WO2018119589A1 - Account management method and apparatus, and account management system - Google Patents

Account management method and apparatus, and account management system Download PDF

Info

Publication number
WO2018119589A1
WO2018119589A1 PCT/CN2016/112136 CN2016112136W WO2018119589A1 WO 2018119589 A1 WO2018119589 A1 WO 2018119589A1 CN 2016112136 W CN2016112136 W CN 2016112136W WO 2018119589 A1 WO2018119589 A1 WO 2018119589A1
Authority
WO
WIPO (PCT)
Prior art keywords
account information
terminal device
account
user
server
Prior art date
Application number
PCT/CN2016/112136
Other languages
French (fr)
Chinese (zh)
Inventor
王凤周
Original Assignee
深圳前海达闼云端智能科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳前海达闼云端智能科技有限公司 filed Critical 深圳前海达闼云端智能科技有限公司
Priority to PCT/CN2016/112136 priority Critical patent/WO2018119589A1/en
Priority to CN201680002686.5A priority patent/CN106716968A/en
Publication of WO2018119589A1 publication Critical patent/WO2018119589A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations

Definitions

  • the present application relates to the field of multiple account management technologies, and in particular, to an account management method, apparatus, and account management system.
  • terminal devices With the rapid development of electronic technology, various types of terminal devices are integrated with more and more functions. In order to improve the utilization of equipment or the privacy of device data usage, it is a very effective method to configure different accounts for multiple users on the terminal device, and it is widely used in enterprises, homes or other fields. When different users use the same terminal device, they can log in to different accounts to ensure that different users can use data that meets their needs or guarantee data and functional isolation between different users.
  • the related art has the following problem: when an existing multi-account is set on the terminal device, the device administrator can only create an account locally or perform account management. Such a local operation mode is inefficient, and it is not convenient to uniformly manage and use in the case where the number of terminal devices is large.
  • the main purpose of the embodiment of the present application is to improve management efficiency of performing multi-account management on a terminal device.
  • an account management method includes: at a server, allocating first account information to a user, and transmitting the allocated first account information to a terminal device;
  • the method further includes: sending, at the server, the first account information to a user.
  • the allocated first account information corresponds to a specified function on the terminal device; the controlling the access to the terminal device according to the matching result, including: performing access to the specified function of the terminal device according to the matching result control.
  • the specified function is an unlocking function
  • the controlling according to the matching result, the access to the terminal device, including: unlocking the terminal when the matching result is yes.
  • the allocating the first account information corresponding to the specified function on the terminal device comprises: the first account information corresponding to a domain providing a plurality of specified functions; the specifying the terminal device according to the matching result
  • the access of the function is controlled, including: controlling the access to the domain by the allocated account information according to the matching result.
  • the method further includes: sending a timestamp corresponding to the allocated first account information to the terminal device;
  • the method further includes: determining, by the terminal device, whether the time of the second account information input by the user meets the time indicated by the timestamp corresponding to the first account information; when the determination is negative, determining the second account information input by the user The assigned first account information does not match; when the determination is yes, it is determined that the second account information input by the user matches the assigned first account information.
  • the device includes:
  • An account setting module configured to: at the server, allocate first account information to the user, and send the allocated first account information to the terminal device;
  • An account receiving module configured to: at the terminal device, receive first account information sent by the server and second account information input by the user; and an account execution module, configured to: at the terminal device, the second account information input by the user Matching with the first account information sent by the server, and controlling access to the terminal device according to the matching result.
  • the account setting module is further configured to: send the first account information to the user at the server.
  • the allocated first account information corresponds to a specified function on the terminal device; the account execution module is configured to access the specified function for the terminal device according to the matching result. Ask for control.
  • the specified function is an unlocking function
  • the account execution module is configured to unlock the terminal when the matching result is yes.
  • the allocating the first account information corresponding to the specified function on the terminal device includes: the first account information corresponds to a domain that provides multiple specified functions; and the account execution module is specifically configured to: match As a result, access to the domain is controlled for the assigned account information.
  • the device further includes: a timestamp module executed at the server, configured to send a timestamp corresponding to the allocated first account information to the terminal device; and a verification module executed at the terminal device, configured to determine the user input Whether the time of the second account information meets the time indicated by the timestamp corresponding to the first account information;
  • the account execution module is specifically configured to: when the determination is no, determine that the second account information input by the user does not match the allocated first account information; when the determination is yes, determine the second account information input by the user and the allocated The first account information matches.
  • the system includes: at least one server and a plurality of terminal devices; the server is in communication connection with the terminal device;
  • the server includes at least one or more processors; and a memory; wherein the memory stores an instruction program executable by the at least one processor, the instruction program being executed by the at least one processor to Causing the at least one processor to perform the method performed at the server as described above;
  • the terminal device includes at least one or more processors; and a memory; wherein the memory stores an instruction program executable by the at least one or more processors, the instruction program being processed by the at least one
  • the apparatus is executed to cause the at least one processor to perform the method of performing the setting at the terminal as described above.
  • yet another technical solution adopted by the embodiment of the present application is to provide a computer program product including a software code portion.
  • the software code portion is configured to perform the method steps as described above when run in a memory of the computer.
  • the account management method provided by the embodiment of the present application distributes accounts to the terminal device through the server.
  • the user's way to achieve multi-account management on the terminal device.
  • the creation, management, adjustment, and the like of the account can be uniformly performed in the server, and allocated to the appropriate terminal device, and the setting is not required to be performed locally in the terminal device, and the overall account management is efficient and convenient to use.
  • FIG. 1 is an application environment provided by an embodiment of the present application
  • FIG. 2 is a flowchart of a method for managing an account provided by an embodiment of the present application
  • FIG. 3 is a flowchart of a method for managing an account according to another embodiment of the present application.
  • FIG. 4 is an effect diagram of a terminal device according to an embodiment of the present application.
  • FIG. 5 is a schematic diagram of a terminal device according to another embodiment of the present disclosure.
  • FIG. 6 is a schematic diagram of a page of a terminal device according to an embodiment of the present disclosure.
  • FIG. 7 is a schematic diagram of a page of a terminal device according to another embodiment of the present disclosure.
  • FIG. 8 is a functional block diagram of an account management apparatus according to an embodiment of the present application.
  • FIG. 9 is a functional block diagram of an account management apparatus according to another embodiment of the present application.
  • FIG. 10 is a structural block diagram of an electronic device according to an embodiment of the present application.
  • each terminal device may have many different users, such as a corporate mobile phone, an office computer or a tablet computer.
  • Each user has their own personalization habits, requirements, and usage data.
  • an “account” is used herein to describe an operating environment of a specific user in a terminal device, which meets the user's personalized requirements, and provides usage habits (such as desktop layout) or requirements corresponding to the user on the terminal device (for example, Applicable functions such as application configuration and function interface).
  • FIG. 1 is an application environment of an account management method according to an embodiment of the present application.
  • the application environment includes: a user 10, a terminal device 20, a server 30, and a network 40.
  • User 10 can be any group of people having the same or similar operational behavior, such as a family, work group, or individual. Different users 10 have different personalization requirements, including usage habits, needs, or specific user data. Each user 10 can be provided with an account corresponding to the user to provide an operating environment that meets the personalized requirements.
  • the user 10 can interact with the terminal device 20 by any suitable type, one or more user interaction devices, such as a mouse, keyboard, remote control, touch screen, somatosensory camera or smart wearable device, input commands or control terminal device 20 to perform One or more operations.
  • user interaction devices such as a mouse, keyboard, remote control, touch screen, somatosensory camera or smart wearable device, input commands or control terminal device 20 to perform One or more operations.
  • the terminal device 20 can also be any suitable type of electronic device having certain logic computing capabilities to provide one or more functions that meet the needs of the user.
  • the terminal device 20 may include one or more logical operation modules that perform any suitable type of function or operation in parallel, such as viewing a database, editing a chart, etc., in a single thread or multiple threads.
  • the logic operation module can be any suitable type of electronic circuit or chip-type electronic device capable of performing logical operation operations, such as a single core processor, a multi-core processor, a graphics processing unit (GPU).
  • the terminal device 20 may also include any suitable type of storage medium for storing data, such as a magnetic disk, a compact disc (CD-ROM), a read-only memory, or a random access memory.
  • the storage medium stores a plurality of video or image data.
  • the terminal device 20 can select to use local data or use online data acquired through the network 40 according to actual conditions.
  • the storage medium may also store a computer executable program for the logical computing module to invoke and execute, the program being executed by the logic computing module to perform one or more steps of the corresponding function.
  • the server 30 can provide corresponding service or logical computing capabilities to form any suitable electronic computing platform for performing account management as a cloud system.
  • Server 30 can also be coupled to one or more databases to invoke related data or program instructions.
  • User The administrator 11 in 10 can interact with the server 30 through any suitable type, one or more user interaction devices, such as a mouse, keyboard, remote control, touch screen, somatosensory camera or smart wearable device, inputting instructions or controlling the
  • the cloud system performs one or more operations, such as creating an account or assigning an account to a terminal device.
  • the administrator 11 can be any suitable one of the users 10 with one or more of the corresponding rights.
  • the cloud system can also be any suitable platform built on one or more servers or electronic computing devices.
  • Network 40 may be any suitable wired or wireless network to enable a communication connection between two electronic devices, such as the Internet, a local area network, or a wired cable.
  • the cloud management platform 30 can establish a communication connection with one or more different terminal devices 10 through the network 40, uploading or delivering data/instructions.
  • the user 10 may send a request to the cloud system.
  • the cloud management platform 30 can assign the corresponding account and verification information to the terminal device 20.
  • the user 10 inputs the relevant login information on the terminal device 20, and after the account is verified, the terminal device 20 can be used.
  • the multi-account management method provided by the embodiment of the present application can be further extended to other suitable application environments with multiple account management requirements, and is not limited to the application environment shown in FIG. Although only four users 10, three terminal devices 20, and one server 30 are shown in FIG. However, those skilled in the art can understand that the application environment may also include more or fewer users, terminal devices, and servers in actual application processes.
  • FIG. 2 is a flowchart of a method for an account management method according to an embodiment of the present application.
  • the account management method can be executed by the application environment shown in FIG. 1 according to corresponding user instructions.
  • the account management method includes:
  • the administrator 11 can create, set, or edit multiple different accounts for each user on the cloud system provided by the server according to the actual situation, so as to meet the personalized requirements of different users for the terminal device.
  • the terminal device may match the first account information and the second account information, and then determine, according to the matching result, whether to allow access to the terminal device, for example, whether to unlock the terminal device. , let the user enter the terminal device to operate or provide a specific page with several functions.
  • the method for the terminal device may include, but is not limited to, a desktop (or home page) setting of the terminal device, an application that can be used, data that can be called, and the like.
  • a desktop (or home page) setting of the terminal device an application that can be used, data that can be called, and the like.
  • an application that can be used
  • data that can be called
  • the like In different types of terminal devices, there are usually different functions, for example, computers in the image processing department and computers in the design department usually have distinct functions.
  • a unified management mode of multiple accounts can be realized, which can effectively improve the efficiency of account management, and does not require repeated operations by the operator to edit or maintain accounts locally on different terminal devices.
  • such a method can support the allocation of an account when the terminal device does not have a corresponding account locally, which is convenient for the user to use.
  • server 30 may also send the first account information to the user (step 204).
  • the user can use the terminal device or access to the terminal device according to the received first account information. This sending step can facilitate the user to complete the verification.
  • different account information may also have corresponding designated functions.
  • the specified function may be preset, or a function set by the administrator according to the user's request or the user's authority according to the actual situation.
  • step 203 is specifically: controlling access to the specified function of the terminal device according to the matching result. That is to say, for different account information, access control of different designated functions may be performed on the same terminal device, and the functions of the terminal devices that the user can use are also different, and the requirements of personalized settings are met.
  • the designated function may be an unlock function.
  • Step 203 corresponds to: in matching When the result is YES, the terminal is unlocked.
  • Such first account information may provide the user with a way to release the locked state of the terminal device, thereby enabling the user to operate the terminal device.
  • the user inputs the account information on the terminal device through the first account information sent by the server.
  • the terminal device matches the first account information from the server and the second account information input from the user.
  • the terminal is unlocked and allowed to be used by the user.
  • the specifying function may also be corresponding to one page of the terminal device, and the page may be provided with multiple applications capable of implementing a specific function. That is, the first account information may correspond to a domain that provides a plurality of designated functions.
  • step 203 the terminal device controls the access to the domain for the allocated account information according to the matching result.
  • the specified function may further correspond to the functionality of one or more of the applications in the page.
  • the specified function corresponding to the first account information allocated by the server may also be a combination of one or more specified functions of the foregoing embodiment, and may be adjusted according to actual conditions.
  • FIG. 3 is a flowchart of a method for managing an account according to another embodiment of the present application. In addition to steps 201-204 shown in FIG. 2, steps as shown in FIG. 3 may also be included:
  • the timestamp gives a time limit for the first account information, and can control the time available for the user or the timeliness of the account information.
  • the terminal device determines whether the time of the second account information input by the user meets the time indicated by the timestamp corresponding to the first account information.
  • the terminal device When the terminal device performs matching of the second account information from the user and the first account information from the server, it is required to check the timeliness of the account information, and only when the account information satisfies the timeliness requirement, it is judged as yes, Access to the terminal device.
  • FIG. 4-7 is a method for performing the foregoing account management on a terminal device according to an embodiment of the present application.
  • the effect map is a method for performing the foregoing account management on a terminal device according to an embodiment of the present application. The effect map.
  • the user 10 wishes to use his or her computer when entering a department.
  • the computer is lit and the account information (name and password) needs to be entered.
  • the user 10 does not have an account for the department at this time. Therefore, the user 10 makes a request to the server 30.
  • the server 30 can assign a temporary account information to the user (e.g., from 11:00 to 14:00) and send the account information to the computer.
  • the user 10 enters the account information in the computer. After the result of the computer matching the two account information is "Yes", the user unlocks and enters the computer desktop (as shown in FIG. 5).
  • the specified function corresponding to the account information may also correspond to a domain that includes multiple functions.
  • the designated function corresponds to one of the pages of the computer or as shown in FIG. 7, some of the applications in the page corresponding to the computer (the applications that cannot be used are indicated by black slashes in FIG. 7) .
  • the computer can provide the user 10 with a page as shown in FIG. 6 or as shown in FIG. 7, so that the user can control access to the terminal device.
  • FIG. 8 is an account management apparatus according to an embodiment of the present application.
  • the account management apparatus is executed based on an account management system composed of a server and a terminal device.
  • the account management apparatus includes an account setting module 100, an account receiving module 200, and an account execution module 300.
  • the account setting module 100 is configured to allocate first account information to the user at the server, and send the allocated first account information to the terminal device.
  • the account configuration module 200 is configured to receive, at the terminal device, first account information sent by the server and second account information input by the user.
  • the account execution module 300 is configured to match the second account information input by the user with the first account information sent by the server, and control access to the terminal device according to the matching result.
  • the account setting module 100 is further configured to: send the first account information to a user at a server.
  • the allocated first account information may correspond to a specified function on the terminal device.
  • This specified function can correspond to many different types of functions.
  • the account execution module 300 is configured to control access to a specified function of the terminal device according to the matching result.
  • the account execution module 300 is configured to unlock the terminal when the matching result is YES.
  • the allocated first account information corresponds to a specified function on the terminal device, and the first account information corresponds to a domain that provides a plurality of designated functions.
  • the account execution module 300 is specifically configured to: control the access to the domain by the allocated account information according to the matching result.
  • FIG. 9 is an account management apparatus according to another embodiment of the present application. As shown in FIG. 9, in addition to the modules 100-300 shown in FIG. 8, the account management apparatus may further include: a time stamp module 400 and a verification module 500.
  • the timestamp module 400 is configured to send the timestamp corresponding to the allocated first account information to the terminal device.
  • the verification module 500 is configured to determine whether the time of the second account information input by the user meets the time indicated by the timestamp corresponding to the first account information.
  • the account execution module 300 is configured to determine, when the determination is negative, that the second account information input by the user does not match the allocated first account information; when the determination is yes, determine the second account information input by the user and the first Account information matches.
  • an additional time stamp module and a verification module are added to give account information timeliness, and meet the non-permanent account usage requirements of some users.
  • each module is respectively executed by the server and the terminal device shown in FIG. 1 and cooperates with each other to implement account management for the terminal device.
  • the account setup module 100 and the time error module 400 are executed in the server, assigning timestamps and account information to the terminal device.
  • the account receiving module 200, the account execution module 300, and the verification module 500 are executed at the terminal device to implement corresponding functions.
  • FIG. 10 is a schematic structural diagram of hardware of an electronic device according to an embodiment of the present disclosure.
  • the electronic device can be a server or a terminal device.
  • the device includes: one or more processors 1010 and a memory 1020, and one processor 910 is taken as an example in FIG.
  • the processor 1010 and the memory 1020 may be connected by a bus or other means, and the connection by a bus is taken as an example in FIG.
  • the memory 1020 is a non-volatile computer readable storage medium for storing non-volatile software programs, non-volatile computer executable programs, and modules, as in the present application.
  • Program instructions/modules corresponding to the account management method in the embodiment for example, the account setting module 100, the account receiving module 200, and the account execution module 300 shown in FIG. 8 or the time stamp module 400 shown in FIG. 9 and the checksum Module 500).
  • the processor 1010 executes various functional applications and data processing of the server by executing non-volatile software programs, instructions, and modules stored in the memory 1020, that is, implementing the above-described method embodiment account management method.
  • the memory 1020 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function; the storage data area may store data created according to usage of the account management device, and the like.
  • memory 1020 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device.
  • memory 1020 can optionally include memory remotely located relative to processor 1020, which can be connected to the account management device over a network. Examples of such networks include, but are not limited to, the Internet, intranets, local area networks, mobile communication networks, and combinations thereof.
  • the one or more modules are stored in the memory 1020, and when executed by the one or more processors 1010, perform an account management method in any of the above method embodiments.
  • the computer program instructions can be stored in a non-transitory computer readable storage medium, which, when executed, can include the flow of an embodiment of the methods described above.
  • the storage medium may be a magnetic disk, an optical disk, a read-only storage memory, or a random storage memory.

Abstract

An account management method and apparatus, and an account management system. The account management method comprises: allocating, at a server, first account information to a user, and sending the allocated first account information to a terminal device (201); receiving, at the terminal device, the first account information sent by the server and second account information input by a user (202); and matching the second account information input by the user and the first account information sent by the server, and performing control on the access with regard to the terminal device according to a matching result (203). The present invention realizes, by means of a server allocating an account to a terminal device, the method for managing multiple accounts on the terminal device, can uniformly perform operations, such as creation or management and adjustment, on an account in the server, and allocates the account to a suitable terminal device without locally performing settings one by one in the terminal device, so that the overall account management is efficient and facilitates use.

Description

账户管理方法、装置及账户管理系统Account management method, device and account management system 技术领域Technical field
本申请涉及多账户管理技术领域,特别是涉及一种账户管理方法、装置及账户管理系统。The present application relates to the field of multiple account management technologies, and in particular, to an account management method, apparatus, and account management system.
背景技术Background technique
随着电子技术的飞速发展,各类型的终端设备集成的功能越来越多。为了提高设备的利用率或者设备数据使用的私密性,在终端设备上配置为多个用户配置不同的账户是一种非常有效的方法,并且开始在企业、家庭或者其它领域中广泛使用。在不同的用户使用同一终端设备时,可以登录不同的账户从而保证了不同用户均能够使用符合自己需求的数据或者保障了不同用户之间的数据和功能上的隔离。With the rapid development of electronic technology, various types of terminal devices are integrated with more and more functions. In order to improve the utilization of equipment or the privacy of device data usage, it is a very effective method to configure different accounts for multiple users on the terminal device, and it is widely used in enterprises, homes or other fields. When different users use the same terminal device, they can log in to different accounts to ensure that different users can use data that meets their needs or guarantee data and functional isolation between different users.
在实现本申请的过程中,发明人发现相关技术存在以下问题:在现有的在终端设备上设置多账户时,仅能由设备管理员在终端设备本地创建账户或者进行账户管理。这样的本地操作方式效率较低,在终端设备数量较多的情况下也不便于统一管理和使用。In the process of implementing the present application, the inventors have found that the related art has the following problem: when an existing multi-account is set on the terminal device, the device administrator can only create an account locally or perform account management. Such a local operation mode is inefficient, and it is not convenient to uniformly manage and use in the case where the number of terminal devices is large.
发明内容Summary of the invention
本申请实施方式主要目的是提高在终端设备上进行多账户管理的管理效率。The main purpose of the embodiment of the present application is to improve management efficiency of performing multi-account management on a terminal device.
为解决上述技术问题,本申请实施方式采用的一个技术方案是:一种账户管理方法。所述方法包括:在服务器处,为用户分配第一账户信息,并将所述分配的第一账户信息发送至终端设备;In order to solve the above technical problem, one technical solution adopted by the embodiment of the present application is: an account management method. The method includes: at a server, allocating first account information to a user, and transmitting the allocated first account information to a terminal device;
在终端设备处,接收服务器发送的第一账户信息以及用户输入的第二账户信息;将所述用户输入的第二账户信息与服务器发送的第一账户信息进行匹配,根据匹配结果对针对终端设备的访问进行控制。 Receiving, by the terminal device, the first account information sent by the server and the second account information input by the user; matching the second account information input by the user with the first account information sent by the server, according to the matching result, targeting the terminal device Access is controlled.
可选地,所述方法还包括:在服务器处,向用户发送所述第一账户信息。Optionally, the method further includes: sending, at the server, the first account information to a user.
可选地,所述分配的第一账户信息与终端设备上的指定功能对应;所述根据匹配结果对针对终端设备的访问进行控制,包括:根据匹配结果对针对终端设备的指定功能的访问进行控制。Optionally, the allocated first account information corresponds to a specified function on the terminal device; the controlling the access to the terminal device according to the matching result, including: performing access to the specified function of the terminal device according to the matching result control.
可选地,所述指定功能为解锁功能;所述根据匹配结果对针对终端设备的访问进行控制,包括:在匹配结果为是时,解锁终端。Optionally, the specified function is an unlocking function, and the controlling, according to the matching result, the access to the terminal device, including: unlocking the terminal when the matching result is yes.
可选地,所述分配的第一账户信息对应于终端设备上的指定功能包括:所述第一账户信息对应于一个提供多个指定功能的域;所述根据匹配结果对针对终端设备的指定功能的访问进行控制,包括:根据匹配结果,对所分配的账户信息对针对该域的访问进行控制。Optionally, the allocating the first account information corresponding to the specified function on the terminal device comprises: the first account information corresponding to a domain providing a plurality of specified functions; the specifying the terminal device according to the matching result The access of the function is controlled, including: controlling the access to the domain by the allocated account information according to the matching result.
可选地,所述方法还包括:将分配的第一账户信息对应的时间戳发送给终端设备;Optionally, the method further includes: sending a timestamp corresponding to the allocated first account information to the terminal device;
所述方法还包括:终端设备判断用户输入的第二账户信息的时刻是否符合所述第一账户信息对应的时间戳所指示的时间;在判断为否时,确定用户输入的第二账户信息与分配的第一账户信息不匹配;在判断为是时,确定用户输入的第二账户信息与分配的第一账户信息匹配。The method further includes: determining, by the terminal device, whether the time of the second account information input by the user meets the time indicated by the timestamp corresponding to the first account information; when the determination is negative, determining the second account information input by the user The assigned first account information does not match; when the determination is yes, it is determined that the second account information input by the user matches the assigned first account information.
为解决上述技术问题,本申请实施方式采用的另一个技术方案是:提供一种账户管理装置。所述装置包括:In order to solve the above technical problem, another technical solution adopted by the embodiment of the present application is to provide an account management apparatus. The device includes:
账户设置模块,用于在服务器处,为用户分配第一账户信息,并将所述分配的第一账户信息发送至终端设备;An account setting module, configured to: at the server, allocate first account information to the user, and send the allocated first account information to the terminal device;
账户接收模块,用于在终端设备处,接收服务器发送的第一账户信息以及用户输入的第二账户信息;以及账户执行模块,用于在终端设备处,将所述用户输入的第二账户信息与服务器发送的第一账户信息进行匹配,根据匹配结果对针对终端设备的访问进行控制。An account receiving module, configured to: at the terminal device, receive first account information sent by the server and second account information input by the user; and an account execution module, configured to: at the terminal device, the second account information input by the user Matching with the first account information sent by the server, and controlling access to the terminal device according to the matching result.
可选地,所述账户设置模块还用于:在服务器处,向用户发送所述第一账户信息。Optionally, the account setting module is further configured to: send the first account information to the user at the server.
可选地,所述分配的第一账户信息与终端设备上的指定功能对应;所述账户执行模块,用于根据匹配结果对针对终端设备的指定功能的访 问进行控制。Optionally, the allocated first account information corresponds to a specified function on the terminal device; the account execution module is configured to access the specified function for the terminal device according to the matching result. Ask for control.
可选地,所述指定功能为解锁功能;所述账户执行模块用于在匹配结果为是时,解锁终端。Optionally, the specified function is an unlocking function; and the account execution module is configured to unlock the terminal when the matching result is yes.
可选地,所述分配的第一账户信息对应于终端设备上的指定功能包括:所述第一账户信息对应于一个提供多个指定功能的域;所述账户执行模块具体用于:根据匹配结果,对所分配的账户信息对针对该域的访问进行控制。Optionally, the allocating the first account information corresponding to the specified function on the terminal device includes: the first account information corresponds to a domain that provides multiple specified functions; and the account execution module is specifically configured to: match As a result, access to the domain is controlled for the assigned account information.
可选地,所述装置还包括:执行在服务器的时间戳模块,用于将分配的第一账户信息对应的时间戳发送给终端设备;执行在终端设备的校验模块,用于判断用户输入的第二账户信息的时刻是否符合所述第一账户信息对应的时间戳所指示的时间;Optionally, the device further includes: a timestamp module executed at the server, configured to send a timestamp corresponding to the allocated first account information to the terminal device; and a verification module executed at the terminal device, configured to determine the user input Whether the time of the second account information meets the time indicated by the timestamp corresponding to the first account information;
所述账户执行模块具体用于:在判断为否时,确定用户输入的第二账户信息与分配的第一账户信息不匹配;在判断为是时,确定用户输入的第二账户信息与分配的第一账户信息匹配。The account execution module is specifically configured to: when the determination is no, determine that the second account information input by the user does not match the allocated first account information; when the determination is yes, determine the second account information input by the user and the allocated The first account information matches.
为解决上述技术问题,本申请实施方式采用的另一个技术方案是:提供一种账户管理系统。所述系统包括:至少一个服务器以及若干终端设备;所述服务器与所述终端设备通信连接;In order to solve the above technical problem, another technical solution adopted by the embodiment of the present application is to provide an account management system. The system includes: at least one server and a plurality of terminal devices; the server is in communication connection with the terminal device;
所述服务器包括至少一个或多个处理器;以及,存储器;其中,所述存储器存储有可被所述至少一个处理器执行的指令程序,所述指令程序被所述至少一个处理器执行,以使所述至少一个处理器执行如上所述的在服务器执行的方法;The server includes at least one or more processors; and a memory; wherein the memory stores an instruction program executable by the at least one processor, the instruction program being executed by the at least one processor to Causing the at least one processor to perform the method performed at the server as described above;
所述终端设备包括至少一个或多个处理器;以及,存储器;其中,所述存储器存储有可被所述至少一个或多个处理器执行的指令程序,所述指令程序被所述至少一个处理器执行,以使所述至少一个处理器执行如上所述的在终端设置执行的方法。The terminal device includes at least one or more processors; and a memory; wherein the memory stores an instruction program executable by the at least one or more processors, the instruction program being processed by the at least one The apparatus is executed to cause the at least one processor to perform the method of performing the setting at the terminal as described above.
为解决上述技术问题,本申请实施方式采用的又一个技术方案是提供一种包括软件代码部分的计算机程序产品。所述软件代码部分被配置用于当在计算机的存储器中运行时执行根据如上所述的方法步骤。In order to solve the above technical problem, yet another technical solution adopted by the embodiment of the present application is to provide a computer program product including a software code portion. The software code portion is configured to perform the method steps as described above when run in a memory of the computer.
本申请实施例提供的账户管理方法,通过服务器向终端设备分配账 户的方式实现对于终端设备上的多账户管理。这样的方式,可以在服务器中统一进行账户的创建或管理、调整等操作,并且分配至合适的终端设备中,不需要在终端设备本地逐个进行设置,整体的账户管理效率高而且便于使用。The account management method provided by the embodiment of the present application distributes accounts to the terminal device through the server. The user's way to achieve multi-account management on the terminal device. In this way, the creation, management, adjustment, and the like of the account can be uniformly performed in the server, and allocated to the appropriate terminal device, and the setting is not required to be performed locally in the terminal device, and the overall account management is efficient and convenient to use.
附图说明DRAWINGS
图1为本申请实施例提供的应用环境;FIG. 1 is an application environment provided by an embodiment of the present application;
图2为本申请实施例提供的账户管理方法的方法流程图;2 is a flowchart of a method for managing an account provided by an embodiment of the present application;
图3为本申请另一实施例提供的账户管理方法的方法流程图;FIG. 3 is a flowchart of a method for managing an account according to another embodiment of the present application;
图4为本申请实施例提供的终端设备的效果图;4 is an effect diagram of a terminal device according to an embodiment of the present application;
图5为本申请另一实施例提供的的终端设备的效果图;FIG. 5 is a schematic diagram of a terminal device according to another embodiment of the present disclosure;
图6为本申请实施例提供的终端设备的页面示意图;FIG. 6 is a schematic diagram of a page of a terminal device according to an embodiment of the present disclosure;
图7为本申请另一实施例提供的终端设备的页面示意图;FIG. 7 is a schematic diagram of a page of a terminal device according to another embodiment of the present disclosure;
图8为本申请实施例提供的账户管理装置的功能框图;FIG. 8 is a functional block diagram of an account management apparatus according to an embodiment of the present application;
图9为本申请另一实施例提供的账户管理装置的功能框图;FIG. 9 is a functional block diagram of an account management apparatus according to another embodiment of the present application;
图10为本申请实施例提供的电子设备的结构框图。FIG. 10 is a structural block diagram of an electronic device according to an embodiment of the present application.
具体实施方式detailed description
为了使本申请的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本申请进行进一步详细说明。应当理解,此处所描述的具体实施例仅用以解释本申请,并不用于限定本申请。In order to make the objects, technical solutions, and advantages of the present application more comprehensible, the present application will be further described in detail below with reference to the accompanying drawings and embodiments. It is understood that the specific embodiments described herein are merely illustrative of the application and are not intended to be limiting.
在各种不同类型的终端设备使用过程中,通常每个终端设备都可能会有很多不同的使用者,例如企业手机、办公电脑或者平板电脑。每个使用者都有自己的使用习惯、需求以及使用数据等个性化要求。In the use of various types of terminal devices, usually each terminal device may have many different users, such as a corporate mobile phone, an office computer or a tablet computer. Each user has their own personalization habits, requirements, and usage data.
为避免不同使用者在使用同一终端设备时,因自己使用习惯等造成的差异或者使用数据的泄露。通常的,使用多“账户”的方式对不同的用户进行隔离。在此使用“账户”用以描述一个特定用户在终端设备中的操作环境,该操作环境符合用户的个性化要求,在终端设备上提供与用户对应的使用习惯(例如桌面布置)或者需求(例如应用配置、功能接口的提供)等相适应的功能。 In order to prevent different users from using the same terminal device, the difference caused by their own usage habits or the leakage of usage data. Typically, multiple users are quarantined using multiple "accounts". An "account" is used herein to describe an operating environment of a specific user in a terminal device, which meets the user's personalized requirements, and provides usage habits (such as desktop layout) or requirements corresponding to the user on the terminal device (for example, Applicable functions such as application configuration and function interface).
图1为本申请实施例提供的账户管理方法的应用环境。如图1所示,该应用环境包括:用户10、终端设备20、服务器30、网络40。FIG. 1 is an application environment of an account management method according to an embodiment of the present application. As shown in FIG. 1, the application environment includes: a user 10, a terminal device 20, a server 30, and a network 40.
用户10可以为具有任何数量的,具有相同或者相近操作行为的群体,例如家庭、工作组或者个人。不同的用户10具有不同的个性化要求,包括使用习惯、需求或者特定的用户数据。每个用户10均可以设置有与用户对应的账户,用以提供符合个性化要求的操作环境。 User 10 can be any group of people having the same or similar operational behavior, such as a family, work group, or individual. Different users 10 have different personalization requirements, including usage habits, needs, or specific user data. Each user 10 can be provided with an account corresponding to the user to provide an operating environment that meets the personalized requirements.
用户10可以通过任何合适的类型的,一种或者多种用户交互设备与终端设备20交互,例如鼠标、键盘、遥控器、触摸屏、体感摄像头或者智能可穿戴设备,输入指令或者控制终端设备20执行一种或者多种操作。The user 10 can interact with the terminal device 20 by any suitable type, one or more user interaction devices, such as a mouse, keyboard, remote control, touch screen, somatosensory camera or smart wearable device, input commands or control terminal device 20 to perform One or more operations.
终端设备20还可以为任何合适类型的,具有一定逻辑运算能力,提供一个或者多个能够满足用户需求的功能的电子设备。例如,企业级计算机、手机、智能电视、个人电脑、平板电脑、智能手机等。所述终端设备20可以包括一个或者多个逻辑运算模块,单线程或者多线程并行执行任何合适类型的功能或者操作,例如查看数据库、编辑图表等。所述逻辑运算模块可以是任何合适类型的,能够执行逻辑运算操作的电子电路或者贴片式电子器件,例如单核心处理器、多核心处理器、图形处理器(GPU)。The terminal device 20 can also be any suitable type of electronic device having certain logic computing capabilities to provide one or more functions that meet the needs of the user. For example, enterprise computers, mobile phones, smart TVs, personal computers, tablets, smartphones, etc. The terminal device 20 may include one or more logical operation modules that perform any suitable type of function or operation in parallel, such as viewing a database, editing a chart, etc., in a single thread or multiple threads. The logic operation module can be any suitable type of electronic circuit or chip-type electronic device capable of performing logical operation operations, such as a single core processor, a multi-core processor, a graphics processing unit (GPU).
在一些实施例中,该终端设备20还可以包括任何合适类型的,用以存储数据的存储介质,例如磁碟、光盘(CD-ROM)、只读存储记忆体或随机存储记忆体。该存储介质存储有若干视频或者图像数据,作为本地数据,终端设备20可以根据实际情况,可以选择使用本地数据或者使用通过网络40获取的在线数据。In some embodiments, the terminal device 20 may also include any suitable type of storage medium for storing data, such as a magnetic disk, a compact disc (CD-ROM), a read-only memory, or a random access memory. The storage medium stores a plurality of video or image data. As local data, the terminal device 20 can select to use local data or use online data acquired through the network 40 according to actual conditions.
所述存储介质还可以存储有供逻辑运算模块调用和执行的计算机可执行程序,该程序在被所述逻辑运算模块执行用以实现对应的功能的一个或者多个步骤。The storage medium may also store a computer executable program for the logical computing module to invoke and execute, the program being executed by the logic computing module to perform one or more steps of the corresponding function.
服务器30可以提供相应的服务或者逻辑运算能力,构成任何合适的,用以执行账户管理的电子计算平台,作为云端系统。服务器30还可以连接至一个或者多个数据库,调用相关的数据或者程序指令。用户 10中的管理员11可以通过任何合适的类型的,一种或者多种用户交互设备与服务器30交互,例如鼠标、键盘、遥控器、触摸屏、体感摄像头或者智能可穿戴设备,输入指令或者控制该云端系统执行一种或者多种操作,例如创建账户或者分配账户至终端设备。管理员11可以是用户10中任何合适的,具有对应权限的其中的一个或者多个。该云端系统还可以是任何合适的,基于一个或者多个服务器或者电子计算设备建立的平台。The server 30 can provide corresponding service or logical computing capabilities to form any suitable electronic computing platform for performing account management as a cloud system. Server 30 can also be coupled to one or more databases to invoke related data or program instructions. User The administrator 11 in 10 can interact with the server 30 through any suitable type, one or more user interaction devices, such as a mouse, keyboard, remote control, touch screen, somatosensory camera or smart wearable device, inputting instructions or controlling the The cloud system performs one or more operations, such as creating an account or assigning an account to a terminal device. The administrator 11 can be any suitable one of the users 10 with one or more of the corresponding rights. The cloud system can also be any suitable platform built on one or more servers or electronic computing devices.
网络40可以是任何合适的,用以实现两个电子设备之间通信连接的有线或者无线网络,例如因特网、局域网或者有线线缆。云端管理平台30可以通过网络40与一个或者多个不同的终端设备10建立通信连接,上传或者下发数据/指令。Network 40 may be any suitable wired or wireless network to enable a communication connection between two electronic devices, such as the Internet, a local area network, or a wired cable. The cloud management platform 30 can establish a communication connection with one or more different terminal devices 10 through the network 40, uploading or delivering data/instructions.
在一些应用场景中,用户10在需要使用某个终端设备20时,可以向云端系统发送请求。在确定用户10的请求合法时,云端管理平台30可以向该终端设备20分配对应的账户和验证信息。用户10在终端设备20上输入相关的登录信息,通过账户验证后,便可以使用终端设备20。In some application scenarios, when the user 10 needs to use a certain terminal device 20, the user 10 may send a request to the cloud system. When it is determined that the request of the user 10 is legal, the cloud management platform 30 can assign the corresponding account and verification information to the terminal device 20. The user 10 inputs the relevant login information on the terminal device 20, and after the account is verified, the terminal device 20 can be used.
应当说明的是,本申请实施例提供的多账户管理方法还可以进一步的拓展至其它合适的,具有多账户管理需要的应用环境中,而不限于图1中所示的应用环境。虽然图1中仅显示了4个用户10,3个终端设备20,1个服务器30。但本领域技术人员可以理解的是,在实际应用过程中,该应用环境还可以包括更多或者更少的用户、终端设备以及服务器。It should be noted that the multi-account management method provided by the embodiment of the present application can be further extended to other suitable application environments with multiple account management requirements, and is not limited to the application environment shown in FIG. Although only four users 10, three terminal devices 20, and one server 30 are shown in FIG. However, those skilled in the art can understand that the application environment may also include more or fewer users, terminal devices, and servers in actual application processes.
图2为本申请实施例提供的账户管理方法的方法流程图。该账户管理方法可以由图1所示的应用环境根据对应的用户指令执行。FIG. 2 is a flowchart of a method for an account management method according to an embodiment of the present application. The account management method can be executed by the application environment shown in FIG. 1 according to corresponding user instructions.
如图2所示,该账户管理方法包括:As shown in FIG. 2, the account management method includes:
201:在服务器处,为用户分配第一账户信息,并将所述分配的第一账户信息发送至终端设备。201: At the server, assign the first account information to the user, and send the allocated first account information to the terminal device.
管理员11可以根据实际情况的需要,在服务器提供的云端系统上为各个用户创建、设置或者编辑多个不同的账户,用以满足不同用户对于终端设备使用的个性化要求。使用“第一账户信息”用以表示可以代表账户的数据,例如账户可以使用的功能,可以解锁的终端设备或者验 证信息等。The administrator 11 can create, set, or edit multiple different accounts for each user on the cloud system provided by the server according to the actual situation, so as to meet the personalized requirements of different users for the terminal device. Use "first account information" to indicate data that can represent the account, such as the function that the account can use, the terminal device that can be unlocked, or the test Certificate information, etc.
202:在终端设备处,接收服务器发送的第一账户信息以及用户输入的第二账户信息。202: At the terminal device, receive first account information sent by the server and second account information input by the user.
203:将所述用户输入的第二账户信息与服务器发送的第一账户信息进行匹配,根据匹配结果对针对终端设备的访问进行控制。203: Match the second account information input by the user with the first account information sent by the server, and control access to the terminal device according to the matching result.
如上所述,终端设备接收第一账户信息后,可以对第一账户信息和第二账户信息进行匹配,然后根据匹配结果来决定是否允许对终端设备的访问,例如,是否解除终端设备的锁定状态,令用户进入终端设备进行操作或者提供一个特定的,具有几个功能的页面。As described above, after receiving the first account information, the terminal device may match the first account information and the second account information, and then determine, according to the matching result, whether to allow access to the terminal device, for example, whether to unlock the terminal device. , let the user enter the terminal device to operate or provide a specific page with several functions.
该针对终端设备的方法可以包括但不限于终端设备的桌面(或者主页)设置、能够使用的应用、可以调用的数据等。而在不同类型的终端设备中,通常具有不同的功能,例如,对于图像处理部门的计算机和设计部门的计算机通常具有差异明显的功能。The method for the terminal device may include, but is not limited to, a desktop (or home page) setting of the terminal device, an application that can be used, data that can be called, and the like. In different types of terminal devices, there are usually different functions, for example, computers in the image processing department and computers in the design department usually have distinct functions.
通过上述基于服务器分配相应的账户信息终端设备的方式,可实现多账户统一管理的方式,能够有效的提高账户管理的效率,不需要反复操作人员反复的在不同的终端设备本地编辑或者维护账户。另外,这样的方法能够支持在终端设备本地没有对应账户时也能够分配账户,便于用户使用。Through the above-mentioned manner of allocating corresponding account information terminal devices based on the server, a unified management mode of multiple accounts can be realized, which can effectively improve the efficiency of account management, and does not require repeated operations by the operator to edit or maintain accounts locally on different terminal devices. In addition, such a method can support the allocation of an account when the terminal device does not have a corresponding account locally, which is convenient for the user to use.
在一些实施例中,服务器30还可以向用户发送所述第一账户信息(步骤204)。用户可以根据接收到的第一账户信息来使用终端设备或者针对终端设备的访问。该发送步骤可以便于用户完成验证。In some embodiments, server 30 may also send the first account information to the user (step 204). The user can use the terminal device or access to the terminal device according to the received first account information. This sending step can facilitate the user to complete the verification.
在一些实施例中,不同的账户信息还可以具有相对应的指定功能。In some embodiments, different account information may also have corresponding designated functions.
该指定功能可以是预先设置的,或者根据实际情况,由管理员根据用户的请求或者用户的权限设置的功能。The specified function may be preset, or a function set by the administrator according to the user's request or the user's authority according to the actual situation.
在本实施例中,步骤203具体为:根据匹配结果对针对终端设备的指定功能的访问进行控制。亦即对于不同的账户信息,可能在同一个终端设备上也可能具有不同的指定功能的访问控制,用户能够使用的终端设备的功能也不相同,满足个性化设置的要求。In this embodiment, step 203 is specifically: controlling access to the specified function of the terminal device according to the matching result. That is to say, for different account information, access control of different designated functions may be performed on the same terminal device, and the functions of the terminal devices that the user can use are also different, and the requirements of personalized settings are met.
可选地,该指定功能可以为解锁功能。步骤203相对应为:在匹配 结果为是时,解锁终端。这样的第一账户信息可以为用户提供解除终端设备的锁定状态的方式,从而使用户可以操作使用终端设备。Optionally, the designated function may be an unlock function. Step 203 corresponds to: in matching When the result is YES, the terminal is unlocked. Such first account information may provide the user with a way to release the locked state of the terminal device, thereby enabling the user to operate the terminal device.
例如,用户通过服务器发送的第一账户信息,在终端设备上输入该账户信息。终端设备对来自服务器的第一账户信息和来自用户输入的第二账户信息进行匹配,在匹配结果为正确时,解锁终端,允许用户使用。For example, the user inputs the account information on the terminal device through the first account information sent by the server. The terminal device matches the first account information from the server and the second account information input from the user. When the matching result is correct, the terminal is unlocked and allowed to be used by the user.
可选地,除解锁功能外,指定功能还可以是与终端设备的一个页面相对应,该页面上可以设置有多个能够实现特定功能的应用。亦即,所述第一账户信息可以对应于一个提供多个指定功能的域。Optionally, in addition to the unlocking function, the specifying function may also be corresponding to one page of the terminal device, and the page may be provided with multiple applications capable of implementing a specific function. That is, the first account information may correspond to a domain that provides a plurality of designated functions.
在步骤203中,终端设备根据匹配结果,对所分配的账户信息对针对该域的访问进行控制。In step 203, the terminal device controls the access to the domain for the allocated account information according to the matching result.
在另一些实施例中,指定功能还可以进一步的与页面中的其中一个或者多个应用的功能对应。服务器分配的第一账户信息对应的指定功能还可以是上述实施例的一种或者多种指定功能的组合,具体可以根据实际情况进行调整。In other embodiments, the specified function may further correspond to the functionality of one or more of the applications in the page. The specified function corresponding to the first account information allocated by the server may also be a combination of one or more specified functions of the foregoing embodiment, and may be adjusted according to actual conditions.
图3为本申请另一实施例提供的账户管理方法的方法流程图。除图2所示的步骤201-204外,还可以包括如图3所示的步骤:FIG. 3 is a flowchart of a method for managing an account according to another embodiment of the present application. In addition to steps 201-204 shown in FIG. 2, steps as shown in FIG. 3 may also be included:
301:将分配的第一账户信息对应的时间戳发送给终端设备。301: Send the timestamp corresponding to the allocated first account information to the terminal device.
该时间戳为第一账户信息赋予了时间限制,可以控制用户能够使用的时间或者账户信息的时效性。The timestamp gives a time limit for the first account information, and can control the time available for the user or the timeliness of the account information.
302:终端设备判断用户输入的第二账户信息的时刻是否符合所述第一账户信息对应的时间戳所指示的时间。302: The terminal device determines whether the time of the second account information input by the user meets the time indicated by the timestamp corresponding to the first account information.
303:在判断为否时,确定用户输入的第二账户信息与分配的第一账户信息不匹配。303: When the determination is no, it is determined that the second account information input by the user does not match the allocated first account information.
304:在判断为是时,确定用户输入的第二账户信息与分配的第一账户信息匹配。304: When the determination is yes, it is determined that the second account information input by the user matches the allocated first account information.
终端设备在进行来自用户的第二账户信息和来自服务器的第一账户信息的匹配时,需要对账户信息的时效性进行校验,只有在账户信息满足时效性要求时,才判断为是,允许对终端设备的访问。When the terminal device performs matching of the second account information from the user and the first account information from the server, it is required to check the timeliness of the account information, and only when the account information satisfies the timeliness requirement, it is judged as yes, Access to the terminal device.
图4-7为本申请实施例提供的,在终端设备执行上述账户管理方法 的效果图。FIG. 4-7 is a method for performing the foregoing account management on a terminal device according to an embodiment of the present application. The effect map.
如图4所示,用户10在进入到某个部门时,希望使用其计算机。计算机被点亮,显示需要输入账户信息(户名及密码)。但是用户10此时由于不具备该部门的账户。因此,用户10向服务器30发出请求。服务器30可以为用户分配一个临时性的账户信息(如使用时间为11:00至14:00),并且将该账户信息发送至计算机中。As shown in FIG. 4, the user 10 wishes to use his or her computer when entering a department. The computer is lit and the account information (name and password) needs to be entered. However, the user 10 does not have an account for the department at this time. Therefore, the user 10 makes a request to the server 30. The server 30 can assign a temporary account information to the user (e.g., from 11:00 to 14:00) and send the account information to the computer.
用户10在计算机中输入该账户信息,计算机匹配两个账户信息的结果为“是”后,解除锁定,进入到计算机桌面中(如图5所示)。The user 10 enters the account information in the computer. After the result of the computer matching the two account information is "Yes", the user unlocks and enters the computer desktop (as shown in FIG. 5).
在另一些实施例中,该账户信息对应的指定功能还可以是对应于一个包含多个功能的域。例如如图6所示的,指定功能对应计算机的其中一个页面或者如图7所示的,对应计算机的页面中的其中部分应用(不能使用的应用在图7中以黑色斜线划去表示)。在账户信息的匹配结果为是时,计算机可以向用户10提供如图6或者如图7所示的页面,令用户可以对终端设备的访问进行控制。In other embodiments, the specified function corresponding to the account information may also correspond to a domain that includes multiple functions. For example, as shown in FIG. 6, the designated function corresponds to one of the pages of the computer or as shown in FIG. 7, some of the applications in the page corresponding to the computer (the applications that cannot be used are indicated by black slashes in FIG. 7) . When the matching result of the account information is YES, the computer can provide the user 10 with a page as shown in FIG. 6 or as shown in FIG. 7, so that the user can control access to the terminal device.
图8为本申请实施例提供的账户管理装置。该账户管理装置基于服务器和终端设备组成的账户管理系统执行。如图8所示,该账户管理装置包括:账户设置模块100、账户接收模块200以及账户执行模块300。FIG. 8 is an account management apparatus according to an embodiment of the present application. The account management apparatus is executed based on an account management system composed of a server and a terminal device. As shown in FIG. 8, the account management apparatus includes an account setting module 100, an account receiving module 200, and an account execution module 300.
其中,账户设置模块100用于在服务器处,为用户分配第一账户信息,并将所述分配的第一账户信息发送至终端设备。账户配置模块200用于在终端设备处,接收服务器发送的第一账户信息以及用户输入的第二账户信息。账户执行模块300用于将所述用户输入的第二账户信息与服务器发送的第一账户信息进行匹配,根据匹配结果对针对终端设备的访问进行控制。The account setting module 100 is configured to allocate first account information to the user at the server, and send the allocated first account information to the terminal device. The account configuration module 200 is configured to receive, at the terminal device, first account information sent by the server and second account information input by the user. The account execution module 300 is configured to match the second account information input by the user with the first account information sent by the server, and control access to the terminal device according to the matching result.
在一些实施例中,所述账户设置模块100还用于:在服务器处,向用户发送所述第一账户信息。In some embodiments, the account setting module 100 is further configured to: send the first account information to a user at a server.
可选地,所述分配的第一账户信息可以与终端设备上的指定功能对应。该指定功能可以对应多种不同类型的功能。Optionally, the allocated first account information may correspond to a specified function on the terminal device. This specified function can correspond to many different types of functions.
相对应地,所述账户执行模块300用于根据匹配结果对针对终端设备的指定功能的访问进行控制。 Correspondingly, the account execution module 300 is configured to control access to a specified function of the terminal device according to the matching result.
例如,所述指定功能为解锁功能时,所述账户执行模块300用于在匹配结果为是时,解锁终端。或者,所述分配的第一账户信息对应于终端设备上的指定功能为所述第一账户信息对应于一个提供多个指定功能的域。所述账户执行模块300具体用于:根据匹配结果,对所分配的账户信息对针对该域的访问进行控制。For example, when the specified function is an unlocking function, the account execution module 300 is configured to unlock the terminal when the matching result is YES. Alternatively, the allocated first account information corresponds to a specified function on the terminal device, and the first account information corresponds to a domain that provides a plurality of designated functions. The account execution module 300 is specifically configured to: control the access to the domain by the allocated account information according to the matching result.
图9为本申请另一实施例提供的账户管理装置。如图9所示,除图8所示的模块100-300外,该账户管理装置还可以包括:时间戳模块400以及校验模块500。FIG. 9 is an account management apparatus according to another embodiment of the present application. As shown in FIG. 9, in addition to the modules 100-300 shown in FIG. 8, the account management apparatus may further include: a time stamp module 400 and a verification module 500.
其中,时间戳模块400用于将分配的第一账户信息对应的时间戳发送给终端设备。校验模块500用于判断用户输入的第二账户信息的时刻是否符合所述第一账户信息对应的时间戳所指示的时间。账户执行模块300则用于在判断为否时,确定用户输入的第二账户信息与分配的第一账户信息不匹配;在判断为是时,确定用户输入的第二账户信息与分配的第一账户信息匹配。The timestamp module 400 is configured to send the timestamp corresponding to the allocated first account information to the terminal device. The verification module 500 is configured to determine whether the time of the second account information input by the user meets the time indicated by the timestamp corresponding to the first account information. The account execution module 300 is configured to determine, when the determination is negative, that the second account information input by the user does not match the allocated first account information; when the determination is yes, determine the second account information input by the user and the first Account information matches.
在本实施例中,额外增加了时间戳模块和校验模块用以赋予账户信息时效性,满足一些用户的非永久性的账户使用需求。In this embodiment, an additional time stamp module and a verification module are added to give account information timeliness, and meet the non-permanent account usage requirements of some users.
在上述账户管理装置中,各个模块分别由图1所示的服务器和终端设备执行,相互配合用以实现对于终端设备的账户管理。例如,账户设置模块100和时间错模块400在服务器中执行,分配时间戳和账户信息给终端设备。账户接收模块200、账户执行模块300以及校验模块500执行在终端设备,实现对应的功能。In the above account management apparatus, each module is respectively executed by the server and the terminal device shown in FIG. 1 and cooperates with each other to implement account management for the terminal device. For example, the account setup module 100 and the time error module 400 are executed in the server, assigning timestamps and account information to the terminal device. The account receiving module 200, the account execution module 300, and the verification module 500 are executed at the terminal device to implement corresponding functions.
图10是本申请实施例提供的电子设备的硬件结构示意图。该电子设备可以是服务器,也可以是终端设备。如图10所示,该设备包括:一个或多个处理器1010以及存储器1020,图6中以一个处理器910为例。FIG. 10 is a schematic structural diagram of hardware of an electronic device according to an embodiment of the present disclosure. The electronic device can be a server or a terminal device. As shown in FIG. 10, the device includes: one or more processors 1010 and a memory 1020, and one processor 910 is taken as an example in FIG.
处理器1010、存储器1020可以通过总线或者其他方式连接,图10中以通过总线连接为例。The processor 1010 and the memory 1020 may be connected by a bus or other means, and the connection by a bus is taken as an example in FIG.
存储器1020作为一种非易失性计算机可读存储介质,可用于存储非易失性软件程序、非易失性计算机可执行程序以及模块,如本申请实 施例中的账户管理方法对应的程序指令/模块(例如,附图8所示的账户设置模块100、账户接收模块200以及账户执行模块300或者附图9所示的时间戳模块400以及校验模块500)。处理器1010通过运行存储在存储器1020中的非易失性软件程序、指令以及模块,从而执行服务器的各种功能应用以及数据处理,即实现上述方法实施例账户管理方法。The memory 1020 is a non-volatile computer readable storage medium for storing non-volatile software programs, non-volatile computer executable programs, and modules, as in the present application. Program instructions/modules corresponding to the account management method in the embodiment (for example, the account setting module 100, the account receiving module 200, and the account execution module 300 shown in FIG. 8 or the time stamp module 400 shown in FIG. 9 and the checksum Module 500). The processor 1010 executes various functional applications and data processing of the server by executing non-volatile software programs, instructions, and modules stored in the memory 1020, that is, implementing the above-described method embodiment account management method.
存储器1020可以包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需要的应用程序;存储数据区可存储根据账户管理装置的使用所创建的数据等。此外,存储器1020可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他非易失性固态存储器件。在一些实施例中,存储器1020可选包括相对于处理器1020远程设置的存储器,这些远程存储器可以通过网络连接至账户管理装置。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。The memory 1020 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function; the storage data area may store data created according to usage of the account management device, and the like. Moreover, memory 1020 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some embodiments, memory 1020 can optionally include memory remotely located relative to processor 1020, which can be connected to the account management device over a network. Examples of such networks include, but are not limited to, the Internet, intranets, local area networks, mobile communication networks, and combinations thereof.
所述一个或者多个模块存储在所述存储器1020中,当被所述一个或者多个处理器1010执行时,执行上述任意方法实施例中的账户管理方法。The one or more modules are stored in the memory 1020, and when executed by the one or more processors 1010, perform an account management method in any of the above method embodiments.
专业人员应该还可以进一步意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、计算机软件或者二者的结合来实现,为了清楚地说明硬件和软件的可互换性,在上述说明中已经按照功能一般性地描述了各示例的组成及步骤。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。所述的计算机程序指令可存储于非易失性计算机可读取存储介质中,该程序指令在执行时,可包括如上述各方法的实施例的流程。其中,所述的存储介质可为磁碟、光盘、只读存储记忆体或随机存储记忆体等。A person skilled in the art should further appreciate that the elements and algorithm steps of the various examples described in connection with the embodiments disclosed herein can be implemented in electronic hardware, computer software, or a combination of both, in order to clearly illustrate hardware and software. Interchangeability, the composition and steps of the various examples have been generally described in terms of function in the above description. Whether these functions are performed in hardware or software depends on the specific application and design constraints of the solution. A person skilled in the art can use different methods to implement the described functions for each particular application, but such implementation should not be considered to be beyond the scope of the present application. The computer program instructions can be stored in a non-transitory computer readable storage medium, which, when executed, can include the flow of an embodiment of the methods described above. The storage medium may be a magnetic disk, an optical disk, a read-only storage memory, or a random storage memory.
以上所述仅为本申请的实施方式,并非因此限制本申请的专利范围,凡是利用本申请说明书及附图内容所作的等效结构或等效流程变 换,或直接或间接运用在其他相关的技术领域,均同理包括在本申请的专利保护范围内。 The above description is only the embodiment of the present application, and thus does not limit the scope of patents of the present application, and the equivalent structure or equivalent process made by using the contents of the specification and the drawings of the present application is changed. It is also within the scope of patent protection of the present application to change, or directly or indirectly, in other related technical fields.

Claims (14)

  1. 一种账户管理方法,其特征在于,所述方法包括:An account management method, characterized in that the method comprises:
    在服务器处,为用户分配第一账户信息,并将所述分配的第一账户信息发送至终端设备;At the server, assigning first account information to the user, and transmitting the allocated first account information to the terminal device;
    在终端设备处,接收服务器发送的第一账户信息以及用户输入的第二账户信息;将所述用户输入的第二账户信息与服务器发送的第一账户信息进行匹配,根据匹配结果对针对终端设备的访问进行控制。Receiving, by the terminal device, the first account information sent by the server and the second account information input by the user; matching the second account information input by the user with the first account information sent by the server, according to the matching result, targeting the terminal device Access is controlled.
  2. 根据权利要求1所述的方法,其特征在于,所述方法还包括:在服务器处,向用户发送所述第一账户信息。The method of claim 1 wherein the method further comprises: transmitting, at the server, the first account information to a user.
  3. 根据权利要求1所述的方法,其特征在于,所述分配的第一账户信息与终端设备上的指定功能对应;The method according to claim 1, wherein the allocated first account information corresponds to a designated function on the terminal device;
    所述根据匹配结果对针对终端设备的访问进行控制,包括:根据匹配结果对针对终端设备的指定功能的访问进行控制。The controlling access to the terminal device according to the matching result includes: controlling access to the specified function of the terminal device according to the matching result.
  4. 根据权利要求3所述的方法,其特征在于,所述指定功能为解锁功能;The method according to claim 3, wherein the designated function is an unlocking function;
    所述根据匹配结果对针对终端设备的访问进行控制,包括:在匹配结果为是时,解锁终端。The controlling the access to the terminal device according to the matching result includes: unlocking the terminal when the matching result is YES.
  5. 根据权利要求3所述的方法,其特征在于,所述分配的第一账户信息对应于终端设备上的指定功能包括:所述第一账户信息对应于一个提供多个指定功能的域;The method according to claim 3, wherein the allocating the first account information corresponding to the specified function on the terminal device comprises: the first account information corresponding to a domain providing a plurality of designated functions;
    所述根据匹配结果对针对终端设备的指定功能的访问进行控制,包括:根据匹配结果,对所分配的账户信息对针对该域的访问进行控制。The controlling the access to the specified function of the terminal device according to the matching result includes: controlling, according to the matching result, the access to the domain by the allocated account information.
  6. 根据权利要求1所述的方法,其特征在于,所述方法还包括:将分配的第一账户信息对应的时间戳发送给终端设备;The method according to claim 1, wherein the method further comprises: transmitting a timestamp corresponding to the allocated first account information to the terminal device;
    所述方法还包括:终端设备判断用户输入的第二账户信息的时刻是否符合所述第一账户信息对应的时间戳所指示的时间;The method further includes: determining, by the terminal device, whether the time of the second account information input by the user meets the time indicated by the timestamp corresponding to the first account information;
    在判断为否时,确定用户输入的第二账户信息与分配的第一账户信息不匹配; When the determination is no, it is determined that the second account information input by the user does not match the allocated first account information;
    在判断为是时,确定用户输入的第二账户信息与分配的第一账户信息匹配。When the determination is YES, it is determined that the second account information input by the user matches the assigned first account information.
  7. 一种账户管理装置,其特征在于,所述装置包括:An account management apparatus, characterized in that the apparatus comprises:
    账户设置模块,用于在服务器处,为用户分配第一账户信息,并将所述分配的第一账户信息发送至终端设备;An account setting module, configured to: at the server, allocate first account information to the user, and send the allocated first account information to the terminal device;
    账户接收模块,用于在终端设备处,接收服务器发送的第一账户信息以及用户输入的第二账户信息;以及An account receiving module, configured to receive, at the terminal device, first account information sent by the server and second account information input by the user;
    账户执行模块,用于在终端设备处,将所述用户输入的第二账户信息与服务器发送的第一账户信息进行匹配,根据匹配结果对针对终端设备的访问进行控制。And an account execution module, configured to: at the terminal device, match the second account information input by the user with the first account information sent by the server, and control access to the terminal device according to the matching result.
  8. 根据权利要求7所述的装置,其特征在于,所述账户设置模块还用于:在服务器处,向用户发送所述第一账户信息。The device according to claim 7, wherein the account setting module is further configured to: send the first account information to a user at a server.
  9. 根据权利要求7所述的装置,其特征在于,所述分配的第一账户信息与终端设备上的指定功能对应;The apparatus according to claim 7, wherein said allocated first account information corresponds to a designated function on the terminal device;
    所述账户执行模块,用于根据匹配结果对针对终端设备的指定功能的访问进行控制。The account execution module is configured to control access to a specified function of the terminal device according to the matching result.
  10. 根据权利要求9所述的装置,其特征在于,所述指定功能为解锁功能;所述账户执行模块用于在匹配结果为是时,解锁终端。The apparatus according to claim 9, wherein the designated function is an unlocking function; and the account execution module is configured to unlock the terminal when the matching result is YES.
  11. 根据权利要求9所述的装置,其特征在于,所述分配的第一账户信息对应于终端设备上的指定功能包括:所述第一账户信息对应于一个提供多个指定功能的域;The apparatus according to claim 9, wherein the assigned first account information corresponds to a specified function on the terminal device, the first account information corresponding to a domain providing a plurality of designated functions;
    所述账户执行模块具体用于:根据匹配结果,对所分配的账户信息对针对该域的访问进行控制。The account execution module is specifically configured to: control the access to the domain by the allocated account information according to the matching result.
  12. 根据权利要求7所述的装置,其特征在于,所述装置还包括:The device according to claim 7, wherein the device further comprises:
    执行在服务器的时间戳模块,用于将分配的第一账户信息对应的时间戳发送给终端设备;a timestamp module executed on the server, configured to send the timestamp corresponding to the allocated first account information to the terminal device;
    执行在终端设备的校验模块,用于判断用户输入的第二账户信息的时刻是否符合所述第一账户信息对应的时间戳所指示的时间;Performing a verification module on the terminal device, configured to determine whether a time of the second account information input by the user meets a time indicated by a timestamp corresponding to the first account information;
    所述账户执行模块具体用于:在判断为否时,确定用户输入的第二 账户信息与分配的第一账户信息不匹配;在判断为是时,确定用户输入的第二账户信息与分配的第一账户信息匹配。The account execution module is specifically configured to: when the determination is no, determine the second input by the user The account information does not match the assigned first account information; when the determination is yes, it is determined that the second account information input by the user matches the assigned first account information.
  13. 一种账户管理系统,其特征在于,包括至少一个服务器以及若干终端设备;所述服务器与所述终端设备通信连接;An account management system, comprising: at least one server and a plurality of terminal devices; wherein the server is in communication connection with the terminal device;
    所述服务器包括至少一个或多个处理器;以及,存储器;The server includes at least one or more processors; and, a memory;
    其中,所述存储器存储有可被所述至少一个处理器执行的指令程序,所述指令程序被所述至少一个处理器执行,以使所述至少一个处理器执行如权利要求1-6任一项所述的在服务器执行的方法;Wherein the memory stores an instruction program executable by the at least one processor, the instruction program being executed by the at least one processor to cause the at least one processor to perform any of claims 1-6 The method performed on the server as described in the item;
    所述终端设备包括至少一个或多个处理器;以及,存储器;The terminal device includes at least one or more processors; and a memory;
    其中,所述存储器存储有可被所述至少一个或多个处理器执行的指令程序,所述指令程序被所述至少一个处理器执行,以使所述至少一个处理器执行如权利要求1-6任一项所述的在终端设置执行的方法。Wherein the memory stores an instruction program executable by the at least one or more processors, the instruction program being executed by the at least one processor to cause the at least one processor to perform as claimed in claim 1 The method of performing the setting in the terminal described in any one of 6.
  14. 一种包括软件代码部分的计算机程序产品,其特征在于,所述软件代码部分被配置用于当在计算机的存储器中运行时执行根据权利要求1-6中任一项所述的方法步骤。 A computer program product comprising a software code portion, wherein the software code portion is configured to perform the method steps of any of claims 1-6 when run in a memory of a computer.
PCT/CN2016/112136 2016-12-26 2016-12-26 Account management method and apparatus, and account management system WO2018119589A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2016/112136 WO2018119589A1 (en) 2016-12-26 2016-12-26 Account management method and apparatus, and account management system
CN201680002686.5A CN106716968A (en) 2016-12-26 2016-12-26 Account management method, device and account management system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/112136 WO2018119589A1 (en) 2016-12-26 2016-12-26 Account management method and apparatus, and account management system

Publications (1)

Publication Number Publication Date
WO2018119589A1 true WO2018119589A1 (en) 2018-07-05

Family

ID=58906753

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/112136 WO2018119589A1 (en) 2016-12-26 2016-12-26 Account management method and apparatus, and account management system

Country Status (2)

Country Link
CN (1) CN106716968A (en)
WO (1) WO2018119589A1 (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109711988A (en) * 2018-12-14 2019-05-03 北京向上一心科技有限公司 Management method, managing device, equipment and the medium of stock account
CN109939356A (en) * 2019-03-06 2019-06-28 深圳前海达闼云端智能科技有限公司 Access method of implantable medical device, server, terminal and storage medium
CN110086783B (en) * 2019-04-08 2021-09-21 深圳众赢维融科技有限公司 Multi-account management method and device, electronic equipment and storage medium
CN111062799A (en) * 2019-11-27 2020-04-24 中国建设银行股份有限公司 Method and device for managing family client, electronic equipment and storage medium
CN111090853B (en) * 2019-12-27 2023-04-07 咪咕文化科技有限公司 Account management method, system, electronic equipment and storage medium
CN111600862B (en) * 2020-05-09 2022-06-14 青岛海信智慧生活科技股份有限公司 User account management method and device
CN114697084B (en) * 2022-03-14 2024-03-26 浙江大豪科技有限公司 Sewing equipment data access method
CN115497201B (en) * 2022-09-07 2024-03-01 中国建设银行股份有限公司 Lockset task processing method and device, computer equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102917348A (en) * 2012-10-30 2013-02-06 广东欧珀移动通信有限公司 Intelligent multi-user mobile phone and logging method thereof
CN103916527A (en) * 2013-01-09 2014-07-09 上海斐讯数据通信技术有限公司 Method for achieving multi-user log-in mode and mobile terminal
CN105100028A (en) * 2014-05-22 2015-11-25 中兴通讯股份有限公司 Account number management method and account number management device
CN105991512A (en) * 2015-01-27 2016-10-05 中兴通讯股份有限公司 Method and device for implementing multi-user login mode

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103945268B (en) * 2014-03-17 2017-10-27 深圳创维-Rgb电子有限公司 A kind of control process method and system based on many account numbers Yu multiple target equipment

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102917348A (en) * 2012-10-30 2013-02-06 广东欧珀移动通信有限公司 Intelligent multi-user mobile phone and logging method thereof
CN103916527A (en) * 2013-01-09 2014-07-09 上海斐讯数据通信技术有限公司 Method for achieving multi-user log-in mode and mobile terminal
CN105100028A (en) * 2014-05-22 2015-11-25 中兴通讯股份有限公司 Account number management method and account number management device
CN105991512A (en) * 2015-01-27 2016-10-05 中兴通讯股份有限公司 Method and device for implementing multi-user login mode

Also Published As

Publication number Publication date
CN106716968A (en) 2017-05-24

Similar Documents

Publication Publication Date Title
WO2018119589A1 (en) Account management method and apparatus, and account management system
US10848520B2 (en) Managing access to resources
TWI582610B (en) Locally backed cloud-based storage
EP3103239B1 (en) Cloud service custom execution environment
US9684505B2 (en) Development environment system, development environment apparatus, development environment providing method, and program
TWI624794B (en) Computer implemented method, computing device, and computer-readable storage medium for enabling collaboration among groups of users
US9461870B2 (en) Systems and methods for providing third-party application specific storage in a cloud-based storage system
TWI502368B (en) Cloud computing systems and computer implemented method thereof
US10263994B2 (en) Authorized delegation of permissions
JP7465971B2 (en) Method and apparatus for implementing role-based access control clustering machine learning model execution module
US20210044590A1 (en) Request filtering and data redaction for access control
US10911299B2 (en) Multiuser device staging
US8966570B1 (en) Entity to authorize delegation of permissions
US11924210B2 (en) Protected resource authorization using autogenerated aliases
US11126460B2 (en) Limiting folder and link sharing
CN110546979A (en) Multi-level distributed access control between services and applications
US10891386B2 (en) Dynamically provisioning virtual machines
CN116848528A (en) Techniques for automatically configuring minimum cloud service access rights for container applications
WO2020001162A1 (en) Container management method, apparatus, and device
CN110851802A (en) Authority control method, device, equipment and computer readable medium
US11470068B2 (en) System and methods for securely storing data for efficient access by cloud-based computing instances
US10257263B1 (en) Secure remote execution of infrastructure management
US20200336371A1 (en) Single user device staging
CN114051029A (en) Authorization method, authorization device, electronic equipment and storage medium
Zou et al. Multi-tenancy access control strategy for cloud services

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16926021

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 17/10/2019)

122 Ep: pct application non-entry in european phase

Ref document number: 16926021

Country of ref document: EP

Kind code of ref document: A1