WO2017063367A1 - 登录应用的方法、服务器、终端和非易失性计算机可读存储介质 - Google Patents

登录应用的方法、服务器、终端和非易失性计算机可读存储介质 Download PDF

Info

Publication number
WO2017063367A1
WO2017063367A1 PCT/CN2016/084344 CN2016084344W WO2017063367A1 WO 2017063367 A1 WO2017063367 A1 WO 2017063367A1 CN 2016084344 W CN2016084344 W CN 2016084344W WO 2017063367 A1 WO2017063367 A1 WO 2017063367A1
Authority
WO
WIPO (PCT)
Prior art keywords
application
user account
account information
content
platform
Prior art date
Application number
PCT/CN2016/084344
Other languages
English (en)
French (fr)
Inventor
陈璋
刘海羽
陈景富
吕远方
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Publication of WO2017063367A1 publication Critical patent/WO2017063367A1/zh
Priority to US15/692,238 priority Critical patent/US10136281B2/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/50Service provisioning or reconfiguring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication

Definitions

  • the present invention relates to the field of Internet technologies, and in particular, to a method, a server, a terminal, and a non-transitory computer readable storage medium for logging in applications.
  • An app is an application that provides a single or multiple functions or services.
  • the application platform is a distribution platform that provides application download services for smartphones, and is generally an application.
  • a method of logging in to an application including:
  • a method of logging in to an application including:
  • a server includes a memory and a processor, the memory storing computer readable instructions, the instructions being executed by the processor, causing the processor to perform the following steps:
  • a terminal includes a memory and a processor, wherein the memory stores computer readable instructions, The instructions, when executed by the processor, cause the processor to perform the following steps:
  • One or more non-transitory computer readable storage media containing computer executable instructions that, when executed by one or more processors, cause the processor to perform the following steps:
  • FIG. 1 is a schematic diagram showing the internal structure of a terminal in an embodiment
  • FIG. 2 is a flow chart of a method of logging in an application in an embodiment
  • FIG. 3 is a flowchart of processing of submitting part of content in an embodiment
  • FIG. 4 is a process flow diagram of an application submitting all content in one embodiment
  • 5 is a flow chart of interworking between application and application platform order information in an embodiment
  • FIG. 6 is a schematic diagram of an AppLink-O2O protocol storage and processing application in an embodiment
  • FIG. 7 is a flow chart of a method of logging in an application in another embodiment
  • FIG. 8 is a structural block diagram of an apparatus for logging in an application in an embodiment
  • FIG. 9 is a structural block diagram of an apparatus for logging in an application in another embodiment
  • FIG. 10 is a structural block diagram of an apparatus for logging in an application in another embodiment
  • Figure 11 is a block diagram showing the structure of an apparatus for logging in an application in another embodiment.
  • FIG. 1 is a schematic diagram showing the internal structure of a terminal in an embodiment.
  • the terminal includes a processor, a storage medium, a memory, a network interface, a display screen, and an input device connected through a system bus.
  • the storage medium of the terminal stores an operating system, and further includes a device for logging in to the application, where the device for logging in the application is used to implement a method for logging in the application.
  • the processor is used to provide computing and control capabilities to support the operation of the entire terminal.
  • the memory in the terminal provides an environment for running the device of the login application in the storage medium, and the network interface is used for network communication with the server, such as sending a download application request to the application platform server, receiving an application file installation package returned by the application platform server, and the like.
  • the display screen of the terminal may be a liquid crystal display or an electronic ink display screen.
  • the input device may be a touch layer covered on the display screen, or may be a button, a trackball or a touchpad provided on the terminal housing, or may be an external device. Keyboard, trackpad or mouse.
  • the terminal can be a smartphone, a tablet or a personal digital assistant.
  • FIG. 2 is a flow chart of a method of logging in an application in one embodiment. As shown in FIG. 2, a method for logging in an application, which is described by an application platform, is located on a server and includes the following steps:
  • Step 202 Receive an application identifier and a key of the application sent according to the login request of the application, where the application identifier and the key are configured by the application platform.
  • an application is application software that can provide a single or multiple functions or services.
  • the application platform is a distribution platform that provides application download services, and is generally an application. After the application platform obtains the application uploaded by the application provider, the application is assigned a unique application identifier (App ID, Applicant Identity) and a corresponding key (Secret Key), and then the application is verified.
  • App ID Applicant Identity
  • Synthetic Key a unique key
  • the user When an application is used, the user initiates a login request to the application, obtains the application identifier and the key according to the login request, and sends the application identifier and the key to the application platform to verify the validity of the application.
  • Step 204 Verify the obtained application identifier and key.
  • the application platform compares the received application identifier and the key with the application identifier and key of the application stored on the application platform, and if the same, the verification succeeds. If it is different, the verification fails.
  • the message that the verification succeeds and the application is allowed to obtain the first user account information of the user on the application platform can be sent to the application, and the verification success is successful on the webpage corresponding to the application or the application login interface, and the application is allowed to acquire the user.
  • the prompt information of the verification failure may be sent to the application, and the prompt information of the verification failure is displayed on the webpage corresponding to the application or the application login interface.
  • the personal information of the user may include one or more of a user name, an ID card number, a mobile communication identifier, an email address, a work address, a work unit, a home address, and the like, and is not limited thereto.
  • the first user account information may include a user account or a user name of the user on the application platform.
  • the user account can be assigned the serial number or user mobile phone number or user power of the application platform. Sub-mailbox or instant messaging number, etc.
  • the user name may be a name or other name formed by one or more of numbers, letters, characters, and the like.
  • Step 206 if the verification is passed, sending a message that the verification succeeds and allowing the application to obtain the first user account information of the user on the application platform to the application, so that the application obtains the first user account information according to the message, and according to the The first user account information generates second user account information of the application, and logs in to the application according to the generated second user account information.
  • the application platform can open the permission for the application to obtain the first user account information of the user on the application platform.
  • the second user account information may be combined with the application identifier, or the second user account information may be generated by adding a predetermined character, or the first user account information may be combined with the application identifier to calculate the information digest value.
  • the information digest value is used as the second user account information or the like, and is not limited thereto.
  • the application After the application of the application is verified, the application obtains the first user account information of the user on the application platform, and generates the second user account information according to the first user account information, and passes the second
  • the user account information is logged in to the application, and the user does not need to register the account again in the application, so that the user account is opened and the operation is convenient, and the user's personal information is not required to be filled in each installed application, thereby reducing the probability of the user's personal information being leaked. Improve the security of information.
  • the application can be an Internet life service application.
  • Internet life service applications can include various applications in people's daily life, such as catering, entertainment, renting, buying a house, work, tourism, education and training, and other life-related food, clothing, housing and lodging applications, referred to as O2O.
  • the application and application platform directly communicates data and processes data through the AppLink-O2O protocol.
  • the AppLink-O2O protocol is a data processing protocol for processing and including content of various life services, which is used to structure the content, make the content suitable for index sorting of search engines, and between various life service applications. Have the ability to jump to each other.
  • the method for logging in the application further includes: acquiring content submitted by the application; performing structured processing on the content of the submitted application, and establishing an index.
  • the content submitted by the application may include part or all of the content.
  • Such as an O2O service There are 100 items or services on the application. You can submit only 100 items or part of the service (such as 20) to the application platform, or submit all 100 items or services to the application platform.
  • Each service or item in the content of the application may include, but is not limited to, a title, description, price, shipping cost, picture, and the like.
  • the content of the submitted nail service includes (1) to (5):
  • the content of the submitted application is described in accordance with (1) to (5), that is, the structured processing of the content is structured data of the content, and then the indexed data can be indexed according to the structured data of the content, for example, according to the item name.
  • the item name is used as an index.
  • the application is classified according to the content submitted by the application, and the same type of application is placed together.
  • Contents applied in the AppLink-O2O protocol may include content name, item/service description information, item/service label, item/service classification, item/service original price, item/service selling price, daily service start time, and daily service end.
  • the item may be a physical item or a virtual item, and the physical item may be a clothes, a ball, or the like; the virtual item may be a top-up coin, a game coin, an electronic coupon, or the like.
  • Services can be a variety of services, such as housekeeping services, nail services, and so on.
  • the offer information can be a discount on the service, a discount on the item, and the like.
  • the service area latitude and longitude refers to geographical latitude and longitude coordinates, which is convenient for users to filter items or services according to geographical location information.
  • the submitted content of the application is structured and indexed, so that the structured content information is easy to be classified and retrieved, so that the content information is aggregated, and the user can directly find the required service, and can also implement the targeted Searching for services or items improves the efficiency of information search.
  • an open SDK (Software Development Kit) can be provided on the application platform, and the SDK is provided to the application provider. After the SDK is integrated into the application, the application submits the content through the SDK.
  • SDK Software Development Kit
  • the method for logging in the application further includes: acquiring a search request; searching for the corresponding application according to the search request; obtaining the selected one Viewing the content details request or placing an order request of the application, enabling the installed corresponding application or prompting to install the application according to the viewing detail request or the order placing request.
  • the search request may include a search condition
  • the search condition may include information such as a content name, a service latitude and longitude, a price range, and the like. Search by index according to the search request, you can search for the corresponding application. Searched apps can be shown in high or low matching. The degree of match is the degree to which the search criteria in the search request match.
  • a hyperlink may be embedded in the View Content Details Request or the Place Order Request to enable the installed corresponding application based on the hyperlink. If the corresponding application is not installed, you can prompt to install the application.
  • Hyperlinks are part of a web page and are an element that allows web pages or sites to connect.
  • a placing order request is a request to place an order after an item or service is found in the application.
  • the method for logging in to the application further includes: periodically acquiring the content of the application update; and updating the content of the application on the application platform according to the content updated by the application.
  • the periodic period may be agreed between the application provider and the application platform, for example, it may be updated once every 2 hours, updated once every day, and the like.
  • the content of the application update may be description, inventory status, price information, picture, daily service start time and end time, preferential information, etc., without being limited thereto.
  • the method for logging in the application further includes: acquiring inventory status information of the item or service sent by the application in real time; and updating inventory data of the item or service of the application on the application platform according to the inventory status information of the item or the service.
  • the inventory status information changes at any time, which can increase the frequency of updates, and facilitate the timely updating of the inventory data of the products or services of the application on the application platform, so as to ensure that the user knows the latest inventory data in time.
  • FIG. 3 is a flow chart showing the process of submitting part of the content in an embodiment. As shown in FIG. 3, the processing steps of the application submitting part of the content include:
  • Step 302 Acquire part of the content submitted by the application.
  • the application platform obtains part of the content of the application selected and submitted by the application provider.
  • step 304 a part of the content submitted by the application is structured and indexed.
  • each service or item in the submitted part of the application is structured, for example, structured according to the name, description, price, picture, etc. of each service or item, and a corresponding index is established.
  • Step 306 Obtain a search request for an application.
  • the search request of the user on the application platform is obtained, and the search request may include a search condition, and the search condition may be set as needed.
  • Step 308 searching for a corresponding application according to the search request.
  • Step 310 Obtain a view content detail request or a place order request for the selected application.
  • Step 312 Enable the installed corresponding application according to the view content detail request or the order placing request, and enter the corresponding content page.
  • FIG. 4 is a process flow diagram of an application submitting all content in one embodiment. As shown in FIG. 4, the processing steps of the application submitting the entire content include:
  • Step 402 Acquire all the content submitted by the application.
  • step 404 the entire content submitted by the application is structured and indexed.
  • Step 406 Obtain a search request for an application.
  • Step 408 Search for the corresponding application according to the search request.
  • Step 410 Obtain a view content detail request or a place order request for the selected application.
  • Step 412 Enable the installed corresponding application according to the view content detail request or the order placing request, and enter the corresponding content page.
  • FIG. 5 is a flow chart of interworking between application and application platform order information in one embodiment. As shown in FIG. 5, the method for logging in to the application further includes:
  • Step 502 Acquire an application identifier sent by the application and order information generated by the user in the application corresponding to the application identifier.
  • Step 504 Store the application identifier and corresponding order information.
  • the application identifier and the corresponding order information are stored in the application platform, so that the application platform can uniformly manage the order information.
  • FIG. 6 is a schematic diagram of an AppLink-O2O protocol storage and processing application in one embodiment.
  • the application developers of App 1, App 2, ..., App n choose the appropriate way to submit the content of the application, for example, some select AppLink-O2O part of the data submission, and some choose AppLink- All O2O data submissions.
  • the application platform verifies the application according to the AppLink-O2O authentication protocol: the application platform sends a content request to the application; the application returns the application identifier and the key to the application platform; the application platform verifies the application according to the returned application identifier and key, and the verification passes After the verification is successful, the application is allowed to obtain the message of the first user account information of the user on the application platform to the application; the application requests the user account information from the application platform; the application platform returns the first user account information to the application.
  • the application transmits the submitted content to the application platform through the AppLink-O2O data protocol, and is structured and processed by the application platform to obtain the structured data.
  • the structured data may include nail, take-out, fresh delivery, find aunt, Laundry and so on.
  • the application platform can display the order data, the inventory data, and the like to the user, and the user can input the first user account information on the application platform to log in to the application platform.
  • FIG. 7 is a flow chart of a method of logging in an application in another embodiment. As shown in FIG. 7, a method for logging in an application is described in an application perspective, and includes the following steps:
  • Step 702 Obtain a login request, and obtain an application identifier and a key of the application according to the login request, where the application identifier and the key are configured by the application platform.
  • the application platform obtains the application uploaded by the application provider, the application is assigned a unique application identifier and a corresponding key, and the application is subsequently verified. After obtaining the login request, the application obtains its own application identifier and corresponding key.
  • Step 704 Send the application identifier and the key to the application platform.
  • the application identifier and the key are sent to the application platform through the AppLink-O2O data protocol, so that the application platform verifies the application identifier and the key according to the AppLink-O2O authentication protocol.
  • Step 706 Receive a message that the application platform successfully authenticates the application identifier and the key, and the application is allowed to obtain the first user account information of the user on the application platform.
  • Step 708 Acquire the first user account information according to the message, and according to the first user account.
  • the number information generates second user account information of the application.
  • the application platform can open the permission for the application to obtain the first user account information of the user on the application platform.
  • the second user account information may be combined with the application identifier, or the second user account information may be generated by adding a predetermined character, or the first user account information may be combined with the application identifier to calculate the information digest value.
  • the information digest value is used as the second user account information or the like, and is not limited thereto.
  • Step 710 Log in according to the second user account information.
  • the application After the application of the application is verified, the application obtains the first user account information of the user on the application platform, and generates the second user account information according to the first user account information, and passes the second
  • the user account information is logged in to the application, and the user does not need to register the account again in the application, so that the user account is opened and the operation is convenient, and the user's personal information is not required to be filled in each installed application, thereby reducing the probability of the user's personal information being leaked. Improve the security of information.
  • the method for logging in to the application further includes: submitting the content of the application to the application platform, so that the application platform performs structured processing and indexing on the content of the submitted application.
  • the content submitted by the application may include part or all of the content. For example, if there is 100 items or services on an O2O service application, you can submit only 100 items or parts of the service (such as 20) to the application platform, or submit all 100 items or services to the application platform.
  • the application submits content in accordance with the AppLink-O2O protocol.
  • Each service or item in the content of the application may include, but is not limited to, a title, description, price, shipping cost, picture, and the like.
  • the key attributes of the content applied in the AppLink-O2O protocol are shown in Table 1.
  • the application is classified according to the content submitted by the application, and the same type of application is placed together.
  • the submitted content of the application is structured and indexed, so that the structured content information is easy to be classified and retrieved, so that the content information is aggregated, and the user can directly find the required service, and can also implement the targeted Searching for services or items improves the efficiency of information search.
  • an open SDK can be provided on the application platform, and the SDK is provided to the application provider. After the SDK is integrated into the application, the application submits the content through the SDK.
  • the method for logging in to the application further includes: periodically sending the updated content of the application to the application platform, so that the application platform updates the content of the application on the application platform according to the updated content.
  • the periodic period may be agreed between the application provider and the application platform, for example, it may be updated once every 2 hours, updated once every day, and the like.
  • the content of the application update may be description, inventory status, price information, picture, daily service start time and end time, preferential information, etc., without being limited thereto.
  • the method for logging in to the application further includes: periodically sending the inventory status information of the applied item or service to the application platform, so that the application platform updates the application platform according to the inventory status information of the item or service. Inventory data for the applied item or service. Specifically, the inventory status information is changed at any time, and the frequency of the update can be increased, so that the inventory data of the application or the service of the application on the application platform can be updated in time to ensure that the user knows the latest inventory data in time.
  • the method for logging in the application further includes: acquiring the order information generated in the application; sending the application identifier and the corresponding order information to the application platform, so that the application platform stores the application identifier and the corresponding order information. .
  • the application identifier and the corresponding order information are stored in the application platform, so that the application platform can uniformly manage the order information.
  • FIG. 8 is a structural block diagram of an apparatus for logging in an application in an embodiment.
  • the function module in the device of the login application in FIG. 8 is a function module constructed corresponding to the method of logging in the application of FIG. 2, but the function module is not limited to this division mode.
  • an apparatus for logging in an application is described by an application platform, and includes a receiving module 810, a verification module 820, and a feedback module 830. among them:
  • the receiving module 810 is configured to receive an application identifier and a key of the application that are sent according to the login request of the application, where the application identifier and the key are configured by the application platform.
  • the application platform After the application platform obtains the application uploaded by the application provider, the application is assigned a unique application identifier and a corresponding key, and the application is subsequently verified.
  • the verification module 820 is configured to verify the acquired application identifier and key.
  • the verification module 820 performs the received application identifier and the key and the application identifier and key of the application stored on the application platform. If the comparison is the same, the verification is passed. If it is different, the verification fails. After the verification is passed, the message that the verification succeeds and the application is allowed to obtain the first user account information of the user on the application platform can be sent to the application, and the verification success is successful on the webpage corresponding to the application or the application login interface, and the application is allowed to acquire the user. A message of the first user account information on the application platform. After the verification fails, the prompt information of the verification failure may be sent to the application, and the prompt information of the verification failure is displayed on the webpage corresponding to the application or the application login interface.
  • the feedback module 830 is configured to send a message that the verification succeeds and allow the application to obtain the first user account information of the user on the application platform to the application, so that the application obtains the first user account information according to the message, And generating second user account information of the application according to the first user account information, and logging in the application according to the generated second user account information.
  • the personal information of the user may include one or more of a user name, an ID card number, a mobile communication identifier, an email address, a work address, a work unit, a home address, and the like, and is not limited thereto.
  • the first user account information may include a user account or a user name of the user on the application platform.
  • the user account can be assigned the serial number or user mobile phone number of the application platform or the user's email address or instant messaging number.
  • the user name may be a name or other name formed by one or more of numbers, letters, characters, and the like.
  • the application platform can open the permission for the application to obtain the first user account information of the user on the application platform.
  • the second user account information may be combined with the application identifier, or the second user account information may be generated by adding a predetermined character, or the first user account information may be combined with the application identifier to calculate the information digest value.
  • the information digest value is used as the second user account information or the like, and is not limited thereto.
  • the device for logging in the application After verifying the application identifier and the key, the device for logging in the application obtains the first user account information of the user on the application platform, and generates the second user account information according to the first user account information, and passes the second The user account information is logged in to the application, and the user does not need to register the account again in the application, so that the user account is opened and the operation is convenient, and the user's personal information is not required to be filled in each installed application, thereby reducing the probability of the user's personal information being leaked. Improve the security of information Sex.
  • an apparatus for logging in an application includes a receiving module 810, a verification module 820, and a feedback module 830, and may further include a processing module 840, a search request obtaining module 850, and a search module 860.
  • the module 870, the content update module 880, and the storage module 890 are enabled. among them:
  • the receiving module 810 is further configured to acquire content submitted by an application.
  • the content submitted by the application may include part or all of the content. For example, if there is 100 items or services on an O2O service application, you can submit only 100 items or parts of the service (such as 20) to the application platform, or submit all 100 items or services to the application platform.
  • the processing module 840 is configured to structure the content of the submitted application and establish an index.
  • the application submitted content is structured, the application is categorized according to the content submitted by the application, and the same type of application is placed together.
  • the search request obtaining module 850 is configured to perform structured processing on the submitted content and establish an index to obtain a search request.
  • the search request may include a search condition
  • the search condition may include information such as a content name, a service latitude and longitude, a price range, and the like. Search by index according to the search request, you can search for the corresponding application. Searched apps can be shown in high or low matching. The degree of match is the degree to which the search criteria in the search request match.
  • the search module 860 is configured to search for a corresponding application according to the search request.
  • the enabling module 870 is configured to obtain a viewing content detail request or an order placing request for the selected application, and enable the installed corresponding application or prompt to install the application according to the viewing detail request or the placing order request.
  • the receiving module 810 is further configured to periodically acquire content of the application update.
  • the content update module 880 is configured to update the content of the application on the application platform according to the content updated by the application.
  • the periodic period may be agreed between the application provider and the application platform, for example, it may be updated once every 2 hours, updated once every day, and the like.
  • the content of the application update can be description, inventory status, price letter Information, pictures, daily service start time and end time, preferential information, etc. are not limited to this.
  • the receiving module 810 is further configured to acquire inventory status information of an item or service periodically sent by the application.
  • the content update module 880 is further configured to update inventory data of the item or service of the application on the application platform according to the inventory status information of the item or service.
  • the inventory status information changes at any time, which can increase the frequency of updates, and facilitate the timely updating of the inventory data of the products or services of the application on the application platform, so as to ensure that the user knows the latest inventory data in time.
  • the receiving module 810 is further configured to obtain an application identifier sent by the application and order information generated by the user in the application corresponding to the application identifier.
  • the storage module 890 is configured to store the application identifier and corresponding order information.
  • the application identifier and the corresponding order information are stored in the application platform, so that the application platform can uniformly manage the order information.
  • FIG. 10 is a structural block diagram of an apparatus for logging in an application in another embodiment.
  • the function module in the device of the login application in FIG. 10 corresponds to the function module constructed by the method of logging in the application in FIG.
  • an apparatus for logging in an application is described by an application, and includes an obtaining module 1010, a sending module 1020, a collecting module 1030, a generating module 1040, and a login module 1050. among them:
  • the obtaining module 1010 is configured to obtain a login request, and obtain an application identifier and a key of the application according to the login request.
  • the application identifier and the key are configured by the application platform.
  • the application platform obtains the application uploaded by the application provider, the application is assigned a unique application identifier and a corresponding key, and the application is subsequently verified. After obtaining the login request, the application obtains its own application identifier and corresponding key.
  • the sending module 1020 is configured to send the application identifier and the key to the application platform.
  • the application identifier and the key are sent to the application platform through the AppLink-O2O data protocol, so that the application platform verifies the application identifier and the key according to the AppLink-O2O authentication protocol.
  • the receiving module 1030 is configured to receive a message that the application platform successfully authenticates the application identifier and the key, and the application is allowed to obtain the first user account information of the user on the application platform.
  • the generating module 1040 is configured to obtain, according to the message, the first user account information of the user on the application platform, and generate second user account information of the application according to the first user account information.
  • the application platform can open the permission for the application to obtain the first user account information of the user on the application platform.
  • the second user account information may be combined with the application identifier, or the second user account information may be generated by adding a predetermined character, or the first user account information may be combined with the application identifier to calculate the information digest value.
  • the information digest value is used as the second user account information or the like, and is not limited thereto.
  • the login module 1050 is configured to log in according to the second user account information.
  • the device for logging in the application After verifying the application identifier and the key, the device for logging in the application obtains the first user account information of the user on the application platform, and generates the second user account information according to the first user account information, and passes the second The user account information is logged in to the application, and the user does not need to register the account again in the application, so that the user account is opened and the operation is convenient, and the user's personal information is not required to be filled in each installed application, thereby reducing the probability of the user's personal information being leaked. Improve the security of information.
  • the sending module 1020 is further configured to submit the content of the application to the application platform, so that the application platform performs structured processing and indexing on the content of the submitted application.
  • the sending module 1020 is further configured to periodically send the updated content of the application to the application platform, so that the application platform updates the content of the application on the application platform according to the updated content.
  • the sending module is further configured to periodically send the inventory status information of the applied item or service to the application platform, so that the application platform updates the application on the application platform according to the inventory status information of the item or service. Inventory data for an item or service.
  • an apparatus for logging in an application includes an acquisition module 1010, a sending module 1020, a charging module 1030, a generating module 1040, and a login module 1050, and an order acquiring module 1060. among them:
  • the order acquisition module 1060 is configured to acquire order information generated in the application.
  • the sending module 1020 is further configured to send the application identifier and the corresponding order information to the application platform, so that The application platform stores the application identifier and corresponding order information.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

一种登录应用的方法包括:接收根据应用的登录请求所发送的所述应用的应用标识及密钥,其中,所述应用标识及密钥为应用平台配置的;对所述获取的应用标识及密钥进行验证;若验证通过,则发送验证成功且允许所述应用获取用户在应用平台上的第一用户账号信息的消息到所述应用,以使所述应用根据所述消息获取所述第一用户账号信息,并根据所述第一用户账号信息生成所述应用的第二用户账号信息,以及根据所述生成的第二用户账号信息登录所述应用。

Description

登录应用的方法、服务器、终端和非易失性计算机可读存储介质
本申请要求于2015年10月16日提交中国专利局、申请号为201510671238.1、发明名称为“登录应用的方法和装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及互联网技术领域,特别是涉及一种登录应用的方法、服务器、终端和非易失性计算机可读存储介质。
背景技术
应用是指能提供单个或多个功能或服务的应用程序。应用平台是为智能手机提供应用下载服务的分发平台,一般也是一个应用。
因智能手机具有高性能且交互丰富的优点,且可以提供灵活的应用和内容供用户使用,给用户带来了极大的便利。随着智能手机的交互能力和运算性能的不断提升,以及移动网络速度提升和资费的下调,用户每天使用智能手机的时间越来越长,并通过智能手机解决日常生活中的各种需求。为了满足用户的日常生活需求,产生了大量的生活服务应用,其中,生活服务可包括日常生活的方方面面,例如餐饮、娱乐、租房、买房、工作、旅游、教育培训等。用户根据自身的需求,去应用平台中下载并安装相应的应用,每次安装应用后需要用户填写个人信息进行注册,操作繁琐,且因每次注册均需要填写用户的个人信息,容易造成个人信息的泄露,信息安全性低。
发明内容
基于此,有必要提供一种能提高操作的便利,且能降低用户个人信息被泄露的几率,提高用户个人信息的安全性的登录应用的方法、服务器、终端和非易失性计算机可读存储介质。
一种登录应用的方法,包括:
接收根据应用的登录请求所发送的所述应用的应用标识及密钥,其中,所述应用标识及密钥为应用平台配置的;
对所述获取的应用标识及密钥进行验证;
若验证通过,则发送验证成功且允许所述应用获取用户在应用平台上的第一用户账号信息的消息到所述应用,以使所述应用根据所述消息获取所述第一用户账号信息,并根据所述第一用户账号信息生成所述应用的第二用户账号信息,以及根据所述生成的第二用户账号信息登录所述应用。
一种登录应用的方法,包括:
获取登录请求,根据所述登录请求获取应用的应用标识及密钥,其中,所述应用标识及密钥为应用平台配置的;
将所述应用标识及密钥发送给应用平台;
接收所述应用平台对所述应用标识及密钥进行验证通过后所发送的验证成功且允许所述应用获取用户在应用平台上的第一用户账号信息的消息;
根据所述消息获取所述第一用户账号信息,并根据所述第一用户账号信息生成所述应用的第二用户账号信息;
根据所述第二用户账号信息登录。
一种服务器,包括存储器及处理器,所述存储器中储存有计算机可读指令,所述指令被所述处理器执行时,使得所述处理器执行以下步骤:
接收根据应用的登录请求所发送的所述应用的应用标识及密钥,其中,所述应用标识及密钥为应用平台配置的;
对所述获取的应用标识及密钥进行验证;
若验证通过,则发送验证成功且允许所述应用获取用户在应用平台上的第一用户账号信息的消息到所述应用,以使所述应用根据所述消息获取所述第一用户账号信息,并根据所述第一用户账号信息生成所述应用的第二用户账号信息,以及根据所述生成的第二用户账号信息登录所述应用。
一种终端,包括存储器及处理器,所述存储器中储存有计算机可读指令, 所述指令被所述处理器执行时,使得所述处理器执行以下步骤:
获取登录请求,根据所述登录请求获取应用的应用标识及密钥,其中,所述应用标识及密钥为应用平台配置的;
将所述应用标识及密钥发送给应用平台;
接收所述应用平台对所述应用标识及密钥进行验证通过后所发送的验证成功且允许所述应用获取用户在应用平台上的第一用户账号信息的消息;
根据所述消息获取所述第一用户账号信息,并根据所述第一用户账号信息生成所述应用的第二用户账号信息;
根据所述第二用户账号信息登录。
一个或多个包含计算机可执行指令的非易失性计算机可读存储介质,当所述计算机可执行指令被一个或多个处理器执行时,使得所述处理器执行以下步骤:
接收根据应用的登录请求所发送的所述应用的应用标识及密钥,其中,所述应用标识及密钥为应用平台配置的;
对所述获取的应用标识及密钥进行验证;
若验证通过,则发送验证成功且允许所述应用获取用户在应用平台上的第一用户账号信息的消息到所述应用,以使所述应用根据所述消息获取所述第一用户账号信息,并根据所述第一用户账号信息生成所述应用的第二用户账号信息,以及根据所述生成的第二用户账号信息登录所述应用。
本发明的一个或多个实施例的细节在下面的附图和描述中提出。本发明的其它特征、目的和优点将从说明书、附图以及权利要求书变得明显。
附图说明
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1为一个实施例中终端的内部结构示意图;
图2为一个实施例中登录应用的方法的流程图;
图3为一个实施例中应用提交部分内容的处理流程图;
图4为一个实施例中应用提交全部内容的处理流程图;
图5为一个实施例中应用与应用平台订单信息互通的流程图;
图6为一个实施例中应用AppLink-O2O协议存储与处理应用的示意图;
图7为另一个实施例中登录应用的方法的流程图;
图8为一个实施例中登录应用的装置的结构框图;
图9为另一个实施例中登录应用的装置的结构框图;
图10为另一个实施例中登录应用的装置的结构框图;
图11为另一个实施例中登录应用的装置的结构框图。
具体实施方式
为了使本发明的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本发明进行进一步详细说明。应当理解,此处所描述的具体实施例仅仅用以解释本发明,并不用于限定本发明。
图1为一个实施例中终端的内部结构示意图。如图1所示,该终端包括通过系统总线连接的处理器、存储介质、内存、网络接口、显示屏和输入装置。其中,终端的存储介质存储有操作系统,还包括一种登录应用的装置,该登录应用的装置用于实现一种登录应用的方法。该处理器用于提供计算和控制能力,支撑整个终端的运行。终端中的内存为存储介质中的登录应用的装置的运行提供环境,网络接口用于与服务器进行网络通信,如发送下载应用请求至应用平台服务器,接收应用平台服务器返回的应用文件安装包等。终端的显示屏可以是液晶显示屏或者电子墨水显示屏等,输入装置可以是显示屏上覆盖的触摸层,也可以是终端外壳上设置的按键、轨迹球或触控板,也可以是外接的键盘、触控板或鼠标等。该终端可以是智能手机、平板电脑或者个人数字助理。本领域技术人员可以理解,图1中示出的结构,仅仅是与本申 请方案相关的部分结构的框图,并不构成对本申请方案所应用于其上的终端的限定,具体的终端可以包括比图中所示更多或更少的部件,或者组合某些部件,或者具有不同的部件布置。
图2为一个实施例中登录应用的方法的流程图。如图2所示,一种登录应用的方法,以应用平台角度描述,位于服务器上,包括以下步骤:
步骤202,接收根据应用的登录请求所发送的该应用的应用标识及密钥,其中,该应用标识及密钥为应用平台配置的。
具体地,应用是能提供单个或多个功能或服务的应用程序软件。应用平台是提供应用下载服务的分发平台,一般也是一个应用。应用平台获取到应用提供者上传的应用后,为该应用分配唯一的应用标识(App ID,Applicant Identity)及对应的密钥(Secret Key),后续对应用进行验证。
用户使用某个应用时,发起对应用的登录请求,根据登录请求获取应用标识及密钥,并将应用标识及密钥发送给应用平台进行验证应用的合法性。
步骤204,对该获取的应用标识及密钥进行验证。
具体地,应用平台接收到发送的应用标识及对应的密钥后,将接收的应用标识及密钥与应用平台上存储的该应用的应用标识及密钥进行比较,若相同,则验证通过,若不同,则验证失败。验证通过后,可发送验证成功及允许应用获取用户在应用平台上的第一用户账号信息的消息到应用,并在应用所对应的网页上或应用登录界面上显示验证成功及允许应用获取用户在应用平台上的第一用户账号信息的消息。验证失败后,可发送验证失败的提示信息到应用,并在应用所对应的网页上或应用登录界面上显示该验证失败的提示信息。
获取用户在应用平台上的注册请求,根据该注册请求分配第一用户账号信息,并获取用户填写的个人信息。用户的个人信息可包括用户姓名、身份证号码、移动通信标识、电子邮箱、工作地址、工作单位、家庭住址等一种或多种,不限于此。第一用户账号信息可包括用户在应用平台上的用户账号或用户名称等。用户账号可为应用平台分配的序号或用户手机号码或用户电 子邮箱或即时通信号码等。用户名称可为数字、字母、文字等一种或多种形成的名称或其他名称等。
步骤206,若验证通过,则发送验证成功且允许该应用获取用户在应用平台的第一用户账号信息的消息到该应用,以使该应用根据该消息获取该第一用户账号信息,并根据该第一用户账号信息生成该应用的第二用户账号信息,以及根据该生成的第二用户账号信息登录该应用。
具体地,应用平台在对应用验证通过后,可开通允许应用获取用户在应用平台上的第一用户账号信息的权限。应用获取到第一用户账号信息后,可结合应用标识组合第二用户账号信息,或者添加预定字符等生成第二用户账号信息,或者,将第一用户账号信息与应用标识组合计算信息摘要值,将信息摘要值作为第二用户账号信息等,不限于此。
上述登录应用的方法,通过对应用标识及密钥进行验证通过后,让应用获取到用户在应用平台的第一用户账号信息,并根据第一用户账号信息生成第二用户账号信息,通过第二用户账号信息登录应用,不需用户在应用上再次注册账号,实现了用户账号的打通,操作便利,且不需在每个安装的应用中填写用户个人信息,降低了用户个人信息泄露的几率,提高了信息的安全性。
需要说明的是,应用可为互联网生活服务应用。互联网生活服务应用可包括人们日常生活中的各种应用,如餐饮、娱乐、租房、买房、工作、旅游、教育培训等生活相关的衣食住行应用,简称O2O。应用与应用平台直接通过AppLink-O2O协议进行数据通信及数据处理。AppLink-O2O协议是一种数据处理协议,用于处理并收录各类生活服务的内容,用来实现内容的结构化,使这些内容适用于搜索引擎的索引排序,并使各个生活服务应用之间具有互相跳转的能力。
在一个实施例中,上述登录应用的方法还包括:获取应用提交的内容;对提交的应用的内容进行结构化处理,并建立索引。
具体地,应用提交的内容可包括部分内容或全部内容。例如某个O2O服 务应用上面有100款物品或服务,根据需要可只提交100款物品或服务中部分(如20款)到应用平台,或者提交全部100款物品或服务到应用平台。
获取应用按照AppLink-O2O协议提交的内容。应用的内容中每一个服务或物品可包括标题、描述、价格、运费、图片等,但不限于此。例如提交的应用的内容中包括美甲服务,则提交的美甲服务的内容包括(1)~(5):
(1)这款美甲的名称;
(2)这款美甲款式的描述;
(3)这款美甲的价格;
(4)这款美甲的服务运费;
(5)这款美甲的图片等。
将提交的应用的内容按照(1)~(5)进行描述即为内容的结构化处理得到的是内容的结构化数据,然后根据这些内容的结构化数据可建立索引,比如根据物品名称来检索物品,则物品名称作为索引。
此外,对应用提交的内容进行结构化处理后,根据应用提交的内容对应用进行归类处理,并将同一类型的应用放置在一起。
在AppLink-O2O协议中应用的内容可包括内容名称、物品/服务描述信息、物品/服务标签、物品/服务所属分类、物品/服务原价、物品/服务售价、每天服务开始时间、每天服务结束时间、物品/服务图片、物品/服务运费、物品库存、物品销量、服务支持地区、优惠信息、服务地区经度、服务地区维度中一种或多种等,但不限于此。物品可为实体物品或虚拟物品,实体物品可为衣服、球等;虚拟物品可为充值币、游戏币、电子券等。服务可为各种服务,例如家政服务、美甲服务等。优惠信息可为服务的折扣、物品的折扣等等。服务地区经纬度是指地理上的经纬度坐标,方便用户根据地理位置信息筛选物品或服务。
在AppLink-O2O协议中应用的内容的关键属性,如表1所示。
表1
Figure PCTCN2016084344-appb-000001
Figure PCTCN2016084344-appb-000002
将应用所提交的内容按照结构化进行处理,并建立索引,使得结构化的内容信息便于归类与检索,使得内容信息聚合在一起,用户可以直接找到所需的服务,也可实现针对地区和服务或物品进行搜索,提高了信息搜索效率。
在其他实施例中,可在应用平台提供开放的SDK(Software Development Kit,软件开发工具包),将该SDK提供给应用提供者,将该SDK集成在应用中后,应用通过SDK提交内容。
在一个实施例中,在对该提交的内容进行结构化处理,并建立索引的步骤之后,该登录应用的方法还包括:获取搜索请求;根据该搜索请求搜索到相应的应用;获取对所选中的应用的查看内容详情请求或下订单请求,根据该查看详情请求或下订单请求启用该已安装的对应应用或提示安装该应用。
具体地,搜索请求中可包括搜索条件,该搜索条件可包括内容名称、服务经纬度、价格范围等信息。根据搜索请求按照索引进行搜索,可搜索到相应的应用。搜索到的应用可按照匹配程度由高到低进行展示。匹配程度是指与搜索请求中搜索条件匹配的程度。
可在查看内容详情请求或下订单请求中嵌入超链接,根据所述超链接启用已安装的对应应用。若未安装对应的应用,可提示安装该应用。超链接属于网页一部分,是一种允许网页或站点之间进行连接的元素。
查看内容详情是指查看内容更多的信息。下订单请求是指在应用中查找到物品或服务后下订单产生的请求。
在一个实施例中,上述登录应用的方法还包括:定期获取应用更新的内容;根据该应用更新的内容更新该应用平台上的该应用的内容。
具体地,定期的周期可由应用提供者与应用平台商定,例如可为2小时更新一次、1天更新一次等。应用更新的内容可为描述、库存状态、价格信息、图片、每天服务开始时间和结束时间、优惠信息等,不限于此。
此外,上述登录应用的方法还包括:获取应用实时发送的物品或服务的库存状态信息;根据该物品或服务的库存状态信息更新该应用平台上该应用的物品或服务的库存数据。
库存状态信息随时在变化,可提高更新的频率,方便及时更新应用平台上的应用的物品或服务的库存数据,保证用户及时获知最新的库存数据。
图3为一个实施例中应用提交部分内容的处理流程图。如图3所示,应用提交部分内容的处理步骤包括:
步骤302,获取应用提交的部分内容。
具体地,应用平台获取应用提供者所选择并提交的应用的部分内容。
步骤304,对应用提交的部分内容进行结构化处理并建立索引。
具体地,将应用提交的部分内容中每一个服务或物品进行结构化处理,例如按照每个服务或物品的名称、描述、价格、图片等结构化处理,并建立对应的索引。
步骤306,获取对应用的搜索请求。
具体地,获取用户在应用平台上的搜索请求,搜索请求中可包括搜索条件,搜索条件可根据需要设定。
步骤308,根据搜索请求搜索到对应的应用。
步骤310,获取对所选择的应用的查看内容详情请求或下订单请求。
步骤312,根据查看内容详情请求或下订单请求启用已安装的对应应用,并进入相应的内容页面。
通过对应用提交的部分内容进行结构化处理,方便对应用进行统一管理,以及方便搜索,提高搜索效率。
图4为一个实施例中应用提交全部内容的处理流程图。如图4所示,应用提交全部内容的处理步骤包括:
步骤402,获取应用提交的全部内容。
步骤404,对应用提交的全部内容进行结构化处理并建立索引。
步骤406,获取对应用的搜索请求。
步骤408,根据搜索请求搜索到对应的应用。
步骤410,获取对所选择的应用的查看内容详情请求或下订单请求。
步骤412,根据查看内容详情请求或下订单请求启用已安装的对应应用,并进入相应的内容页面。
通过对应用提交的全部内容进行结构化处理,方便对应用进行统一管理,以及方便搜索,提高搜索效率。
图5为一个实施例中应用与应用平台订单信息互通的流程图。如图5所示,上述登录应用的方法还包括:
步骤502,获取应用发送的应用标识及用户在该应用标识所对应的应用中产生的订单信息。
步骤504,存储该应用标识及对应的订单信息。
将应用标识及对应的订单信息存储在应用平台,方便应用平台统一管理订单信息。
图6为一个实施例中应用AppLink-O2O协议存储与处理应用的示意图。如图6所示,App 1、App 2、......、App n的应用开发者选择合适的方式提交应用的内容,例如有的选择AppLink-O2O部分数据提交,有的选择AppLink-O2O全部数据提交。应用平台会根据AppLink-O2O认证协议对应用进行验证:应用平台向应用发送内容请求;应用返回应用标识及密钥到应用平台;应用平台根据返回的应用标识及密钥对应用进行验证,验证通过后,发送验证成功及允许应用获取用户在应用平台的第一用户账号信息的消息到应用;应用向应用平台请求用户账号信息;应用平台将第一用户账号信息返回给应用。应用将提交的内容通过AppLink-O2O数据协议传输给应用平台,并由应用平台进行结构化处理,得到结构化处理后的数据,结构化后数据可包括美甲、外卖、生鲜配送、找阿姨、洗衣等等分类。应用平台可向用户展示订单数据、库存数据等,用户可输入应用平台上的第一用户账号信息登录应用平台。
图7为另一个实施例中登录应用的方法的流程图。如图7所示,一种登录应用的方法,以应用角度描述,包括以下步骤:
步骤702,获取登录请求,根据该登录请求获取应用的应用标识及密钥,其中,该应用标识及密钥为应用平台配置的。
具体地,应用平台获取到应用提供者上传的应用后,为该应用分配唯一的应用标识及对应的密钥,后续对应用进行验证。应用获取到登录请求后,获取自身的应用标识及对应的密钥。
步骤704,将该应用标识及密钥发送给应用平台。
具体地,通过AppLink-O2O数据协议将应用标识及密钥发送给应用平台,以使应用平台根据AppLink-O2O认证协议对应用标识及密钥进行验证。
步骤706,接收该应用平台对该应用标识及密钥进行验证通过后所发送的验证成功且允许该应用获取用户在应用平台上的第一用户账号信息的消息。
步骤708,根据该消息获取该第一用户账号信息,并根据该第一用户账 号信息生成该应用的第二用户账号信息。
具体地,应用平台在对应用验证通过后,可开通允许应用获取用户在应用平台上的第一用户账号信息的权限。应用获取到第一用户账号信息后,可结合应用标识组合第二用户账号信息,或者添加预定字符等生成第二用户账号信息,或者,将第一用户账号信息与应用标识组合计算信息摘要值,将信息摘要值作为第二用户账号信息等,不限于此。
步骤710,根据该第二用户账号信息登录。
上述登录应用的方法,通过对应用标识及密钥进行验证通过后,让应用获取到用户在应用平台的第一用户账号信息,并根据第一用户账号信息生成第二用户账号信息,通过第二用户账号信息登录应用,不需用户在应用上再次注册账号,实现了用户账号的打通,操作便利,且不需在每个安装的应用中填写用户个人信息,降低了用户个人信息泄露的几率,提高了信息的安全性。
在一个实施例中,上述登录应用的方法还包括:将应用的内容提交到该应用平台,以使该应用平台对该提交的应用的内容进行结构化处理及建立索引。
具体地,应用提交的内容可包括部分内容或全部内容。例如某个O2O服务应用上面有100款物品或服务,根据需要可只提交100款物品或服务中部分(如20款)到应用平台,或者提交全部100款物品或服务到应用平台。
应用按照AppLink-O2O协议提交内容。应用的内容中每一个服务或物品可包括标题、描述、价格、运费、图片等,但不限于此。在AppLink-O2O协议中应用的内容的关键属性如表1。此外,对应用提交的内容进行结构化处理后,根据应用提交的内容对应用进行归类处理,并将同一类型的应用放置在一起。
将应用所提交的内容按照结构化进行处理,并建立索引,使得结构化的内容信息便于归类与检索,使得内容信息聚合在一起,用户可以直接找到所需的服务,也可实现针对地区和服务或物品进行搜索,提高了信息搜索效率。
在其他实施例中,可在应用平台提供开放的SDK,将该SDK提供给应用提供者,将该SDK集成在应用中后,应用通过SDK提交内容。
在一个实施例中,上述登录应用的方法还包括:定期将应用更新的内容发送给应用平台,以使该应用平台根据该更新的内容更新该应用平台上的该应用的内容。具体地,定期的周期可由应用提供者与应用平台商定,例如可为2小时更新一次、1天更新一次等。应用更新的内容可为描述、库存状态、价格信息、图片、每天服务开始时间和结束时间、优惠信息等,不限于此。
在一个实施例中,上述登录应用的方法还包括:定期将应用的物品或服务的库存状态信息发送到应用平台,以使该应用平台根据该物品或服务的库存状态信息更新该应用平台上该应用的物品或服务的库存数据。具体地,库存状态信息随时在变化,可提高更新的频率,方便及时更新应用平台上的应用的物品或服务的库存数据,保证用户及时获知最新的库存数据。
在一个实施例中,上述登录应用的方法还包括:获取应用中产生的订单信息;将该应用标识及对应的订单信息发送到应用平台,以使该应用平台存储该应用标识及对应的订单信息。将应用标识及对应的订单信息存储在应用平台,方便应用平台统一管理订单信息。
图8为一个实施例中登录应用的装置的结构框图。图8中的登录应用的装置中功能模块其为对应于图2的登录应用的方法所构建的功能模块,但功能模块不限于此划分方式。如图8所示,一种登录应用的装置,以应用平台角度描述,包括接收模块810、验证模块820、反馈模块830。其中:
接收模块810用于接收根据应用的登录请求所发送的该应用的应用标识及密钥;其中,该应用标识及密钥为应用平台配置的。
应用平台获取到应用提供者上传的应用后,为该应用分配唯一的应用标识及对应的密钥,后续对应用进行验证。
验证模块820用于对该获取的应用标识及密钥进行验证。
具体地,应用平台接收到发送的应用标识及对应的密钥后,验证模块820将接收的应用标识及密钥与应用平台上存储的该应用的应用标识及密钥进行 比较,若相同,则验证通过,若不同,则验证失败。验证通过后,可发送验证成功及允许应用获取用户在应用平台上的第一用户账号信息的消息到应用,并在应用所对应的网页上或应用登录界面上显示验证成功及允许应用获取用户在应用平台上的第一用户账号信息的消息。验证失败后,可发送验证失败的提示信息到应用,并在应用所对应的网页上或应用登录界面上显示该验证失败的提示信息。
反馈模块830用于若验证通过,则发送验证成功且允许该应用获取用户在应用平台上的第一用户账号信息的消息到该应用,以使该应用根据该消息获取该第一用户账号信息,并根据该第一用户账号信息生成该应用的第二用户账号信息,以及根据该生成的第二用户账号信息登录该应用。
获取用户在应用平台上的注册请求,根据该注册请求分配第一用户账号信息,并获取用户填写的个人信息。用户的个人信息可包括用户姓名、身份证号码、移动通信标识、电子邮箱、工作地址、工作单位、家庭住址等一种或多种,不限于此。第一用户账号信息可包括用户在应用平台上的用户账号或用户名称等。用户账号可为应用平台分配的序号或用户手机号码或用户电子邮箱或即时通信号码等。用户名称可为数字、字母、文字等一种或多种形成的名称或其他名称等。
应用平台在对应用验证通过后,可开通允许应用获取用户在应用平台上的第一用户账号信息的权限。应用获取到第一用户账号信息后,可结合应用标识组合第二用户账号信息,或者添加预定字符等生成第二用户账号信息,或者,将第一用户账号信息与应用标识组合计算信息摘要值,将信息摘要值作为第二用户账号信息等,不限于此。
上述登录应用的装置,通过对应用标识及密钥进行验证通过后,让应用获取到用户在应用平台的第一用户账号信息,并根据第一用户账号信息生成第二用户账号信息,通过第二用户账号信息登录应用,不需用户在应用上再次注册账号,实现了用户账号的打通,操作便利,且不需在每个安装的应用中填写用户个人信息,降低了用户个人信息泄露的几率,提高了信息的安全 性。
如图9所示,一种登录应用的装置,以应用平台角度描述,除了包括接收模块810、验证模块820、反馈模块830,还可包括处理模块840、搜索请求获取模块850、搜索模块860、启用模块870、内容更新模块880、存储模块890。其中:
该接收模块810还用于获取应用提交的内容。
具体地,应用提交的内容可包括部分内容或全部内容。例如某个O2O服务应用上面有100款物品或服务,根据需要可只提交100款物品或服务中部分(如20款)到应用平台,或者提交全部100款物品或服务到应用平台。
处理模块840用于对该提交的应用的内容进行结构化处理,并建立索引。
对应用提交的内容进行结构化处理后,根据应用提交的内容对应用进行归类处理,并将同一类型的应用放置在一起。
搜索请求获取模块850用于在对该提交的内容进行结构化处理,并建立索引获取搜索请求。
具体地,搜索请求中可包括搜索条件,该搜索条件可包括内容名称、服务经纬度、价格范围等信息。根据搜索请求按照索引进行搜索,可搜索到相应的应用。搜索到的应用可按照匹配程度由高到低进行展示。匹配程度是指与搜索请求中搜索条件匹配的程度。
搜索模块860用于根据该搜索请求搜索到相应的应用。
启用模块870用于获取对所选中的应用的查看内容详情请求或下订单请求,根据该查看详情请求或下订单请求启用该已安装的对应应用或提示安装该应用。
该接收模块810还用于定期获取应用更新的内容。
内容更新模块880用于根据该应用更新的内容更新该应用平台上的该应用的内容。
具体地,定期的周期可由应用提供者与应用平台商定,例如可为2小时更新一次、1天更新一次等。应用更新的内容可为描述、库存状态、价格信 息、图片、每天服务开始时间和结束时间、优惠信息等,不限于此。
该接收模块810还用于获取应用定期发送的物品或服务的库存状态信息。
内容更新模块880还用于根据该物品或服务的库存状态信息更新该应用平台上该应用的物品或服务的库存数据。库存状态信息随时在变化,可提高更新的频率,方便及时更新应用平台上的应用的物品或服务的库存数据,保证用户及时获知最新的库存数据。
接收模块810还用于获取应用发送的应用标识及用户在该应用标识所对应的应用中产生的订单信息。
存储模块890用于存储该应用标识及对应的订单信息。
将应用标识及对应的订单信息存储在应用平台,方便应用平台统一管理订单信息。
图10为另一个实施例中登录应用的装置的结构框图。图10中的登录应用的装置中功能模块其对应于图7中登录应用的方法所构建的功能模块。如图10所示,一种登录应用的装置,以应用角度描述,包括获取模块1010、发送模块1020、收取模块1030、生成模块1040、登录模块1050。其中:
获取模块1010用于获取登录请求,根据该登录请求获取应用的应用标识及密钥;其中,该应用标识及密钥为应用平台配置的。
具体地,应用平台获取到应用提供者上传的应用后,为该应用分配唯一的应用标识及对应的密钥,后续对应用进行验证。应用获取到登录请求后,获取自身的应用标识及对应的密钥。
发送模块1020用于将该应用标识及密钥发送给应用平台。
具体地,通过AppLink-O2O数据协议将应用标识及密钥发送给应用平台,以使应用平台根据AppLink-O2O认证协议对应用标识及密钥进行验证。
收取模块1030用于接收该应用平台对该应用标识及密钥进行验证通过后所发送的验证成功且允许该应用获取用户在应用平台上的第一用户账号信息的消息。
生成模块1040用于根据该消息获取用户在应用平台上的第一用户账号信息,并根据该第一用户账号信息生成该应用的第二用户账号信息。
具体地,应用平台在对应用验证通过后,可开通允许应用获取用户在应用平台上的第一用户账号信息的权限。应用获取到第一用户账号信息后,可结合应用标识组合第二用户账号信息,或者添加预定字符等生成第二用户账号信息,或者,将第一用户账号信息与应用标识组合计算信息摘要值,将信息摘要值作为第二用户账号信息等,不限于此。
登录模块1050用于根据该第二用户账号信息登录。
上述登录应用的装置,通过对应用标识及密钥进行验证通过后,让应用获取到用户在应用平台的第一用户账号信息,并根据第一用户账号信息生成第二用户账号信息,通过第二用户账号信息登录应用,不需用户在应用上再次注册账号,实现了用户账号的打通,操作便利,且不需在每个安装的应用中填写用户个人信息,降低了用户个人信息泄露的几率,提高了信息的安全性。
在一个实施例中,该发送模块1020还用于将应用的内容提交到该应用平台,以使该应用平台对该提交的应用的内容进行结构化处理及建立索引。
在一个实施例中,该发送模块1020还用于定期将应用更新的内容发送给应用平台,以使该应用平台根据该更新的内容更新该应用平台上的该应用的内容。
在一个实施例中,该发送模块还用于定期将应用的物品或服务的库存状态信息发送到应用平台,以使该应用平台根据该物品或服务的库存状态信息更新该应用平台上该应用的物品或服务的库存数据。
如图11所示,一种登录应用的装置,以应用角度描述,除了包括获取模块1010、发送模块1020、收取模块1030、生成模块1040、登录模块1050,还包括订单获取模块1060。其中:
订单获取模块1060用于获取应用中产生的订单信息。
发送模块1020还用于将该应用标识及对应的订单信息发送到应用平台,以使 该应用平台存储该应用标识及对应的订单信息。
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机程序来指令相关的硬件来完成,所述的程序可存储于一非易失性计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,所述的存储介质可为磁碟、光盘、只读存储记忆体(Read-Only Memory,ROM)等。
以上所述实施例仅表达了本发明的几种实施方式,其描述较为具体和详细,但并不能因此而理解为对本发明专利范围的限制。应当指出的是,对于本领域的普通技术人员来说,在不脱离本发明构思的前提下,还可以做出若干变形和改进,这些都属于本发明的保护范围。因此,本发明专利的保护范围应以所附权利要求为准。

Claims (19)

  1. 一种登录应用的方法,包括:
    接收根据应用的登录请求所发送的所述应用的应用标识及密钥,其中,所述应用标识及密钥为应用平台配置的;
    对所述获取的应用标识及密钥进行验证;
    若验证通过,则发送验证成功且允许所述应用获取用户在应用平台上的第一用户账号信息的消息到所述应用,以使所述应用根据所述消息获取所述第一用户账号信息,并根据所述第一用户账号信息生成所述应用的第二用户账号信息,以及根据所述生成的第二用户账号信息登录所述应用。
  2. 根据权利要求1所述的方法,其特征在于,还包括:
    获取应用提交的内容;
    对所述应用提交的内容进行结构化处理,并建立索引。
  3. 根据权利要求2所述的方法,其特征在于,在对所述提交的内容进行结构化处理,并建立索引之后,还包括:
    获取搜索请求;
    根据所述搜索请求搜索到相应的应用;
    获取对所选中的应用的查看内容详情请求或下订单请求,根据所述查看详情请求或下订单请求启用所述已安装的对应应用或提示安装所述应用。
  4. 根据权利要求1所述的方法,其特征在于,还包括:
    定期获取应用更新的内容;
    根据所述应用更新的内容更新所述应用平台上的所述应用的内容。
  5. 根据权利要求1所述的方法,其特征在于,还包括:
    获取应用发送的应用标识及用户在所述应用标识所对应的应用中产生的订单信息;
    存储所述应用标识及对应的订单信息。
  6. 一种登录应用的方法,包括:
    获取登录请求,根据所述登录请求获取应用的应用标识及密钥,其中, 所述应用标识及密钥为应用平台配置的;
    将所述应用标识及密钥发送给应用平台;
    接收所述应用平台对所述应用标识及密钥进行验证通过后所发送的验证成功且允许所述应用获取用户在应用平台上的第一用户账号信息的消息;
    根据所述消息获取所述第一用户账号信息,并根据所述第一用户账号信息生成所述应用的第二用户账号信息;
    根据所述第二用户账号信息登录。
  7. 根据权利要求6所述的方法,其特征在于,还包括:
    将应用的内容提交到所述应用平台,以使所述应用平台对所述提交的应用的内容进行结构化处理及建立索引。
  8. 根据权利要求6所述的方法,其特征在于,还包括:
    定期将应用更新的内容发送给应用平台,以使所述应用平台根据所述更新的内容更新所述应用平台上的所述应用的内容。
  9. 根据权利要求6所述的方法,其特征在于,还包括:
    获取应用中产生的订单信息;
    将所述应用标识及对应的订单信息发送到应用平台,以使所述应用平台存储所述应用标识及对应的订单信息。
  10. 一种服务器,包括存储器及处理器,所述存储器中储存有计算机可读指令,所述指令被所述处理器执行时,使得所述处理器执行以下步骤:
    接收根据应用的登录请求所发送的所述应用的应用标识及密钥,其中,所述应用标识及密钥为应用平台配置的;
    对所述获取的应用标识及密钥进行验证;
    若验证通过,则发送验证成功且允许所述应用获取用户在应用平台上的第一用户账号信息的消息到所述应用,以使所述应用根据所述消息获取所述第一用户账号信息,并根据所述第一用户账号信息生成所述应用的第二用户账号信息,以及根据所述生成的第二用户账号信息登录所述应用。
  11. 根据权利要求10所述的服务器,其特征在于,所述处理器还用于执 行以下步骤:
    获取应用提交的内容;
    对所述应用提交的内容进行结构化处理,并建立索引。
  12. 根据权利要求11所述的服务器,其特征在于,在对所述提交的内容进行结构化处理,并建立索引之后,所述处理器还用于执行以下步骤:
    获取搜索请求;
    根据所述搜索请求搜索到相应的应用;
    获取对所选中的应用的查看内容详情请求或下订单请求,根据所述查看详情请求或下订单请求启用所述已安装的对应应用或提示安装所述应用。
  13. 根据权利要求10所述的服务器,其特征在于,所述处理器还用于执行以下步骤:
    定期获取应用更新的内容;
    根据所述应用更新的内容更新所述应用平台上的所述应用的内容。
  14. 根据权利要求10所述的服务器,其特征在于,所述处理器还用于执行以下步骤:
    获取应用发送的应用标识及用户在所述应用标识所对应的应用中产生的订单信息;
    存储所述应用标识及对应的订单信息。
  15. 一种终端,包括存储器及处理器,所述存储器中储存有计算机可读指令,所述指令被所述处理器执行时,使得所述处理器执行以下步骤:
    获取登录请求,根据所述登录请求获取应用的应用标识及密钥,其中,所述应用标识及密钥为应用平台配置的;
    将所述应用标识及密钥发送给应用平台;
    接收所述应用平台对所述应用标识及密钥进行验证通过后所发送的验证成功且允许所述应用获取用户在应用平台上的第一用户账号信息的消息;
    根据所述消息获取所述第一用户账号信息,并根据所述第一用户账号信息生成所述应用的第二用户账号信息;
    根据所述第二用户账号信息登录。
  16. 根据权利要求15所述的终端,其特征在于,所述处理器还用于执行以下步骤:
    将应用的内容提交到所述应用平台,以使所述应用平台对所述提交的应用的内容进行结构化处理及建立索引。
  17. 根据权利要求15所述的终端,其特征在于,所述处理器还用于执行以下步骤:
    定期将应用更新的内容发送给应用平台,以使所述应用平台根据所述更新的内容更新所述应用平台上的所述应用的内容。
  18. 根据权利要求15所述的终端,其特征在于,所述处理器还用于执行以下步骤:
    获取应用中产生的订单信息;
    将所述应用标识及对应的订单信息发送到应用平台,以使所述应用平台存储所述应用标识及对应的订单信息。
  19. 一个或多个包含计算机可执行指令的非易失性计算机可读存储介质,当所述计算机可执行指令被一个或多个处理器执行时,使得所述处理器执行以下步骤:
    接收根据应用的登录请求所发送的所述应用的应用标识及密钥,其中,所述应用标识及密钥为应用平台配置的;
    对所述获取的应用标识及密钥进行验证;
    若验证通过,则发送验证成功且允许所述应用获取用户在应用平台上的第一用户账号信息的消息到所述应用,以使所述应用根据所述消息获取所述第一用户账号信息,并根据所述第一用户账号信息生成所述应用的第二用户账号信息,以及根据所述生成的第二用户账号信息登录所述应用。
PCT/CN2016/084344 2015-10-16 2016-06-01 登录应用的方法、服务器、终端和非易失性计算机可读存储介质 WO2017063367A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/692,238 US10136281B2 (en) 2015-10-16 2017-08-31 Method for logging in to application, server, terminal, and nonvolatile computer readable storage medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510671238.1 2015-10-16
CN201510671238.1A CN106603469B (zh) 2015-10-16 2015-10-16 登录应用的方法和装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/692,238 Continuation-In-Part US10136281B2 (en) 2015-10-16 2017-08-31 Method for logging in to application, server, terminal, and nonvolatile computer readable storage medium

Publications (1)

Publication Number Publication Date
WO2017063367A1 true WO2017063367A1 (zh) 2017-04-20

Family

ID=58517064

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/084344 WO2017063367A1 (zh) 2015-10-16 2016-06-01 登录应用的方法、服务器、终端和非易失性计算机可读存储介质

Country Status (3)

Country Link
US (1) US10136281B2 (zh)
CN (1) CN106603469B (zh)
WO (1) WO2017063367A1 (zh)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110719579A (zh) * 2018-07-12 2020-01-21 北京嘀嘀无限科技发展有限公司 数据通信方法、装置及设备
CN113422752A (zh) * 2020-10-30 2021-09-21 阿里巴巴集团控股有限公司 用户登录的处理方法、装置及电子设备
CN115065847A (zh) * 2022-05-31 2022-09-16 北京奇艺世纪科技有限公司 一种账号登录方法、系统、装置、电子设备以及存储介质

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016168409A1 (en) * 2015-04-14 2016-10-20 Capital One Services, LLC. Automated bluetooth pairing
CN109617969A (zh) * 2018-12-14 2019-04-12 深圳市邻友通科技发展有限公司 指甲美化图共享方法、装置、存储介质及系统
CN111526111B (zh) * 2019-02-02 2021-10-22 腾讯科技(深圳)有限公司 登录轻应用的控制方法、装置和设备及计算机存储介质
CN112118209B (zh) * 2019-06-20 2023-04-14 北京车和家信息技术有限公司 车辆设备的账号操作方法及装置
CN111310147A (zh) * 2020-03-20 2020-06-19 符安文 一种分布式内部信息平台
CN111506895A (zh) * 2020-04-17 2020-08-07 支付宝(杭州)信息技术有限公司 一种应用登录图的构建方法及装置
CN114547665A (zh) * 2020-11-25 2022-05-27 腾讯科技(深圳)有限公司 用户信息管理方法、装置、计算机设备和存储介质
CN112671731A (zh) * 2020-12-15 2021-04-16 航天信息股份有限公司 用户登录管理方法、装置、存储介质及电子设备
CN114499975B (zh) * 2021-12-28 2023-05-26 北京深盾科技股份有限公司 登录服务器的校验方法、服务器及存储介质
CN114629659A (zh) * 2022-04-14 2022-06-14 函谷数巢品牌管理(广州)有限公司 账号关联方法和装置
CN115174163A (zh) * 2022-06-20 2022-10-11 平安银行股份有限公司 一种认证登录方法、装置、计算机设备和可读存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101286843A (zh) * 2008-06-03 2008-10-15 江西省电力信息通讯有限公司 点对点模式下单点登录方法
CN103188221A (zh) * 2011-12-28 2013-07-03 腾讯科技(深圳)有限公司 应用程序登录方法、装置和移动终端
CN103609090A (zh) * 2013-06-19 2014-02-26 华为技术有限公司 身份登录方法及设备
WO2014146446A1 (en) * 2013-03-21 2014-09-25 Tencent Technology (Shenzhen) Company Limited Method, client and system of identity authentication
CN104268457A (zh) * 2014-09-22 2015-01-07 联想(北京)有限公司 信息处理方法、电子设备和服务器

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103186572A (zh) * 2011-12-29 2013-07-03 腾讯科技(深圳)有限公司 应用程序检索方法、及移动应用平台和系统
US8935777B2 (en) * 2012-02-17 2015-01-13 Ebay Inc. Login using QR code
US20140089202A1 (en) * 2012-09-27 2014-03-27 Michael K. Bond CRM Security Core
US9479499B2 (en) * 2013-03-21 2016-10-25 Tencent Technology (Shenzhen) Company Limited Method and apparatus for identity authentication via mobile capturing code
CN103986720B (zh) * 2014-05-26 2017-11-17 网之易信息技术(北京)有限公司 一种登录方法及装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101286843A (zh) * 2008-06-03 2008-10-15 江西省电力信息通讯有限公司 点对点模式下单点登录方法
CN103188221A (zh) * 2011-12-28 2013-07-03 腾讯科技(深圳)有限公司 应用程序登录方法、装置和移动终端
WO2014146446A1 (en) * 2013-03-21 2014-09-25 Tencent Technology (Shenzhen) Company Limited Method, client and system of identity authentication
CN103609090A (zh) * 2013-06-19 2014-02-26 华为技术有限公司 身份登录方法及设备
CN104268457A (zh) * 2014-09-22 2015-01-07 联想(北京)有限公司 信息处理方法、电子设备和服务器

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110719579A (zh) * 2018-07-12 2020-01-21 北京嘀嘀无限科技发展有限公司 数据通信方法、装置及设备
CN110719579B (zh) * 2018-07-12 2023-03-31 北京嘀嘀无限科技发展有限公司 数据通信方法、装置及设备
CN113422752A (zh) * 2020-10-30 2021-09-21 阿里巴巴集团控股有限公司 用户登录的处理方法、装置及电子设备
CN113422752B (zh) * 2020-10-30 2024-03-26 阿里巴巴集团控股有限公司 用户登录的处理方法、装置及电子设备
CN115065847A (zh) * 2022-05-31 2022-09-16 北京奇艺世纪科技有限公司 一种账号登录方法、系统、装置、电子设备以及存储介质

Also Published As

Publication number Publication date
CN106603469B (zh) 2019-11-29
US20170366917A1 (en) 2017-12-21
US10136281B2 (en) 2018-11-20
CN106603469A (zh) 2017-04-26

Similar Documents

Publication Publication Date Title
WO2017063367A1 (zh) 登录应用的方法、服务器、终端和非易失性计算机可读存储介质
US11232497B2 (en) Fulfillment of cloud service using marketplace system
JP6752969B2 (ja) アカウントログインのための方法、装置及びサーバ
CA2861656C (en) User authentication and authorization using personas
US9244818B1 (en) Automated selection of quality control tests to run on a software application
US10148635B2 (en) Systems, apparatuses, methods, and non-transitory computer readable media for authenticating user using history of user
WO2016127797A1 (zh) 用户信息获取方法、装置及服务器
US9185187B2 (en) Posted information sharing
US9232340B2 (en) Application store system and application development method using the application store system
CN105871695A (zh) 表情发送方法和装置
CN109274705A (zh) 基于用户身份的服务提供方法、装置及系统
WO2014079317A1 (zh) 网络服务平台发布广告的方法、系统和客户端
US10382914B2 (en) Techniques to leverage data from mobile headers
US20170374489A1 (en) Mobile ghosting
US10007903B1 (en) System for transmitting customer data from a device
CN109685561B (zh) 基于用户行为的电子凭证推送方法、装置及电子设备
US20120066579A1 (en) System and Method for Obtaining User Information
JP2012013724A (ja) 端末装置、情報配信装置、情報配信方法、情報配信プログラム、及び端末用プログラム
Chang et al. Building smartphone apps by using free cloud services from Facebook, Dropbox and Google
CN111049810A (zh) 网络安全套餐匹配方法、装置、设备及介质
JP2011113226A (ja) ダウンロード装置,コンテンツダウンロードシステム及びコンテンツダウンロード方法
KR20090054712A (ko) 컨텐츠 정보 검증 시스템 및 방법
AU2015249192A1 (en) User authentication and authorization using personas

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16854753

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 29/08/2018)

122 Ep: pct application non-entry in european phase

Ref document number: 16854753

Country of ref document: EP

Kind code of ref document: A1