户帐号的绑定。 优选的, 在绑定的过程中, 用户需要输入客户端发送到手机中的验证码来完成绑定。 绑定完成后客户 端会将用户帐号以及帐号的基本信息上报给服务端。 当用户帐号登录未经 绑定的客户端时, 该手机会通知用户该帐号登录异常, 用户可以及时修改 密码。  [0027] In the embodiment of the present invention, the client is bound to the user account, and the user account is the user account information of the terminal application, for example, the user login account of the instant messaging application in the terminal, and the user inputs the user account in the terminal and The password can be logged into the corresponding application and use various services provided by the server. The application of the terminal can be a web transaction application, a web social application, or a web game application. When the user uses the client for the first time, the client will guide the user to bind the account, and the client can bind with one or more accounts of the user. The user can also remove the client and the user from the setting interface of the client. Binding of the account. Preferably, in the process of binding, the user needs to input a verification code sent by the client to the mobile phone to complete the binding. After the binding is complete, the client reports the user account and the basic information of the account to the server. When a user account is logged in to an unbound client, the phone notifies the user that the account is logged in abnormally, and the user can change the password in time.
[0028]本发明实施例中的"离线,,指的是业务中断与网络的连接, 可以是主 动离线 (例如用户主动退出登录), 也可以是被动离线 (例如网络中断、 或者 因用户登录后超过预定时长未使用而造成的自动离线等)。  [0028] In the embodiment of the present invention, "offline," refers to the connection between the service interruption and the network, which may be active offline (for example, the user voluntarily logs out), or may be passive offline (such as network interruption, or after the user logs in) Automatic offline, etc. caused by unused usage for a predetermined period of time).
[0029]本发明实施例所提供的离线自动锁定业务的方法、 装置及系统可以 用于离线自动锁定用户的游戏业务, 也可以用于离线自动锁定其他涉及用 户虚拟财产、 个人隐私等内容的网络业务类型。 [0030]下面将结合附图 1至附图 3,对本发明实施例提供的离线自动锁定业 务的方法进行详细介绍。 The method, device and system for offline automatic locking service provided by the embodiments of the present invention can be used for automatically locking the user's game service offline, and can also be used for offline automatic locking of other networks involving user virtual property, personal privacy and the like. business type. [0030] A method for offline automatic locking service provided by an embodiment of the present invention will be described in detail below with reference to FIG. 1 to FIG.
[0031]请参见图 1,为本发明实施例提供的一种离线自动锁定业务的方法的 流程图; 本实施例为客户端所执行的离线自动锁定业务的方法的流程; 该 方法可包括以下步骤 S11至步骤 S13。  [0031] FIG. 1 is a flowchart of a method for offline automatic locking service according to an embodiment of the present invention; this embodiment is a flow of a method for offline automatic locking service performed by a client; the method may include the following Step S11 to step S13.
[0032]步骤 S11,客户端将用户触发的离线锁定开启指令发送给服务端,所 述离线锁定开启指令中携带有业务标识以及与所述客户端相绑定的用户帐 号。  [0032] In step S11, the client sends an offline lock-on command triggered by the user to the server, where the offline lock-open command carries a service identifier and a user account bound to the client.
[0033]用户可以根据客户端的引导触发业务的离线锁定开启指令, 也就是 触发所述业务的离线锁定保护。  [0033] The user can trigger an offline lock open command of the service according to the guidance of the client, that is, trigger offline lock protection of the service.
[0034]用户触发的离线锁定开启指令中还可以携带有离线锁定标识。 所述 离线锁定标识用于指示服务端将对应业务的锁定状态设置为离线锁定状 态。  [0034] The offline lock open command triggered by the user may also carry an offline lock identifier. The offline lock identifier is used to instruct the server to set the lock status of the corresponding service to an offline lock state.
[0035]其中, 业务标识用于唯一标识所述业务, 每个单独的业务都具有自 己的业务标识, 例如序列号等。 离线锁定开启指令中的业务标识是用户所 选择的、 需要开启离线锁定保护的一个或多个业务所对应的业务标识。 例 如, 在触发离线锁定开启指令前, 在客户端的设置界面中会显示与客户端 相关联的所有业务或者用户帐号所能登录的所有业务的列表。 用户可以通 过勾选或点击业务名称来选定需要开启离线锁定保护的业务, 当用户触发 离线锁定开启指令时 , 客户端就会将对应业务的业务标识发送给服务端。  [0035] wherein the service identifier is used to uniquely identify the service, and each individual service has its own service identifier, such as a serial number. The service identifier in the offline lock open command is a service identifier corresponding to one or more services selected by the user and requiring offline lock protection. For example, before triggering the offline lock open command, a list of all services that can be logged in to all services or user accounts associated with the client is displayed in the client's settings interface. The user can select the service that needs to enable offline lock protection by checking or clicking the service name. When the user triggers the offline lock open command, the client sends the service identifier of the corresponding service to the server.
[0036]服务端接收到客户端所发送的离线锁定开启指令时, 将所述业务标 识对应的业务的锁定状态设置为离线锁定状态, 当监测到所述业务离线时, 将所述业务的锁定状态设置为已锁定状态、 禁止使用所述用户帐号登录所 述业务、 并返回设置结果。  [0036] When receiving the offline lock-on command sent by the client, the server sets the lock status of the service corresponding to the service identifier to an offline lock state, and when the service is offline, the service is locked. The status is set to the locked state, the user account is prohibited from logging in to the service, and the setting result is returned.
[0037]步骤 S12, 客户端将用户所触发的业务解锁指令发送给服务端, 所 述业务解锁指令中携带有所述用户帐号以及待解锁的业务标识。  [0037] In step S12, the client sends the service unlocking command triggered by the user to the server, where the service unlocking command carries the user account and the service identifier to be unlocked.
[0038]用户可以根据客户端的引导触发业务解锁指令, 也就是结束对所述 业务的离线锁定保护。  [0038] The user can trigger a service unlocking instruction according to the guidance of the client, that is, end the offline lock protection of the service.
[0039]用户触发的业务解锁指令中还可以携带有解锁标识。 所述解锁标识 用于指示服务端将对应业务的锁定状态设置为已解锁状态。 [0040]业务解锁指令中的业务标识是用户所选择的、 需要解除离线锁定保 护的一个或多个业务所对应的业务标识。 例如, 在触发业务解锁指令前, 在客户端的设置界面中会显示与客户端相关联的所有业务或者用户帐号所 能登录的所有业务的列表。 用户可以通过勾选或点击业务名称来选定需要 解除离线锁定保护的业务, 当用户触发业务解锁指令时, 客户端就会将对 应业务的业务标识发送给服务端。 [0039] The unlocking identifier may also be carried in the service unlocking command triggered by the user. The unlocking identifier is used to instruct the server to set the locked state of the corresponding service to the unlocked state. [0040] The service identifier in the service unlocking instruction is a service identifier corresponding to one or more services selected by the user and required to release the offline lock protection. For example, before the service unlocking command is triggered, a list of all services associated with the client or all the services that the user account can log in can be displayed in the setting interface of the client. The user can select the service that needs to be off-line-locked by checking or clicking the service name. When the user triggers the service unlocking command, the client sends the service identifier of the corresponding service to the server.
[0041]服务端接收到客户端所发送的业务解锁指令后, 将与所述待解锁的 业务标识所对应业务的锁定状态设置为已解锁, 并允许使用所述用户帐号 登录所述业务, 并返回结果。 [0041] After receiving the service unlocking command sent by the client, the server sets the lock status of the service corresponding to the service identifier to be unlocked to be unlocked, and allows the user account to log in to the service, and Returns the result.
[0042]步骤 S13, 所述客户端接收服务端所返回的设置结果并通知用户。 果, 客户端接收到服务端所返回的设置结果^ ^生成^目应的提示言息:提示 信息中可以包括相关的业务名称、 离线锁定设置是否成功、 相关业务是否 已离线并锁定成功、 或相关业务是否已解锁等信息。  [0042] Step S13: The client receives the setting result returned by the server and notifies the user. If the client receives the setting result returned by the server, the prompt message: the prompt information may include the relevant service name, whether the offline lock setting is successful, whether the related service is offline and the lock is successful, or Information about whether the related business has been unlocked.
[0044]例如, 当相关业务的锁定状态被修改为离线锁定状态时, 服务端会 将离线锁定状态设置成功的消息返回客户端, 客户端可以发送提示信息告 知用户: 所选择的业务 XX的离线锁定已开启。 当^ I 务端监测到相关业务离 线、 并将其锁定状态修改为已锁定状态时, 服务端会将相关业务已离线、 锁定成功的消息返回客户端, 客户端可以发送提示信息告知客户: 业务 XX 离线, 已自动将其锁定, 等等。  [0044] For example, when the lock status of the related service is modified to the offline lock status, the server returns a message that the offline lock status is successfully set to the client, and the client may send a prompt message to inform the user: the selected service XX is offline. The lock is turned on. When the server detects that the related service is offline and changes its lock status to the locked state, the server returns the message that the related service has been offline and the lock is successful, and the client can send a prompt message to inform the customer: XX is offline, it has been automatically locked, and so on.
[0045]本发明实施例通过客户端将用户触发的离线锁定开启指令发送给服 务端, 以使服务端将对应业务的锁定状态设置为离线锁定, 并在监测到对 应业务离线时, 将该业务的锁定状态设置为已锁定、 并禁止使用用户帐号 登录相应的业务, 由此来实现离线自动锁定业务, 也就是在用户退出登录、 网络断线或登录业务但未进行操作等情况下可以自动锁定业务, 在不影响 用户帐号对所述业务的正常访问的情况下, 方便、 有效的提高了在用户帐 号离线的时间段内所述用户帐号以及相关业务的安全性。  [0045] In the embodiment of the present invention, the client sends an offline lock-on command triggered by the user to the server, so that the server sets the lock status of the corresponding service to offline lock, and when the corresponding service is offline, the service is The lock status is set to be locked, and the user account is prohibited from logging in to the corresponding service, thereby implementing the offline automatic lock service, that is, the user can automatically lock when the user logs out, the network is disconnected, or the login service is not operated. The service, in the case of not affecting the normal access of the user account to the service, conveniently and effectively improves the security of the user account and related services during the time period when the user account is offline.
[0046]请参见图 2,为本发明实施例提供的一种离线自动锁定业务的方法的 流程图; 本实施例为服务端所执行的离线自动锁定业务的方法的流程; 该 方法可包括以下步骤 S21至步骤 S26。 [0047]步骤 S21, 服务端接收用户通过客户端所触发的离线锁定开启指令, 所述离线锁定开启指令中携带有业务标识以及与所述客户端相绑定的用户 帐号。 [0046] FIG. 2 is a flowchart of a method for offline automatic locking service according to an embodiment of the present invention; this embodiment is a flowchart of a method for offline automatic locking service performed by a server; the method may include the following Step S21 to step S26. [0047] In step S21, the server receives an offline lock open command triggered by the user, and the offline lock open command carries a service identifier and a user account bound to the client.
[0048]用户触发的离线锁定开启指令中还可以携带有离线锁定标识。 所述 离线锁定标识用于指示服务端将对应业务的锁定状态设置为离线锁定状 态。  [0048] The offline lock open command triggered by the user may also carry an offline lock identifier. The offline lock identifier is used to instruct the server to set the lock status of the corresponding service to an offline lock state.
[0049]所述服务端预先记录有用户帐号、 每个用户帐号所对应业务的业务 标识以及每个业务的锁定状态等。  [0049] The server pre-records a user account, a service identifier of a service corresponding to each user account, and a lock status of each service.
[0050]用户触发的离线锁定开启指令中可以携带有与所述客户端相绑定的 用户帐号、 离线锁定标识、 以及相关的业务标识。  [0050] The user-triggered offline lock-open command may carry a user account, an offline lock identifier, and an associated service identifier bound to the client.
[0051]其中, 离线锁定标识用于指示服务端将对应业务的锁定状态设置为 离线锁定状态。  [0051] The offline lock identifier is used to instruct the server to set the lock status of the corresponding service to an offline lock status.
[0052]步骤 S22, 将与所述业务标识对应业务的锁定状态设置为离线锁定。  [0052] Step S22: Set a lock state of the service corresponding to the service identifier to an offline lock.
[0053]服务端接收到用户通过客户端所触发的离线锁定开启指令后, 根据 所述离线锁定开启指令, 将所述用户帐号下与所述业务标识对应业务的锁 定状态设置为离线锁定、 并进行保存。  [0053] After receiving the offline lock-on command triggered by the client, the server sets the lock status of the service corresponding to the service identifier to offline lock according to the offline lock-open command, and Save it.
[0054]进一步的, 还可以根据所保存的锁定状态, 更新所述用户帐号对应 的服务配置信息。  [0054] Further, the service configuration information corresponding to the user account may be updated according to the saved lock status.
[0055]步骤 S23, 当监测到所述业务离线时, 将所述业务的锁定状态设置 为已锁定, 并禁止使用所述用户帐号登录所述业务。  [0055] Step S23: When it is detected that the service is offline, the locked state of the service is set to be locked, and the user account is prohibited from logging in to the service.
[0056] 当服务端监测到所述业务离线时, 查询所述业务的锁定状态, 如果 所述业务的锁定状态为离线锁定, 则将所述业务的锁定状态设置为已锁定 并进行保存, 并禁止使用所述用户帐号登录所述业务。  [0056] when the server detects that the service is offline, querying the lock status of the service, and if the lock status of the service is offline lock, setting the lock status of the service to be locked and saved, and It is forbidden to log in to the service using the user account.
[0057]其中, 业务离线包括用户主动退出登录、 网络中断、 或者因用户登 录后超过预定时长未使用而造成的自动离线等。  [0057] wherein the offline service includes the user voluntarily withdrawing from the login, the network is interrupted, or the automatic offline is caused by the user not being used for more than the predetermined duration.
[0058]步骤 S24, 接收用户通过所述客户端触发的业务解锁指令, 所述业 务解锁指令中携带有所述用户帐号以及待解锁的业务标识。  [0058] Step S24: Receive a service unlocking instruction triggered by the user by using the client, where the service unlocking instruction carries the user account and the service identifier to be unlocked.
[0059]用户触发的业务解锁指令中还可以携带有解锁标识。 所述解锁标识 用于指示服务端将对应业务的锁定状态设置为已解锁状态。 [0060]步骤 S25, 将与所述待解锁的业务标识所对应业务的锁定状态设置 为已解锁 , 并允许使用所述用户帐号登录所述业务。 [0059] The unlocking identifier may also be carried in the service unlocking command triggered by the user. The unlocking identifier is used to instruct the server to set the locked state of the corresponding service to the unlocked state. [0060] Step S25, setting a lock status of the service corresponding to the service identifier to be unlocked to be unlocked, and allowing the service to be logged in using the user account.
[0061]于此步骤中, 服务端根据所述业务解锁指令, 将所述用户帐号下与 所述待解锁的业务标识对应业务的锁定状态设置为已解锁并进行保存。  [0061] In this step, the server sets the lock status of the service corresponding to the service identifier to be unlocked in the user account to be unlocked and saved according to the service unlocking instruction.
[0062]进一步的, 当服务端监测到登录事件时, 服务端会查询对应业务的 锁定状态, 如果锁定状态为已解锁或离线锁定, 服务端将允许使用所述用 户帐号登录所述业务, 如果锁定状态为已锁定, 服务端将禁止使用所述用 户帐号登录所述业务。  [0062] Further, when the server detects the login event, the server queries the lock status of the corresponding service. If the lock status is unlocked or offline locked, the server will allow the user account to log in to the service. The locked state is locked, and the server will prohibit using the user account to log in to the service.
[0063]步骤 S26, 将设置结果返回所述客户端。  [0063] Step S26, returning the setting result to the client.
果, 以使客户端可以将相应的结果通知给用^: ' " If so, the client can notify the corresponding result with ^: ' "
[0065]本发明实施例通过客户端将用户触发的离线锁定开启指令发送给服 务端, 服务端将对应业务的锁定状态设置为离线锁定, 并在监测到对应业 务离线时, 将该业务的锁定状态设置为已锁定、 并禁止使用用户帐号登录 相应的业务, 由此来实现离线自动锁定业务, 也就是在用户退出登录、 网 络断线或登录业务但未进行操作等情况下可以自动锁定业务, 在不影响用 户帐号对所述业务的正常访问的情况下, 方便、 有效的提高了在用户帐号 离线的时间段内所述用户帐号以及相关业务的安全性。  [0065] In the embodiment of the present invention, the client sends an offline lock-on command triggered by the user to the server, and the server sets the lock status of the corresponding service to offline lock, and locks the service when the corresponding service is offline. The status is set to be locked, and the user account is forbidden to log in to the corresponding service, thereby implementing the offline automatic locking service, that is, the user can automatically lock the service when the user logs out, the network is disconnected, or the login service is not operated. The user account and related services are safely and effectively improved during the time period when the user account is offline, without affecting the normal access of the user account to the service.
[0066]请参照图 3,为本发明实施例提供的一种离线自动锁定业务的方法的 流程图。 本实施例为系统所执行的离线自动锁定业务的方法的流程;  [0066] Please refer to FIG. 3, which is a flowchart of a method for offline automatic locking service according to an embodiment of the present invention. This embodiment is a flow of a method for offline automatic locking service performed by the system;
[0067]于本实施例中, 服务端可以包括锁定模块、 配置服务模块以及登录 模块。  [0067] In this embodiment, the server may include a locking module, a configuration service module, and a login module.
[0068]其中, 锁定模块用于记录用户帐号、 每个用户帐号所对应业务的业 务标识以及每个业务的锁定状态 (包括离线解锁、 已锁定、 已解锁等), 并对 配置服务模块以及登录模块提供查询接口 , 并在业务的锁定状态发生改变 后向配置服务模块或登录模块发出相应的命令, 影响用户相关业务的登录 权限。  [0068] The locking module is configured to record a user account, a service identifier of a service corresponding to each user account, and a lock status of each service (including offline unlocking, locked, unlocked, etc.), and configure a service module and log in. The module provides a query interface, and sends a corresponding command to the configuration service module or the login module after the lock status of the service is changed, which affects the login permission of the user-related service.
[0069]其中, 配置服务模块中记录了每个帐号的基本信息, 例如帐号的等 级、 是否为会员、 会员等级、 可使用的业务等信息, 配置服务模块中还存 设置 信息等。 可以理解的是, 在本发明的其他实施方式中, 配置服务模块可以 与登录模块合并, 但单独维护更有利于增强系统的稳定性和可扩展性。 [0069] wherein, the configuration service module records basic information of each account, such as the level of the account, whether it is a member, a member level, a service that can be used, and the like, and the setting is saved in the configuration service module. Information, etc. It can be understood that in other embodiments of the present invention, the configuration service module can be merged with the login module, but the separate maintenance is more beneficial to enhance the stability and scalability of the system.
[0070]其中, 登录模块主要用于记录用户帐号、 每个用户帐号所对应业务 的业务标识以及向锁定模块或配置服务模块发送锁定状态查询请求, 并判 断某个帐号是否可以登录某业务等。  [0070] The login module is configured to record a user account, a service identifier of a service corresponding to each user account, and send a lock status query request to the lock module or the configuration service module, and determine whether an account can log in to a service or the like.
[0071]本实施例中的离线自动锁定业务的方法可包括以下步骤 S301 至步 骤 S312„  [0071] The method for offline automatic locking service in this embodiment may include the following steps S301 to S312.
[0072]步骤 S301 , 客户端将用户触发的离线锁定开启指令发送给服务端的 锁定模块, 所述离线锁定开启指令中携带有业务标识以及与所述客户端相 绑定的用户帐号。  [0072] Step S301: The client sends an offline lock open command triggered by the user to the lock module of the server, where the offline lock open command carries a service identifier and a user account bound to the client.
[0073]用户可以根据客户端的引导触发业务的离线锁定开启指令, 也就是 触发所述业务的离线锁定保护。 客户端将用户触发的离线锁定开启指令发 送给服务端的锁定模块。  [0073] The user can trigger an offline lock open command of the service according to the guidance of the client, that is, trigger offline lock protection of the service. The client sends a user-triggered offline lock open command to the lock module of the server.
[0074]步骤 S302, 所述锁定模块根据所述离线锁定开启指令, 将所述用户 帐号下与所述业务标识对应业务的锁定状态设置为离线锁定并进行保存。  [0074] Step S302: The locking module sets the lock status of the service corresponding to the service identifier in the user account to offline lock and save according to the offline lock open command.
[0075]锁定模块接收到客户端发送的离线锁定开启指令后, 将离线锁定开 锁定并进行保存。 ^定模 ^可以通过配置服 ^模块与登录模块进行交互: 也可以直接与登录模块进行交互。  [0075] After receiving the offline lock open command sent by the client, the lock module locks and locks the offline lock. ^Fixed mode ^ can interact with the login module through the configuration service module: It can also interact directly with the login module.
[0076]步骤 S303, 所述锁定模块向配置服务模块发送数据更新命令。  [0076] Step S303, the locking module sends a data update command to the configuration service module.
[0077]锁定模块向配置服务模块发送数据更新命令, 该数据更新命令中包 括用户帐号、 锁定状态等信息。  [0077] The locking module sends a data update command to the configuration service module, where the data update command includes information such as a user account, a lock status, and the like.
[0078]步骤 S304, 所述配置服务模块根据所述锁定模块中所保存的锁定状 态, 更新所述用户帐号对应的服务配置信息。  [0078] Step S304, the configuration service module updates the service configuration information corresponding to the user account according to the locked state saved in the locking module.
[0079]配置服务模块接收到该命令后, 将信息匹配到该用户帐号对应的数 据库中, 更新该用户的服务配置信息, 以便提供接口给其他模块查询。  [0079] After receiving the command, the configuration service module matches the information to the database corresponding to the user account, and updates the service configuration information of the user, so as to provide an interface for querying other modules.
[0080]步骤 S305, 当登录模块监测到所述业务离线时, 所述登录模块向所 述锁定模块发送离线通知, 所述离线通知中包括所述用户帐号、 离线业务 标识。 [0081]其中, 业务离线包括用户主动退出登录、 网络中断、 或者因用户登 录后超过预定时长未使用而造成的自动离线等。 [0080] Step S305, when the login module detects that the service is offline, the login module sends an offline notification to the locking module, where the offline notification includes the user account and an offline service identifier. [0081] wherein the service offline includes the user voluntarily withdrawing from the login, the network interruption, or the automatic offline caused by the user not logged in for more than the predetermined duration.
[0082]步骤 S306, 所述锁定模块接收所述离线通知, 并查询与离线业务标 识对应业务的锁定状态, 如果锁定状态为离线锁定, 则锁定模块将所述业 务的锁定状态设置为已锁定并进行保存。  [0082] Step S306, the locking module receives the offline notification, and queries a locked state of the service corresponding to the offline service identifier. If the locked state is an offline lock, the locking module sets the locked state of the service to be locked. Save it.
[0083]步骤 S307, 客户端将用户触发的业务解锁指令发送给锁定模块, 所 述业务解锁指令中携带有所述用户帐号以及待解锁的业务标识。  [0083] Step S307: The client sends the service unlocking command triggered by the user to the locking module, where the service unlocking command carries the user account and the service identifier to be unlocked.
[0084]用户可以根据客户端的引导触发业务解锁指令, 也就是结束对所述 业务的离线锁定保护。客户端将用户触发的业务解锁指令发送给锁定模块。  [0084] The user can trigger a service unlocking instruction according to the guidance of the client, that is, end the offline lock protection of the service. The client sends the user-triggered service unlock command to the locking module.
[0085]步骤 S308, 锁定模块根据所述业务解锁指令, 将所述用户帐号下与 所述待解锁的业务标识对应业务的锁定状态设置为已解锁并进行保存。  [0085] Step S308, the locking module sets, according to the service unlocking instruction, the locked state of the service corresponding to the service identifier to be unlocked in the user account to be unlocked and saved.
[0086]用户每次登录业务时, 登录模块都会先查询锁定模块或配置服务模 块, 以确定当前用户登录的业务的锁定状态, 然后再根据锁定状态确定用 户是否可以正常登录该业务。 如果锁定状态为已解锁或离线锁定, 登录模 块将允许使用所述用户帐号登录所述业务, 如果锁定状态为已锁定, 登录 模块将禁止使用所述用户帐号登录所述业务。  [0086] Each time the user logs in to the service, the login module first queries the lock module or the configuration service module to determine the lock status of the service that the current user logs in, and then determines whether the user can log in to the service according to the lock status. If the lock status is unlocked or offline locked, the login module will allow the user account to log in to the service. If the lock status is locked, the login module will prohibit the user account from logging in to the service.
[0087]服务端的锁定模块对业务的锁定状态进行更改后都可以发送数据更 新指令给配置服务模块并向客户端返回相应的结果, 以使客户端可以将相 应的结果通知给用户。 [0087] After the locking module of the server changes the locked state of the service, it can send a data update instruction to the configuration service module and return a corresponding result to the client, so that the client can notify the user of the corresponding result.
[0088]需要说明的是, 上述模块是基于逻辑功能划分的, 在实际应用中, 一个模块的功能也可以由多个模块来实现, 或者多个模块的功能由一个模 块实现。  [0088] It should be noted that the above modules are divided based on logical functions. In practical applications, the functions of one module may also be implemented by multiple modules, or the functions of multiple modules may be implemented by one module.
[0089]本发明实施例通过客户端将用户触发的离线锁定开启指令发送给服 务端, 由服务端将对应业务的锁定状态设置为离线锁定, 并在监测到对应 业务离线时, 将该业务的锁定状态设置为已锁定并禁止使用用户帐号登录 相应的业务, 即可实现离线自动锁定业务, 也就是在用户退出登录、 网络 断线或登录业务但未进行操作等情况下可以自动锁定业务, 在不影响用户 帐号对所述业务的正常访问的情况下, 方便、 有效的提高了在用户帐号离 线的时间段内所述用户帐号以及相关业务的安全性。  [0089] In the embodiment of the present invention, the client sends an offline lock-opening command triggered by the user to the server, and the server sets the locked state of the corresponding service to offline locking, and when the corresponding service is offline, the service is If the lock status is set to locked and the user account is forbidden to log in to the corresponding service, the offline automatic lock service can be realized, that is, the user can automatically lock the service when the user logs out, the network is disconnected, or the login service is not operated. The user account and related services are safely and effectively improved during the time period when the user account is offline, without affecting the normal access of the user account to the service.
[0090]下面将结合附图 4至图 8,对本发明实施例提供的离线自动锁定业务 的装置进行详细说明。 [0090] The offline automatic locking service provided by the embodiment of the present invention will be described below with reference to FIG. 4 to FIG. The device is described in detail.
[0091]请参见图 4,为本发明实施例提供的一种离线自动锁定业务的装置的 结构示意图; 该装置 10可应用于客户端, 包括: 第一发送模块 11、 第二发 送模块 12、 以及结果接收模块 13。  [0091] FIG. 4 is a schematic structural diagram of an apparatus for offline automatic locking service according to an embodiment of the present invention; the apparatus 10 is applicable to a client, and includes: a first sending module 11 and a second sending module 12, And a result receiving module 13.
[0092]第一发送模块 11 用于将用户触发的离线锁定开启指令发送给服务 端, 所述离线锁定开启指令中携带有业务标识以及与所述客户端相绑定的 用户帐号。  The first sending module 11 is configured to send a user-triggered offline lock-on command to the server, where the offline lock-open command carries a service identifier and a user account bound to the client.
[0093]第二发送模块 12用于将用户所触发的业务解锁指令发送给服务端 , 所述业务解锁指令中携带有所述用户帐号以及待解锁的业务标识。  [0093] The second sending module 12 is configured to send the service unlocking command triggered by the user to the server, where the service unlocking command carries the user account and the service identifier to be unlocked.
[0094]结果接收模块 13用于接收服务端所返回的设置结果并通知用户。  [0094] The result receiving module 13 is configured to receive the setting result returned by the server and notify the user.
[0095]需要说明的是, 本发明实施例的离线自动锁定业务的装置的各功能 模块的功能可根据上述方法实施例中的方法具体实现, 其具体实现过程可 以参照上述方法实施例的相关描述, 在此不赘述。  [0095] It should be noted that the functions of the functional modules of the offline automatic locking service of the embodiment of the present invention may be specifically implemented according to the method in the foregoing method embodiment, and the specific implementation process may refer to the related description of the foregoing method embodiment. , I won't go into details here.
[0096]本发明实施例通过客户端将用户触发的离线锁定开启指令发送给服 务端, 以使服务端将对应业务的锁定状态设置为离线锁定, 并在监测到对 应业务离线时, 将该业务的锁定状态设置为已锁定、 并禁止使用用户帐号 登录相应的业务, 由此来实现离线自动锁定业务, 也就是在用户退出登录、 网络断线或登录业务但未进行操作等情况下可以自动锁定业务, 在不影响 用户帐号对所述业务的正常访问的情况下, 方便、 有效的提高了在用户帐 号离线的时间段内所述用户帐号以及相关业务的安全性。  [0096] In the embodiment of the present invention, the client sends an offline lock-opening command triggered by the user to the server, so that the server sets the locked state of the corresponding service to offline locking, and when the corresponding service is offline, the service is The lock status is set to be locked, and the user account is prohibited from logging in to the corresponding service, thereby implementing the offline automatic lock service, that is, the user can automatically lock when the user logs out, the network is disconnected, or the login service is not operated. The service, in the case of not affecting the normal access of the user account to the service, conveniently and effectively improves the security of the user account and related services during the time period when the user account is offline.
[0097]请参见图 5,为本发明实施例提供的另一种离线自动锁定业务的装置 的结构示意图; 该装置 20可应用于服务端, 包括: 锁定模块 21以及登录 模块 22。  [0097] FIG. 5 is a schematic structural diagram of another apparatus for offline automatic locking service according to an embodiment of the present invention; the apparatus 20 is applicable to a server, and includes: a locking module 21 and a login module 22.
[0098]其中, 请参照图 6, 锁定模块 21可以包括接收单元 211以及锁定状 态设置单元 212。 请参照图 7, 登录模块 22可以包括监测单元 221以及登 录鉴权单元 222。  [0098] Referring to FIG. 6, the locking module 21 may include a receiving unit 211 and a locking state setting unit 212. Referring to Figure 7, the login module 22 can include a monitoring unit 221 and a login authentication unit 222.
[0099]锁定模块 21的接收单元 211用于接收用户通½户端所触发的离线 锁定开启指令, 所述离线锁定开启指令中携带有与所述客户端相绑定的用 户帐号以及业务标识。 [0100]锁定模块 21的锁定状态设置单元 212用于将与所述业务标识对应业 务的锁定状态设置为离线锁定。 所述锁定模块 21预先记录有用户帐号、每 个用户帐号所对应业务的业务标识以及每个业务的锁定状态。 The receiving unit 211 of the locking module 21 is configured to receive an offline lock-on command triggered by the user, and the offline lock-open command carries a user account and a service identifier bound to the client. [0100] The lock state setting unit 212 of the lock module 21 is configured to set the lock state of the service corresponding to the service identifier to offline lock. The locking module 21 pre-records the user account, the service identifier of the service corresponding to each user account, and the lock status of each service.
[0101]登录模块 22的监测单元 221用于监测所述业务是否离线, 当监测到 所述业务离线时所述登录鉴权单元 222禁止使用所述用户帐号登录所述业 务;  The monitoring unit 221 of the login module 22 is configured to monitor whether the service is offline. When the offline service is detected, the login authentication unit 222 prohibits the login of the service by using the user account.
[0102]锁定模块 21的锁定状态设置单元 212还用于当登录模块 22的监测 单元 221监测到所述业务离线时, 将所述业务的锁定状态设置为已锁定。  The lock state setting unit 212 of the lock module 21 is further configured to set the lock state of the service to be locked when the monitoring unit 221 of the login module 22 detects that the service is offline.
[0103】请参照图 6, 进一步的, 锁定模块 21还可以包括保存单元 213, 用 于保存所述锁定状态设置单元所设置的锁定状态。  [0103] Please refer to FIG. 6. Further, the locking module 21 may further include a saving unit 213 for saving the locked state set by the locked state setting unit.
[0104】请参照图 5, 进一步的, 装置 20还可以包括配置服务模块 23, 用于 根据所述锁定模块 21中所保存的锁定状态,更新所述用户帐号对应的服务 配置信息。 请参照图 7, 进一步的, 所述登录模块 22还包括离线通知单元 223, 用于当所述登录模块 22的监测单元 221监测到所述业务离线时向所 述锁定模块 21发送离线通知, 所述离线中包括所述用户帐号、 离线业务标 识, 所述锁定状态设置单元 212接收到所述离线通知后将所述业务的锁定 状态设置为已锁定。  Referring to FIG. 5, further, the device 20 may further include a configuration service module 23, configured to update service configuration information corresponding to the user account according to the locked state saved in the locking module 21. Referring to FIG. 7, further, the login module 22 further includes an offline notification unit 223, configured to send an offline notification to the locking module 21 when the monitoring unit 221 of the login module 22 detects that the service is offline. The offline account includes the user account and the offline service identifier, and the lock state setting unit 212 sets the lock state of the service to be locked after receiving the offline notification.
[0105】请参照图 7, 进一步的, 登录模块 22还可以包括查询请求发送单元 224以及接收单元 225。 查询请求发送单元 224用于向所述锁定模块 21发 送锁定状态查询请求, 所述查询请求中包括所述用户帐号、 待查询的业务 标识。接收单元 225用于接收所述锁定模块 21所返回的待查询业务的锁定 状态。  Referring to FIG. 7, further, the login module 22 may further include a query request sending unit 224 and a receiving unit 225. The query request sending unit 224 is configured to send a lock status query request to the lock module 21, where the query request includes the user account and the service identifier to be queried. The receiving unit 225 is configured to receive a locked state of the service to be queried returned by the locking module 21.
[0106]相应的, 请参照图 6, 所述锁定模块 21还可以包括查询单元 214以 及状态返回单元 215。所述查询单元 214用于查询与待查询的业务标识对应 业务的锁定状态, 所述状态返回单元 215用于将所述保存单元 213所保存 的锁定状态返回所述登录模块 22。 如果所述锁定状态为已锁定, 则登录模 块 22的登录鉴权单元 222禁止使用所述用户帐号登录所述业务,如果锁定 状态为已解锁或离线锁定, 则登录模块 22的登录鉴权单元 22允许使用所 述用户帐号登录所述业务。  [0106] Correspondingly, referring to FIG. 6, the locking module 21 may further include a query unit 214 and a status return unit 215. The query unit 214 is configured to query the lock status of the service corresponding to the service identifier to be queried, and the status return unit 215 is configured to return the lock status saved by the save unit 213 to the login module 22. If the locked state is locked, the login authentication unit 222 of the login module 22 prohibits the login of the service by using the user account. If the locked state is unlocked or offline locked, the login authentication unit 22 of the login module 22 The user account is allowed to log in to the service.
[0107]进一步的, 所述锁定模块 21的接收单元 211还用于接收用户通过所 述客户端触发的业务解锁指令, 所述业务解锁指令中携带有所述用户帐号 以及待解锁的业务标识。所述锁定模块 21的锁定状态设置单元 212还用于 将与所述待解锁的业务标识所对应业务的锁定状态设置为已解锁。 [0107] Further, the receiving unit 211 of the locking module 21 is further configured to receive a user pass The service unlocking instruction is triggered by the client, and the service unlocking instruction carries the user account and the service identifier to be unlocked. The lock state setting unit 212 of the lock module 21 is further configured to set the lock state of the service corresponding to the service identifier to be unlocked to be unlocked.
[0108]需要说明的是, 本发明实施例的离线自动锁定业务的装置的各功能 模块的功能可根据上述方法实施例中的方法具体实现, 其具体实现过程可 以参照上述方法实施例的相关描述, 在此不赘述。  [0108] It should be noted that the functions of the functional modules of the offline automatic locking service in the embodiment of the present invention may be specifically implemented according to the method in the foregoing method embodiment, and the specific implementation process may refer to the related description of the foregoing method embodiment. , I won't go into details here.
[0109]通过上述离线自动锁定业务的装置实施例的描述, 本发明实施例通 过客户端将用户触发的离线锁定开启指令发送给服务端 , 由服务端将对应 业务的锁定状态设置为离线锁定, 并在监测到对应业务离线时, 将该业务 的锁定状态设置为已锁定并禁止使用用户帐号登录相应的业务, 即可实现 离线自动锁定业务, 也就是在用户退出登录、 网络断线或登录业务但未进 行操作等情况下可以自动锁定业务, 在不影响用户帐号对所述业务的正常 访问的情况下, 方便、 有效的提高了在用户帐号离线的时间段内所述用户 帐号以及相关业务的安全性。 [0109] Through the description of the device embodiment of the offline automatic locking service, the embodiment of the present invention sends an offline locking open command triggered by the user to the server, and the server sets the locked state of the corresponding service to offline locking. When the corresponding service is offline, the lock status of the service is set to be locked and the user account is forbidden to log in to the corresponding service, so that the offline automatic lock service can be realized, that is, the user logs out, the network is disconnected, or the login service is deleted. If the operation is not performed, the service can be automatically locked. If the user account does not affect the normal access of the service, the user account and related services are conveniently and effectively improved during the offline period of the user account. safety.
[0110]请参见图 8,为本发明实施例提供的离线自动锁定业务的系统的结构 示意图; 该系统 30可包括: 客户端 31以及服务端 32。  [0110] FIG. 8 is a schematic structural diagram of a system for offline automatic locking service according to an embodiment of the present invention; the system 30 may include: a client 31 and a server 32.
[0111]其中, 客户端 31可以为图 4实施例所示的客户端, 所述月 务端 32 可以为图 5至图 7所示的服务端。  [0111] The client 31 may be the client shown in the embodiment of FIG. 4, and the client 32 may be the server shown in FIG. 5 to FIG. 7.
[0112]需要说明的是, 本发明实施例的客户端 31 以及服务端 32中的装置 的各功能模块的功能可根据上述方法实施例中的方法具体实现, 其具体实 现过程可以参照上述方法实施例的相关描述, 在此不赘述。  [0112] It is to be noted that the functions of the functional modules of the device in the client 31 and the server 32 in the embodiment of the present invention may be specifically implemented according to the method in the foregoing method embodiment, and the specific implementation process may be implemented by referring to the foregoing method. The related description of the example will not be described here.
[0113]本发明实施例通过客户端将用户触发的离线锁定开启指令发送给服 务端, 服务端将对应业务的锁定状态设置为离线锁定, 并在监测到对应业 务离线时, 将该业务的锁定状态设置为已锁定、 并禁止使用用户帐号登录 相应的业务, 由此来实现离线自动锁定业务, 也就是在用户退出登录、 网 络断线或登录业务但未进行操作等情况下可以自动锁定业务, 在不影响用 户帐号对所述业务的正常访问的情况下, 方便、 有效的提高了在用户帐号 离线的时间段内所述用户帐号以及相关业务的安全性。  [0113] In the embodiment of the present invention, the client sends an offline lock-on command triggered by the user to the server, and the server sets the lock status of the corresponding service to offline lock, and locks the service when the corresponding service is offline. The status is set to be locked, and the user account is forbidden to log in to the corresponding service, thereby implementing the offline automatic locking service, that is, the user can automatically lock the service when the user logs out, the network is disconnected, or the login service is not operated. The user account and related services are safely and effectively improved during the time period when the user account is offline, without affecting the normal access of the user account to the service.
[0114]请参考图 9,其示出了本发明实施例所涉及的离线自动锁定业务的方 法应用于的服务器的结构示意图。 该服务器可以用于实施上述实施例中提 供的离线自动锁定业务的方法。 [0114] Please refer to FIG. 9, which is a schematic structural diagram of a server to which the method for offline automatic locking service according to an embodiment of the present invention is applied. The server can be used to implement the above embodiments. A method for automatically locking the business offline.
[0115】服务器 900可以包括射频(Radio Frequency, RF ) 电路 910、 包括 有一个或一个以上计算机可读存储介质的存储器 920、 输入单元 930、 显示 单元 940、传感器 950、音频电路 960、 WiFi ( Wireless Fidelity, 无线保真) 模块 970、 包括有一个或者一个以上处理核心的处理器 980、 以及电源 990 等部件。 本领域技术人员可以理解, 图 9中示出的设备结构并不构成对设 备的限定, 可以包括比图示更多或更少的部件, 或者组合某些部件, 或者 不同的部件布置。  The server 900 may include a radio frequency (RF) circuit 910, a memory 920 including one or more computer readable storage media, an input unit 930, a display unit 940, a sensor 950, an audio circuit 960, and a WiFi (Wireless) Fidelity, Wireless Fidelity module 970, including processor 980 with one or more processing cores, and power supply 990. Those skilled in the art will appreciate that the device structure illustrated in Figure 9 does not constitute a limitation on the device, and may include more or fewer components than those illustrated, or some components may be combined, or different component arrangements.
[0116】 RF电路 910可用于收发信息或通话过程中,信号的接收和发送, 特 别地, 将基站的下行信息接收后, 交由一个或者一个以上处理器 980处理; 另外, 将涉及上行的数据发送给基站。 通常, RF电路 910包括但不限于天 线、 至少一个放大器、 调谐器、 一个或多个振荡器、 用户身份模块(SIM ) 卡、 收发信机、 耦合器、 LNA ( Low Noise Amplifier, 低噪声放大器)、 双 工器等。 此外, RF电路 910还可以通过无线通信与网络和其他设备通信。 所述无线通信可以使用任一通信标准或协议, 包括但不限于 GSM(Global System of Mobile communication , 全球移动通讯系统)、 GPRS(General Packet Radio Service, 通用分组无线服务)、 CDMA(Code Division Multiple Access,码分多址)、 WCDMA(Wideband Code Division Multiple Access, 宽 带码分多址)、 LTE(Long Term Evolution,长期演进)、电子邮件、 SMS(Short Messaging Service, 短消息月 务)等。  [0116] The RF circuit 910 can be used for receiving and transmitting signals during and after receiving or transmitting information, in particular, receiving downlink information of the base station, and then processing it by one or more processors 980; in addition, it will involve uplink data. Send to the base station. Generally, the RF circuit 910 includes, but is not limited to, an antenna, at least one amplifier, a tuner, one or more oscillators, a Subscriber Identity Module (SIM) card, a transceiver, a coupler, an LNA (Low Noise Amplifier). , duplexer, etc. In addition, RF circuit 910 can also communicate with the network and other devices via wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System of Mobile communication), GPRS (General Packet Radio Service), CDMA (Code Division Multiple Access). , Code Division Multiple Access), WCDMA (Wideband Code Division Multiple Access), LTE (Long Term Evolution), e-mail, SMS (Short Messaging Service).
[0117]存储器 920可用于存储软件程序以及模块, 处理器 980通过运行存 储在存储器 920的软件程序以及模块, 从而执行各种功能应用以及数据处 理。 存储器 920可主要包括存储程序区和存储数据区, 其中, 存储程序区 可存储操作系统、 至少一个功能所需的应用程序 (比如声音播放功能、 图 像播放功能等)等; 存储数据区可存储根据设备 900的使用所创建的数据 (比如音频数据、 电话本等)等。 此外, 存储器 920可以包括高速随机存 取存储器, 还可以包括非易失性存储器, 例如至少一个磁盘存储器件、 闪 存器件、 或其他易失性固态存储器件。 相应地, 存储器 920还可以包括存 储器控制器, 以提供处理器 980和输入单元 930对存储器 920的访问。  [0117] The memory 920 can be used to store software programs and modules, and the processor 980 executes various functional applications and data processing by running software programs and modules stored in the memory 920. The memory 920 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may be stored according to Data created by the use of device 900 (such as audio data, phone book, etc.), and the like. In addition, memory 920 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, memory 920 can also include a memory controller to provide access to memory 920 by processor 980 and input unit 930.
[0118】输入单元 930可用于接收输入的数字或字符信息, 以及产生与用户 设置以及功能控制有关的键盘、 鼠标、 操作杆、 光学或者轨迹球信号输入。 具体地,输入单元 930可包括触敏表面 931以及其他输入设备 932。触敏表 面 931,也称为触摸显示屏或者触控板,可收集用户在其上或附近的触摸操 作(比如用户使用手指、 触笔等任何适合的物体或附件在触敏表面 931上 或在触敏表面 931附近的操作),并根据预先设定的程式驱动相应的连接装 置。 可选的, 触敏表面 931可包括触摸检测装置和触摸控制器两个部分。 其中, 触摸检测装置检测用户的触摸方位, 并检测触摸操作带来的信号, 将信号传送给触摸控制器; 触摸控制器从触摸检测装置上接收触摸信息, 并将它转换成触点坐标,再送给处理器 980,并能接收处理器 980发来的命 令并加以执行。 此外, 可以采用电阻式、 电容式、 红外线以及表面声波等 多种类型实现触敏表面 931。 除了触敏表面 931, 输入单元 930还可以包括 其他输入设备 932。具体地,其他输入设备 932可以包括但不限于物理键盘、 功能键(比如音量控制按键、 开关按键等)、 轨迹球、 鼠标、 操作杆等中的 一种或多种。 [0118] Input unit 930 can be used to receive input numeric or character information, as well as to generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function controls. In particular, input unit 930 can include touch-sensitive surface 931 as well as other input devices 932. A touch-sensitive surface 931, also referred to as a touch display or trackpad, can collect touch operations on or near the user (eg, the user uses a finger, stylus, etc., any suitable object or accessory on the touch-sensitive surface 931 or The operation near the touch-sensitive surface 931) and drive the corresponding connecting device according to a preset program. Alternatively, the touch-sensitive surface 931 may include two parts of a touch detection device and a touch controller. Wherein, the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information. The processor 980 is provided and can receive commands from the processor 980 and execute them. In addition, the touch sensitive surface 931 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves. In addition to the touch-sensitive surface 931, the input unit 930 can also include other input devices 932. Specifically, other input devices 932 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
[0119]显示单元 940可用于显示由用户输入的信息或提供给用户的信息以 及设备 900的各种图形用户接口, 这些图形用户接口可以由图形、 文本、 图标、视频和其任意组合来构成。显示单元 940可包括显示面板 941 , 可选 的, 可以釆用 LCD(Liquid Crystal Display, 液晶显示器)、 OLED(Organic Light-Emitting Diode,有机发光二极管)等形式来配置显示面板 941。进一步 的,触敏表面 931可覆盖显示面板 941, 当触敏表面 931检测到在其上或附 近的触摸操作后, 传送给处理器 980以确定触摸事件的类型, 随后处理器 980根据触摸事件的类型在显示面板 941上提供相应的视觉输出。虽然在图 9中,触敏表面 931与显示面板 941是作为两个独立的部件来实现输入和输 入功能, 但是在某些实施例中, 可以将触敏表面 931与显示面板 941集成 而实现输入和输出功能。  [0119] Display unit 940 can be used to display information entered by the user or information provided to the user, as well as various graphical user interfaces of device 900, which can be comprised of graphics, text, icons, video, and any combination thereof. The display unit 940 may include a display panel 941. Alternatively, the display panel 941 may be configured in the form of an LCD (Liquid Crystal Display), an OLED (Organic Light-Emitting Diode), or the like. Further, the touch-sensitive surface 931 can cover the display panel 941, and when the touch-sensitive surface 931 detects a touch operation thereon or nearby, it is transmitted to the processor 980 to determine the type of the touch event, and then the processor 980 according to the touch event The type provides a corresponding visual output on display panel 941. Although in FIG. 9, touch-sensitive surface 931 and display panel 941 are implemented as two separate components to implement input and input functions, in some embodiments, touch-sensitive surface 931 can be integrated with display panel 941 for input. And output function.
[0120]设备 900还可包括至少一种传感器 950, 比如光传感器、运动传感器 以及其他传感器。 具体地, 光传感器可包括环境光传感器及接近传感器, 其中, 环境光传感器可根据环境光线的明暗来调节显示面板 941的亮度, 接近传感器可在设备 900移动到耳边时, 关闭显示面板 941和 /或背光。 作 为运动传感器的一种, 重力加速度传感器可检测各个方向上(一般为三轴) 加速度的大小, 静止时可检测出重力的大小及方向, 可用于识别手机姿态 的应用 (比如横竖屏切换、 相关游戏、 磁力计姿态校准)、 振动识别相关功 能(比如计步器、 敲击)等; 至于设备 900还可配置的陀螺仪、 气压计、 湿度计、 温度计、 红外线传感器等其他传感器, 在此不再赘述。 [0120] Device 900 may also include at least one type of sensor 950, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor may include an ambient light sensor and a proximity sensor, wherein the ambient light sensor may adjust the brightness of the display panel 941 according to the brightness of the ambient light, and the proximity sensor may close the display panel 941 when the device 900 moves to the ear. / or backlight. As a kind of motion sensor, the gravity acceleration sensor can detect the acceleration of each direction (usually three axes), and the magnitude and direction of gravity can be detected at rest. It can be used to identify the gesture of the mobile phone (such as horizontal and vertical screen switching, related Game, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tapping), etc.; as for device 900, gyroscope, barometer, Other sensors such as hygrometer, thermometer, infrared sensor, etc., will not be described here.
[0121]音频电路 960、 扬声器 961, 传声器 962可提供用户与设备 900之间 的音频接口。 音频电路 960可将接收到的音频数据转换后的电信号, 传输 到扬声器 961, 由扬声器 961转换为声音信号输出; 另一方面, 传声器 962 将收集的声音信号转换为电信号, 由音频电路 960接收后转换为音频数据, 再将音频数据输出处理器 980处理后, 经 RF电路 910以发送给比如另一 设备, 或者将音频数据输出至存储器 920 以便进一步处理。 音频电路 960 还可能包括耳塞插孔, 以提供外设耳机与设备 900的通信。  [0121] Audio circuit 960, speaker 961, microphone 962 can provide an audio interface between the user and device 900. The audio circuit 960 can transmit the converted electrical data of the received audio data to the speaker 961, and convert it into a sound signal output by the speaker 961; on the other hand, the microphone 962 converts the collected sound signal into an electrical signal, and the audio circuit 960 After receiving, it is converted into audio data, and then processed by the audio data output processor 980, transmitted to the device, for example, by the RF circuit 910, or outputted to the memory 920 for further processing. The audio circuit 960 may also include an earbud jack to provide communication of the peripheral earphones with the device 900.
[0122] WiFi属于短距离无线传输技术, 设备 900通过 WiFi模块 970可以 帮助用户收发电子邮件、 浏览网页和访问流式媒体等, 它为用户提供了无 线的宽带互联网访问。虽然图 9示出了 WiFi模块 970,但是可以理解的是, 其并不属于设备 900的必须构成, 完全可以根据需要在不改变发明的本质 的范围内而省略。  [0122] WiFi belongs to short-range wireless transmission technology, and the device 900 can help users to send and receive emails, browse web pages, and access streaming media through the WiFi module 970, which provides users with wireless broadband Internet access. Although FIG. 9 shows the WiFi module 970, it can be understood that it does not belong to the essential configuration of the device 900, and may be omitted as needed within the scope of not changing the essence of the invention.
[0123]处理器 980是设备 900的控制中心, 利用各种接口和线路连接整个 手机的各个部分, 通过运行或执行存储在存储器 920内的软件程序和 /或模 块, 以及调用存储在存储器 920内的数据, 执行设备 900的各种功能和处 理数据, 从而对手机进行整体监控。 可选的, 处理器 980可包括一个或多 个处理核心; 优选的, 处理器 980可集成应用处理器和调制解调处理器, 其中, 应用处理器主要处理操作系统、 用户界面和应用程序等, 调制解调 处理器主要处理无线通信。 可以理解的是, 上述调制解调处理器也可以不 集成到处理器 980中。  [0123] Processor 980 is the control center of device 900, which connects various portions of the entire handset using various interfaces and lines, by running or executing software programs and/or modules stored in memory 920, and by calling stored in memory 920. The data, performing various functions and processing data of the device 900, thereby performing overall monitoring of the mobile phone. Optionally, the processor 980 may include one or more processing cores. Preferably, the processor 980 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, and the like. The modem processor primarily handles wireless communications. It will be appreciated that the above described modem processor may also not be integrated into processor 980.
[0124]设备 900还包括给各个部件供电的电源 990 (比如电池), 优选的, 电源可以通过电源管理系统与处理器 980逻辑相连, 从而通过电源管理系 统实现管理充电、 放电、 以及功耗管理等功能。 电源 990还可以包括一个 或一个以上的直流或交流电源、 再充电系统、 电源故障检测电路、 电源转 换器或者逆变器、 电源状态指示器等任意组件。  [0124] The device 900 also includes a power source 990 (such as a battery) that supplies power to the various components. Preferably, the power source can be logically coupled to the processor 980 through a power management system to manage charging, discharging, and power management through the power management system. And other functions. The power supply 990 may also include any one or more of a DC or AC power source, a recharging system, a power failure detection circuit, a power converter or inverter, a power status indicator, and the like.
[0125】尽管未示出, 设备 900还可以包括摄像头、 蓝牙模块等, 在此不再 赘述。 具体在本实施例中, 设备还包括有存储器, 一个或者一个以上程序 存储于存储器中, 且经配置以由一个或者一个以上处理器执行。 所述一个 或者一个以上程序包含用于执行以下操作的指令: [0126]接收用户通过客户端所触发的离线锁定开启指令, 所述离线锁定开 启指令中携带有业务标识以及与所述客户端相绑定的用户帐号; [0125] Although not shown, the device 900 may further include a camera, a Bluetooth module, and the like, and details are not described herein. In particular in this embodiment, the device further includes a memory, one or more programs stored in the memory, and configured to be executed by one or more processors. The one or more programs include instructions for performing the following operations: [0126] receiving an offline lock open command triggered by the user, where the offline lock open command carries a service identifier and a user account bound to the client;
[0127]将与所述业务标识对应业务的锁定状态设置为离线锁定; 以及 [0127] setting a lock state of the service corresponding to the service identifier to an offline lock;
[0128] 当所述业务离线时, 将所述业务的锁定状态设置为已锁定, 并禁止 使用所述用户帐号登录所述业务。  [0128] When the service is offline, the locked state of the service is set to be locked, and the user account is prohibited from logging in to the service.
[0129]假设上述为第一种可能的实施方式, 则在第一种可能的实施方式作 为基础而提供的第二种可能的实施方式中, 设备的存储器中, 还包含用于 执行以下操作的指令:  [0129] Assume that the above is the first possible implementation manner, in the second possible implementation manner provided by the first possible implementation manner, the memory of the device further includes the following operations. Instruction:
[0130]接收用户通过所述客户端所触发的所述离线锁定开启指令; 以及  Receiving, by the user, the offline lock-on command triggered by the client;
[0131]根据所述离线锁定开启指令, 将所述用户帐号下与所述业务标识对 应业务的锁定状态设置为离线锁定, 并进行保存。  [0131] According to the offline lock-on command, the lock status of the service corresponding to the service identifier under the user account is set to offline lock and saved.
[0132]在第二种可能的实施方式作为基础而提供的第三种可能的实施方式 中, 设备的存储器中, 还包含用于执行以下操作的指令:  [0132] In a third possible implementation provided by the second possible implementation, the memory of the device further includes instructions for performing the following operations:
[0133]根据所保存的锁定状态, 更新所述用户帐号对应的服务配置信息。  [0133] updating service configuration information corresponding to the user account according to the saved lock status.
[0134]在第二种可能的实施方式作为基础而提供的第四种可能的实施方式 中, 设备的存储器中, 还包含用于执行以下操作的指令: 当所述业务离线 时, 查询所述业务的锁定状态, 如果所述业务的锁定状态为离线锁定, 则 将所述业务的锁定状态设置为已锁定、 并进行保存, 并禁止使用所述用户 帐号登录所述业务。  [0134] In a fourth possible implementation manner provided by the second possible implementation manner, the memory of the device further includes an instruction for: when the service is offline, querying the If the locked state of the service is offline, the locked state of the service is set to be locked and saved, and the user account is prohibited from logging in to the service.
[0135]在第一种可能的实施方式作为基础而提供的第五种可能的实施方式 中, 设备的存储器中, 还包含用于执行以下操作的指令:  [0135] In a fifth possible implementation provided by the first possible implementation, the memory of the device further includes instructions for performing the following operations:
[0136]接收用户通过所述客户端触发的业务解锁指令, 所述业务解锁指令 中携带有所述用户帐号以及待解锁的业务标识; 以及  [0136] receiving a service unlocking command triggered by the user by using the client, where the service unlocking instruction carries the user account and a service identifier to be unlocked;
[0137]将与所述待解锁的业务标识所对应业务的锁定状态设置为已解锁, 并允许使用所述用户帐号登录所述业务。  [0137] The lock status of the service corresponding to the service identifier to be unlocked is set to be unlocked, and the service is allowed to be logged in using the user account.
[0138]本发明实施例还提供了一种计算机可读存储介质, 该计算机可读存 储介质可以是上述实施例中的存储器中所包含的计算机可读存储介质; 也 可以是单独存在, 未装配入设备中的计算机可读存储介质。 该计算机可读 存储介质存储有一个或者一个以上程序, 该一个或者一个以上程序被一个 或者一个以上的处理器用来执行实现同一资源定位符页面共享的方法, 该 方法包括: [0138] The embodiment of the present invention further provides a computer readable storage medium, which may be a computer readable storage medium included in the memory in the above embodiment; or may exist separately, not assembled Computer readable storage medium into the device. The computer readable storage medium stores one or more programs, the one or more programs being one Or more than one processor is used to perform a method for implementing the same resource locator page sharing, the method includes:
[0139]接收用户通过客户端所触发的离线锁定开启指令, 所述离线锁定开 启指令中携带有业务标识以及与所述客户端相绑定的用户帐号;  [0139] receiving an offline lock open command triggered by the user, where the offline lock open command carries a service identifier and a user account bound to the client;
[0140]将与所述业务标识对应业务的锁定状态设置为离线锁定; 以及 [0140] setting a lock state of the service corresponding to the service identifier to an offline lock;
[0141] 当所述业务离线时, 将所述业务的锁定状态设置为已锁定, 并禁止 使用所述用户帐号登录所述业务。  [0141] When the service is offline, the locked state of the service is set to be locked, and the user account is prohibited from logging in to the service.
[0142]假设上述为第一种可能的实施方式, 则在第一种可能的实施方式作 为基础而提供的第二种可能的实施方式中, 设备的存储器中, 还包含用于 执行以下操作的指令:  [0142] Assuming that the above is a first possible implementation manner, in a second possible implementation manner provided by the first possible implementation manner, the memory of the device further includes the following operations. Instruction:
[0143]接收用户通过所述客户端所触发的所述离线锁定开启指令; 以及  Receiving, by the user, the offline lock-on command triggered by the client;
[0144]根据所述离线锁定开启指令, 将所述用户帐号下与所述业务标识对 应业务的锁定状态设置为离线锁定, 并进行保存。  [0144] According to the offline lock-on command, the lock status of the service corresponding to the service identifier under the user account is set to offline lock and saved.
[0145]在第二种可能的实施方式作为基础而提供的第三种可能的实施方式 中, 设备的存储器中, 还包含用于执行以下操作的指令:  [0145] In a third possible implementation provided by the second possible implementation, the memory of the device further includes instructions for performing the following operations:
[0146]根据所保存的锁定状态, 更新所述用户帐号对应的服务配置信息。  [0146] updating service configuration information corresponding to the user account according to the saved lock status.
[0147]在第二种可能的实施方式作为基础而提供的第四种可能的实施方式 中, 设备的存储器中, 还包含用于执行以下操作的指令: 当所述业务离线 时, 查询所述业务的锁定状态, 如果所述业务的锁定状态为离线锁定, 则 将所述业务的锁定状态设置为已锁定、 并进行保存, 并禁止使用所述用户 帐号登录所述业务。  [0147] In a fourth possible implementation manner provided by the second possible implementation manner, the memory of the device further includes an instruction for: when the service is offline, querying the If the locked state of the service is offline, the locked state of the service is set to be locked and saved, and the user account is prohibited from logging in to the service.
[0148]在第一种可能的实施方式作为基础而提供的第五种可能的实施方式 中, 设备的存储器中, 还包含用于执行以下操作的指令:  [0148] In a fifth possible implementation manner provided by the first possible implementation manner, the memory of the device further includes an instruction for performing the following operations:
[0149]接收用户通过所述客户端触发的业务解锁指令, 所述业务解锁指令 中携带有所述用户帐号以及待解锁的业务标识; 以及  [0149] receiving a service unlocking command triggered by the user, where the service unlocking instruction carries the user account and the service identifier to be unlocked;
[0150]将与所述待解锁的业务标识所对应业务的锁定状态设置为已解锁, 并允许使用所述用户帐号登录所述业务。  [0150] The lock status of the service corresponding to the service identifier to be unlocked is set to be unlocked, and the service is allowed to be logged in using the user account.
[0151]需要说明的是, 本说明书中的各个实施例均采用递进的方式描述, 每个实施例重点说明的都是与其他实施例的不同之处, 各个实施例之间相 同相似的部分互相参见即可。 对于装置类实施例而言, 由于其与方法实施 例基本相似, 所以描述的比较简单, 相关之处参见方法实施例的部分说明 即可。 [0151] It should be noted that each embodiment in this specification is described in a progressive manner. Each embodiment is mainly described as being different from the other embodiments, and the same and similar parts between the respective embodiments can be referred to each other. For the device type embodiment, since it is basically similar to the method embodiment, the description is relatively simple, and the relevant parts can be referred to the description of the method embodiment.
[0152】需要说明的是, 在本文中, 诸如第一和第二等之类的关系术语仅仅 用来将一个实体或者操作与另一个实体或操作区分开来, 而不一定要求或 者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。 而且, 术 语"包括"、 "包含"或者其任何其他变体意在涵盖非排他性的包含, 从而使 得包括一系列要素的过程、 方法、 物品或者装置不仅包括那些要素, 而且 还包括没有明确列出的其他要素, 或者是还包括为这种过程、 方法、 物品 或者装置所固有的要素。在没有更多限制的情况下,由语句 "包括一个 ...... " 限定的要素, 并不排除在包括所述要素的过程、 方法、 物品或者装置中还 存在另外的相同要素。  [0152] It should be noted that, in this context, relational terms such as first and second are used merely to distinguish one entity or operation from another entity or operation, and do not necessarily require or imply these entities. There is any such actual relationship or order between operations. Furthermore, the terms "comprises" or "comprising" or "comprising" or "comprising" or "the" Other elements, or elements that are inherent to such a process, method, article, or device. An element defined by the phrase "comprising a ..." does not exclude the presence of additional elements in the process, method, article, or device.
流程, 是可以通过计算机 来指令 ^关的硬 ^来完成: 所述的 ϋίτ存 储于一计算机可读取存储介质中, 该程序在执行时, 可包括如上述各方法 的实施例的流程。 其中, 所述的存储介质可为磁碟、 光盘、 只读存储记忆 体 ( Read-Only Memory , ROM ) 或随机存储 i己忆体 ( Random Access Memory, RAM )等。 The process may be completed by a computer commanding the hard memory: the ϋίτ is stored in a computer readable storage medium, and when executed, the program may include the flow of the embodiment of each method as described above. The storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).
[0154】 以上所述, 仅是本发明的较佳实施例而已, 并非对本发明作任何形 式上的限制, 虽然本发明已以较佳实施例揭露如上, 然而并非用以限定本 发明, 任何熟悉本专业的技术人员, 在不脱离本发明技术方案范围内, 当 可利用上述揭示的技术内容做出些许更动或修饰为等同变化的等效实施 例, 但凡是未脱离本发明技术方案内容, 依据本发明的技术实质对以上实 施例所作的任何简单修改、 等同变化与修饰, 均仍属于本发明技术方案的 范围内。  The above is only a preferred embodiment of the present invention, and is not intended to limit the scope of the present invention. Although the present invention has been disclosed in the preferred embodiments, it is not intended to limit the invention. A person skilled in the art can make some modifications or modifications to equivalent embodiments by using the above-disclosed technical contents without departing from the technical scope of the present invention. Any simple modifications, equivalent changes and modifications made to the above embodiments in accordance with the technical spirit of the present invention are still within the scope of the technical solutions of the present invention.

Claims

权 利 要 求 Rights request
1、 一种离线自动锁定业务的方法, 其特征在于, 包括: 1. A method for automatically locking services offline, which is characterized by including:
接收用户通过客户端所触发的离线锁定开启指令, 所述离线锁定开启 指令中携带有业务标识以及与所述客户端相绑定的用户帐号; Receive the offline lock opening instruction triggered by the user through the client, and the offline lock opening instruction carries the business identifier and the user account bound to the client;
将与所述业务标识对应业务的锁定状态设置为离线锁定; 以及 当所述业务离线时, 将所述业务的锁定状态设置为已锁定, 并禁止使 用所述用户帐号登录所述业务。 Set the locking status of the service corresponding to the service identifier to offline locking; and when the service is offline, set the locking status of the service to locked, and prohibit the use of the user account to log in to the service.
2、 如权利要求 1所述的方法, 其特征在于, 所述接收用户通过客户端 所触发的离线锁定开启指令以及将与所述业务标识对应业务的锁定状态设 置为离线锁定的步骤, 包括: 2. The method of claim 1, wherein the step of receiving an offline lock opening instruction triggered by the user through the client and setting the lock status of the service corresponding to the service identifier to offline lock includes:
接收用户通过所述客户端所触发的所述离线锁定开启指令; 以及 根据所述离线锁定开启指令, 将所述用户帐号下与所述业务标识对应 业务的锁定状态设置为离线锁定, 并进行保存。 Receive the offline lock opening instruction triggered by the user through the client; and according to the offline lock opening instruction, set the locking status of the business corresponding to the business identification under the user account to offline locking, and save it. .
3、 如权利要求 2所述的方法, 其特征在于, 所述接收用户通过客户端 所触发的离线锁定开启指令以及将与所述业务标识对应业务的锁定状态设 置为离线锁定的步骤, 还包括: 3. The method of claim 2, wherein the step of receiving an offline lock opening instruction triggered by the user through the client and setting the lock status of the service corresponding to the service identifier to offline lock also includes :
根据所保存的锁定状态, 更新所述用户帐号对应的服务配置信息。 According to the saved lock status, the service configuration information corresponding to the user account is updated.
4、 如权利要求 2所述的方法, 其特征在于, 当所述业务离线时, 将所 述业务的锁定状态设置为已锁定, 并禁止使用所述用户帐号登录所述业务 的步骤, 包括: 4. The method of claim 2, wherein when the service is offline, the step of setting the lock status of the service to locked and prohibiting the use of the user account to log in to the service includes:
当所述业务离线时, 查询所述业务的锁定状态, 如果所述业务的锁定 状态为离线锁定, 则将所述业务的锁定状态设置为已锁定、 并进行保存, 并禁止使用所述用户帐号登录所述业务。 When the service is offline, query the lock status of the service. If the lock status of the service is offline locked, set the lock status of the service to locked, save it, and prohibit the use of the user account. Log into said business.
5、 如权利要求 1所述的方法, 其特征在于, 所述方法进一步包括: 接收用户通过所述客户端触发的业务解锁指令, 所述业务解锁指令中 携带有所述用户帐号以及待解锁的业务标识; 5. The method of claim 1, wherein the method further includes: receiving a service unlocking instruction triggered by the user through the client, the service unlocking instruction carrying the user account and the password to be unlocked. business identification;
将与所述待解锁的业务标识所对应业务的锁定状态设置为已解锁, 并 允许使用所述用户帐号登录所述业务。 Set the lock status of the service corresponding to the service identifier to be unlocked to unlocked, and allow the user account to be used to log in to the service.
6、 一种离线自动锁定业务的方法, 其特征在于, 包括: 6. A method for automatically locking services offline, which is characterized by including:
客户端将用户触发的离线锁定开启指令发送给服务端 , 所述离线锁定 开启指令中携带有业务标识以及与所述客户端相绑定的用户帐号; 以及 服务端将所述业务标识对应的业务的锁定状态设置为离线锁定, 当所 述业务离线时, 将所述业务的锁定状态设置为已锁定, 并禁止使用所述用 户帐号登录所述业务。 The client sends a user-triggered offline lock opening instruction to the server. The offline lock opening instruction carries a business identifier and a user account bound to the client; and the server sends the business corresponding to the business identifier. The locking state of is set to offline locking. When the service is offline, the locking state of the service is set to locked, and the user account is prohibited from being used to log in to the service.
7、 如权利要求 6所述的方法, 其特征在于, 进一步包括: 7. The method of claim 6, further comprising:
所述客户端将用户触发的业务解锁指令发送给所述服务端 , 所述业务 解锁指令中携带有所述用户帐号以及待解锁的业务标识; 已解锁, 并允许使用所述用户帐号登录所述业务。 The client sends a user-triggered service unlocking instruction to the server. The service unlocking instruction carries the user account and the service identifier to be unlocked; it is unlocked and is allowed to use the user account to log in to the service. business.
8、 一种离线自动锁定业务的装置, 其特征在于, 包括: 锁定模块以及 登录模块, 所述锁定模块包括接收单元以及锁定状态设置单元, 所述登录 模块包括监测单元以及登录鉴权单元, 其中, 8. A device for automatically locking services offline, characterized in that it includes: a locking module and a login module, the locking module includes a receiving unit and a locking status setting unit, the login module includes a monitoring unit and a login authentication unit, wherein ,
所述锁定模块的接收单元用于接收用户通过客户端所触发的离线锁定 开启指令, 所述离线锁定开启指令中携带有与所述客户端相绑定的用户帐 号以及业务标识; 所述锁定模块的锁定状态设置单元用于将与所述业务标识对应业务的 锁定状态设置为离线锁定; The receiving unit of the locking module is used to receive an offline lock opening instruction triggered by the user through the client. The offline lock opening instruction carries the user account and business identifier bound to the client; The locking state setting unit of the locking module is configured to set the locking state of the service corresponding to the service identifier to offline locking;
所述登录模块的监测单元用于监测所述业务是否离线, 当监测到所述 业务离线时所述登录鉴权单元禁止使用所述用户帐号登录所述业务; The monitoring unit of the login module is used to monitor whether the business is offline. When the business is offline, the login authentication unit prohibits using the user account to log in to the business;
所述锁定模块的锁定状态设置单元还用于当所述监测单元监测到所述 业务离线时, 将所述业务的锁定状态设置为已锁定。 The locking status setting unit of the locking module is also configured to set the locking status of the service to locked when the monitoring unit detects that the service is offline.
9、 如权利要求 8所述的装置, 其特征在于, 所述锁定模块预先记录有 用户帐号、每个用户帐号所对应业务的业务标识以及每个业务的锁定状态; 所述锁定模块还包括保存单元, 用于保存所述锁定状态设置单元所设置的 锁定状态。 9. The device according to claim 8, wherein the locking module pre-records user accounts, service identifiers of services corresponding to each user account, and locking status of each service; the locking module further includes: unit, used to save the locking state set by the locking state setting unit.
10、 如权利要求 9所述的装置, 其特征在于, 所述装置还包括配置服 务模块, 用于根据所述锁定模块中所保存的锁定状态, 更新所述用户帐号 对应的服务配置信息。 10. The device according to claim 9, wherein the device further includes a configuration service module, configured to update the service configuration information corresponding to the user account according to the lock status saved in the lock module.
11、 如权利要求 9所述的装置, 其特征在于, 所述登录模块还包括离 线通知单元, 用于当所述登录模块的监测单元监测到所述业务离线时向所 述锁定模块发送离线通知, 所述离线中包括所述用户帐号、 离线业务标识, 所述锁定状态设置单元接收到所述离线通知后将所述业务的锁定状态设置 为已锁定。 11. The device according to claim 9, wherein the login module further includes an offline notification unit, configured to send an offline notification to the locking module when the monitoring unit of the login module detects that the business is offline. , the offline includes the user account and an offline service identifier, and the locking status setting unit sets the locking status of the service to locked after receiving the offline notification.
12、 如权利要求 9所述的装置, 其特征在于, 所述登录模块还包括查 询请求发送单元, 用于当所述登录模块的监测单元监测到登录事件时, 向 所述锁定模块发送锁定状态查询请求,所述查询请求中包括所述用户帐号、 待查询的业务标识; 所述锁定模块还包括查询单元以及状态返回单元, 所述查询单元用于 查询与待查询的业务标识对应业务的锁定状态, 所述状态返回单元用于将 所述保存单元所保存的锁定状态返回所述登录模块; 12. The device according to claim 9, wherein the login module further includes a query request sending unit configured to send a locking status to the locking module when the monitoring unit of the login module detects a login event. A query request, which includes the user account number and the service identifier to be queried; The locking module also includes a query unit and a status return unit. The query unit is used to query the locking status of the service corresponding to the service identifier to be queried. The status return unit is used to return the locking status saved by the saving unit. The login module;
所述登录模块还包括接收单元, 用于接收所述锁定模块所返回的待查 询业务的锁定状态, 如果所述锁定状态为已锁定, 则所述登录鉴权单元禁 止使用所述用户帐号登录所述业务, 如果所述锁定状态为已解锁或离线锁 定, 则所述登录鉴权单元允许使用所述用户帐号登录所述业务。 The login module also includes a receiving unit, configured to receive the locking status of the service to be queried returned by the locking module. If the locking status is locked, the login authentication unit prohibits using the user account to log in to all services. If the lock status is unlocked or offline locked, the login authentication unit allows the user account to be used to log in to the service.
13、 如权利要求 8所述的装置, 其特征在于, 13. The device according to claim 8, characterized in that,
所述锁定模块的接收单元还用于接收用户通过所述客户端触发的业务 解锁指令, 所述业务解锁指令中携带有所述用户帐号以及待解锁的业务标 识; The receiving unit of the locking module is also used to receive a service unlocking instruction triggered by the user through the client, where the service unlocking instruction carries the user account and the service identifier to be unlocked;
所述锁定模块的锁定状态设置单元还用于将与所述待解锁的业务标识 所对应业务的锁定状态设置为已解锁。 The locking status setting unit of the locking module is also used to set the locking status of the service corresponding to the service identification to be unlocked to unlocked.
14、 一种离线自动锁定业务的系统, 其特征在于, 包括: 客户端以及 服务端, 其中, 14. A system for automatically locking services offline, characterized by including: a client and a server, where,
所述客户端与用户帐号绑定, 用于将用户触发的离线锁定开启指令发 送给所述服务端, 所述离线锁定开启指令中携带有所述用户帐号以及业务 标识; 以及 The client is bound to a user account and is used to send an offline lock opening instruction triggered by the user to the server. The offline lock opening instruction carries the user account and business identifier; and
所述服务端用于将所述业务标识对应的业务的锁定状态设置为离线锁 定, 当所述业务离线时, 将所述业务的锁定状态设置为已锁定、 并禁止使 用所述用户帐号登录所述业务。 The server is configured to set the locking state of the service corresponding to the service identifier to offline locking. When the service is offline, set the locking state of the service to locked and prohibit the use of the user account to log in to all services. Describe business.
15、 如权利要求 14所述的系统, 其特征在于, 15. The system of claim 14, characterized in that,
所述客户端还用于将用户触发的业务解锁指令发送给所述服务端 , 所 述业务解锁指令中携带有所述用户帐号以及待解锁的业务标识; 设置为已解锁, 并允许使用所述用户帐号登录所述业务。 The client is also configured to send a user-triggered service unlocking instruction to the server, where the service unlocking instruction carries the user account and the service identifier to be unlocked; Set to unlocked, and allow the user account to be used to log in to the service.
PCT/CN2014/080402 2013-08-01 2014-06-20 Method, device and system for automatically locking service offline WO2015014173A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201310330437.7A CN104348804B (en) 2013-08-01 2013-08-01 The method, apparatus and system of offline automatic locking service
CN201310330437.7 2013-08-01

Publications (1)

Publication Number Publication Date
WO2015014173A1 true WO2015014173A1 (en) 2015-02-05

Family

ID=52430954

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/080402 WO2015014173A1 (en) 2013-08-01 2014-06-20 Method, device and system for automatically locking service offline

Country Status (2)

Country Link
CN (1) CN104348804B (en)
WO (1) WO2015014173A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106453238B (en) * 2016-08-22 2020-02-21 深圳市先河系统技术有限公司 Login method and system, electronic terminal, public network server and private cloud equipment
CN108268797B (en) * 2017-01-04 2021-12-03 珠海金山办公软件有限公司 Offline document operation duration limiting method and device
CN109587183B (en) * 2017-09-28 2021-06-29 北京国双科技有限公司 Request processing method and device
CN110457079A (en) * 2019-08-12 2019-11-15 深圳联想懂的通信有限公司 A kind of Off-line control method and electronic equipment
CN113518231A (en) * 2020-04-12 2021-10-19 上海诺与汽车科技有限公司 Second-hand car identification training live-on-demand platform based on internet and use method thereof

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101499190A (en) * 2008-01-31 2009-08-05 中国移动通信集团公司 Security management method, system and apparatus for electronic purse
CN102334140A (en) * 2009-02-27 2012-01-25 微软公司 Anti-swindle mechanism based on trusted entity
CN103095658A (en) * 2011-11-03 2013-05-08 北京神州泰岳软件股份有限公司 Account login method and system

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101262347A (en) * 2008-01-22 2008-09-10 好旺角(厦门)电子科技有限公司 Network account theft-prevention method
CN101673322A (en) * 2009-10-26 2010-03-17 何伟勇 Multinumber guaranteeing antitheft method of online game virtual object and system
CN102109945B (en) * 2009-12-25 2013-01-16 联想(北京)有限公司 Portable electronic equipment provided with touch screen and control method thereof

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101499190A (en) * 2008-01-31 2009-08-05 中国移动通信集团公司 Security management method, system and apparatus for electronic purse
CN102334140A (en) * 2009-02-27 2012-01-25 微软公司 Anti-swindle mechanism based on trusted entity
CN103095658A (en) * 2011-11-03 2013-05-08 北京神州泰岳软件股份有限公司 Account login method and system

Also Published As

Publication number Publication date
CN104348804A (en) 2015-02-11
CN104348804B (en) 2018-08-03

Similar Documents

Publication Publication Date Title
US11057376B2 (en) Method, apparatus, and system for controlling intelligent device, and storage medium
TWI606360B (en) Method, apparatus and system for detecting webpages
CN111475841B (en) Access control method, related device, equipment, system and storage medium
US9703971B2 (en) Sensitive operation verification method, terminal device, server, and verification system
WO2019042274A1 (en) Resource transfer method and apparatus, and storage medium
CN108702357B (en) Method for authorizing credential migration, terminal device and business server
US11537408B2 (en) Method for managing application program use time offline, and terminal device
CN108881103B (en) Network access method and device
WO2017084288A1 (en) Method and device for verifying identity
WO2021147442A1 (en) Access control method and apparatus, terminal device, and storage medium
CN104901805B (en) A kind of identification authentication methods, devices and systems
WO2015043338A1 (en) Identify verifying method, account acquiring method, mobile terminal, and storage medium
WO2014206143A1 (en) Method, apparatus and device for displaying number of unread messages
US10993090B2 (en) Network access method, apparatus, and system
WO2018000370A1 (en) Mobile terminal authentication method and mobile terminal
CN106570358A (en) Method and device for setting application permissions
WO2015014173A1 (en) Method, device and system for automatically locking service offline
CN109274635B (en) Security management method, client device, server, communication system, and storage medium
US20170323115A1 (en) Method and apparatus for remotely deleting information
WO2018094631A1 (en) Data processing method and terminal thereof
WO2015101302A1 (en) Data sharing method, system, user end and background server
CN109086595B (en) Service account switching method, system, device and server
WO2017118421A1 (en) Terminal key generation method and device
US9633227B2 (en) Method, apparatus, and system of detecting unauthorized data modification
CN104683555B (en) Message management method and device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14832880

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 27/06/2016)

122 Ep: pct application non-entry in european phase

Ref document number: 14832880

Country of ref document: EP

Kind code of ref document: A1