WO2018119589A1 - Procédé et appareil de gestion de compte, et système de gestion de compte - Google Patents

Procédé et appareil de gestion de compte, et système de gestion de compte Download PDF

Info

Publication number
WO2018119589A1
WO2018119589A1 PCT/CN2016/112136 CN2016112136W WO2018119589A1 WO 2018119589 A1 WO2018119589 A1 WO 2018119589A1 CN 2016112136 W CN2016112136 W CN 2016112136W WO 2018119589 A1 WO2018119589 A1 WO 2018119589A1
Authority
WO
WIPO (PCT)
Prior art keywords
account information
terminal device
account
user
server
Prior art date
Application number
PCT/CN2016/112136
Other languages
English (en)
Chinese (zh)
Inventor
王凤周
Original Assignee
深圳前海达闼云端智能科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳前海达闼云端智能科技有限公司 filed Critical 深圳前海达闼云端智能科技有限公司
Priority to CN201680002686.5A priority Critical patent/CN106716968A/zh
Priority to PCT/CN2016/112136 priority patent/WO2018119589A1/fr
Publication of WO2018119589A1 publication Critical patent/WO2018119589A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations

Definitions

  • the present application relates to the field of multiple account management technologies, and in particular, to an account management method, apparatus, and account management system.
  • terminal devices With the rapid development of electronic technology, various types of terminal devices are integrated with more and more functions. In order to improve the utilization of equipment or the privacy of device data usage, it is a very effective method to configure different accounts for multiple users on the terminal device, and it is widely used in enterprises, homes or other fields. When different users use the same terminal device, they can log in to different accounts to ensure that different users can use data that meets their needs or guarantee data and functional isolation between different users.
  • the related art has the following problem: when an existing multi-account is set on the terminal device, the device administrator can only create an account locally or perform account management. Such a local operation mode is inefficient, and it is not convenient to uniformly manage and use in the case where the number of terminal devices is large.
  • the main purpose of the embodiment of the present application is to improve management efficiency of performing multi-account management on a terminal device.
  • an account management method includes: at a server, allocating first account information to a user, and transmitting the allocated first account information to a terminal device;
  • the method further includes: sending, at the server, the first account information to a user.
  • the allocated first account information corresponds to a specified function on the terminal device; the controlling the access to the terminal device according to the matching result, including: performing access to the specified function of the terminal device according to the matching result control.
  • the specified function is an unlocking function
  • the controlling according to the matching result, the access to the terminal device, including: unlocking the terminal when the matching result is yes.
  • the allocating the first account information corresponding to the specified function on the terminal device comprises: the first account information corresponding to a domain providing a plurality of specified functions; the specifying the terminal device according to the matching result
  • the access of the function is controlled, including: controlling the access to the domain by the allocated account information according to the matching result.
  • the method further includes: sending a timestamp corresponding to the allocated first account information to the terminal device;
  • the method further includes: determining, by the terminal device, whether the time of the second account information input by the user meets the time indicated by the timestamp corresponding to the first account information; when the determination is negative, determining the second account information input by the user The assigned first account information does not match; when the determination is yes, it is determined that the second account information input by the user matches the assigned first account information.
  • the device includes:
  • An account setting module configured to: at the server, allocate first account information to the user, and send the allocated first account information to the terminal device;
  • An account receiving module configured to: at the terminal device, receive first account information sent by the server and second account information input by the user; and an account execution module, configured to: at the terminal device, the second account information input by the user Matching with the first account information sent by the server, and controlling access to the terminal device according to the matching result.
  • the account setting module is further configured to: send the first account information to the user at the server.
  • the allocated first account information corresponds to a specified function on the terminal device; the account execution module is configured to access the specified function for the terminal device according to the matching result. Ask for control.
  • the specified function is an unlocking function
  • the account execution module is configured to unlock the terminal when the matching result is yes.
  • the allocating the first account information corresponding to the specified function on the terminal device includes: the first account information corresponds to a domain that provides multiple specified functions; and the account execution module is specifically configured to: match As a result, access to the domain is controlled for the assigned account information.
  • the device further includes: a timestamp module executed at the server, configured to send a timestamp corresponding to the allocated first account information to the terminal device; and a verification module executed at the terminal device, configured to determine the user input Whether the time of the second account information meets the time indicated by the timestamp corresponding to the first account information;
  • the account execution module is specifically configured to: when the determination is no, determine that the second account information input by the user does not match the allocated first account information; when the determination is yes, determine the second account information input by the user and the allocated The first account information matches.
  • the system includes: at least one server and a plurality of terminal devices; the server is in communication connection with the terminal device;
  • the server includes at least one or more processors; and a memory; wherein the memory stores an instruction program executable by the at least one processor, the instruction program being executed by the at least one processor to Causing the at least one processor to perform the method performed at the server as described above;
  • the terminal device includes at least one or more processors; and a memory; wherein the memory stores an instruction program executable by the at least one or more processors, the instruction program being processed by the at least one
  • the apparatus is executed to cause the at least one processor to perform the method of performing the setting at the terminal as described above.
  • yet another technical solution adopted by the embodiment of the present application is to provide a computer program product including a software code portion.
  • the software code portion is configured to perform the method steps as described above when run in a memory of the computer.
  • the account management method provided by the embodiment of the present application distributes accounts to the terminal device through the server.
  • the user's way to achieve multi-account management on the terminal device.
  • the creation, management, adjustment, and the like of the account can be uniformly performed in the server, and allocated to the appropriate terminal device, and the setting is not required to be performed locally in the terminal device, and the overall account management is efficient and convenient to use.
  • FIG. 1 is an application environment provided by an embodiment of the present application
  • FIG. 2 is a flowchart of a method for managing an account provided by an embodiment of the present application
  • FIG. 3 is a flowchart of a method for managing an account according to another embodiment of the present application.
  • FIG. 4 is an effect diagram of a terminal device according to an embodiment of the present application.
  • FIG. 5 is a schematic diagram of a terminal device according to another embodiment of the present disclosure.
  • FIG. 6 is a schematic diagram of a page of a terminal device according to an embodiment of the present disclosure.
  • FIG. 7 is a schematic diagram of a page of a terminal device according to another embodiment of the present disclosure.
  • FIG. 8 is a functional block diagram of an account management apparatus according to an embodiment of the present application.
  • FIG. 9 is a functional block diagram of an account management apparatus according to another embodiment of the present application.
  • FIG. 10 is a structural block diagram of an electronic device according to an embodiment of the present application.
  • each terminal device may have many different users, such as a corporate mobile phone, an office computer or a tablet computer.
  • Each user has their own personalization habits, requirements, and usage data.
  • an “account” is used herein to describe an operating environment of a specific user in a terminal device, which meets the user's personalized requirements, and provides usage habits (such as desktop layout) or requirements corresponding to the user on the terminal device (for example, Applicable functions such as application configuration and function interface).
  • FIG. 1 is an application environment of an account management method according to an embodiment of the present application.
  • the application environment includes: a user 10, a terminal device 20, a server 30, and a network 40.
  • User 10 can be any group of people having the same or similar operational behavior, such as a family, work group, or individual. Different users 10 have different personalization requirements, including usage habits, needs, or specific user data. Each user 10 can be provided with an account corresponding to the user to provide an operating environment that meets the personalized requirements.
  • the user 10 can interact with the terminal device 20 by any suitable type, one or more user interaction devices, such as a mouse, keyboard, remote control, touch screen, somatosensory camera or smart wearable device, input commands or control terminal device 20 to perform One or more operations.
  • user interaction devices such as a mouse, keyboard, remote control, touch screen, somatosensory camera or smart wearable device, input commands or control terminal device 20 to perform One or more operations.
  • the terminal device 20 can also be any suitable type of electronic device having certain logic computing capabilities to provide one or more functions that meet the needs of the user.
  • the terminal device 20 may include one or more logical operation modules that perform any suitable type of function or operation in parallel, such as viewing a database, editing a chart, etc., in a single thread or multiple threads.
  • the logic operation module can be any suitable type of electronic circuit or chip-type electronic device capable of performing logical operation operations, such as a single core processor, a multi-core processor, a graphics processing unit (GPU).
  • the terminal device 20 may also include any suitable type of storage medium for storing data, such as a magnetic disk, a compact disc (CD-ROM), a read-only memory, or a random access memory.
  • the storage medium stores a plurality of video or image data.
  • the terminal device 20 can select to use local data or use online data acquired through the network 40 according to actual conditions.
  • the storage medium may also store a computer executable program for the logical computing module to invoke and execute, the program being executed by the logic computing module to perform one or more steps of the corresponding function.
  • the server 30 can provide corresponding service or logical computing capabilities to form any suitable electronic computing platform for performing account management as a cloud system.
  • Server 30 can also be coupled to one or more databases to invoke related data or program instructions.
  • User The administrator 11 in 10 can interact with the server 30 through any suitable type, one or more user interaction devices, such as a mouse, keyboard, remote control, touch screen, somatosensory camera or smart wearable device, inputting instructions or controlling the
  • the cloud system performs one or more operations, such as creating an account or assigning an account to a terminal device.
  • the administrator 11 can be any suitable one of the users 10 with one or more of the corresponding rights.
  • the cloud system can also be any suitable platform built on one or more servers or electronic computing devices.
  • Network 40 may be any suitable wired or wireless network to enable a communication connection between two electronic devices, such as the Internet, a local area network, or a wired cable.
  • the cloud management platform 30 can establish a communication connection with one or more different terminal devices 10 through the network 40, uploading or delivering data/instructions.
  • the user 10 may send a request to the cloud system.
  • the cloud management platform 30 can assign the corresponding account and verification information to the terminal device 20.
  • the user 10 inputs the relevant login information on the terminal device 20, and after the account is verified, the terminal device 20 can be used.
  • the multi-account management method provided by the embodiment of the present application can be further extended to other suitable application environments with multiple account management requirements, and is not limited to the application environment shown in FIG. Although only four users 10, three terminal devices 20, and one server 30 are shown in FIG. However, those skilled in the art can understand that the application environment may also include more or fewer users, terminal devices, and servers in actual application processes.
  • FIG. 2 is a flowchart of a method for an account management method according to an embodiment of the present application.
  • the account management method can be executed by the application environment shown in FIG. 1 according to corresponding user instructions.
  • the account management method includes:
  • the administrator 11 can create, set, or edit multiple different accounts for each user on the cloud system provided by the server according to the actual situation, so as to meet the personalized requirements of different users for the terminal device.
  • the terminal device may match the first account information and the second account information, and then determine, according to the matching result, whether to allow access to the terminal device, for example, whether to unlock the terminal device. , let the user enter the terminal device to operate or provide a specific page with several functions.
  • the method for the terminal device may include, but is not limited to, a desktop (or home page) setting of the terminal device, an application that can be used, data that can be called, and the like.
  • a desktop (or home page) setting of the terminal device an application that can be used, data that can be called, and the like.
  • an application that can be used
  • data that can be called
  • the like In different types of terminal devices, there are usually different functions, for example, computers in the image processing department and computers in the design department usually have distinct functions.
  • a unified management mode of multiple accounts can be realized, which can effectively improve the efficiency of account management, and does not require repeated operations by the operator to edit or maintain accounts locally on different terminal devices.
  • such a method can support the allocation of an account when the terminal device does not have a corresponding account locally, which is convenient for the user to use.
  • server 30 may also send the first account information to the user (step 204).
  • the user can use the terminal device or access to the terminal device according to the received first account information. This sending step can facilitate the user to complete the verification.
  • different account information may also have corresponding designated functions.
  • the specified function may be preset, or a function set by the administrator according to the user's request or the user's authority according to the actual situation.
  • step 203 is specifically: controlling access to the specified function of the terminal device according to the matching result. That is to say, for different account information, access control of different designated functions may be performed on the same terminal device, and the functions of the terminal devices that the user can use are also different, and the requirements of personalized settings are met.
  • the designated function may be an unlock function.
  • Step 203 corresponds to: in matching When the result is YES, the terminal is unlocked.
  • Such first account information may provide the user with a way to release the locked state of the terminal device, thereby enabling the user to operate the terminal device.
  • the user inputs the account information on the terminal device through the first account information sent by the server.
  • the terminal device matches the first account information from the server and the second account information input from the user.
  • the terminal is unlocked and allowed to be used by the user.
  • the specifying function may also be corresponding to one page of the terminal device, and the page may be provided with multiple applications capable of implementing a specific function. That is, the first account information may correspond to a domain that provides a plurality of designated functions.
  • step 203 the terminal device controls the access to the domain for the allocated account information according to the matching result.
  • the specified function may further correspond to the functionality of one or more of the applications in the page.
  • the specified function corresponding to the first account information allocated by the server may also be a combination of one or more specified functions of the foregoing embodiment, and may be adjusted according to actual conditions.
  • FIG. 3 is a flowchart of a method for managing an account according to another embodiment of the present application. In addition to steps 201-204 shown in FIG. 2, steps as shown in FIG. 3 may also be included:
  • the timestamp gives a time limit for the first account information, and can control the time available for the user or the timeliness of the account information.
  • the terminal device determines whether the time of the second account information input by the user meets the time indicated by the timestamp corresponding to the first account information.
  • the terminal device When the terminal device performs matching of the second account information from the user and the first account information from the server, it is required to check the timeliness of the account information, and only when the account information satisfies the timeliness requirement, it is judged as yes, Access to the terminal device.
  • FIG. 4-7 is a method for performing the foregoing account management on a terminal device according to an embodiment of the present application.
  • the effect map is a method for performing the foregoing account management on a terminal device according to an embodiment of the present application. The effect map.
  • the user 10 wishes to use his or her computer when entering a department.
  • the computer is lit and the account information (name and password) needs to be entered.
  • the user 10 does not have an account for the department at this time. Therefore, the user 10 makes a request to the server 30.
  • the server 30 can assign a temporary account information to the user (e.g., from 11:00 to 14:00) and send the account information to the computer.
  • the user 10 enters the account information in the computer. After the result of the computer matching the two account information is "Yes", the user unlocks and enters the computer desktop (as shown in FIG. 5).
  • the specified function corresponding to the account information may also correspond to a domain that includes multiple functions.
  • the designated function corresponds to one of the pages of the computer or as shown in FIG. 7, some of the applications in the page corresponding to the computer (the applications that cannot be used are indicated by black slashes in FIG. 7) .
  • the computer can provide the user 10 with a page as shown in FIG. 6 or as shown in FIG. 7, so that the user can control access to the terminal device.
  • FIG. 8 is an account management apparatus according to an embodiment of the present application.
  • the account management apparatus is executed based on an account management system composed of a server and a terminal device.
  • the account management apparatus includes an account setting module 100, an account receiving module 200, and an account execution module 300.
  • the account setting module 100 is configured to allocate first account information to the user at the server, and send the allocated first account information to the terminal device.
  • the account configuration module 200 is configured to receive, at the terminal device, first account information sent by the server and second account information input by the user.
  • the account execution module 300 is configured to match the second account information input by the user with the first account information sent by the server, and control access to the terminal device according to the matching result.
  • the account setting module 100 is further configured to: send the first account information to a user at a server.
  • the allocated first account information may correspond to a specified function on the terminal device.
  • This specified function can correspond to many different types of functions.
  • the account execution module 300 is configured to control access to a specified function of the terminal device according to the matching result.
  • the account execution module 300 is configured to unlock the terminal when the matching result is YES.
  • the allocated first account information corresponds to a specified function on the terminal device, and the first account information corresponds to a domain that provides a plurality of designated functions.
  • the account execution module 300 is specifically configured to: control the access to the domain by the allocated account information according to the matching result.
  • FIG. 9 is an account management apparatus according to another embodiment of the present application. As shown in FIG. 9, in addition to the modules 100-300 shown in FIG. 8, the account management apparatus may further include: a time stamp module 400 and a verification module 500.
  • the timestamp module 400 is configured to send the timestamp corresponding to the allocated first account information to the terminal device.
  • the verification module 500 is configured to determine whether the time of the second account information input by the user meets the time indicated by the timestamp corresponding to the first account information.
  • the account execution module 300 is configured to determine, when the determination is negative, that the second account information input by the user does not match the allocated first account information; when the determination is yes, determine the second account information input by the user and the first Account information matches.
  • an additional time stamp module and a verification module are added to give account information timeliness, and meet the non-permanent account usage requirements of some users.
  • each module is respectively executed by the server and the terminal device shown in FIG. 1 and cooperates with each other to implement account management for the terminal device.
  • the account setup module 100 and the time error module 400 are executed in the server, assigning timestamps and account information to the terminal device.
  • the account receiving module 200, the account execution module 300, and the verification module 500 are executed at the terminal device to implement corresponding functions.
  • FIG. 10 is a schematic structural diagram of hardware of an electronic device according to an embodiment of the present disclosure.
  • the electronic device can be a server or a terminal device.
  • the device includes: one or more processors 1010 and a memory 1020, and one processor 910 is taken as an example in FIG.
  • the processor 1010 and the memory 1020 may be connected by a bus or other means, and the connection by a bus is taken as an example in FIG.
  • the memory 1020 is a non-volatile computer readable storage medium for storing non-volatile software programs, non-volatile computer executable programs, and modules, as in the present application.
  • Program instructions/modules corresponding to the account management method in the embodiment for example, the account setting module 100, the account receiving module 200, and the account execution module 300 shown in FIG. 8 or the time stamp module 400 shown in FIG. 9 and the checksum Module 500).
  • the processor 1010 executes various functional applications and data processing of the server by executing non-volatile software programs, instructions, and modules stored in the memory 1020, that is, implementing the above-described method embodiment account management method.
  • the memory 1020 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function; the storage data area may store data created according to usage of the account management device, and the like.
  • memory 1020 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device.
  • memory 1020 can optionally include memory remotely located relative to processor 1020, which can be connected to the account management device over a network. Examples of such networks include, but are not limited to, the Internet, intranets, local area networks, mobile communication networks, and combinations thereof.
  • the one or more modules are stored in the memory 1020, and when executed by the one or more processors 1010, perform an account management method in any of the above method embodiments.
  • the computer program instructions can be stored in a non-transitory computer readable storage medium, which, when executed, can include the flow of an embodiment of the methods described above.
  • the storage medium may be a magnetic disk, an optical disk, a read-only storage memory, or a random storage memory.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Telephonic Communication Services (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

L'invention concerne également un procédé et un appareil de gestion de compte, et un système de gestion de compte. Le procédé de gestion de compte consiste : à attribuer, au niveau d'un serveur, des premières informations de compte à un utilisateur, et à envoyer les premières informations de compte attribuées à un dispositif terminal (201) ; à recevoir, au niveau du dispositif terminal, les premières informations de compte envoyées par le serveur et des secondes informations de compte entrées par un utilisateur (202) ; et à mettre en correspondance les secondes informations de compte entrées par l'utilisateur et les premières informations de compte envoyées par le serveur, et à effectuer une commande sur l'accès par rapport au dispositif de terminal selon un résultat de mise en correspondance (203). La présente invention réalise, au moyen d'un serveur attribuant un compte à un dispositif terminal, le procédé de gestion de multiples comptes sur le dispositif terminal, peut effectuer uniformément des opérations, telles que la création ou la gestion et le réglage, sur un compte dans le serveur, et attribue le compte à un dispositif terminal approprié sans effectuer localement des réglages un par un dans le dispositif terminal, de telle sorte que la gestion de compte globale est efficace et facilite l'utilisation.
PCT/CN2016/112136 2016-12-26 2016-12-26 Procédé et appareil de gestion de compte, et système de gestion de compte WO2018119589A1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201680002686.5A CN106716968A (zh) 2016-12-26 2016-12-26 账户管理方法、装置及账户管理系统
PCT/CN2016/112136 WO2018119589A1 (fr) 2016-12-26 2016-12-26 Procédé et appareil de gestion de compte, et système de gestion de compte

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/112136 WO2018119589A1 (fr) 2016-12-26 2016-12-26 Procédé et appareil de gestion de compte, et système de gestion de compte

Publications (1)

Publication Number Publication Date
WO2018119589A1 true WO2018119589A1 (fr) 2018-07-05

Family

ID=58906753

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/112136 WO2018119589A1 (fr) 2016-12-26 2016-12-26 Procédé et appareil de gestion de compte, et système de gestion de compte

Country Status (2)

Country Link
CN (1) CN106716968A (fr)
WO (1) WO2018119589A1 (fr)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109711988A (zh) * 2018-12-14 2019-05-03 北京向上一心科技有限公司 股票账户的管理方法、管理装置、设备及介质
CN109785102A (zh) * 2019-01-02 2019-05-21 深圳壹账通智能科技有限公司 账户体系信息推送方法、装置、计算机设备和存储介质
CN109939356A (zh) * 2019-03-06 2019-06-28 深圳前海达闼云端智能科技有限公司 一种植入式医学设备的访问方法、服务器、终端及存储介质
CN110086783B (zh) * 2019-04-08 2021-09-21 深圳众赢维融科技有限公司 一种多账户管理的方法、装置、电子设备及存储介质
CN111062799A (zh) * 2019-11-27 2020-04-24 中国建设银行股份有限公司 家庭客户的管理方法、装置、电子设备及存储介质
CN111090853B (zh) * 2019-12-27 2023-04-07 咪咕文化科技有限公司 账户管理方法、系统、电子设备及存储介质
CN111600862B (zh) * 2020-05-09 2022-06-14 青岛海信智慧生活科技股份有限公司 一种用户账户管理方法及设备
CN114697084B (zh) * 2022-03-14 2024-03-26 浙江大豪科技有限公司 缝纫设备数据访问方法
CN115497201B (zh) * 2022-09-07 2024-03-01 中国建设银行股份有限公司 锁具任务处理方法、装置、计算机设备和存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102917348A (zh) * 2012-10-30 2013-02-06 广东欧珀移动通信有限公司 一种多用户智能手机及其登录方法
CN103916527A (zh) * 2013-01-09 2014-07-09 上海斐讯数据通信技术有限公司 一种多用户登录模式的实现方法及移动终端
CN105100028A (zh) * 2014-05-22 2015-11-25 中兴通讯股份有限公司 账号管理方法及装置
CN105991512A (zh) * 2015-01-27 2016-10-05 中兴通讯股份有限公司 多用户登陆模式的实现方法和装置

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103945268B (zh) * 2014-03-17 2017-10-27 深圳创维-Rgb电子有限公司 一种基于多帐号与多目标设备的控制处理方法及系统

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102917348A (zh) * 2012-10-30 2013-02-06 广东欧珀移动通信有限公司 一种多用户智能手机及其登录方法
CN103916527A (zh) * 2013-01-09 2014-07-09 上海斐讯数据通信技术有限公司 一种多用户登录模式的实现方法及移动终端
CN105100028A (zh) * 2014-05-22 2015-11-25 中兴通讯股份有限公司 账号管理方法及装置
CN105991512A (zh) * 2015-01-27 2016-10-05 中兴通讯股份有限公司 多用户登陆模式的实现方法和装置

Also Published As

Publication number Publication date
CN106716968A (zh) 2017-05-24

Similar Documents

Publication Publication Date Title
WO2018119589A1 (fr) Procédé et appareil de gestion de compte, et système de gestion de compte
US10848520B2 (en) Managing access to resources
TWI582610B (zh) 本端備份之基於雲端儲存
EP3103239B1 (fr) Environnement d'exécution personnalisé de services informatiques en nuage
US9684505B2 (en) Development environment system, development environment apparatus, development environment providing method, and program
TWI624794B (zh) 使在使用者的群組中能夠協同作業之電腦實施方法、計算裝置及電腦可讀媒體
US9461870B2 (en) Systems and methods for providing third-party application specific storage in a cloud-based storage system
TWI502368B (zh) 雲端計算系統及其電腦實施方法
US10263994B2 (en) Authorized delegation of permissions
US20210044590A1 (en) Request filtering and data redaction for access control
CN113239377B (zh) 权限控制方法、装置、设备以及存储介质
CN110546979B (zh) 在服务与应用之间的多级分布式访问控制
US10911299B2 (en) Multiuser device staging
CN115335827A (zh) 用于实现基于角色的访问控制聚类机器学习模型执行模块的方法和装置
US11924210B2 (en) Protected resource authorization using autogenerated aliases
US8966570B1 (en) Entity to authorize delegation of permissions
US10891386B2 (en) Dynamically provisioning virtual machines
CN116848528A (zh) 用于自动配置用于容器应用的最小云服务访问权限的技术
US11126460B2 (en) Limiting folder and link sharing
WO2021013056A1 (fr) Procédé et appareil de traitement de données basés sur un microservice, dispositif, et support de stockage lisible
US11470068B2 (en) System and methods for securely storing data for efficient access by cloud-based computing instances
WO2020001162A1 (fr) Procédé, appareil et dispositif de gestion de conteneur
CN110851802A (zh) 权限控制方法、装置、设备及计算机可读介质
US10257263B1 (en) Secure remote execution of infrastructure management
US11411813B2 (en) Single user device staging

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16926021

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 17/10/2019)

122 Ep: pct application non-entry in european phase

Ref document number: 16926021

Country of ref document: EP

Kind code of ref document: A1