WO2022078048A1 - Method for managing application accounts, storage medium and terminal device - Google Patents

Method for managing application accounts, storage medium and terminal device Download PDF

Info

Publication number
WO2022078048A1
WO2022078048A1 PCT/CN2021/112602 CN2021112602W WO2022078048A1 WO 2022078048 A1 WO2022078048 A1 WO 2022078048A1 CN 2021112602 W CN2021112602 W CN 2021112602W WO 2022078048 A1 WO2022078048 A1 WO 2022078048A1
Authority
WO
WIPO (PCT)
Prior art keywords
account
application
terminal device
applications
accounts
Prior art date
Application number
PCT/CN2021/112602
Other languages
French (fr)
Chinese (zh)
Inventor
蔡艺馨
Original Assignee
珠海格力电器股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 珠海格力电器股份有限公司 filed Critical 珠海格力电器股份有限公司
Publication of WO2022078048A1 publication Critical patent/WO2022078048A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Definitions

  • the present disclosure relates to the field of application program management methods, and in particular, to a method for managing application program accounts, a storage medium and a terminal device.
  • Network information security is very important, and therefore many applications require users to register an account and set a password. Different applications have different rules for setting passwords, and even some applications cannot set too simple passwords. The increase in applications has led to more and more application accounts and passwords that people have to memorize.
  • the current terminal equipment cannot achieve unified management of accounts of multiple applications. For example, when a user wants to give a mobile phone to a child or a maintenance person, because he is concerned that the child may touch the phone by mistake or maliciously recharge the game, or worry about the leakage of personal privacy When this happens, you need to log out of some application accounts that involve personal privacy or money, such as WeChat, Taobao, Alipay, etc.
  • the current mobile phone can only be set to exit one by one by entering the corresponding application, which is not only cumbersome to operate, but also may omit and exit the application, which may be used by malicious people, resulting in the user's personal privacy and financial security. cannot be guaranteed.
  • the present disclosure provides a method, storage medium, and terminal device for managing application accounts, which can uniformly manage application accounts and passwords, and quickly log in or log out of the application accounts.
  • the purpose of the present disclosure is: in view of the above problems, the present disclosure provides a method for managing application accounts, a storage medium and a terminal device, which manages multiple application accounts through one main account, and solves the problem that the terminal device in the related art cannot be used.
  • the present disclosure provides a method for managing application accounts, the method comprising:
  • a primary account is set on the terminal device, and the primary account can be associated with at least one application program on the terminal device, so as to obtain and store account information for the terminal device to access the at least one application program;
  • the account processing/operation matters include at least one of account modification, account login, account logout, and account deletion.
  • the relevant information of the application includes the relevant information of the application that has been associated with the main account and the option prompt of the matters handled by the account;
  • the operation request for requesting to perform account processing on one or more applications associated with the primary account includes: according to the relevant information of the application, selecting the application that needs to be processed by the account from the applications that have been associated with the primary account. One or more applications, and determine what needs to be handled by the account.
  • the relevant information of the application further includes the relevant information of the application not associated with the main account, and the method further includes:
  • the relevant information of the application In the relevant information of the application, the relevant information of the application that has been associated with the main account and the relevant information of the application that is not associated with the main account are displayed differently;
  • the acquisition of the relevant operations for triggering the function of managing application accounts includes:
  • the corresponding control instruction is sent to the one or more application programs to control the execution of the one or more application programs Account operations corresponding to the operation request, including:
  • the method when the account information of an application associated with the primary account includes multiple accounts, the method further includes:
  • the method further includes:
  • the method further includes:
  • the terminal device is a terminal device that the main account once logged in, ask whether to obtain the relevant information and account information of the application program once associated with the terminal device from the server to restore the settings;
  • the terminal device When the terminal device is not the terminal device that the main account has ever logged in to, ask whether to obtain the relevant information and account information of the once associated application program from the server to synchronize settings.
  • the present disclosure provides a storage medium on which a computer program is stored, and the computer program can be executed by one or more processors to implement the method for managing an application account as described above.
  • the present disclosure provides a terminal device, the terminal device includes a memory and a processor, the memory stores a computer program, and when the computer program is executed by the processor, the above-mentioned management application program is executed account method.
  • one or more embodiments of the above solutions may have the following advantages or beneficial effects:
  • a method, storage medium, and terminal device for managing an application account provided by the present disclosure, by setting a main account on the terminal device to associate the application of the terminal device, after acquiring and storing the account information of the application, requesting an account with the main account.
  • One or more application programs associated with the account perform account processing, and send corresponding control instructions to control the one or more application programs to perform corresponding account operations, so as to achieve the purpose of managing multiple application program accounts through one main account,
  • To achieve the technical effect of unified management of application accounts and passwords, and to quickly log in, log out, modify or delete application accounts it is convenient for users to operate, save time, has high privacy and high security, and does not require users to perform account operations on applications. Setting up the apps one by one saves a lot of time and effort, and also protects the user's personal privacy and financial security.
  • the relevant information of the application program that has been associated with the main account and the relevant information of the application program that is not associated with the main account are displayed differently, and a prompt is given to associate the main account with the one or more that have not been associated.
  • Each application program is convenient for the user to clearly know the currently associated application program, and correspondingly, it is convenient to select one or more application programs that need to perform account processing.
  • the application program when the account information of an application program associated with the main account includes multiple accounts, the application program is controlled to perform account login with the last logged-in account, and the user is not required to enter the application program interface separately to select the account to be logged in. It reduces the steps of confirming which account to log in in the case of multiple accounts, reduces the process of managing application accounts, and further saves the user's time and energy.
  • the terminal device when the main account is set on a terminal device for the first time, it is determined whether the terminal device is a terminal device that the main account has ever logged in to, and correspondingly obtains from the server the terminal device that has been associated with the terminal device. Relevant information and account information of the application; it is convenient for a user to use multiple mobile phones at the same time, and it is more convenient to restore the settings of multiple mobile phones, which is more convenient for replacement; Account, automatically synchronize the applications on the old mobile phone and the account information of these applications to the new mobile phone, and there is no need to re-associate the main account and the application. The operation is simple, and it saves many tedious steps, saving trouble, time and effort. .
  • FIG. 1 is a schematic flowchart of a method for managing an application account according to Embodiment 1 of the present disclosure.
  • FIG. 2 is a display interface of a mobile phone in step 102 of a method for managing an application account according to Embodiment 1 of the present disclosure.
  • FIG. 3 is a display interface after an operation request is made in step 103.1 of a method for managing an application account according to Embodiment 1 of the present disclosure.
  • FIG. 4 is a display interface after selecting an item for account processing in step 103.1 of a method for managing an application account provided by Embodiment 1 of the present disclosure.
  • FIG. 5 is an application selection interface in step 103.1 of a method for managing an application account according to Embodiment 1 of the present disclosure.
  • FIG. 6 is a setting interface of a mobile phone in step 202 of a method for managing an application account according to Embodiment 2 of the present disclosure.
  • FIG. 7 is a display interface after an operation request is made in step 203.1 of a method for managing an application account according to Embodiment 2 of the present disclosure.
  • FIG. 8 is a login application selection interface after selecting the item to be handled in the step 203.1 of the method for managing application accounts provided by the second embodiment of the present disclosure.
  • FIG. 9 is an interface for exiting an application program after selecting an item to be handled by an account in step 203.1 of a method for managing an application program account according to Embodiment 2 of the present disclosure.
  • this embodiment provides a method for managing application accounts that can be applied to a terminal device, as shown in the schematic flowchart in FIG. 1 , when the method is applied to the terminal device, the following steps are performed :
  • Step 101 Set a primary account on the terminal device, and the primary account can be associated with at least one application on the terminal device, so as to obtain and store account information for the terminal device to access the at least one application;
  • the terminal device may be a mobile phone, a computer or a tablet computer, etc.
  • a mobile phone is used, a primary account is set on the mobile phone, and all applications on the mobile phone are associated with the primary account to obtain and store the Account information of all applications on the mobile phone, the account information includes the login name, login password and login status of the application, where the login status is the status of the account in the application after logging in to the account, such as online, away, incognito , busy, do not disturb, etc.; when the application is initially used, the user fills in the login name, login password and account information of the login status, and the mobile phone automatically asks whether to remember the account information of the application.
  • the application After choosing to remember the account information , the application is associated with the main account, and the user can access the application through the main account on the mobile phone to manage the application account; when the user changes the account password of the application, the mobile phone automatically asks whether to update the stored account Account information of the application;
  • Step 102 When the relevant operation that triggers the function of managing the application account is obtained, display relevant information of the application that needs to be managed through the main account on the terminal device, wherein the relevant information of the application includes Relevant information of the application program associated with the account and an option prompt for the matters handled by the account; wherein, the matters handled by the account include at least one of account modification, account login, account logout and account deletion;
  • the obtaining the relevant operation of triggering the function of managing the application account includes: obtaining the operation that the blank space of the display interface of the terminal device is touched once or continuously for multiple times, obtaining the operation of the terminal device One of the operations in which the power button is continuously touched multiple times, and the operations in which the control identifier for managing the application account in the setting interface of the terminal device is selected;
  • continuous multiple touch operations are performed on the blank space of the display interface of the mobile phone as shown in FIG. 2 to trigger the function of managing the application account; when the operation is obtained, it is displayed that the mobile phone needs
  • the relevant information of the application program managed by the main account and associated with the main account and the option prompts for the matters handled by the account as shown in the display interface shown in Figure 3, the matters handled by the account include account login and account logout, and the trigger controls are respectively For "Log in to all APP accounts" and "Log out of all APP accounts";
  • Step 103 When an operation request for requesting to perform account processing on one or more applications associated with it through the primary account is obtained, send corresponding control instructions to the one or more applications to control the one or more applications.
  • Each application executes an account operation corresponding to the operation request; wherein, the matters of the account operation include at least one of account modification, account login, account logout and account deletion;
  • Step 103.1 According to the relevant information of the application, select one or more applications that need account processing from the applications that have been associated with the main account, and determine the matters that need to be processed; wherein, the account The matters handled include at least one of account modification, account login, account logout and account deletion;
  • Step 103.2 When an operation request requesting to perform account processing on one or more applications requiring account processing through the primary account is obtained, send corresponding control instructions to the one or more applications to control the one or more applications. or multiple applications perform account operations corresponding to the operation request;
  • step 103.1 selects multiple application programs that need to perform account processing, and after determining the items that need to perform account processing, send a control instruction to log out of the account to the selected multiple application programs to control the multiple applications.
  • the program executes the operation of exiting the logged-in account; that is, after determining to exit the logged-in APP account in the selected multiple application programs, it is determined whether the current account status of the multiple application programs and the account status after the account logout operation is expected to be executed. consistent;
  • Step 103.3 when the current account status of the one or more application programs is consistent with the account status expected to be performed after the account operation is performed according to the control instruction, suspend sending the corresponding control instruction to the one or more application programs, Return to step 103.2 to re-acquire an operation request for performing account processing on one or more applications that need to perform account processing through the primary account; when the current account status of the one or more applications is expected to execute according to the control instruction When the account status after the account operation is inconsistent, the corresponding application is controlled to execute the account operation corresponding to the operation request;
  • the current account status of some application programs is the logged-in status
  • the current account status of some application programs is the logged-out status. It is estimated that the account status after the account logout operation is performed
  • For the application whose current account status is in the logged-out state suspend sending the control command of the account logout operation to the application; for the application whose current account status is in the logged-in state, send the application to the application the logout of the account.
  • Control command the application program receives the control command and executes the operation of logging out of the account, which realizes the management of account logout in the main account for multiple applications whose current account status is the logged-in state;
  • Step 104 Obtain the operation result of the one or more applications executing the account operation corresponding to the operation request and prompt the operation result; wherein,
  • step 103.3 if all the applications whose current account status is the logged-in state have all completed the operation of logging out of the account, a text prompt or other small motion effects indicating that the operation is successful will pop up, so that the user can know who has performed the account operation. Operation result; if one of the applications whose current account status is logged in state fails to complete the account logout operation, a text prompt or a small motion effect that the operation of the application failed will pop up, and prompt that the application cannot complete the account logout operation.
  • the reason for the exit operation for example, the application permission verification failed, the application has not been updated, and so on.
  • the relevant information of the application further includes relevant information of the application not associated with the primary account, and the method further includes:
  • the relevant information of the application In the relevant information of the application, the relevant information of the application that has been associated with the main account and the relevant information of the application that is not associated with the main account are displayed differently;
  • step 102 when the relevant operation of triggering the function of managing the application account is obtained, the relevant information of the application that needs to be managed through the main account on the mobile phone is displayed.
  • the application program is associated with the main account, in the display interface as shown in Figure 5, the application program that has been associated with the main account is displayed in front of the application program that is not associated with the main account; you can select the application program that is not associated with the main account.
  • a pop-up window prompts the application that "the account password has not been set", reminding the user that the main account must be associated with the application first, or the check button corresponding to the application not associated with the main account can be set as uncheckable. Condition.
  • the method when the account information of an application associated with the primary account includes multiple accounts, the method further includes:
  • the operation request requesting to perform account processing on the application through the primary account is obtained as an operation request for account login
  • the corresponding control instruction is sent to the application to control the application to perform account login with the last logged-in account.
  • the user does not need to enter the application interface to select the account to be logged in, but log in to the last logged-in account according to user habits, reducing multiple accounts. If you need to confirm which account to log in, it reduces the process of managing application accounts and further saves the user's time and energy.
  • the relevant information of the terminal device where the main account has been logged in and the relevant information and account information of the application program once associated on the terminal device are uploaded to the server for storage;
  • the terminal device is a terminal device that the main account has previously logged in to, ask whether to obtain the relevant information and account information of the application program once associated with the terminal device from the server, so as to restore the settings, which is convenient for a user to have multiple
  • two mobile phones are used at the same time, such as logging in to the main account on one mobile phone, and downloading a new application, associating the application with the main account, and uploading the relevant information and account information of the application to the server for processing. Storage; when changing another mobile phone that has logged into the main account, ask whether to obtain the relevant information and account information of the application from the server, so as to ensure that the replacement of the two mobile phones is more convenient;
  • the terminal device When the terminal device is not the terminal device that the main account has ever logged in to, ask whether to obtain the relevant information and account information of the once associated application program from the server to synchronize the settings, which is convenient for the user to replace a new mobile phone, such as in the case of The main account has been logged in on the old mobile phone, and the main account is associated with all applications on the old mobile phone, and the relevant information of these applications and account information are uploaded to the server for storage; when replacing a new mobile phone, the user does not need to reset the main account. account, directly log in to the main account set on the old mobile phone, and ask whether to obtain the relevant information and account information of the applications that have been associated with the old mobile phone from the server. After the user agrees, the applications on the old mobile phone will be automatically synchronized It is easy to operate and save many tedious steps, saving trouble, time and effort.
  • This embodiment provides a method for managing application accounts, which realizes the function of triggering the management of application accounts on the display interface of the mobile phone, and performs a one-key exit operation for the application on the mobile phone.
  • the main account on the terminal device By setting the main account on the terminal device to associate the application program of the terminal device, after obtaining and storing the account information of the application program, requesting account processing for one or more application programs associated with the main account, and sending corresponding control instructions to control the One or more application programs perform corresponding account operations, realizing the purpose of managing multiple application program accounts through one main account, which is convenient for user operations, saves time, has high privacy and high security, and performs account operations on applications.
  • the user is not required to set the application one by one, it saves a lot of time and energy, and also protects the user's personal privacy and financial security;
  • this embodiment provides a method for managing application accounts that can be applied to a terminal device.
  • the following steps are performed:
  • Step 201 A primary account is set on a terminal device, and the primary account can be associated with at least one application program on the terminal device, so as to acquire and store account information for the terminal device to access the at least one application program;
  • the terminal device also uses a mobile phone, a main account is set on the mobile phone, and all the applications on the mobile phone are associated with the main account, and the account information of all the applications on the mobile phone is obtained and stored.
  • the program When the program is initially used, the user fills in the login name, login password and account information of the login status, and the mobile phone automatically asks whether to remember the account information of the application.
  • the application After choosing to remember the account information, the application is associated with the main account. The application can be accessed through the main account on the mobile phone to manage the application account;
  • Step 202 When the relevant operation triggering the function of managing the application account is obtained, display the relevant information of the application that needs to be managed through the main account on the terminal device, wherein the relevant information of the application includes the information that has been linked with the main account. Relevant information of the application program associated with the account and an option prompt for the matters handled by the account; wherein, the matters handled by the account include at least one of account modification, account login, account logout and account deletion;
  • the obtaining the relevant operation of triggering the function of managing the application account includes: obtaining the operation that the blank space of the display interface of the terminal device is touched once or continuously for multiple times, obtaining the operation of the terminal device One of the operations in which the power button is continuously touched multiple times, and the operations in which the control identifier for managing the application account in the setting interface of the terminal device is selected;
  • the control for managing application accounts is selected in the setting interface of the mobile phone as shown in FIG. 6 to trigger the function of managing application accounts; when the operation is obtained, it is displayed that the mobile phone needs to pass the main account
  • the relevant information of the application that is managed and has been associated with the main account and the option prompts for the matters handled by the account include account login and account logout, and the trigger controls are "Login” respectively. All APP accounts” and “Sign out of all APP accounts”;
  • Step 203 when an operation request requesting to perform account processing on one or more applications associated with the primary account is obtained, send corresponding control instructions to the one or more applications to control the one or more applications.
  • Each application executes an account operation corresponding to the operation request; wherein, the matters of the account operation include at least one of account modification, account login, account logout and account deletion;
  • Step 203.1 According to the relevant information of the application, select one or more applications that need account processing from the applications that have been associated with the main account, and determine the matters that need to be processed; wherein, the account The matters handled include at least one of account modification, account login, account logout and account deletion;
  • select “Login to all APP accounts” on the display interface shown in FIG. 7 that is, request to perform account login operation on all the applications that have been associated with the main account on the mobile phone through the main account, as shown in FIG. 8 .
  • the login application selection interface shown all applications on the phone are displayed in a list, among which, the applications associated with the main account are all checked by default;
  • the user can directly delete the application account for management by unchecking the application program on the login application program selection interface as shown in Figure 8 or the exit application program selection interface as shown in Figure 9, to select the account that needs to be processed. multiple applications, and then determine the matters that need to be processed by the account, for example, confirm the operation of logging in all the unlogged APP accounts in the mobile phone;
  • Step 203.2 When an operation request is obtained that requests to perform account processing on one or more applications that need to be processed through the main account, send corresponding control instructions to the one or more applications to control the one or more applications. or multiple applications perform account operations corresponding to the operation request;
  • step 203.1 from the login application selection interface as shown in FIG. 8, multiple application programs that need to be processed by account are selected, and after determining the items that need to be processed by account, the selected multiple application programs are sent to the selected application program.
  • Step 203.3 when the current account status of the one or more application programs is consistent with the account status after the expected account operation is performed according to the control instruction, suspend sending the corresponding control instruction to the one or more application programs;
  • the current account status of some application programs is the logged-in status
  • the current account status of some application programs is the logged-out status. It is estimated that the account status after the account login operation is performed For an application whose current account status is in the logged-in state, suspend sending the control instruction of the login account operation to the application; for an application whose current account status is in the logged-out state, send the login account information to the application. Control instruction;
  • a control instruction for logging in the last logged-in account is sent to the application program; the application program receives the control instruction and executes the login account operation, thereby realizing the The main account manages account login for multiple applications whose current account status is in the logout state;
  • Step 204 Acquire the operation result of the one or more applications executing the account operation corresponding to the operation request and prompt the operation result;
  • step 203.3 if all the applications whose current account status is in the logout state have all completed the operation of logging in to the account, a text prompt or other small motion effects that the operation is successful will pop up to facilitate the user to know the operation of executing the account operation. Result; if one of the applications whose current account status is in the logout state fails to complete the account logout operation, a text prompt or a small motion effect of the failure of the application operation will pop up, and prompt that the application cannot complete the account login operation. s reason.
  • This embodiment provides a method for managing an application program account, which realizes a one-key login operation for an application program on a mobile phone in a setting interface of a mobile phone, so as to achieve unified management of application program accounts and passwords, and quickly log in, log out, modify or The purpose of deleting the application account.
  • This embodiment provides a computer-readable storage medium, such as flash memory, hard disk, multimedia card, card-type memory (for example, SD or DX memory, etc.), random access memory (RAM), static random access memory (SRAM), only Read-only memory (ROM), Electrically Erasable Programmable Read-Only Memory (EEPROM), Programmable Read-Only Memory (PROM), magnetic memory, magnetic disk, optical disk, server, App application mall, etc., on which computer programs are stored,
  • a computer-readable storage medium such as flash memory, hard disk, multimedia card, card-type memory (for example, SD or DX memory, etc.), random access memory (RAM), static random access memory (SRAM), only Read-only memory (ROM), Electrically Erasable Programmable Read-Only Memory (EEPROM), Programmable Read-Only Memory (PROM), magnetic memory, magnetic disk, optical disk, server, App application mall, etc., on which computer programs are stored,
  • RAM random access memory
  • SRAM static random access memory
  • ROM only Read-only memory
  • EEPROM
  • Step 301 A primary account is set on a terminal device, and the primary account can be associated with at least one application program on the terminal device to obtain and store account information for the terminal device to access the at least one application program;
  • Step 302 When the relevant operation of triggering the function of managing the application account is obtained, display relevant information of the application on the terminal device that needs to be managed through the main account, wherein the relevant information of the application includes The relevant information of the application program associated with the account and the option prompt of the matters handled by the account; wherein, the matters handled by the account include at least one of account modification, account login, account logout and account deletion;
  • the obtaining the relevant operation of triggering the function of managing the application account includes: obtaining the operation that the blank space of the display interface of the terminal device is touched once or continuously for multiple times, obtaining the operation of the terminal device One of the operations in which the power button is continuously touched multiple times, and the operations in which the control identifier for managing the application account in the setting interface of the terminal device is selected;
  • Step 303 When an operation request for requesting to perform account processing on one or more applications associated with it through the primary account is obtained, send corresponding control instructions to the one or more applications to control the one or more applications.
  • Each application executes an account operation corresponding to the operation request; wherein, the matters of the account operation include at least one of account modification, account login, account logout and account deletion;
  • Step 303.1 According to the relevant information of the application, select one or more applications that need to be processed by the account from the applications that have been associated with the main account, and determine the matters that need to be processed by the account; wherein, the account The matters handled include at least one of account modification, account login, account logout and account deletion;
  • Step 303.2 When an operation request requesting to perform account processing on one or more applications requiring account processing through the primary account is obtained, send corresponding control instructions to the one or more applications to control the one or more applications. or multiple applications execute account operations corresponding to the operation request;
  • Step 303.3 When the current account status of the one or more applications is consistent with the account status expected to be performed after the account operation is performed according to the control instruction, suspend sending the corresponding control instruction to the one or more applications;
  • Step 304 Acquire the operation result of the one or more applications executing the account operation corresponding to the operation request and prompt the operation result;
  • the terminal device may be a mobile phone, a computer, or a tablet computer, etc., and includes a memory and a processor.
  • the memory stores a computer program.
  • the computer program is executed by the processor, the above-mentioned implementation is realized.
  • the processor is configured to execute all or part of the steps in the method for managing an application account as described in the first embodiment.
  • the memory is configured to store various types of data, which may include, for example, instructions for any application or method in the terminal device, as well as application-related data.
  • the processor may be an Application Specific Integrated Circuit (ASIC for short), a Digital Signal Processor (DSP for short), a Digital Signal Processing Device (DSPD for short), a programmable logic device (Programmable Logic Device, referred to as PLD), Field Programmable Gate Array (Field Programmable Gate Array, referred to as FPGA), controller, microcontroller, microprocessor or other electronic components are implemented, and are set to perform as in the above-mentioned first embodiment. All or part of the steps in the method for managing an application account.
  • ASIC Application Specific Integrated Circuit
  • DSP Digital Signal Processor
  • DSPD Digital Signal Processing Device
  • PLD programmable logic device
  • FPGA Field Programmable Gate Array
  • the memory can be implemented by any type of volatile or nonvolatile storage device or a combination thereof, such as static random access memory (Static Random Access Memory, SRAM for short), electrically erasable programmable read-only memory ( Electrically Erasable Programmable Read-Only Memory (EEPROM for short), Erasable Programmable Read-Only Memory (EPROM), Programmable Read-Only Memory (PROM), Read-Only Memory (Read-Only Memory, ROM for short), magnetic memory, flash memory, magnetic disk or optical disk.
  • static random access memory Static Random Access Memory, SRAM for short
  • electrically erasable programmable read-only memory Electrically Erasable Programmable Read-Only Memory (EEPROM for short), Erasable Programmable Read-Only Memory (EPROM), Programmable Read-Only Memory (PROM), Read-Only Memory (Read-Only Memory, ROM for short
  • EEPROM Electrically Erasable Programmable Read-Only Memory
  • EPROM Erasable Programmable Read-Only
  • the multimedia component may include a screen, which may be a touch screen, and an audio component, the audio component being arranged to output and/or input audio signals.
  • the audio component may include a microphone arranged to receive external audio signals.
  • the received audio signal may be further stored in memory or transmitted through the communication component.
  • the audio assembly also includes at least one speaker arranged to output audio signals.
  • the I/O interface provides an interface between the processor and other interface modules, and the above-mentioned other interface modules may be keyboards, mice, buttons, and the like. These buttons can be virtual buttons or physical buttons.
  • the communication component is configured for wired or wireless communication between the terminal device and other devices.
  • Wireless communication such as Wi-Fi, Bluetooth, Near Field Communication (NFC for short), 2G, 3G or 4G, or a combination of one or more of them, so the corresponding communication components may include: Wi-Fi -Fi module, bluetooth module, NFC module.
  • the present disclosure provides a method, storage medium, and terminal device for managing an application account.
  • a main account on the terminal device to associate with the application of the terminal device, and after acquiring and storing the account information of the application, requesting an account with the terminal device.
  • One or more application programs associated with the main account perform account processing, and send corresponding control instructions to control the one or more application programs to perform corresponding account operations, thereby realizing the purpose of managing multiple application program accounts through one main account.
  • This is convenient for users to operate, saves time has high privacy and high security.
  • users do not need to set applications one by one, which saves a lot of time and energy, and also protects users' personal privacy. and money security; achieve unified management of application accounts and passwords, and quickly log in, log out, modify or delete application accounts;
  • the application program is controlled to perform account login with the last logged-in account, the user is not required to enter the application program interface separately to select the account to be logged in, and multiple accounts are reduced.
  • it is necessary to confirm the steps of which account to log in, which reduces the process of managing application accounts and further saves the user's time and energy;
  • the terminal device When the main account is set on a terminal device for the first time, it is determined whether the terminal device is a terminal device that the main account has ever logged in to, and correspondingly obtains from the server the relevant information of the application program once associated with the terminal device and Account information; it is convenient for a user to use multiple mobile phones at the same time, restore settings for multiple mobile phones, and it is more convenient to replace them; it is also convenient for users to replace a new mobile phone, without the need to reset the main account, and automatically synchronize the old mobile phone It is easy to operate and save many tedious steps, saving trouble, time and effort.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)

Abstract

The present disclosure relates to the field of application management methods, and specifically to a method for managing application accounts, a storage medium and a terminal device, solving the problems in related art that the terminal device cannot implement unified management on accounts of multiple applications, and the process of managing accounts is cumbersome, complex in operation, time-consuming and labor-intensive. The method comprises: setting a main account on the terminal device and associating same with applications on the terminal device to obtain and store account information of the terminal device accessing the applications; and when an operation request for processing, by means of the main account, accounts of multiple applications associated with the main account is obtained, sending a corresponding control instruction to control the multiple applications to perform an account operation corresponding to the operation request. The purposes of unified management of application accounts and passwords, and rapid login, logout, modification or deletion of application accounts are achieved.

Description

一种管理应用程序账号的方法、存储介质及终端设备A method, storage medium and terminal device for managing application account
本公开要求于2020年10月15日提交中国专利局、申请号为202011104585.3、发明名称为“一种管理应用程序账号的方法、存储介质及终端设备”的中国专利申请的优先权,其全部内容通过引用结合在本公开中。This disclosure claims the priority of the Chinese patent application filed on October 15, 2020 with the application number 202011104585.3 and the invention titled "A method for managing application accounts, a storage medium and a terminal device", the entire contents of which are Incorporated in this disclosure by reference.
技术领域technical field
本公开涉及应用程序管理方法领域,特别地涉及一种管理应用程序账号的方法、存储介质及终端设备。The present disclosure relates to the field of application program management methods, and in particular, to a method for managing application program accounts, a storage medium and a terminal device.
背景技术Background technique
现如今,随着5G时代的到来和智能手机不断地更新换代,手机内存也越做越大,32G、64G、128G、256G,逐渐扩大,在游戏、视频播放、拍摄美化、社交通讯、音乐电台、实用工具、网上购物、金融理财、教育学习、交通导航、旅游出行等等方面的应用程序也越来越多。Nowadays, with the advent of the 5G era and the continuous upgrading of smartphones, the memory of mobile phones is getting bigger and bigger, 32G, 64G, 128G, 256G, gradually expanding, in games, video playback, shooting beautification, social communication, music radio , practical tools, online shopping, financial management, education and learning, traffic navigation, travel and other applications are also increasing.
网络信息安全是非常重要的,也因此很多应用程序都需要用户注册账号并设置密码,不同的应用程序设置密码的规则均有不同,甚至有些应用程序还不能设置过于简单的密码,也因此随着应用程序的增多,导致人们要记忆的应用程序账号和密码也越来越多。Network information security is very important, and therefore many applications require users to register an account and set a password. Different applications have different rules for setting passwords, and even some applications cannot set too simple passwords. The increase in applications has led to more and more application accounts and passwords that people have to memorize.
目前的终端设备还无法实现对多个应用程序的账号进行统一管理,比如,当用户要给手机到小孩或者维修人员时,因为担心小孩误触或恶意充值游戏等情况,或担心个人隐私泄露的情况发生,需要退出一些涉及个人隐私或者钱财的应用程序账号,例如微信、淘宝、支付宝等等。而目前的手机只能通过进入到对应的应用程序一个一个地设置退出,这不仅操作繁琐,还可能会有遗漏退出的应用程序,被恶意之人利用,从而导致用户的个人隐私安全和钱财安全无法得到保障。又比如,当用户有两个同时使用的手机时,由于很多应用程序的账号只能登陆一台设备,导致用户需要反复退出和登录账号,给用户带来诸多不便。还比如,当用户需要更换新手机时,有些旧手机上的应用程序具有自动记忆密码功能,很多用户换了新手机就记不得账号设定的密码了,不仅需要在 新手机上一个一个地重新登录账号,甚至有些忘记密码的,还需要另外申请找回密码,重设密码,不仅过程繁琐、操作复杂,还耗时耗力。The current terminal equipment cannot achieve unified management of accounts of multiple applications. For example, when a user wants to give a mobile phone to a child or a maintenance person, because he is worried that the child may touch the phone by mistake or maliciously recharge the game, or worry about the leakage of personal privacy When this happens, you need to log out of some application accounts that involve personal privacy or money, such as WeChat, Taobao, Alipay, etc. The current mobile phone can only be set to exit one by one by entering the corresponding application, which is not only cumbersome to operate, but also may omit and exit the application, which may be used by malicious people, resulting in the user's personal privacy and financial security. cannot be guaranteed. For another example, when a user has two mobile phones that are used at the same time, since the accounts of many applications can only log in to one device, the user needs to log out and log in to the account repeatedly, which brings a lot of inconvenience to the user. Another example is that when a user needs to replace a new mobile phone, some applications on the old mobile phone have the function of automatically remembering the password. Many users cannot remember the password set by the account after changing the new mobile phone. If you log in to your account, even if you forget your password, you need to apply for a password recovery and reset your password, which is not only a cumbersome process, complicated operation, but also time-consuming and labor-intensive.
因此,本公开基于上述问题,提供能够统一管理应用程序账号和密码,快速登录或退出应用程序账号的一种管理应用程序账号的方法、存储介质及终端设备。Therefore, based on the above problems, the present disclosure provides a method, storage medium, and terminal device for managing application accounts, which can uniformly manage application accounts and passwords, and quickly log in or log out of the application accounts.
发明内容SUMMARY OF THE INVENTION
本公开的目的在于:针对上述问题,本公开提供了一种管理应用程序账号的方法、存储介质及终端设备,通过一个主账号对多个应用程序账号进行管理,解决了相关技术中终端设备无法实现对多个应用程序的账号进行统一管理,应用程序账号和密码过多,管理账号过程繁琐、操作复杂、耗时耗力,导致给用户带来诸多不便以及用户的个人隐私安全和钱财安全得不到保障的问题,达到统一管理应用程序账号和密码,快速登录或退出应用程序账号的目的。The purpose of the present disclosure is: in view of the above problems, the present disclosure provides a method for managing application accounts, a storage medium and a terminal device, which manages multiple application accounts through one main account, and solves the problem that the terminal device in the related art cannot be used. Realize unified management of accounts of multiple applications. There are too many application accounts and passwords, and the process of managing accounts is cumbersome, complicated, time-consuming and labor-intensive, resulting in a lot of inconvenience to users and the safety of users' personal privacy and money. There is no guarantee problem, to achieve the purpose of unified management of application accounts and passwords, and to quickly log in or out of application accounts.
本公开采用的技术方案如下:The technical scheme adopted in the present disclosure is as follows:
为实现上述目的,第一方面,本公开提供一种管理应用程序账号的方法,所述方法包括:In order to achieve the above objects, in a first aspect, the present disclosure provides a method for managing application accounts, the method comprising:
在终端设备上设置主账号,所述主账号能够关联所述终端设备上的至少一个应用程序,以获取并存储所述终端设备访问所述至少一个应用程序的账号信息;A primary account is set on the terminal device, and the primary account can be associated with at least one application program on the terminal device, so as to obtain and store account information for the terminal device to access the at least one application program;
当获取到请求通过主账号对其关联的一个或多个应用程序进行账号处理的操作请求时,向所述一个或多个应用程序发送相应的控制指令,以控制所述一个或多个应用程序执行与所述操作请求相对应的账号操作;When an operation request requesting to perform account processing on one or more applications associated with the primary account is obtained, send a corresponding control instruction to the one or more applications to control the one or more applications perform an account operation corresponding to the operation request;
其中,所述账号处理/操作的事项包括账号修改、账号登录、账号退出和账号删除中的至少一种。Wherein, the account processing/operation matters include at least one of account modification, account login, account logout, and account deletion.
根据本公开的实施例,在一些实施方式中,上述管理应用程序账号的方法中,当获取到触发管理应用程序账号的功能的相关操作时,显示所述终端设备上需要通过主账号进行管理的应用程序的相关信息,其中,所述应用程序的相关信息包括已与主账号关联的应用程序的相关信息以及账号处理的事项的选项提示;According to the embodiments of the present disclosure, in some implementation manners, in the above-mentioned method for managing application accounts, when a relevant operation that triggers the function of managing application accounts is acquired, a display on the terminal device that needs to be managed through the primary account is displayed. The relevant information of the application, wherein the relevant information of the application includes the relevant information of the application that has been associated with the main account and the option prompt of the matters handled by the account;
所述请求通过主账号对其关联的一个或多个应用程序进行账号处理的操作 请求包括:根据所述应用程序的相关信息,从已与主账号关联的应用程序中选出需要进行账号处理的一个或多个应用程序,以及确定需要进行账号处理的事项。The operation request for requesting to perform account processing on one or more applications associated with the primary account includes: according to the relevant information of the application, selecting the application that needs to be processed by the account from the applications that have been associated with the primary account. One or more applications, and determine what needs to be handled by the account.
根据本公开的实施例,在一些实施方式中,上述管理应用程序账号的方法中,所述应用程序的相关信息还包括未与主账号关联的应用程序的相关信息,所述方法还包括:According to the embodiments of the present disclosure, in some implementation manners, in the above-mentioned method for managing application accounts, the relevant information of the application further includes the relevant information of the application not associated with the main account, and the method further includes:
所述应用程序的相关信息中已与主账号关联的应用程序的相关信息和未与主账号关联的应用程序的相关信息进行区别显示;以及In the relevant information of the application, the relevant information of the application that has been associated with the main account and the relevant information of the application that is not associated with the main account are displayed differently; and
当获取到请求通过主账号对其尚未关联的一个或多个应用程序进行账号处理的操作请求时,给出需要将主账号关联所述尚未关联的一个或多个应用程序的提示信息。When an operation request requesting to perform account processing on one or more applications that has not been associated with the primary account is obtained, prompt information that the primary account needs to be associated with the one or more applications that have not yet been associated is given.
根据本公开的实施例,在一些实施方式中,上述管理应用程序账号的方法中,所述获取到触发管理应用程序账号的功能的相关操作,包括:According to the embodiments of the present disclosure, in some implementation manners, in the above-mentioned method for managing application accounts, the acquisition of the relevant operations for triggering the function of managing application accounts includes:
获取所述终端设备的显示界面的空白处被单次或被连续多次触控的操作、获取所述终端设备的电源键被连续多次触控的操作,以及获取所述终端设备的设置界面中管理应用程序账号的控件标识被选中的操作中的一种。Acquiring operations in which the blank space of the display interface of the terminal device is touched one time or multiple times in a row, acquiring operations in which the power button of the terminal device is touched multiple times in a row, and acquiring the setting interface of the terminal device The controls in Manage Application Accounts identify one of the selected actions.
根据本公开的实施例,在一些实施方式中,上述管理应用程序账号的方法中,所述向所述一个或多个应用程序发送相应的控制指令,以控制所述一个或多个应用程序执行与所述操作请求相对应的账号操作,包括:According to the embodiments of the present disclosure, in some implementation manners, in the above-mentioned method for managing an application program account, the corresponding control instruction is sent to the one or more application programs to control the execution of the one or more application programs Account operations corresponding to the operation request, including:
判断所述一个或多个应用程序的当前的账号状态与预计根据所述控制指令执行账号操作后的账号状态是否一致,其中,所述账号状态包括账号登录状态或账号退出状态;Judging whether the current account status of the one or more applications is consistent with the account status expected to be performed after the account operation is performed according to the control instruction, wherein the account status includes an account login status or an account logout status;
当所述一个或多个应用程序的当前的账号状态与预计根据所述控制指令执行账号操作后的账号状态一致时,暂缓向所述一个或多个应用程序发送相应的控制指令。When the current account status of the one or more application programs is consistent with the account status expected after the account operation is performed according to the control instruction, the sending of the corresponding control instruction to the one or more application programs is suspended.
根据本公开的实施例,在一些实施方式中,上述管理应用程序账号的方法中,当与主账号关联的一个应用程序的账号信息包括多个账号时,所述方法还包括:According to embodiments of the present disclosure, in some implementation manners, in the above-mentioned method for managing application accounts, when the account information of an application associated with the primary account includes multiple accounts, the method further includes:
当获取到请求通过主账号对该应用程序进行账号处理的操作请求为账号登录的操作请求时,向该应用程序发送相应的控制指令,控制该应用程序以最近 一次登录的账号执行账号登录。When the operation request requesting to perform account processing on the application through the primary account is obtained as an operation request for account login, a corresponding control instruction is sent to the application to control the application to perform account login with the last logged-in account.
根据本公开的实施例,在一些实施方式中,上述管理应用程序账号的方法中,所述方法还包括:According to the embodiments of the present disclosure, in some implementation manners, in the above method for managing application accounts, the method further includes:
获取所述一个或多个应用程序执行与所述操作请求相对应的账号操作的操作结果并提示所述操作结果;其中,Acquire the operation result of the one or more applications executing the account operation corresponding to the operation request and prompt the operation result; wherein,
若所述一个或多个应用程序全部完成与所述操作请求相对应的账号操作,则反馈操作成功的提示;If the one or more application programs have all completed the account operation corresponding to the operation request, a prompt indicating that the operation is successful is fed back;
若所述一个或多个应用程序中至少一个应用程序未能完成与所述操作请求相对应的账号操作,则反馈该应用程序操作失败的提示,并提示操作失败的原因。If at least one application program in the one or more application programs fails to complete the account operation corresponding to the operation request, a prompt of the operation failure of the application program is fed back, and the reason for the operation failure is prompted.
根据本公开的实施例,在一些实施方式中,上述管理应用程序账号的方法中,所述方法还包括:According to the embodiments of the present disclosure, in some implementation manners, in the above method for managing application accounts, the method further includes:
将主帐号曾经登录过的终端设备的相关信息以及在该终端设备上曾经关联过的应用程序的相关信息和账号信息上传至服务器进行存储;Upload the relevant information of the terminal device that the main account has logged in to, and the relevant information and account information of the application program once associated on the terminal device to the server for storage;
当在一个终端设备上第一次设置主帐号时,判断该终端设备是否是主帐号曾经登录过的终端设备;When setting the main account on a terminal device for the first time, determine whether the terminal device is the terminal device that the main account has logged in before;
当该终端设备是主帐号曾经登录过的终端设备时,询问是否从所述服务器获取在该终端设备上曾经关联过的应用程序的相关信息和账号信息,以恢复设置;When the terminal device is a terminal device that the main account once logged in, ask whether to obtain the relevant information and account information of the application program once associated with the terminal device from the server to restore the settings;
当该终端设备不是主帐号曾经登录过的终端设备时,询问是否从所述服务器获取曾经关联过的应用程序的相关信息和账号信息,以同步设置。When the terminal device is not the terminal device that the main account has ever logged in to, ask whether to obtain the relevant information and account information of the once associated application program from the server to synchronize settings.
第二方面,本公开提供了一种存储介质,其上存储有计算机程序,所述计算机程序可被一个或多个处理器执行,以实现如上述的管理应用程序账号的方法。In a second aspect, the present disclosure provides a storage medium on which a computer program is stored, and the computer program can be executed by one or more processors to implement the method for managing an application account as described above.
第三方面,本公开提供了一种终端设备,所述终端设备包括存储器和处理器,所述存储器上存储有计算机程序,该计算机程序被所述处理器执行时,执行如上述的管理应用程序账号的方法。In a third aspect, the present disclosure provides a terminal device, the terminal device includes a memory and a processor, the memory stores a computer program, and when the computer program is executed by the processor, the above-mentioned management application program is executed account method.
与相关技术相比,上述方案中的一个或多个实施例可以具有如下优点或有益效果:Compared with the related art, one or more embodiments of the above solutions may have the following advantages or beneficial effects:
1.本公开提供的一种管理应用程序账号的方法、存储介质及终端设备,通 过在终端设备上设置主账号关联终端设备的应用程序,获取并存储应用程序的账号信息后,请求对与主账号关联的一个或多个应用程序进行账号处理,发送相应的控制指令控制所述一个或多个应用程序执行对应的账号操作,实现了通过一个主账号对多个应用程序账号进行管理的目的,达到统一管理应用程序账号和密码,快速登录、退出、修改或删除应用程序账号的技术效果,方便用户操作、节省时间、隐私性高、安全性高,对应用程序进行账号操作时,不需要用户一个一个地去设置应用程序,节省了大量时间和精力,还保护了用户的个人隐私安全和钱财安全。1. A method, storage medium, and terminal device for managing an application account provided by the present disclosure, by setting a main account on the terminal device to associate the application of the terminal device, after acquiring and storing the account information of the application, requesting an account with the main account. One or more application programs associated with the account perform account processing, and send corresponding control instructions to control the one or more application programs to perform corresponding account operations, so as to achieve the purpose of managing multiple application program accounts through one main account, To achieve the technical effect of unified management of application accounts and passwords, and to quickly log in, log out, modify or delete application accounts, it is convenient for users to operate, save time, has high privacy and high security, and does not require users to perform account operations on applications. Setting up the apps one by one saves a lot of time and effort, and also protects the user's personal privacy and financial security.
2.本公开中,将已与主账号关联的应用程序的相关信息和未与主账号关联的应用程序的相关信息进行区别显示,并给出提示将主账号关联所述尚未关联的一个或多个应用程序,方便用户清楚地知道当前已关联应用程序,对应地方便选出需要进行账号处理的一个或多个应用程序。2. In this disclosure, the relevant information of the application program that has been associated with the main account and the relevant information of the application program that is not associated with the main account are displayed differently, and a prompt is given to associate the main account with the one or more that have not been associated. Each application program is convenient for the user to clearly know the currently associated application program, and correspondingly, it is convenient to select one or more application programs that need to perform account processing.
3.本公开中,当与主账号关联的一个应用程序的账号信息包括多个账号时,控制该应用程序以最近一次登录的账号执行账号登录,不需要用户单独进入应用程序界面选择要登录的账号,减少多个账号的情况下需确认登录哪个账号的步骤,减少了管理应用程序账号的流程,进一步节省了用户时间和精力。3. In the present disclosure, when the account information of an application program associated with the main account includes multiple accounts, the application program is controlled to perform account login with the last logged-in account, and the user is not required to enter the application program interface separately to select the account to be logged in. It reduces the steps of confirming which account to log in in the case of multiple accounts, reduces the process of managing application accounts, and further saves the user's time and energy.
4.本公开中,通过当在一个终端设备上第一次设置主帐号时,判断该终端设备是否是主帐号曾经登录过的终端设备,对应地从服务器获取在该终端设备上曾经关联过的应用程序的相关信息和账号信息;方便了一个用户有多个手机同时使用的情况,对多个手机进行恢复设置,替换使用更方便;也方便了用户更换新手机的情况,不需要重新设置主账号,自动同步旧手机上的应用程序和这些应用程序的账号信息到新手机上,也不用重新关联主账号和应用程序,操作简单,且节省了较多繁琐的步骤,省事、省时还省力。4. In the present disclosure, when the main account is set on a terminal device for the first time, it is determined whether the terminal device is a terminal device that the main account has ever logged in to, and correspondingly obtains from the server the terminal device that has been associated with the terminal device. Relevant information and account information of the application; it is convenient for a user to use multiple mobile phones at the same time, and it is more convenient to restore the settings of multiple mobile phones, which is more convenient for replacement; Account, automatically synchronize the applications on the old mobile phone and the account information of these applications to the new mobile phone, and there is no need to re-associate the main account and the application. The operation is simple, and it saves many tedious steps, saving trouble, time and effort. .
附图说明Description of drawings
在下文中将基于实施例并参考附图来对本公开进行更详细的描述。Hereinafter, the present disclosure will be described in more detail based on the embodiments and with reference to the accompanying drawings.
图1为本公开实施例一提供的一种管理应用程序账号的方法的流程示意图。FIG. 1 is a schematic flowchart of a method for managing an application account according to Embodiment 1 of the present disclosure.
图2为本公开实施例一提供的一种管理应用程序账号的方法的步骤102中手机的显示界面。FIG. 2 is a display interface of a mobile phone in step 102 of a method for managing an application account according to Embodiment 1 of the present disclosure.
图3为本公开实施例一提供的一种管理应用程序账号的方法的步骤103.1 中进行操作请求后的显示界面。FIG. 3 is a display interface after an operation request is made in step 103.1 of a method for managing an application account according to Embodiment 1 of the present disclosure.
图4为本公开实施例一提供的一种管理应用程序账号的方法的步骤103.1中选择账号处理的事项后的显示界面。FIG. 4 is a display interface after selecting an item for account processing in step 103.1 of a method for managing an application account provided by Embodiment 1 of the present disclosure.
图5为本公开实施例一提供的一种管理应用程序账号的方法的步骤103.1中的应用程序选择界面。FIG. 5 is an application selection interface in step 103.1 of a method for managing an application account according to Embodiment 1 of the present disclosure.
图6为本公开实施例二提供的一种管理应用程序账号的方法的步骤202中手机的设置界面。FIG. 6 is a setting interface of a mobile phone in step 202 of a method for managing an application account according to Embodiment 2 of the present disclosure.
图7为本公开实施例二提供的一种管理应用程序账号的方法的步骤203.1中进行操作请求后的显示界面。FIG. 7 is a display interface after an operation request is made in step 203.1 of a method for managing an application account according to Embodiment 2 of the present disclosure.
图8为本公开实施例二提供的一种管理应用程序账号的方法的步骤203.1中选择账号处理的事项后的登录应用程序选择界面。FIG. 8 is a login application selection interface after selecting the item to be handled in the step 203.1 of the method for managing application accounts provided by the second embodiment of the present disclosure.
图9为本公开实施例二提供的一种管理应用程序账号的方法的步骤203.1中选择账号处理的事项后的退出应用程序选择界面。FIG. 9 is an interface for exiting an application program after selecting an item to be handled by an account in step 203.1 of a method for managing an application program account according to Embodiment 2 of the present disclosure.
在附图中,相同的部件使用相同的附图标记,附图并未按照实际的比例绘制。In the drawings, identical parts are given the same reference numerals, which are not drawn to actual scale.
具体实施方式Detailed ways
以下将结合附图及实施例来详细说明本公开的实施方式,借此对本公开如何应用技术手段来解决技术问题,并达到相应技术效果的实现过程能充分理解并据以实施。本公开实施例以及实施例中的各个特征,在不相冲突前提下可以相互结合,所形成的技术方案均在本公开的保护范围之内。The embodiments of the present disclosure will be described in detail below with reference to the accompanying drawings and examples, so as to fully understand and implement the implementation process of how the present disclosure applies technical means to solve technical problems and achieve corresponding technical effects. The embodiments of the present disclosure and the various features in the embodiments can be combined with each other under the premise of no conflict, and the formed technical solutions all fall within the protection scope of the present disclosure.
实施例一Example 1
请参阅图1至图5,本实施例提供了一种可应用于终端设备的管理应用程序账号的方法,如图1所示的流程示意图,所述方法应用于所述终端设备时执行以下步骤:Referring to FIG. 1 to FIG. 5 , this embodiment provides a method for managing application accounts that can be applied to a terminal device, as shown in the schematic flowchart in FIG. 1 , when the method is applied to the terminal device, the following steps are performed :
步骤101:在终端设备上设置主账号,所述主账号能够关联所述终端设备上的至少一个应用程序,以获取并存储所述终端设备访问所述至少一个应用程序的账号信息;Step 101: Set a primary account on the terminal device, and the primary account can be associated with at least one application on the terminal device, so as to obtain and store account information for the terminal device to access the at least one application;
具体地,所述终端设备可以是手机、电脑或平板电脑等,本实施例中,采 用手机,在该手机上设置主账号,并通过主账号关联该手机上的所有应用程序,获取并存储该手机上的所有应用程序的账号信息,所述账号信息包括应用程序的登录名、登录密码和登录状态,其中登录状态为登录账号后,账号在该应用程序内的状态,比如在线、离开、隐身、忙碌、请勿打扰等等;在应用程序初始使用时,用户填好登录名、登录密码和登录状态的账号信息,手机自动询问是否记住该应用程序的账号信息,选择记住账号信息后,该应用程序便与主账号关联,用户可在手机上通过主账号访问该应用程序,以对该应用程序账号进行管理;当用户更换应用程序的账号密码时,手机自动询问是否更新存储的该应用程序的账号信息;Specifically, the terminal device may be a mobile phone, a computer or a tablet computer, etc. In this embodiment, a mobile phone is used, a primary account is set on the mobile phone, and all applications on the mobile phone are associated with the primary account to obtain and store the Account information of all applications on the mobile phone, the account information includes the login name, login password and login status of the application, where the login status is the status of the account in the application after logging in to the account, such as online, away, incognito , busy, do not disturb, etc.; when the application is initially used, the user fills in the login name, login password and account information of the login status, and the mobile phone automatically asks whether to remember the account information of the application. After choosing to remember the account information , the application is associated with the main account, and the user can access the application through the main account on the mobile phone to manage the application account; when the user changes the account password of the application, the mobile phone automatically asks whether to update the stored account Account information of the application;
步骤102:当获取到触发管理应用程序账号的功能的相关操作时,显示所述终端设备上需要通过主账号进行管理的应用程序的相关信息,其中,所述应用程序的相关信息包括已与主账号关联的应用程序的相关信息以及账号处理的事项的选项提示;其中,所述账号处理的事项包括账号修改、账号登录、账号退出和账号删除中的至少一种;Step 102: When the relevant operation that triggers the function of managing the application account is obtained, display relevant information of the application that needs to be managed through the main account on the terminal device, wherein the relevant information of the application includes Relevant information of the application program associated with the account and an option prompt for the matters handled by the account; wherein, the matters handled by the account include at least one of account modification, account login, account logout and account deletion;
具体地,所述获取到触发管理应用程序账号的功能的相关操作,包括:获取所述终端设备的显示界面的空白处被单次或被连续多次触控的操作、获取所述终端设备的电源键被连续多次触控的操作,以及获取所述终端设备的设置界面中管理应用程序账号的控件标识被选中的操作中的一种;Specifically, the obtaining the relevant operation of triggering the function of managing the application account includes: obtaining the operation that the blank space of the display interface of the terminal device is touched once or continuously for multiple times, obtaining the operation of the terminal device One of the operations in which the power button is continuously touched multiple times, and the operations in which the control identifier for managing the application account in the setting interface of the terminal device is selected;
本实施例中,在如图2所示的手机的显示界面的空白处进行连续多次触控的操作,以触发管理应用程序账号的功能;当获取到该操作时,显示所述手机上需要通过主账号进行管理且已与主账号关联的应用程序的相关信息以及账号处理的事项的选项提示,如图3所示的显示界面,账号处理的事项包括账号登录和账号退出,其触发控件分别为“登录所有APP账号”和“退出所有APP账号”;In this embodiment, continuous multiple touch operations are performed on the blank space of the display interface of the mobile phone as shown in FIG. 2 to trigger the function of managing the application account; when the operation is obtained, it is displayed that the mobile phone needs The relevant information of the application program managed by the main account and associated with the main account and the option prompts for the matters handled by the account, as shown in the display interface shown in Figure 3, the matters handled by the account include account login and account logout, and the trigger controls are respectively For "Log in to all APP accounts" and "Log out of all APP accounts";
步骤103:当获取到请求通过主账号对其关联的一个或多个应用程序进行账号处理的操作请求时,向所述一个或多个应用程序发送相应的控制指令,以控制所述一个或多个应用程序执行与所述操作请求相对应的账号操作;其中,所述账号操作的事项包括账号修改、账号登录、账号退出和账号删除中的至少一种;Step 103: When an operation request for requesting to perform account processing on one or more applications associated with it through the primary account is obtained, send corresponding control instructions to the one or more applications to control the one or more applications. Each application executes an account operation corresponding to the operation request; wherein, the matters of the account operation include at least one of account modification, account login, account logout and account deletion;
步骤103.1:根据所述应用程序的相关信息,从已与主账号关联的应用程序 中选出需要进行账号处理的一个或多个应用程序,以及确定需要进行账号处理的事项;其中,所述账号处理的事项包括账号修改、账号登录、账号退出和账号删除中的至少一种;Step 103.1: According to the relevant information of the application, select one or more applications that need account processing from the applications that have been associated with the main account, and determine the matters that need to be processed; wherein, the account The matters handled include at least one of account modification, account login, account logout and account deletion;
本实施例中,在如图3所示的显示界面选择“登录所有APP账号”,即请求通过主账号对手机上已与主账号关联的所有应用程序进行账号登录的操作,得到如图4所示的显示界面;In this embodiment, select “Login to all APP accounts” on the display interface as shown in FIG. 3 , that is, request to perform account login operation for all the applications that have been associated with the main account on the mobile phone through the main account, as shown in FIG. 4 . display interface shown;
在如图4所示的显示界面中点击“前往查看”即可跳转至如图5所示的应用程序选择界面,该界面列表显示手机上的所有应用程序,用户可从中选出需要进行账号处理的多个应用程序,再返回如图4所示的显示界面;In the display interface shown in Figure 4, click "Go to View" to jump to the application selection interface shown in Figure 5. This interface list displays all the applications on the mobile phone, and the user can select the desired account. Process multiple application programs, and then return to the display interface shown in Figure 4;
也可以不选择应用程序,直接在如图4所示的显示界面中点击“确定”,以确定需要进行账号处理的事项,比如,确认退出手机内所有已登录的APP账号的操作;You can also directly click "OK" in the display interface as shown in Figure 4 without selecting the application program to determine the matters that need to be processed by the account, for example, to confirm the operation of logging out of all the logged-in APP accounts in the mobile phone;
步骤103.2:当获取到请求通过主账号对需要进行账号处理的一个或多个应用程序进行账号处理的操作请求时,向所述一个或多个应用程序发送相应的控制指令,以控制所述一个或多个应用程序执行与所述操作请求相对应的账号操作;Step 103.2: When an operation request requesting to perform account processing on one or more applications requiring account processing through the primary account is obtained, send corresponding control instructions to the one or more applications to control the one or more applications. or multiple applications perform account operations corresponding to the operation request;
具体地,当获取到请求通过主账号对需要进行账号处理的一个或多个应用程序进行账号处理的操作请求时,判断所述一个或多个应用程序的当前的账号状态与预计根据所述控制指令执行账号操作后的账号状态是否一致,其中,所述账号状态包括账号登录状态或账号退出状态;Specifically, when an operation request requesting to perform account processing on one or more applications that need to perform account processing through the primary account is obtained, it is judged that the current account status of the one or more applications and the expected account status according to the control Whether the account status after the instruction executes the account operation is consistent, wherein the account status includes the account login status or the account logout status;
本实施例中,步骤103.1选出需要进行账号处理的多个应用程序,以及确定需要进行账号处理的事项后,向已选的多个应用程序发送退出账号的控制指令,以控制该多个应用程序执行退出已登录账号的操作;即在确定退出已选的多个应用程序中已登录的APP账号后,判断该多个应用程序的当前的账号状态与预计执行账号退出操作后的账号状态是否一致;In this embodiment, step 103.1 selects multiple application programs that need to perform account processing, and after determining the items that need to perform account processing, send a control instruction to log out of the account to the selected multiple application programs to control the multiple applications. The program executes the operation of exiting the logged-in account; that is, after determining to exit the logged-in APP account in the selected multiple application programs, it is determined whether the current account status of the multiple application programs and the account status after the account logout operation is expected to be executed. consistent;
步骤103.3:当所述一个或多个应用程序的当前的账号状态与预计根据所述控制指令执行账号操作后的账号状态一致时,暂缓向所述一个或多个应用程序发送相应的控制指令,返回步骤103.2重新获取请求通过主账号对需要进行账号处理的一个或多个应用程序进行账号处理的操作请求;当所述一个或多个应用程序的当前的账号状态与预计根据所述控制指令执行账号操作后的账号状态 不一致时,则控制对应的应用程序执行与所述操作请求相对应的账号操作;Step 103.3: when the current account status of the one or more application programs is consistent with the account status expected to be performed after the account operation is performed according to the control instruction, suspend sending the corresponding control instruction to the one or more application programs, Return to step 103.2 to re-acquire an operation request for performing account processing on one or more applications that need to perform account processing through the primary account; when the current account status of the one or more applications is expected to execute according to the control instruction When the account status after the account operation is inconsistent, the corresponding application is controlled to execute the account operation corresponding to the operation request;
本实施例中,步骤103.2已选的多个应用程序中,某些应用程序当前的账号状态为已登录状态,某些应用程序当前的账号状态为退出状态,预计执行账号退出操作后的账号状态为退出状态;对于当前的账号状态为退出状态的应用程序,暂缓向该应用程序发送退出账号操作的控制指令;对于当前的账号状态为已登录状态的应用程序,向该应用程序发送退出账号的控制指令,应用程序接收控制指令,并执行退出账号的操作,便实现了在主账号对当前的账号状态为已登录状态的多个应用程序进行账号退出的管理;In this embodiment, among the multiple application programs selected in step 103.2, the current account status of some application programs is the logged-in status, and the current account status of some application programs is the logged-out status. It is estimated that the account status after the account logout operation is performed For the application whose current account status is in the logged-out state, suspend sending the control command of the account logout operation to the application; for the application whose current account status is in the logged-in state, send the application to the application the logout of the account. Control command, the application program receives the control command and executes the operation of logging out of the account, which realizes the management of account logout in the main account for multiple applications whose current account status is the logged-in state;
步骤104:获取所述一个或多个应用程序执行与所述操作请求相对应的账号操作的操作结果并提示所述操作结果;其中,Step 104: Obtain the operation result of the one or more applications executing the account operation corresponding to the operation request and prompt the operation result; wherein,
若所述一个或多个应用程序全部完成与所述操作请求相对应的账号操作,则反馈操作成功的提示;If the one or more application programs have all completed the account operation corresponding to the operation request, a prompt indicating that the operation is successful is fed back;
若所述一个或多个应用程序中至少一个应用程序未能完成与所述操作请求相对应的账号操作,则反馈该应用程序操作失败的提示,并提示操作失败的原因,还可以提示对应的解决办法;If at least one application program among the one or more application programs fails to complete the account operation corresponding to the operation request, a prompt of the operation failure of the application program is fed back, and the reason for the operation failure is prompted, and a corresponding prompt may also be given. Solution;
本实施例中,在步骤103.3中,若当前的账号状态为已登录状态的应用程序均全部完成退出账号的操作,则弹出操作成功的文字提示或其它小动效,方便用户知晓执行账号操作的操作结果;若当前的账号状态为已登录状态的应用程序中有一个应用程序没能完成账号退出操作,则弹出该应用程序操作失败的文字提示或小动效,并提示该应用程序无法完成账号退出操作的原因,比如,该应用程序权限验证未通过,该应用程序未更新版本等等。In this embodiment, in step 103.3, if all the applications whose current account status is the logged-in state have all completed the operation of logging out of the account, a text prompt or other small motion effects indicating that the operation is successful will pop up, so that the user can know who has performed the account operation. Operation result; if one of the applications whose current account status is logged in state fails to complete the account logout operation, a text prompt or a small motion effect that the operation of the application failed will pop up, and prompt that the application cannot complete the account logout operation. The reason for the exit operation, for example, the application permission verification failed, the application has not been updated, and so on.
在一些实施方式中,所述应用程序的相关信息还包括未与主账号关联的应用程序的相关信息,所述方法还包括:In some embodiments, the relevant information of the application further includes relevant information of the application not associated with the primary account, and the method further includes:
所述应用程序的相关信息中已与主账号关联的应用程序的相关信息和未与主账号关联的应用程序的相关信息进行区别显示;以及In the relevant information of the application, the relevant information of the application that has been associated with the main account and the relevant information of the application that is not associated with the main account are displayed differently; and
当获取到请求通过主账号对其尚未关联的一个或多个应用程序进行账号处理的操作请求时,给出需要将主账号关联所述尚未关联的一个或多个应用程序的提示信息,方便用户清楚地知道当前已关联应用程序,对应地方便选出需要进行账号处理的一个或多个应用程序。When an operation request requesting to perform account processing on one or more applications that have not yet been associated with the primary account is obtained, prompt information that the primary account needs to be associated with the one or more applications that have not yet been associated is given, which is convenient for the user. Clearly knowing the currently associated application programs, correspondingly, it is convenient to select one or more application programs that need account processing.
本实施例中,在步骤102中,当获取到触发管理应用程序账号的功能的相 关操作时,显示手机上需要通过主账号进行管理的应用程序的相关信息,若手机上存在已经下载,但尚未与主账号关联的应用程序时,在如图5的显示界面中,将已与主账号关联的应用程序显示在未与主账号关联的应用程序前面;可以在选择未与主账号关联的应用程序时,弹出窗口提示该应用程序“未设置账号密码”,提醒用户需先将主账号与该应用程序关联,也可以将未与主账号关联的应用程序对应的勾选按钮设置为无法勾选的情况。In this embodiment, in step 102, when the relevant operation of triggering the function of managing the application account is obtained, the relevant information of the application that needs to be managed through the main account on the mobile phone is displayed. When the application program is associated with the main account, in the display interface as shown in Figure 5, the application program that has been associated with the main account is displayed in front of the application program that is not associated with the main account; you can select the application program that is not associated with the main account. When the application is displayed, a pop-up window prompts the application that "the account password has not been set", reminding the user that the main account must be associated with the application first, or the check button corresponding to the application not associated with the main account can be set as uncheckable. Condition.
在一些实施方式中,当与主账号关联的一个应用程序的账号信息包括多个账号时,所述方法还包括:In some embodiments, when the account information of an application associated with the primary account includes multiple accounts, the method further includes:
当获取到请求通过主账号对该应用程序进行账号处理的操作请求为账号登录的操作请求时,向该应用程序发送相应的控制指令,控制该应用程序以最近一次登录的账号执行账号登录,对于一个用户有多个账号,且多个账号均与主账号关联的情况,不需要用户单独进入应用程序界面选择要登录的账号,而是按用户习惯,登录最近一次登录的账号,减少多个账号的情况下需确认登录哪个账号的步骤,减少了管理应用程序账号的流程,进一步节省了用户时间和精力。When the operation request requesting to perform account processing on the application through the primary account is obtained as an operation request for account login, the corresponding control instruction is sent to the application to control the application to perform account login with the last logged-in account. When a user has multiple accounts, and multiple accounts are associated with the main account, the user does not need to enter the application interface to select the account to be logged in, but log in to the last logged-in account according to user habits, reducing multiple accounts. If you need to confirm which account to log in, it reduces the process of managing application accounts and further saves the user's time and energy.
在一些实施方式中,将主帐号曾经登录过的终端设备的相关信息以及在该终端设备上曾经关联过的应用程序的相关信息和账号信息上传至服务器进行存储;In some embodiments, the relevant information of the terminal device where the main account has been logged in and the relevant information and account information of the application program once associated on the terminal device are uploaded to the server for storage;
当在一个终端设备上第一次设置主帐号时,判断该终端设备是否是主帐号曾经登录过的终端设备;When setting the main account on a terminal device for the first time, determine whether the terminal device is the terminal device that the main account has logged in before;
当该终端设备是主帐号曾经登录过的终端设备时,询问是否从所述服务器获取在该终端设备上曾经关联过的应用程序的相关信息和账号信息,以恢复设置,方便了一个用户有多个手机同时使用的情况,比如在一个手机上登录过主帐号,且下载了一个新的应用程序,并将该应用程序与主账号关联,将该应用程序的相关信息和账号信息上传至服务器进行存储;当更换另一个登录过主帐号的手机时,询问是否从所述服务器获取该应用程序的相关信息和账号信息,以保证两个手机替换使用更方便;When the terminal device is a terminal device that the main account has previously logged in to, ask whether to obtain the relevant information and account information of the application program once associated with the terminal device from the server, so as to restore the settings, which is convenient for a user to have multiple When two mobile phones are used at the same time, such as logging in to the main account on one mobile phone, and downloading a new application, associating the application with the main account, and uploading the relevant information and account information of the application to the server for processing. Storage; when changing another mobile phone that has logged into the main account, ask whether to obtain the relevant information and account information of the application from the server, so as to ensure that the replacement of the two mobile phones is more convenient;
当该终端设备不是主帐号曾经登录过的终端设备时,询问是否从所述服务器获取曾经关联过的应用程序的相关信息和账号信息,以同步设置,方便了用户更换新手机的情况,比如在旧手机上登录过主帐号,且该主账号关联了旧手 机上的所有应用程序,将这些应用程序的相关信息和账号信息上传至服务器进行存储;当更换新手机时,用户不需要重新设置主账号,直接登录在旧手机上设置的主账号后,询问是否从所述服务器获取曾经在旧手机上关联过得应用程序的相关信息和账号信息,用户同意后,自动同步旧手机上的应用程序和这些应用程序的账号信息到新手机上,也不用重新关联主账号和应用程序,操作简单,且节省了较多繁琐的步骤,省事、省时还省力。When the terminal device is not the terminal device that the main account has ever logged in to, ask whether to obtain the relevant information and account information of the once associated application program from the server to synchronize the settings, which is convenient for the user to replace a new mobile phone, such as in the case of The main account has been logged in on the old mobile phone, and the main account is associated with all applications on the old mobile phone, and the relevant information of these applications and account information are uploaded to the server for storage; when replacing a new mobile phone, the user does not need to reset the main account. account, directly log in to the main account set on the old mobile phone, and ask whether to obtain the relevant information and account information of the applications that have been associated with the old mobile phone from the server. After the user agrees, the applications on the old mobile phone will be automatically synchronized It is easy to operate and save many tedious steps, saving trouble, time and effort.
本实施例提供的一种管理应用程序账号的方法,实现了在手机的显示界面触发管理应用程序账号的功能,对手机上的应用程序进行一键退出操作,当用户需要给手机到小孩或者维修人员时,可快速退出一些涉及个人隐私或者钱财的应用程序账号,防止因为账号遗漏处理泄漏用户的个人隐私或造成钱财损失;This embodiment provides a method for managing application accounts, which realizes the function of triggering the management of application accounts on the display interface of the mobile phone, and performs a one-key exit operation for the application on the mobile phone. When the user needs to send the mobile phone to children or repair When you are a member of the staff, you can quickly log out of some application accounts that involve personal privacy or money, to prevent leakage of the user's personal privacy or loss of money due to the omission of account processing;
通过在终端设备上设置主账号关联终端设备的应用程序,获取并存储应用程序的账号信息后,请求对与主账号关联的一个或多个应用程序进行账号处理,发送相应的控制指令控制所述一个或多个应用程序执行对应的账号操作,实现了通过一个主账号对多个应用程序账号进行管理的目的,方便用户操作、节省时间、隐私性高、安全性高,对应用程序进行账号操作时,不需要用户一个一个地去设置应用程序,节省了大量时间和精力,还保护了用户的个人隐私安全和钱财安全;By setting the main account on the terminal device to associate the application program of the terminal device, after obtaining and storing the account information of the application program, requesting account processing for one or more application programs associated with the main account, and sending corresponding control instructions to control the One or more application programs perform corresponding account operations, realizing the purpose of managing multiple application program accounts through one main account, which is convenient for user operations, saves time, has high privacy and high security, and performs account operations on applications. When the user is not required to set the application one by one, it saves a lot of time and energy, and also protects the user's personal privacy and financial security;
能够解决相关技术中终端设备无法实现对多个应用程序的账号进行统一管理,应用程序账号和密码过多,管理账号过程繁琐、操作复杂、耗时耗力,导致给用户带来诸多不便以及用户的个人隐私安全和钱财安全得不到保障的问题,达到统一管理应用程序账号和密码,快速登录、退出、修改或删除应用程序账号的目的。It can solve the problem that the terminal device in the related technology cannot achieve unified management of the accounts of multiple applications, there are too many application accounts and passwords, the process of managing accounts is cumbersome, the operation is complicated, time-consuming and labor-intensive, resulting in a lot of inconvenience to users and users. The personal privacy security and financial security are not guaranteed, so as to achieve the purpose of unified management of application accounts and passwords, and to quickly log in, log out, modify or delete application accounts.
实施例二Embodiment 2
请参阅图6至图9,本实施例提供了一种可应用于终端设备的管理应用程序账号的方法,所述方法应用于所述终端设备时执行以下步骤:Referring to FIGS. 6 to 9 , this embodiment provides a method for managing application accounts that can be applied to a terminal device. When the method is applied to the terminal device, the following steps are performed:
步骤201:在终端设备上设置主账号,所述主账号能够关联所述终端设备上的至少一个应用程序,以获取并存储所述终端设备访问所述至少一个应用程序的账号信息;Step 201: A primary account is set on a terminal device, and the primary account can be associated with at least one application program on the terminal device, so as to acquire and store account information for the terminal device to access the at least one application program;
本实施例中,所述终端设备也采用手机,在该手机上设置主账号,并通过 主账号关联该手机上的所有应用程序,获取并存储该手机上的所有应用程序的账号信息,在应用程序初始使用时,用户填好登录名、登录密码和登录状态的账号信息,手机自动询问是否记住该应用程序的账号信息,选择记住账号信息后,该应用程序便与主账号关联,用户可在手机上通过主账号访问该应用程序,以对该应用程序账号进行管理;In this embodiment, the terminal device also uses a mobile phone, a main account is set on the mobile phone, and all the applications on the mobile phone are associated with the main account, and the account information of all the applications on the mobile phone is obtained and stored. When the program is initially used, the user fills in the login name, login password and account information of the login status, and the mobile phone automatically asks whether to remember the account information of the application. After choosing to remember the account information, the application is associated with the main account. The application can be accessed through the main account on the mobile phone to manage the application account;
步骤202:当获取到触发管理应用程序账号的功能的相关操作时,显示所述终端设备上需要通过主账号进行管理的应用程序的相关信息,其中,所述应用程序的相关信息包括已与主账号关联的应用程序的相关信息以及账号处理的事项的选项提示;其中,所述账号处理的事项包括账号修改、账号登录、账号退出和账号删除中的至少一种;Step 202: When the relevant operation triggering the function of managing the application account is obtained, display the relevant information of the application that needs to be managed through the main account on the terminal device, wherein the relevant information of the application includes the information that has been linked with the main account. Relevant information of the application program associated with the account and an option prompt for the matters handled by the account; wherein, the matters handled by the account include at least one of account modification, account login, account logout and account deletion;
具体地,所述获取到触发管理应用程序账号的功能的相关操作,包括:获取所述终端设备的显示界面的空白处被单次或被连续多次触控的操作、获取所述终端设备的电源键被连续多次触控的操作,以及获取所述终端设备的设置界面中管理应用程序账号的控件标识被选中的操作中的一种;Specifically, the obtaining the relevant operation of triggering the function of managing the application account includes: obtaining the operation that the blank space of the display interface of the terminal device is touched once or continuously for multiple times, obtaining the operation of the terminal device One of the operations in which the power button is continuously touched multiple times, and the operations in which the control identifier for managing the application account in the setting interface of the terminal device is selected;
本实施例中,在如图6所示的手机的设置界面中选中管理应用程序账号的控件,以触发管理应用程序账号的功能;当获取到该操作时,显示所述手机上需要通过主账号进行管理且已与主账号关联的应用程序的相关信息以及账号处理的事项的选项提示,如图7所示的显示界面,账号处理的事项包括账号登录和账号退出,其触发控件分别为“登录所有APP账号”和“退出所有APP账号”;In this embodiment, the control for managing application accounts is selected in the setting interface of the mobile phone as shown in FIG. 6 to trigger the function of managing application accounts; when the operation is obtained, it is displayed that the mobile phone needs to pass the main account The relevant information of the application that is managed and has been associated with the main account and the option prompts for the matters handled by the account, as shown in the display interface shown in Figure 7, the matters handled by the account include account login and account logout, and the trigger controls are "Login" respectively. All APP accounts" and "Sign out of all APP accounts";
步骤203:当获取到请求通过主账号对其关联的一个或多个应用程序进行账号处理的操作请求时,向所述一个或多个应用程序发送相应的控制指令,以控制所述一个或多个应用程序执行与所述操作请求相对应的账号操作;其中,所述账号操作的事项包括账号修改、账号登录、账号退出和账号删除中的至少一种;Step 203 : when an operation request requesting to perform account processing on one or more applications associated with the primary account is obtained, send corresponding control instructions to the one or more applications to control the one or more applications. Each application executes an account operation corresponding to the operation request; wherein, the matters of the account operation include at least one of account modification, account login, account logout and account deletion;
步骤203.1:根据所述应用程序的相关信息,从已与主账号关联的应用程序中选出需要进行账号处理的一个或多个应用程序,以及确定需要进行账号处理的事项;其中,所述账号处理的事项包括账号修改、账号登录、账号退出和账号删除中的至少一种;Step 203.1: According to the relevant information of the application, select one or more applications that need account processing from the applications that have been associated with the main account, and determine the matters that need to be processed; wherein, the account The matters handled include at least one of account modification, account login, account logout and account deletion;
本实施例中,在如图7所示的显示界面选择“登录所有APP账号”,即请 求通过主账号对手机上已与主账号关联的所有应用程序进行账号登录的操作,得到如图8所示的登录应用程序选择界面,列表显示手机上的所有应用程序,其中,已与主账号关联的应用程序默认全部勾选;In this embodiment, select “Login to all APP accounts” on the display interface shown in FIG. 7 , that is, request to perform account login operation on all the applications that have been associated with the main account on the mobile phone through the main account, as shown in FIG. 8 . On the login application selection interface shown, all applications on the phone are displayed in a list, among which, the applications associated with the main account are all checked by default;
在如图7所示的显示界面选择“退出所有APP账号”,即请求通过主账号对手机上已与主账号关联的所有应用程序进行账号退出的操作,得到如图9所示的退出应用程序选择界面,列表显示手机上的所有应用程序,其中,已与主账号关联的应用程序默认全部勾选;In the display interface as shown in Figure 7, select "Quit all APP accounts", that is, request to log out of all applications on the mobile phone that have been associated with the main account through the main account, and obtain the exit application as shown in Figure 9 In the selection interface, all applications on the phone are displayed in a list, among which, the applications associated with the main account are all checked by default;
若手机上存在已经下载,但尚未与主账号关联的应用程序时,在如图8所示的登录应用程序选择界面或如图9所示的退出应用程序选择界面中,将已与主账号关联的应用程序显示在未与主账号关联的应用程序前面,并默认未与主账号关联的应用程序为未勾选;If there is an application that has been downloaded but has not been associated with the main account on the mobile phone, in the login application selection interface as shown in Figure 8 or the exit application selection interface as shown in Figure 9, it will be associated with the main account. The applications that are not associated with the main account are displayed in front of the applications not associated with the main account, and the applications not associated with the main account are unchecked by default;
用户可直接在如图8所示的登录应用程序选择界面或如图9所示的退出应用程序选择界面通过取消勾选应用程序来剔除对该应用程序账号进行管理,以选出需要进行账号处理的多个应用程序,再确定需要进行账号处理的事项,比如,确认登录手机内所有未登录的APP账号的操作;The user can directly delete the application account for management by unchecking the application program on the login application program selection interface as shown in Figure 8 or the exit application program selection interface as shown in Figure 9, to select the account that needs to be processed. multiple applications, and then determine the matters that need to be processed by the account, for example, confirm the operation of logging in all the unlogged APP accounts in the mobile phone;
步骤203.2:当获取到请求通过主账号对需要进行账号处理的一个或多个应用程序进行账号处理的操作请求时,向所述一个或多个应用程序发送相应的控制指令,以控制所述一个或多个应用程序执行与所述操作请求相对应的账号操作;Step 203.2: When an operation request is obtained that requests to perform account processing on one or more applications that need to be processed through the main account, send corresponding control instructions to the one or more applications to control the one or more applications. or multiple applications perform account operations corresponding to the operation request;
具体地,当获取到请求通过主账号对需要进行账号处理的一个或多个应用程序进行账号处理的操作请求时,判断所述一个或多个应用程序的当前的账号状态与预计根据所述控制指令执行账号操作后的账号状态是否一致,其中,所述账号状态包括账号登录状态或账号退出状态;Specifically, when an operation request requesting to perform account processing on one or more applications that need to perform account processing through the primary account is obtained, it is judged that the current account status of the one or more applications and the expected account status according to the control Whether the account status after the instruction executes the account operation is consistent, wherein the account status includes the account login status or the account logout status;
本实施例中,在步骤203.1从如图8所示的登录应用程序选择界面选出需要进行账号处理的多个应用程序,以及确定需要进行账号处理的事项后,向已选的多个应用程序发送登录账号的控制指令,以控制该多个应用程序执行登录账号的操作;即在确定登录已选的多个应用程序中未登录的APP账号后,判断该多个应用程序的当前的账号状态与预计执行账号登录操作后的账号状态是否一致;In this embodiment, in step 203.1, from the login application selection interface as shown in FIG. 8, multiple application programs that need to be processed by account are selected, and after determining the items that need to be processed by account, the selected multiple application programs are sent to the selected application program. Send the control command of the login account to control the multiple application programs to perform the operation of logging in the account; that is, after determining to log in to the APP account that has not been logged in in the selected multiple application programs, determine the current account status of the multiple application programs Whether it is consistent with the account status after the account login operation is expected to be performed;
步骤203.3:当所述一个或多个应用程序的当前的账号状态与预计根据所述 控制指令执行账号操作后的账号状态一致时,暂缓向所述一个或多个应用程序发送相应的控制指令;Step 203.3: when the current account status of the one or more application programs is consistent with the account status after the expected account operation is performed according to the control instruction, suspend sending the corresponding control instruction to the one or more application programs;
本实施例中,步骤203.2已选的多个应用程序中,某些应用程序当前的账号状态为已登录状态,某些应用程序当前的账号状态为退出状态,预计执行账号登录操作后的账号状态为登录状态,对于当前的账号状态为已登录状态的应用程序,暂缓向该应用程序发送登录账号操作的控制指令;对于当前的账号状态为退出状态的应用程序,向该应用程序发送登录账号的控制指令;In this embodiment, among the multiple application programs selected in step 203.2, the current account status of some application programs is the logged-in status, and the current account status of some application programs is the logged-out status. It is estimated that the account status after the account login operation is performed For an application whose current account status is in the logged-in state, suspend sending the control instruction of the login account operation to the application; for an application whose current account status is in the logged-out state, send the login account information to the application. Control instruction;
当已选的多个应用程序中某个应用程序包括多个账号时,向该应用程序发送登录最近一次登录的账号的控制指令;应用程序接收控制指令,并执行登录账号操作,便实现了在主账号对当前的账号状态为退出状态的多个应用程序进行账号登录的管理;When an application program in the selected multiple application programs includes multiple accounts, a control instruction for logging in the last logged-in account is sent to the application program; the application program receives the control instruction and executes the login account operation, thereby realizing the The main account manages account login for multiple applications whose current account status is in the logout state;
步骤204:获取所述一个或多个应用程序执行与所述操作请求相对应的账号操作的操作结果并提示所述操作结果;其中,Step 204: Acquire the operation result of the one or more applications executing the account operation corresponding to the operation request and prompt the operation result; wherein,
若所述一个或多个应用程序全部完成与所述操作请求相对应的账号操作,则反馈操作成功的提示;If the one or more application programs have all completed the account operation corresponding to the operation request, a prompt indicating that the operation is successful is fed back;
若所述一个或多个应用程序中至少一个应用程序未能完成与所述操作请求相对应的账号操作,则反馈该应用程序操作失败的提示,并提示操作失败的原因,还可以提示对应的解决办法;If at least one application program among the one or more application programs fails to complete the account operation corresponding to the operation request, a prompt of the operation failure of the application program is fed back, and the reason for the operation failure is prompted, and a corresponding prompt may also be given. Solution;
本实施例中,在步骤203.3中,若当前的账号状态为退出状态的应用程序均全部完成登录账号的操作,则弹出操作成功的文字提示或其它小动效,方便用户知晓执行账号操作的操作结果;若当前的账号状态为退出状态的应用程序中有一个应用程序没能完成账号退出操作,则弹出该应用程序操作失败的文字提示或小动效,并提示该应用程序无法完成账号登录操作的原因。In this embodiment, in step 203.3, if all the applications whose current account status is in the logout state have all completed the operation of logging in to the account, a text prompt or other small motion effects that the operation is successful will pop up to facilitate the user to know the operation of executing the account operation. Result; if one of the applications whose current account status is in the logout state fails to complete the account logout operation, a text prompt or a small motion effect of the failure of the application operation will pop up, and prompt that the application cannot complete the account login operation. s reason.
本实施例提供的一种管理应用程序账号的方法,实现了在手机的设置界面中对手机上的应用程序进行一键登录操作,达到统一管理应用程序账号和密码,快速登录、退出、修改或删除应用程序账号的目的。This embodiment provides a method for managing an application program account, which realizes a one-key login operation for an application program on a mobile phone in a setting interface of a mobile phone, so as to achieve unified management of application program accounts and passwords, and quickly log in, log out, modify or The purpose of deleting the application account.
实施例三Embodiment 3
本实施例提供了一种计算机可读存储介质,如闪存、硬盘、多媒体卡、卡型存储器(例如,SD或DX存储器等)、随机访问存储器(RAM)、静态随 机访问存储器(SRAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、可编程只读存储器(PROM)、磁性存储器、磁盘、光盘、服务器、App应用商城等等,其上存储有计算机程序,所述计算机程序被处理器执行时可以实现如下方法步骤:This embodiment provides a computer-readable storage medium, such as flash memory, hard disk, multimedia card, card-type memory (for example, SD or DX memory, etc.), random access memory (RAM), static random access memory (SRAM), only Read-only memory (ROM), Electrically Erasable Programmable Read-Only Memory (EEPROM), Programmable Read-Only Memory (PROM), magnetic memory, magnetic disk, optical disk, server, App application mall, etc., on which computer programs are stored, When the computer program is executed by the processor, the following method steps can be implemented:
步骤301:在终端设备上设置主账号,所述主账号能够关联所述终端设备上的至少一个应用程序,以获取并存储所述终端设备访问所述至少一个应用程序的账号信息;Step 301: A primary account is set on a terminal device, and the primary account can be associated with at least one application program on the terminal device to obtain and store account information for the terminal device to access the at least one application program;
步骤302:当获取到触发管理应用程序账号的功能的相关操作时,显示所述终端设备上需要通过主账号进行管理的应用程序的相关信息,其中,所述应用程序的相关信息包括已与主账号关联的应用程序的相关信息以及账号处理的事项的选项提示;其中,所述账号处理的事项包括账号修改、账号登录、账号退出和账号删除中的至少一种;Step 302: When the relevant operation of triggering the function of managing the application account is obtained, display relevant information of the application on the terminal device that needs to be managed through the main account, wherein the relevant information of the application includes The relevant information of the application program associated with the account and the option prompt of the matters handled by the account; wherein, the matters handled by the account include at least one of account modification, account login, account logout and account deletion;
具体地,所述获取到触发管理应用程序账号的功能的相关操作,包括:获取所述终端设备的显示界面的空白处被单次或被连续多次触控的操作、获取所述终端设备的电源键被连续多次触控的操作,以及获取所述终端设备的设置界面中管理应用程序账号的控件标识被选中的操作中的一种;Specifically, the obtaining the relevant operation of triggering the function of managing the application account includes: obtaining the operation that the blank space of the display interface of the terminal device is touched once or continuously for multiple times, obtaining the operation of the terminal device One of the operations in which the power button is continuously touched multiple times, and the operations in which the control identifier for managing the application account in the setting interface of the terminal device is selected;
步骤303:当获取到请求通过主账号对其关联的一个或多个应用程序进行账号处理的操作请求时,向所述一个或多个应用程序发送相应的控制指令,以控制所述一个或多个应用程序执行与所述操作请求相对应的账号操作;其中,所述账号操作的事项包括账号修改、账号登录、账号退出和账号删除中的至少一种;Step 303: When an operation request for requesting to perform account processing on one or more applications associated with it through the primary account is obtained, send corresponding control instructions to the one or more applications to control the one or more applications. Each application executes an account operation corresponding to the operation request; wherein, the matters of the account operation include at least one of account modification, account login, account logout and account deletion;
步骤303.1:根据所述应用程序的相关信息,从已与主账号关联的应用程序中选出需要进行账号处理的一个或多个应用程序,以及确定需要进行账号处理的事项;其中,所述账号处理的事项包括账号修改、账号登录、账号退出和账号删除中的至少一种;Step 303.1: According to the relevant information of the application, select one or more applications that need to be processed by the account from the applications that have been associated with the main account, and determine the matters that need to be processed by the account; wherein, the account The matters handled include at least one of account modification, account login, account logout and account deletion;
步骤303.2:当获取到请求通过主账号对需要进行账号处理的一个或多个应用程序进行账号处理的操作请求时,向所述一个或多个应用程序发送相应的控制指令,以控制所述一个或多个应用程序执行与所述操作请求相对应的账号操作;Step 303.2: When an operation request requesting to perform account processing on one or more applications requiring account processing through the primary account is obtained, send corresponding control instructions to the one or more applications to control the one or more applications. or multiple applications execute account operations corresponding to the operation request;
具体地,当获取到请求通过主账号对需要进行账号处理的一个或多个应用 程序进行账号处理的操作请求时,判断所述一个或多个应用程序的当前的账号状态与预计根据所述控制指令执行账号操作后的账号状态是否一致,其中,所述账号状态包括账号登录状态或账号退出状态;Specifically, when an operation request requesting to perform account processing on one or more applications that need to perform account processing through the primary account is obtained, it is judged that the current account status of the one or more applications and the expected account status according to the control Whether the account status after the instruction executes the account operation is consistent, wherein the account status includes the account login status or the account logout status;
步骤303.3:当所述一个或多个应用程序的当前的账号状态与预计根据所述控制指令执行账号操作后的账号状态一致时,暂缓向所述一个或多个应用程序发送相应的控制指令;Step 303.3: When the current account status of the one or more applications is consistent with the account status expected to be performed after the account operation is performed according to the control instruction, suspend sending the corresponding control instruction to the one or more applications;
步骤304:获取所述一个或多个应用程序执行与所述操作请求相对应的账号操作的操作结果并提示所述操作结果;其中,Step 304: Acquire the operation result of the one or more applications executing the account operation corresponding to the operation request and prompt the operation result; wherein,
若所述一个或多个应用程序全部完成与所述操作请求相对应的账号操作,则反馈操作成功的提示;If the one or more application programs have all completed the account operation corresponding to the operation request, a prompt indicating that the operation is successful is fed back;
若所述一个或多个应用程序中至少一个应用程序未能完成与所述操作请求相对应的账号操作,则反馈该应用程序操作失败的提示,并提示操作失败的原因。If at least one application program in the one or more application programs fails to complete the account operation corresponding to the operation request, a prompt of the operation failure of the application program is fed back, and the reason for the operation failure is prompted.
上述方法步骤的具体实施例过程可参见实施例一或实施例二,本实施例在此不再重复赘述。For the specific embodiment process of the above method steps, reference may be made to Embodiment 1 or Embodiment 2, which will not be repeated in this embodiment.
实施例四Embodiment 4
本实施例提供了一种终端设备,该终端设备可以是手机、电脑或平板电脑等,包括存储器和处理器,所述存储器上存储有计算器程序,该计算机程序被处理器执行时实现如上述实施例一中所述的管理应用程序账号的方法。可以理解,终端设备还可以包括,多媒体组件,输入/输出(I/O)接口,以及通信组件。This embodiment provides a terminal device. The terminal device may be a mobile phone, a computer, or a tablet computer, etc., and includes a memory and a processor. The memory stores a computer program. When the computer program is executed by the processor, the above-mentioned implementation is realized. The method for managing application accounts described in the first embodiment. It can be understood that the terminal device may also include multimedia components, input/output (I/O) interfaces, and communication components.
其中,处理器被设置为执行如上述实施例一中所述的管理应用程序账号的方法中的全部或部分步骤。存储器被设置为存储各种类型的数据,这些数据例如可以包括终端设备中的任何应用程序或方法的指令,以及应用程序相关的数据。Wherein, the processor is configured to execute all or part of the steps in the method for managing an application account as described in the first embodiment. The memory is configured to store various types of data, which may include, for example, instructions for any application or method in the terminal device, as well as application-related data.
所述处理器可以是专用集成电路(Application Specific Integrated Circuit,简称ASIC)、数字信号处理器(Digital Signal Processor,简称DSP)、数字信号处理设备(Digital Signal Processing Device,简称DSPD)、可编程逻辑器件(Programmable Logic Device,简称PLD)、现场可编程门阵列(Field  Programmable Gate Array,简称FPGA)、控制器、微控制器、微处理器或其他电子元件实现,被设置为执行如上述实施例一中所述的管理应用程序账号的方法中的全部或部分步骤。The processor may be an Application Specific Integrated Circuit (ASIC for short), a Digital Signal Processor (DSP for short), a Digital Signal Processing Device (DSPD for short), a programmable logic device (Programmable Logic Device, referred to as PLD), Field Programmable Gate Array (Field Programmable Gate Array, referred to as FPGA), controller, microcontroller, microprocessor or other electronic components are implemented, and are set to perform as in the above-mentioned first embodiment. All or part of the steps in the method for managing an application account.
所述存储器可以由任何类型的易失性或非易失性存储设备或者它们的组合实现,例如静态随机存取存储器(Static Random Access Memory,简称SRAM),电可擦除可编程只读存储器(Electrically Erasable Programmable Read-Only Memory,简称EEPROM),可擦除可编程只读存储器(Erasable Programmable Read-Only Memory,简称EPROM),可编程只读存储器(Programmable Read-Only Memory,简称PROM),只读存储器(Read-Only Memory,简称ROM),磁存储器,快闪存储器,磁盘或光盘。The memory can be implemented by any type of volatile or nonvolatile storage device or a combination thereof, such as static random access memory (Static Random Access Memory, SRAM for short), electrically erasable programmable read-only memory ( Electrically Erasable Programmable Read-Only Memory (EEPROM for short), Erasable Programmable Read-Only Memory (EPROM), Programmable Read-Only Memory (PROM), Read-Only Memory (Read-Only Memory, ROM for short), magnetic memory, flash memory, magnetic disk or optical disk.
所述多媒体组件可以包括屏幕和音频组件,所述屏幕可以是触摸屏,音频组件被设置为输出和/或输入音频信号。例如,音频组件可以包括一个麦克风,麦克风被设置为接收外部音频信号。所接收的音频信号可以被进一步存储在存储器或通过通信组件发送。音频组件还包括至少一个扬声器,被设置为输出音频信号。The multimedia component may include a screen, which may be a touch screen, and an audio component, the audio component being arranged to output and/or input audio signals. For example, the audio component may include a microphone arranged to receive external audio signals. The received audio signal may be further stored in memory or transmitted through the communication component. The audio assembly also includes at least one speaker arranged to output audio signals.
所述I/O接口为处理器和其他接口模块之间提供接口,上述其他接口模块可以是键盘,鼠标,按钮等。这些按钮可以是虚拟按钮或者实体按钮。The I/O interface provides an interface between the processor and other interface modules, and the above-mentioned other interface modules may be keyboards, mice, buttons, and the like. These buttons can be virtual buttons or physical buttons.
所述通信组件被设置为该终端设备与其他设备之间进行有线或无线通信。无线通信,例如Wi-Fi,蓝牙,近场通信(Near Field Communication,简称NFC),2G、3G或4G,或它们中的一种或几种的组合,因此相应的该通信组件可以包括:Wi-Fi模块,蓝牙模块,NFC模块。The communication component is configured for wired or wireless communication between the terminal device and other devices. Wireless communication, such as Wi-Fi, Bluetooth, Near Field Communication (NFC for short), 2G, 3G or 4G, or a combination of one or more of them, so the corresponding communication components may include: Wi-Fi -Fi module, bluetooth module, NFC module.
综上,本公开提供的一种管理应用程序账号的方法、存储介质及终端设备,通过在终端设备上设置主账号关联终端设备的应用程序,获取并存储应用程序的账号信息后,请求对与主账号关联的一个或多个应用程序进行账号处理,发送相应的控制指令控制所述一个或多个应用程序执行对应的账号操作,实现了通过一个主账号对多个应用程序账号进行管理的目的,方便用户操作、节省时间、隐私性高、安全性高,对应用程序进行账号操作时,不需要用户一个一个地去设置应用程序,节省了大量时间和精力,还保护了用户的个人隐私安全和钱财安全;达到统一管理应用程序账号和密码,快速登录、退出、修改或删除 应用程序账号的效果;To sum up, the present disclosure provides a method, storage medium, and terminal device for managing an application account. By setting a main account on the terminal device to associate with the application of the terminal device, and after acquiring and storing the account information of the application, requesting an account with the terminal device. One or more application programs associated with the main account perform account processing, and send corresponding control instructions to control the one or more application programs to perform corresponding account operations, thereby realizing the purpose of managing multiple application program accounts through one main account. , which is convenient for users to operate, saves time, has high privacy and high security. When performing account operations on applications, users do not need to set applications one by one, which saves a lot of time and energy, and also protects users' personal privacy. and money security; achieve unified management of application accounts and passwords, and quickly log in, log out, modify or delete application accounts;
通过将已与主账号关联的应用程序的相关信息和未与主账号关联的应用程序的相关信息进行区别显示,并给出提示将主账号关联所述尚未关联的一个或多个应用程序,方便用户清楚地知道当前已关联应用程序,对应地方便选出需要进行账号处理的一个或多个应用程序;By displaying the relevant information of the applications that have been associated with the main account and the relevant information of applications not associated with the main account, and giving a prompt to associate the main account with the one or more applications that have not been associated, it is convenient to The user clearly knows the currently associated applications, and accordingly, it is convenient to select one or more applications that need to be processed by the account;
通过当与主账号关联的一个应用程序的账号信息包括多个账号时,控制该应用程序以最近一次登录的账号执行账号登录,不需要用户单独进入应用程序界面选择要登录的账号,减少多个账号的情况下需确认登录哪个账号的步骤,减少了管理应用程序账号的流程,进一步节省了用户时间和精力;When the account information of an application program associated with the main account includes multiple accounts, the application program is controlled to perform account login with the last logged-in account, the user is not required to enter the application program interface separately to select the account to be logged in, and multiple accounts are reduced. In the case of an account, it is necessary to confirm the steps of which account to log in, which reduces the process of managing application accounts and further saves the user's time and energy;
通过当在一个终端设备上第一次设置主帐号时,判断该终端设备是否是主帐号曾经登录过的终端设备,对应地从服务器获取在该终端设备上曾经关联过的应用程序的相关信息和账号信息;方便了一个用户有多个手机同时使用的情况,对多个手机进行恢复设置,替换使用更方便;也方便了用户更换新手机的情况,不需要重新设置主账号,自动同步旧手机上的应用程序和这些应用程序的账号信息到新手机上,也不用重新关联主账号和应用程序,操作简单,且节省了较多繁琐的步骤,省事、省时还省力。When the main account is set on a terminal device for the first time, it is determined whether the terminal device is a terminal device that the main account has ever logged in to, and correspondingly obtains from the server the relevant information of the application program once associated with the terminal device and Account information; it is convenient for a user to use multiple mobile phones at the same time, restore settings for multiple mobile phones, and it is more convenient to replace them; it is also convenient for users to replace a new mobile phone, without the need to reset the main account, and automatically synchronize the old mobile phone It is easy to operate and save many tedious steps, saving trouble, time and effort.
在本公开实施例所提供的几个实施例中,应该理解到,所揭露的系统和方法,也可以通过其它的方式实现。以上所描述的系统和方法实施例仅仅是示例性的。In the several embodiments provided by the embodiments of the present disclosure, it should be understood that the disclosed system and method may also be implemented in other manners. The system and method embodiments described above are exemplary only.
需要说明的是,在本文中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、物品或者设备中还存在另外的相同要素。It should be noted that, herein, the terms "comprising", "comprising" or any other variation thereof are intended to encompass non-exclusive inclusion, such that a process, method, article or device comprising a series of elements includes not only those elements, It also includes other elements not expressly listed or inherent to such a process, method, article or apparatus. Without further limitation, an element qualified by the phrase "comprising a..." does not preclude the presence of additional identical elements in a process, method, article or apparatus that includes the element.
虽然本公开所揭露的实施方式如上,但所述的内容只是为了便于理解本公开而采用的实施方式,并非用以限定本公开。任何本公开所属技术领域内的技术人员,在不脱离本公开所揭露的精神和范围的前提下,可以在实施的形式上及细节上作任何的修改与变化,但本公开的专利保护范围,仍须以所附的权利要求书所界定的范围为准。Although the embodiments disclosed in the present disclosure are as above, the content described is only an embodiment adopted to facilitate understanding of the present disclosure, and is not intended to limit the present disclosure. Any person skilled in the art to which this disclosure belongs, without departing from the spirit and scope disclosed in this disclosure, can make any modifications and changes in the form and details of implementation, but the scope of patent protection of this disclosure, The scope as defined by the appended claims shall still prevail.

Claims (10)

  1. 一种管理应用程序账号的方法,所述方法包括:A method for managing an application account, the method comprising:
    在终端设备上设置主账号,所述主账号能够关联所述终端设备上的至少一个应用程序,以获取并存储所述终端设备访问所述至少一个应用程序的账号信息;A primary account is set on the terminal device, and the primary account can be associated with at least one application program on the terminal device, so as to obtain and store account information for the terminal device to access the at least one application program;
    当获取到请求通过主账号对其关联的一个或多个应用程序进行账号处理的操作请求时,向所述一个或多个应用程序发送相应的控制指令,以控制所述一个或多个应用程序执行与所述操作请求相对应的账号操作;When an operation request requesting to perform account processing on one or more applications associated with the primary account is obtained, send a corresponding control instruction to the one or more applications to control the one or more applications perform an account operation corresponding to the operation request;
    其中,所述账号处理/操作的事项包括账号修改、账号登录、账号退出和账号删除中的至少一种。Wherein, the account processing/operation matters include at least one of account modification, account login, account logout, and account deletion.
  2. 根据权利要求1所述的管理应用程序账号的方法,其中,所述方法还包括:The method of claim 1, wherein the method further comprises:
    当获取到触发管理应用程序账号的功能的相关操作时,显示所述终端设备上需要通过主账号进行管理的应用程序的相关信息,其中,所述应用程序的相关信息包括已与主账号关联的应用程序的相关信息以及账号处理的事项的选项提示;When the relevant operation that triggers the function of managing the application account is obtained, the relevant information of the application that needs to be managed through the main account on the terminal device is displayed, wherein the relevant information of the application includes the relevant information that has been associated with the main account. Information about the application and option prompts for matters handled by the account;
    所述请求通过主账号对其关联的一个或多个应用程序进行账号处理的操作请求包括:根据所述应用程序的相关信息,从已与主账号关联的应用程序中选出需要进行账号处理的一个或多个应用程序,以及确定需要进行账号处理的事项。The operation request for requesting to perform account processing on one or more applications associated with the primary account includes: according to the relevant information of the application, selecting the application that needs to be processed by the account from the applications that have been associated with the primary account. One or more applications, and determine what needs to be handled by the account.
  3. 根据权利要求2所述的管理应用程序账号的方法,其中,所述应用程序的相关信息还包括未与主账号关联的应用程序的相关信息,所述方法还包括:The method for managing an application account according to claim 2, wherein the relevant information of the application further includes the relevant information of the application not associated with the main account, and the method further comprises:
    所述应用程序的相关信息中已与主账号关联的应用程序的相关信息和未与主账号关联的应用程序的相关信息进行区别显示;以及In the relevant information of the application, the relevant information of the application that has been associated with the main account and the relevant information of the application that is not associated with the main account are displayed differently; and
    当获取到请求通过主账号对其尚未关联的一个或多个应用程序进行账号处理的操作请求时,给出需要将主账号关联所述尚未关联的一个或多个应用程序的提示信息。When an operation request requesting to perform account processing on one or more applications that has not been associated with the primary account is obtained, prompt information that the primary account needs to be associated with the one or more applications that have not yet been associated is given.
  4. 根据权利要求2或3所述的管理应用程序账号的方法,其中,所述获取 到触发管理应用程序账号的功能的相关操作,包括:The method for managing an application account according to claim 2 or 3, wherein the acquisition of the relevant operations triggering the function of managing an application account includes:
    获取所述终端设备的显示界面的空白处被单次或被连续多次触控的操作、获取所述终端设备的电源键被连续多次触控的操作,以及获取所述终端设备的设置界面中管理应用程序账号的控件标识被选中的操作中的一种。Acquiring operations in which the blank space of the display interface of the terminal device is touched one time or multiple times in a row, acquiring operations in which the power button of the terminal device is touched multiple times in a row, and acquiring the setting interface of the terminal device The controls in Manage Application Accounts identify one of the selected actions.
  5. 根据权利要求1所述的管理应用程序账号的方法,其中,所述向所述一个或多个应用程序发送相应的控制指令,以控制所述一个或多个应用程序执行与所述操作请求相对应的账号操作,包括:The method for managing application accounts according to claim 1, wherein the sending a corresponding control instruction to the one or more application programs to control the one or more application programs to execute the corresponding operation request. Corresponding account operations, including:
    判断所述一个或多个应用程序的当前的账号状态与预计根据所述控制指令执行账号操作后的账号状态是否一致,其中,所述账号状态包括账号登录状态或账号退出状态;Judging whether the current account status of the one or more applications is consistent with the account status expected to be performed after the account operation is performed according to the control instruction, wherein the account status includes an account login status or an account logout status;
    当所述一个或多个应用程序的当前的账号状态与预计根据所述控制指令执行账号操作后的账号状态一致时,暂缓向所述一个或多个应用程序发送相应的控制指令。When the current account status of the one or more application programs is consistent with the account status expected after the account operation is performed according to the control instruction, the sending of the corresponding control instruction to the one or more application programs is suspended.
  6. 根据权利要求1所述的管理应用程序账号的方法,其中,当与主账号关联的一个应用程序的账号信息包括多个账号时,所述方法还包括:The method for managing application accounts according to claim 1, wherein, when the account information of an application associated with the primary account includes multiple accounts, the method further comprises:
    当获取到请求通过主账号对该应用程序进行账号处理的操作请求为账号登录的操作请求时,向该应用程序发送相应的控制指令,控制该应用程序以最近一次登录的账号执行账号登录。When the operation request requesting to perform account processing on the application through the primary account is an operation request for account login, a corresponding control instruction is sent to the application to control the application to perform account login with the last logged-in account.
  7. 根据权利要求1所述的管理应用程序账号的方法,其中,所述方法还包括:The method of claim 1, wherein the method further comprises:
    获取所述一个或多个应用程序执行与所述操作请求相对应的账号操作的操作结果并提示所述操作结果;其中,Acquire the operation result of the one or more applications executing the account operation corresponding to the operation request and prompt the operation result; wherein,
    若所述一个或多个应用程序全部完成与所述操作请求相对应的账号操作,则反馈操作成功的提示;If the one or more application programs have all completed the account operation corresponding to the operation request, a prompt indicating that the operation is successful is fed back;
    若所述一个或多个应用程序中至少一个应用程序未能完成与所述操作请求相对应的账号操作,则反馈该应用程序操作失败的提示,并提示操作失败的原因。If at least one application program in the one or more application programs fails to complete the account operation corresponding to the operation request, a prompt of the operation failure of the application program is fed back, and the reason for the operation failure is prompted.
  8. 根据权利要求1所述的管理应用程序账号的方法,其中,所述方法还包括:The method of claim 1, wherein the method further comprises:
    将主帐号曾经登录过的终端设备的相关信息以及在该终端设备上曾经关联 过的应用程序的相关信息和账号信息上传至服务器进行存储;Upload the relevant information of the terminal device that the main account has logged in to, and the relevant information and account information of the application program once associated on the terminal device to the server for storage;
    当在一个终端设备上第一次设置主帐号时,判断该终端设备是否是主帐号曾经登录过的终端设备;When setting the main account on a terminal device for the first time, determine whether the terminal device is the terminal device that the main account has logged in before;
    当该终端设备是主帐号曾经登录过的终端设备时,询问是否从所述服务器获取在该终端设备上曾经关联过的应用程序的相关信息和账号信息,以恢复设置;When the terminal device is a terminal device that the main account once logged in, ask whether to obtain the relevant information and account information of the application program once associated with the terminal device from the server to restore the settings;
    当该终端设备不是主帐号曾经登录过的终端设备时,询问是否从所述服务器获取曾经关联过的应用程序的相关信息和账号信息,以同步设置。When the terminal device is not the terminal device that the main account has ever logged in to, ask whether to obtain the relevant information and account information of the once associated application program from the server, so as to synchronize the settings.
  9. 一种存储介质,其上存储有计算机程序,所述计算机程序可被一个或多个处理器执行,以实现如权利要求1至8中任意一项所述的管理应用程序账号的方法。A storage medium having a computer program stored thereon, the computer program being executable by one or more processors to implement the method for managing an application program account according to any one of claims 1 to 8.
  10. 一种终端设备,所述终端设备包括存储器和处理器,所述存储器上存储有计算机程序,该计算机程序被所述处理器执行时,实现如权利要求1至8中任意一项所述的管理应用程序账号的方法。A terminal device, the terminal device includes a memory and a processor, and a computer program is stored on the memory, and when the computer program is executed by the processor, the management according to any one of claims 1 to 8 is implemented App account method.
PCT/CN2021/112602 2020-10-15 2021-08-13 Method for managing application accounts, storage medium and terminal device WO2022078048A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011104585.3 2020-10-15
CN202011104585.3A CN112163204A (en) 2020-10-15 2020-10-15 Method for managing application account, storage medium and terminal device

Publications (1)

Publication Number Publication Date
WO2022078048A1 true WO2022078048A1 (en) 2022-04-21

Family

ID=73867205

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/112602 WO2022078048A1 (en) 2020-10-15 2021-08-13 Method for managing application accounts, storage medium and terminal device

Country Status (2)

Country Link
CN (1) CN112163204A (en)
WO (1) WO2022078048A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112163204A (en) * 2020-10-15 2021-01-01 珠海格力电器股份有限公司 Method for managing application account, storage medium and terminal device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120291114A1 (en) * 2011-05-13 2012-11-15 Cch Incorporated Single sign-on between applications
CN103065080A (en) * 2012-12-21 2013-04-24 广东欧珀移动通信有限公司 Application program login method and device
CN109614212A (en) * 2018-12-05 2019-04-12 北京达佳互联信息技术有限公司 Using starting method, apparatus, terminal and storage medium
CN111741033A (en) * 2020-08-27 2020-10-02 腾讯科技(深圳)有限公司 Method, device, equipment and medium for account number cross-equipment login management
CN112163204A (en) * 2020-10-15 2021-01-01 珠海格力电器股份有限公司 Method for managing application account, storage medium and terminal device

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104350723B (en) * 2014-05-22 2017-09-08 华为技术有限公司 The method and device that account is logged in
CN107920046A (en) * 2016-10-09 2018-04-17 中兴通讯股份有限公司 Account management method and device
CN110502889B (en) * 2019-09-17 2024-07-02 腾讯科技(深圳)有限公司 Login method, login device, computer readable storage medium and computer equipment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120291114A1 (en) * 2011-05-13 2012-11-15 Cch Incorporated Single sign-on between applications
CN103065080A (en) * 2012-12-21 2013-04-24 广东欧珀移动通信有限公司 Application program login method and device
CN109614212A (en) * 2018-12-05 2019-04-12 北京达佳互联信息技术有限公司 Using starting method, apparatus, terminal and storage medium
CN111741033A (en) * 2020-08-27 2020-10-02 腾讯科技(深圳)有限公司 Method, device, equipment and medium for account number cross-equipment login management
CN112163204A (en) * 2020-10-15 2021-01-01 珠海格力电器股份有限公司 Method for managing application account, storage medium and terminal device

Also Published As

Publication number Publication date
CN112163204A (en) 2021-01-01

Similar Documents

Publication Publication Date Title
US10643149B2 (en) Whitelist construction
US10623501B2 (en) Techniques for configuring sessions across clients
KR102441737B1 (en) Method for authentication and electronic device supporting the same
KR102405752B1 (en) Method for controlling the permission of application program and electronic device
CN108762760B (en) Software interface self-defining method, device, computer equipment and storage medium
US9306810B2 (en) WiFi zapper smart phone application
US20160294806A1 (en) Account information management method and apparatus in smart tv
US9270670B1 (en) Systems and methods for providing a covert password manager
US20120260202A1 (en) Customized launching of applications
US10405156B2 (en) Managed device migration and configuration
US20160197773A1 (en) Techniques for sharing applications
US20190005276A1 (en) Security Adjustments in Mobile Devices
KR102558349B1 (en) Method for sharing information on conditional action and an electronic device thereof
US10841342B2 (en) Data driven user interfaces for device management
US11722476B2 (en) Workflow service back end integration
US11930003B2 (en) Workflow service back end integration
WO2019139855A1 (en) Data driven user interfaces for device management
KR20170019807A (en) Apparatus and method for using commonly thereof
WO2022078048A1 (en) Method for managing application accounts, storage medium and terminal device
US10303343B1 (en) Data driven user interfaces for device management
US10678895B2 (en) Data input method, and electronic device and system for implementing the data input method
US10866711B1 (en) Providing account information to applications
WO2016188227A1 (en) Intelligent terminal shortcut establishment method and device
US12028329B2 (en) Workflow service back end integration

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21879095

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21879095

Country of ref document: EP

Kind code of ref document: A1