WO2022143130A1 - 一种应用程序登录方法及系统 - Google Patents

一种应用程序登录方法及系统 Download PDF

Info

Publication number
WO2022143130A1
WO2022143130A1 PCT/CN2021/137538 CN2021137538W WO2022143130A1 WO 2022143130 A1 WO2022143130 A1 WO 2022143130A1 CN 2021137538 W CN2021137538 W CN 2021137538W WO 2022143130 A1 WO2022143130 A1 WO 2022143130A1
Authority
WO
WIPO (PCT)
Prior art keywords
electronic device
login
application
control
interface
Prior art date
Application number
PCT/CN2021/137538
Other languages
English (en)
French (fr)
Inventor
朱颖
李元峰
林力新
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP21913871.6A priority Critical patent/EP4261665A4/en
Publication of WO2022143130A1 publication Critical patent/WO2022143130A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/04817Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance using icons
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/77Graphical identity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/26Devices for calling a subscriber
    • H04M1/27Devices whereby a plurality of signals may be stored simultaneously
    • H04M1/274Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc
    • H04M1/2745Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips
    • H04M1/2753Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips providing data content
    • H04M1/2755Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips providing data content by optical scanning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72412User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories using two-way short-range wireless interfaces

Definitions

  • the present application relates to the field of communication technologies, and in particular, to a method and system for logging in to an application program.
  • the usual login methods include the following: (1) account password login; (2) SMS verification code login; (3) QR code login, etc.
  • the user needs to enter the application account number and password on the large-screen device.
  • the user needs to enter the mobile phone number on the large-screen device, and then enter the verification code received by the mobile phone.
  • the user usually needs to install and log in the mobile version of the application on the mobile phone, and use the mobile version of the application to scan the QR code on the large-screen device to control the large-screen device to log in to the computer version of the application. It can be seen that, for large-screen devices, no matter which method is used to log in to the application, the operations that the user needs to perform are relatively complicated, and the user experience is poor.
  • the present application provides an application login method and system, which to a certain extent solves the problems of complicated user operations and poor user experience in the prior art when a large-screen device logs in an application.
  • the present application provides an application login system, including a first electronic device and a second electronic device, the cellular communication function of the second electronic device is available; the first electronic device is configured to: start the application to be logged in After that, a login interface is displayed, the login interface includes a second control, and the second control is used to provide a first login method; wherein, the first login method is to obtain login information from the authentication server by means of the cellular communication function of the second electronic device, to Log in to the application program according to the login information; and, after detecting the user's operation on the second control, log in to the application program through the first login method.
  • the first electronic device is any one of the first type of electronic devices, such as a smart TV.
  • the second electronic device is any one of the second type of electronic devices, such as a mobile phone.
  • the cellular communication function of the first type of electronic equipment is unavailable, and the cellular communication function of the second type of electronic equipment is unavailable.
  • the first electronic device can use the second electronic device with the cellular communication function available, Obtain login information from the operator's authentication server, and log in to the corresponding application according to the login information.
  • the user does not need to perform complex character input operations, nor does it need to install and log in the mobile version of the application program on the second electronic device, which has a better user experience.
  • the cellular communication functionality of the first electronic device is unavailable.
  • the login interface when the first electronic device has obtained authorization from the second electronic device, the login interface further displays identification information of the second electronic device.
  • the identification information may be a mobile phone number mask, a device name, or the like.
  • the first electronic device can directly log in to the application after detecting the user's operation on the second control. For the user, the user only needs to perform one operation to control the first electronic device to log in to the application, which has better user experience.
  • the first electronic device when the first electronic device is not authorized by the second electronic device, the first electronic device is further configured to: after detecting the user's operation on the second control, obtain the authorization of the second electronic device, and log in to the application through the first login method.
  • the first electronic device has not used the second electronic device to log in to the application, before the first electronic device logs in to the application through the first login method, it needs to determine the second electronic device and obtain the Authorization of the second electronic device.
  • the first electronic device in the process of obtaining the authorization of the second electronic device, is configured to: display a device selection interface, where the device selection interface includes at least one available host, the available host is capable of cooperating with the first electronic device.
  • the electronic device logs in the application program through the first login method; in response to the operation of the user selecting the second electronic device from at least one available host, the first electronic device sends an authorization request to the second electronic device, the authorization request being used for The second electronic device is requested to cooperate with the first electronic device to log in to the application using the first login method.
  • the second electronic device is configured to: after receiving the authorization request, display an authorization request interface, where the authorization request interface includes a sixth control and a seventh control, the sixth control is used for rejecting the authorization request, and the seventh control is used for accepting the authorization request Authorization request; in response to the user's operation on the seventh control, send an authorization notification to the first electronic device, where the authorization notification is used to indicate that the second electronic device has accepted the authorization request.
  • the user only needs to perform two steps to obtain the authorization of the second electronic device.
  • the first step is to select the second electronic device in the device selection interface
  • the second step is to The seventh control is selected on the authorization request interface of the electronic device, and the authorization process is simple and fast.
  • the first electronic device is further configured to: after receiving the authorization notification, update the login interface, and the updated login interface displays the identification information of the second electronic device; For the operation of the second control on the login interface, the first electronic device logs in to the application through the first login method.
  • the first electronic device uses the second electronic device to log in to the application for the first time
  • the user after the first electronic device updates the login interface, the user only needs to perform one operation (ie, select the second control), and then Logging into the app is easy for users to operate.
  • the first electronic device is further configured to: broadcast a request for obtaining device information to a router in the local area network where the first electronic device is located; receive device information sent by at least one available host in the local area network; send the device information according to the at least one available host The device information displays the device selection interface.
  • the first electronic device can select an available electronic device from the local area network where it is located as the second electronic device.
  • the first electronic device is further configured to: send a request for obtaining device information to a cloud server corresponding to a device account logged in by the first electronic device; receive device information of at least one available host sent by the cloud server; The device information sent by the at least one available host displays a device selection interface.
  • the communication between the first electronic device and the second electronic device is not restricted by the same local area network. As long as the first electronic device and the second electronic device log in to the same device account, the first electronic device can remotely use the first electronic device. The second electronic device logs in to the application program through the first login method.
  • the first electronic device is configured to: display a main application interface, the main application interface including a first control for controlling the first electronic device to display a login interface; in response to a user clicking on the first control to display the login interface.
  • the login interface further includes at least one of an SMS verification code login control, a two-dimensional code login control, and an account password login control.
  • another login method may also be selected to log in to the application according to the user instruction.
  • the first electronic device is further configured to send a first login request to the second electronic device, where the first login request is used to request to obtain login information.
  • the second electronic device is further configured to: send the first login request to the authentication server; receive the login information sent by the authentication server; send the login information to the first electronic device; the first electronic device is further configured to: according to the login information Sign in to the app.
  • the first electronic device is further configured to: send a second login request to an application server corresponding to the application program, where the second login request includes login information, and the second login request is used by the application server according to the login information Log in to the application; receive the login result notification from the application server.
  • the login result notification includes a login success notification and a login failure notification.
  • the first electronic device and the second electronic device when the first electronic device and the second electronic device are electronic devices in the same local area network, the first electronic device and the second electronic device communicate through a router in the local area network.
  • the first electronic device and the second electronic device when the first electronic device and the second electronic device log into the same device account, the first electronic device and the first electronic device communicate through a cloud server corresponding to the device account, or communicate through a point-to-point connection.
  • the present application provides an application login method, the method includes: after the first electronic device starts the application to be logged in, displaying a login interface, the login interface includes a second control, and the second control is used to provide a first A login method; wherein, the first login method is to obtain login information from an authentication server by means of the cellular communication function of the second electronic device, so as to log in to the application program according to the login information; After the operation, log in to the application through the first login method.
  • the cellular communication functionality of the first electronic device is unavailable.
  • the login interface when the first electronic device has obtained the authorization of the second electronic device, the login interface further displays identification information of the second electronic device.
  • logging in to the application through the first login method includes: after the first electronic device detects the user's operation on the second control, Obtain authorization from the second electronic device, and log in to the application through the first login method.
  • obtaining the authorization of the second electronic device by the first electronic device includes: the first electronic device displays a device selection interface, the device selection interface includes at least one available host, and the available host is capable of cooperating with the first electronic device to pass The first login method is to log in to the electronic device of the application.
  • the first electronic device sends an authorization request to the second electronic device, the authorization request for requesting the second electronic device to cooperate with the first electronic device to use the first login way to log into the application.
  • the second electronic device After receiving the authorization request, the second electronic device displays an authorization request interface, where the authorization request interface includes a sixth control and a seventh control, where the sixth control is used to reject the authorization request, and the seventh control is used to accept the authorization request.
  • the second electronic device sends an authorization notification to the first electronic device, where the authorization notification is used to indicate that the second electronic device has accepted the authorization request.
  • the method further includes: after the first electronic device receives the authorization notification, updating a login interface, and the updated login interface displays identification information of the second electronic device; By the operation of the second control on the first electronic device, the first electronic device logs into the application program through the first login method.
  • the first electronic device displays a device selection interface, including: the first electronic device broadcasts a device information acquisition request to a router in the local area network where the first electronic device is located; the first electronic device receives a request sent by at least one available host in the local area network Device information; the first electronic device displays a device selection interface according to the device information sent by at least one available host.
  • the first electronic device displays a device selection interface, including: the first electronic device sends a device information acquisition request to a cloud server corresponding to a device account logged in by the first electronic device; and, according to the data sent by at least one available host Device information displays the device selection interface.
  • the first electronic device displays a login interface, including: the first electronic device displays a main application interface, and the main application interface includes a first control for controlling the first electronic device to display the login interface; and, In response to the user's manipulation of the first control, the first electronic device displays a login interface.
  • the login interface further includes at least one of an SMS verification code login control, a two-dimensional code login control, and an account password login control.
  • logging in to the application through the first login method includes: the first electronic device sends a first login request to the second electronic device, where the first login request is used to request to obtain login information; the second electronic device sends the authentication The server sends the first login request; the second electronic device receives the login information sent by the authentication server; the second electronic device sends the login information to the first electronic device; the first electronic device logs in the application program according to the login information.
  • logging in the application by the first electronic device according to the login information includes: the first electronic device sends a second login request to an application server corresponding to the application, the second login request includes the login information, and the second login request is used for The application server logs in the application program according to the login information; the first electronic device receives the login result notification sent by the application server.
  • the first electronic device and the second electronic device when the first electronic device and the second electronic device are electronic devices in the same local area network, the first electronic device and the second electronic device communicate through a router in the local area network.
  • the first electronic device and the second electronic device when the first electronic device and the second electronic device log into the same device account, the first electronic device and the first electronic device communicate through a cloud server corresponding to the device account, or communicate through a point-to-point connection.
  • FIG. 1 is a schematic structural diagram of a communication system provided by an embodiment of the present application.
  • FIG. 2 is a schematic diagram of a first interface of a smart TV provided by an embodiment of the present application
  • FIG. 3 is a schematic diagram of a second interface of a smart TV provided by an embodiment of the present application.
  • FIG. 4 is a schematic diagram of a third interface of a smart TV provided by an embodiment of the present application.
  • FIG. 5 is a schematic diagram of an authorization request interface of a target host provided by an embodiment of the present application.
  • FIG. 6 is a schematic diagram of a login interface after authorization of a smart TV provided by an embodiment of the present application
  • FIG. 7 is a schematic diagram of a first interface of a smart TV provided by another embodiment of the present application.
  • FIG. 8 is a schematic diagram of a first interface of a smart TV provided by another embodiment of the present application.
  • FIG. 9 is a schematic diagram of a first interface of a smart TV provided by another embodiment of the present application.
  • FIG. 10 is a schematic diagram of a second interface of a smart TV provided by another embodiment of the present application.
  • FIG. 11 is a schematic structural diagram of a communication system provided by another embodiment of the present application.
  • FIG. 12 is a schematic diagram of an application program login method provided by an embodiment of the present application.
  • FIG. 13 is a schematic diagram of an application program login method provided by another embodiment of the present application.
  • FIG. 14 is a schematic diagram of a second interface of a smart TV provided by another embodiment of the present application.
  • 15 is a schematic diagram of an application program login method provided by another embodiment of the present application.
  • 16 is a schematic diagram of an application program login method provided by still another embodiment of the present application.
  • 17 is a schematic diagram of an application program login method provided by another embodiment of the present application.
  • FIG. 18 is a schematic structural diagram of an electronic device provided by an embodiment of the present application.
  • electronic devices can provide corresponding services to users by running various application programs.
  • applications include, but are not limited to, video playback applications, audio playback applications, shopping applications, game applications, artificial intelligence (AI) fitness applications, and the like.
  • application programs may be application programs downloaded and installed locally by the electronic device, or may be application programs retrieved and run by the electronic device from a webpage, which is not limited in this embodiment.
  • the electronic device can be divided into a first type of electronic device and a second type of electronic device.
  • the cellular communication function of the first type of electronic equipment is not available, such as smart TV, tablet computer, notebook computer, desktop computer, smart screen, ultra-mobile personal computer (UMPC), netbook, personal digital assistant ( personal digital assistant, PDA) and other large-screen devices, as well as mobile phones and smart watches without a subscriber identity module (SIM) card or e-SIM card (ie, electronic SIM card).
  • SIM subscriber identity module
  • e-SIM card ie, electronic SIM card
  • the second type of electronic equipment is available with cellular communication functions, such as mobile phones, smart watches, etc., with a SIM card or an e-SIM card installed.
  • the electronic device can use Circuit Switched (CS), Voice over Long-Term Evolution (Voice over Long-Term Evolution, VoLTE), Voice over New Radio (Voice over New Radio) , VoNR) or wireless fidelity (WiFi)-based voice calls (Voice over WiFi, VoWiFi) and other technologies to communicate with operator equipment.
  • CS Circuit Switched
  • VoLTE Voice over Long-Term Evolution
  • VoNR Voice over New Radio
  • WiFi wireless fidelity
  • the electronic device logs in to the application based on an application account
  • the application account may be a unique user identifier such as a phone number, an email number, an ID number, a user name, or the like.
  • the electronic device can save the user data under the corresponding application account in the application server.
  • the user data under the corresponding account can be obtained from the application server.
  • the first type of electronic device (such as a smart TV) usually uses the following login methods when logging in to an application: (1) login with account and password; (2) login with SMS verification code; (3) login with QR code Wait.
  • the electronic device needs to log in to the application program according to the application account number and password input by the user.
  • application accounts and passwords usually contain a large number of characters, and the user input process is time-consuming and inconvenient to operate, resulting in low login efficiency and poor user experience.
  • the electronic device needs to obtain the mobile phone number entered by the user and the verification code received by the mobile phone before logging into the application. Because the number of characters in the mobile phone number and verification code is usually large, the user input process is time-consuming and the operation is inconvenient, resulting in low login efficiency and poor user experience.
  • GSM Global System for Mobile Communication
  • the user usually needs to install and log in the mobile version of the application on other electronic devices (such as mobile phones), and then use the mobile version of the application to scan the QR code on the login interface of the large-screen device to control the login of the large-screen device
  • the PC version of the application has a poor user experience.
  • an embodiment of the present application provides a method for logging in an application program, which involves a process in which a first type of electronic device logs in to an application program by using the cellular communication function of the second type of electronic device.
  • the method can improve the efficiency of logging in the application program of the first type of electronic device and improve the user experience.
  • the first type of electronic device is a smart TV
  • the second type of electronic device is a mobile phone as an example
  • the smart TV after the smart TV turns on AI fitness, when AI fitness is not logged in, the smart TV usually displays the first interface (also known as the main application interface, which is the first display after the application is started). interface), the first interface includes a first control. Wherein, the first control is used to control the smart TV to display the second interface.
  • the first interface may be the application main interface shown in FIG. 2 .
  • the first control may be the “login” icon shown in FIG. 2 , and of course may be other forms of icons, such as a “click to log in” icon, a “login/register” icon, a “login now” icon, and the like.
  • the smart TV may display a second interface (also referred to as a login interface).
  • the second interface at least includes a second control, and the second control is used to provide the first login method, that is, this
  • the application embodiments provide a method for logging in to an application program by using the cellular communication function of the second type of electronic device.
  • the second interface may further include other controls, such as at least one of a third control, a fourth control, and a fifth control. Among them, the third control, the fourth control and the fifth control are respectively used to provide other different login methods.
  • the smart TV may display, for example, the second interface shown in FIG. 3 .
  • the second to fifth controls included in the second interface are: a "one-key login” icon, a "message verification code login” icon, a two-dimensional code, and an "account password login” icon.
  • the user's operation on a certain control includes selecting the control through a remote control, clicking the control through a mouse, or clicking, double-clicking, long-pressing, or gravity pressing the control through a touch operation, or
  • the control and the like are selected through voice control, and the specific manner thereof is not limited in this embodiment.
  • the smart TV displays a third interface (also referred to as a device selection interface), where the third interface includes device information of available hosts of the smart TV.
  • the available host refers to the second type of electronic device that can cooperate with the smart TV to log in to the application.
  • the device information displayed in the third interface may be a device name or a device model, and the like.
  • the smart TV may display, for example, the third interface shown in FIG. 4 .
  • the device names "mobile phone A” and “mobile phone B” are displayed on the third interface.
  • the device models of available hosts such as HUAWEI P40, Mate30, Nova7, etc., can be displayed in the third interface. The user can select any available host from the third interface as the target host to cooperate with the smart TV to log in to the application according to the needs.
  • the target host In response to the user's operation of selecting the target host, the target host displays an authorization request interface.
  • the authorization request interface includes request description information, a sixth control and a seventh control.
  • the request description information is used to describe the matters that the smart TV requests the target host to execute
  • the sixth control is used to control the rejection of the smart TV's authorization request
  • the seventh control is used to control the approval of the smart TV's authorization request
  • the target host In response to the user's operation on the seventh control, the target host authorizes the smart TV to log in to the application.
  • mobile phone A displays an authorization request interface such as shown in FIG. 5 .
  • the request description information is "smart TV requests to log in to AI fitness”
  • the sixth control is the “reject” icon
  • the seventh control is the “agree” icon.
  • the smart TV may display the authorized login interface, or may not display the authorized login interface.
  • the target host when the smart TV displays the authorized login interface, can send its mobile phone number mask to the smart TV, so that the smart TV displays the authorized login interface.
  • the authorized login interface can highlight the second control on the basis of the original second interface, and display the mobile phone number mask of the target host. After the smart TV displays the authorized login interface, it means that it has obtained the authorization of the target host corresponding to the displayed mobile phone number mask, and the smart TV can log in to the target application by means of the cellular communication function of the target host.
  • the updated second interface may highlight the “one-key login” icon of the second control, and display the mobile phone number mask 183****2879 of the target host.
  • the mobile phone number mask is a mobile phone number encrypted by a preset encryption algorithm. For example, the mask corresponding to the mobile phone number 183XXXX2879 is "183****2879".
  • the smart TV can log in to the application. For example, as shown in FIG. 6 , when the smart TV detects the user's operation on the "one-key login" icon, it can log in to the application.
  • the target host may not notify the smart TV to display the authorized login interface, but directly log in to the target application with the smart TV.
  • the smart TV updates the first interface, and the updated first interface does not display the first control, but displays user information, such as user name, application account, and user image.
  • user information such as user name, application account, and user image.
  • the smart TV can display the first interface shown in Figure 7, where the user information "User 183****2879" is displayed. ".
  • the smart TV can also directly display a second control (such as a “one-key login” icon) on the first interface.
  • a second control such as a “one-key login” icon
  • the smart TV may not display the second interface, but directly display the third interface (for example, as shown in FIG. 4 ).
  • the application account logged in on the smart TV will be invalid. After this, the smart TV needs to log back into the app.
  • the smart TV uses the cellular communication function of a target host (such as mobile phone A) to log in to the target application, because the smart TV has obtained the authorization of mobile phone A, and the mobile phone number mask of mobile phone A is stored locally. Therefore, the smart TV can directly log in to the application by using the mobile phone A without obtaining the authorization of the mobile phone A again.
  • a target host such as mobile phone A
  • the smart TV after opening the target application program, the smart TV first displays, for example, the first interface shown in FIG. 2 . In response to the user's operation on the first control in the first interface, the smart TV displays, for example, an authorized login interface as shown in FIG. 6 . In response to the user's operation on the second control (such as a "one-key login" icon) in the authorized login interface, the smart TV can log in to the target application.
  • the first interface shown in FIG. 2 In response to the user's operation on the first control in the first interface, the smart TV displays, for example, an authorized login interface as shown in FIG. 6 .
  • the smart TV can log in to the target application.
  • the smart TV can directly display, for example, the first interface shown in FIG. 9 , where the first interface includes a second control (such as a “one-key login” icon) and the "Other Sign In Methods" icon.
  • the second control is used to log in to the application using the mobile phone number (eg, 183XXXX2879) of the target host.
  • the smart TV After detecting the user's operation on the second control, the smart TV directly uses the mobile phone number of the target host to log in to the application. Specifically, in response to the user's operation on the second control, the smart TV can log in to the target application.
  • other target hosts can also be replaced when the smart TV is not using a target host for the first time to log in to the target program.
  • the smart TV can re-search to determine a new target host, obtain the authorization of the new target host, and use the new target host to log in to the application.
  • the login when the smart TV uses the target host to log in to the application, the login may fail due to authorization failure, abnormal cellular network of the mobile phone, or the like.
  • the second interface can be updated.
  • the updated second interface highlights other login methods other than the first login method, and displays a login failure prompt message.
  • the login failure prompt information displayed on the updated second interface may be: "One-key login failed, please use other methods to log in", and the login method of the SMS verification code is highlighted.
  • the application login method provided in this embodiment is easy to operate, fast in login speed, and has better user experience.
  • the existing login by scanning the QR code the user does not need to install and log in the mobile version of the target application on the target host, which also has a better user experience.
  • FIG. 11 is a schematic structural diagram of a communication system provided by an embodiment of the present application.
  • the communication system includes a smart TV, a mobile phone, an application server and an authentication server.
  • the smart TV is the electronic device to be logged into the target application
  • the mobile phone is the target host selected by the user
  • the application server provides the target application
  • the authentication server is the server of the cellular communication network operator (referred to as the operator).
  • the smart TV and the mobile phone can communicate through a router in a local area network, or through a cloud server, or through a network address translation technology (Network Address Translators, NAT) to establish a peer-to-peer (Peer-to-peer, P2P) connection for communication.
  • the phone communicates with the authentication server over the cellular network.
  • Smart TVs can communicate with application servers through a local area network.
  • the application server can communicate with the authentication server through the local area network.
  • Smart TVs and mobile phones are provided with an application layer, an application framework layer (framework, FWK), a radio interface layer (radio interface layer, RIL) and an internet protocol (internet protocol, IP) protocol stack.
  • the mobile phone is also provided with a modem (Modem).
  • the smart TV and the mobile phone communicate through a router or P2P connection
  • the smart TV and the mobile phone can establish the first Socket connection between the RIL of the smart TV and the RIL of the mobile phone based on the router or P2P technology.
  • a second socket connection is established between the IP protocol stack of the smart TV and the IP protocol stack of the mobile phone.
  • the first Socket connection is used to transmit signaling messages (including request messages and response messages), such as the authorization request, authorization notification, rejection notification, first login request, second login request, login success notification, etc. involved in the following.
  • the second Socket connection is used to transmit data information, such as the mobile phone number mask, login information, etc. involved in the following.
  • the smart TV and the mobile phone communicate through the cloud server
  • the mobile phone and the cloud server and the smart TV and the cloud server respectively maintain a heartbeat connection.
  • the cloud server forwards the messages sent by the smart TV to the mobile phone, and forwards the messages sent by the mobile phone to the smart TV.
  • the signaling message is transmitted between the RIL of the smart TV and the RIL of the mobile phone
  • the data message is transmitted between the IP protocol stack of the smart TV and the IP protocol stack of the mobile phone.
  • the application program login method provided by the embodiment of the present application includes the following two parts: (1) determination and authorization of a target host; (2) using the target host to log in to an application program.
  • the content (1) can only be performed when the smart TV logs in to the application program by using the target host for the first time, and in the subsequent login process, the smart TV does not need to obtain the authorization of the target host again.
  • the smart TV can actively search and determine the target host, and obtain the authorization of the target host.
  • the smart TV can scan the available hosts in the local area network to which it is connected, and determine the target host from the available hosts, and obtain the authorization of the target host.
  • the smart TV can also determine the target host according to the mobile phone number input by the user, and obtain the authorization of the target host.
  • FIG. 12 is a schematic diagram of an application login method provided by an embodiment of the present application, which involves a process of determining a target host in a local area network and obtaining authorization, and specifically includes the following steps S1201-S1207.
  • the second control may be, for example, the “one-key login” icon in the second interface shown in FIG. 3 , or may be, for example, the “one-key login” icon in the first interface shown in FIG. 8 .
  • the smart TV After the smart TV detects the user's operation on the above-mentioned "one-key login” icon, it broadcasts a request for obtaining device information.
  • the device information acquisition request may be REQUEST_DEVICE_INFORMATION.
  • each electronic device is connected through a router. Therefore, in one example, the smart TV may send a device information acquisition request to a specific port of the router through User Datagram Protocol (UDP) broadcast. Each electronic device in the local area network receives the device information acquisition request by monitoring the port.
  • the device information acquisition request carries device information of the smart TV, such as device name, device model, IP address, and the like.
  • the smart TV receives device information of an available host.
  • the electronic device may determine whether its cellular communication function is available according to whether it is installed with a SIM card/e-SIM card. If the electronic device is installed with a SIM card/e-SIM card, it means that its cellular communication function is available, and it is an available host. If the electronic device does not have a SIM card/e-SIM card installed, it means that its cellular communication function is not available, and it is not an available host.
  • the available host can send its own device information to the smart TV according to the IP address of the smart TV. Exemplarily, the device information may be included in the RESPONSE_DEVICE_INFORMATION message.
  • mobile phone A and mobile phone B are respectively installed with SIM cards, and their cellular communication function is available. host. Laptops, bluetooth speakers, sweeping robots, and air purifiers do not have SIM cards installed, and their cellular communication functions are not available, so they are not available hosts. Therefore, after these electronic devices receive the device information acquisition request, only mobile phone A and mobile phone B send their own device information to the smart TV, while laptops, Bluetooth speakers, cleaning robots, air purifiers, etc. do not send their own device information to the smart TV. The TV sends device information.
  • the smart TV displays a third interface, where the third interface includes device information of an available host.
  • the smart TV After receiving the device information of the available hosts, the smart TV displays it in the list of available hosts in the third interface. Taking the device information of mobile phone A and mobile phone B received by the smart TV as an example, as shown in FIG. 4 , the smart TV can display the device names: mobile phone A and mobile phone B in the third interface.
  • the smart TV receives a target host selection operation input by the user.
  • the user can select any available host in the third interface as the target host, and log in to the application with the smart TV.
  • the smart TV can select the mobile phone A as the target host according to the user's instruction.
  • the smart TV in response to the target host selection operation input by the user, the smart TV sends an authorization request to the target host.
  • the smart TV can establish a first Socket connection and a second Socket connection with the mobile phone A through the router. Subsequently, an authorization request is sent to the mobile phone A through the first Socket connection.
  • the authorization request includes device information of the smart TV, such as IP address and device name. Exemplarily, the authorization request may be REQUEST_LOGIN_AUTHORIZATION.
  • the target host displays an authorization request interface, and the authorization request interface includes a seventh control.
  • the target host may display an authorization request interface such as shown in FIG. 5 .
  • the user can control the target host to reject the authorization request of the smart TV by operating the sixth control (eg, a "reject" control) in the authorization request interface.
  • the user can also control the target host to cooperate with the smart TV to log in to the application by operating the seventh control (for example, the "agree" control) in the authorization request interface.
  • the target host in response to the user's operation on the seventh control in the authorization request interface, the target host sends an authorization notification to the smart TV.
  • the target host can send an authorization notification to the smart TV through the first Socket connection established based on the router.
  • the authorization notification is used to indicate that the target host has accepted the authorization request from the smart TV, and authorizes the smart TV to log in to the application using the cellular communication function of the target host during the current and subsequent logins to the target application (such as AI fitness).
  • the authorization notification may be RESPONSE_LOGIN_AUTHORIZATION.
  • the authorization notification usually also includes device information of mobile phone A, such as IP address and device name.
  • an encrypted channel can be established with the smart TV to communicate with each other during the application login process.
  • the communication channel between the target host and the smart TV may not be encrypted, which is not limited in this embodiment.
  • the target host may also send a rejection notification to the smart TV through the first socket connection established based on the router.
  • the rejection notification is used to indicate that the target host has rejected the smart TV's authorization request, and the smart TV cannot use the target host to log in to the target application.
  • the rejection notification may be REFUSE_LOGIN_AUTHORIZATION.
  • the smart TV can display the second interface shown in FIG. 10 , for example.
  • the smart TV can determine the target host and obtain the authorization of the target host. After that, the smart TV can log into the target application with the help of the cellular communication function of the target host.
  • FIG. 13 is a schematic diagram of an application login method provided by another embodiment of the present application, which involves a process of determining a target host under the same device account and obtaining authorization, and specifically includes the following steps S1301-S1308.
  • the smart TV in response to the user's operation on the second control, the smart TV sends a device information acquisition request to a cloud server.
  • the second control may be, for example, the “one-key login” icon in the second interface shown in FIG. 3 , or may be, for example, the “one-key login” icon in the first interface shown in FIG. 8 .
  • the smart TV After the smart TV detects the user's operation on the "one-key login” icon, it broadcasts a request for obtaining device information.
  • the device information acquisition request may be REQUEST_HW_DEVICE_INFORMATION.
  • the device information acquisition request includes device information of the smart TV, such as IP address and device name.
  • various electronic devices from the same manufacturer support logging in to the same device account to achieve mutual correlation and information sharing, such as smart TVs, mobile phones, tablet computers, and laptops.
  • Each electronic device is connected to each other through the cloud server provided by the manufacturer.
  • the device information (such as device name, IP address, device model, etc.) of all electronic devices under the device account is stored in the database of the cloud server. Therefore, in S1301, the smart TV may send a device information acquisition request to the cloud server to acquire the device information of all available hosts under the device account from the cloud server.
  • the cloud server queries the device information of all available hosts under the device account associated with the smart TV.
  • the cloud server can inquire whether the cellular communication function of each electronic device under the device account is available through a message, and determine the electronic device with the cellular communication function available as an available host. Look up the device information for these available hosts in the database.
  • the cloud server will send the device information of all available hosts to the smart TV.
  • the cloud server may send the device information of all available hosts to the smart TV through the RESPONSE_HW_DEVICE_INFORMATION message.
  • the smart TV displays a third interface, where the third interface includes device information of an available host.
  • the smart TV receives the target host selection operation input by the user.
  • the smart TV in response to the target host selection operation input by the user, the smart TV sends an authorization request to the target host.
  • the smart TV may send an authorization request to the target host through the cloud server.
  • the smart TV and the target host may establish the first Socket connection and the second Socket connection based on the P2P technology.
  • an authorization request is sent to the target host through the first Socket connection.
  • the authorization request may be REQUEST_LOGIN_AUTHORIZATION.
  • the target host displays an authorization request interface, and the authorization request interface includes a seventh control.
  • the authorization request interface includes a seventh control.
  • the target host in response to the user's operation on the seventh control, sends an authorization notification to the smart TV.
  • the target host may send the authorization notification to the smart TV through the cloud server, or may send the authorization notification to the smart TV through the first Socket connection established based on the P2P technology.
  • the authorization notification may be RESPONSE_LOGIN_AUTHORIZATION.
  • an encrypted channel can be established with the smart TV to communicate with each other during the application login process.
  • the communication channel between the target host and the smart TV may not be encrypted, which is not limited in this embodiment.
  • the target host in response to the user's operation on the sixth control (such as the "reject" icon in the authorization request interface, the target host can also send a rejection notification to the smart TV through the cloud server or the first Socket connection established based on the P2P technology.
  • the rejection notification is used to indicate that the target host has rejected the smart TV's authorization request, and the smart TV cannot use the target host to log in to the target application.
  • the rejection notification may be REFUSE_LOGIN_AUTHORIZATION.
  • the smart TV After receiving the rejection notification, the smart TV can display the second interface shown in FIG. 10 , for example.
  • the smart TV can determine the target host and obtain the authorization of the target host. After that, the smart TV can log into the target application with the help of the cellular communication function of the target host.
  • the smart TV determines the target host according to the mobile phone number input by the user, and the process of obtaining the authorization of the target host is as follows.
  • the second interface displayed by the smart TV may include a second control and a mobile phone number input area.
  • the user can input the mobile phone number in the mobile phone number input area, and the smart TV determines the mobile phone corresponding to the mobile phone number as the target host.
  • the second interface includes a mobile phone number input area, a second control (such as a “one-key login” icon), a third control (“SMS verification code login” icon), and a fourth control (two-dimensional code) and the fifth control (such as the "Account and Password Login” icon).
  • the smart TV can determine the mobile phone corresponding to the mobile phone number "183XXXX2879" entered by the user as the target host.
  • FIG. 15 is a schematic diagram of an application login method provided by another embodiment of the present application, which involves a process in which a smart TV determines a target host according to a mobile phone number input by a user and obtains authorization from the target host, which specifically includes the following steps S1501-S1504.
  • S1501 acquiring the phone number of the target host input by the user.
  • S1501 reference may be made to the relevant description of FIG. 14, and details are not described herein again in this embodiment.
  • the smart TV sends an authorization request to the target host, where the authorization request carries the phone number of the target host.
  • the smart TV When the smart TV detects that the user has entered a valid mobile phone number, in response to the user's operation on the second control (eg, a "one-key login" icon), the smart TV can directly send an authorization request to the mobile phone corresponding to the mobile phone number.
  • the authorization request may be REQUEST_LOGIN_AUTHORIZATION.
  • the smart TV can broadcast the authorization request to a specific port of the router through UDP broadcast, and each electronic device in the local area network receives the authorization request by monitoring the port.
  • the smart TV may send an authorization request to the cloud server of the device account it logs in.
  • the cloud server forwards the authorization request to other electronic devices that log in to the device account.
  • the electronic device displays an authorization request interface, where the authorization request interface includes a sixth control and a seventh control.
  • each electronic device After receiving the authorization request, each electronic device determines whether the phone number of the target host is the same as the phone number of the target host. If they are the same, it means that the electronic device is the target host, and the electronic device displays an authorization request interface.
  • the authorization request interface can be referred to as shown in FIG. 5 , and details are not described herein again in this embodiment.
  • the user can control the target host to reject the authorization request of the smart TV by operating the sixth control (eg, a "reject" control) in the authorization request interface.
  • the user can also authorize the target host to cooperate with the smart TV to log in to the application by operating the seventh control (for example, the "Agree" control) in the authorization request interface.
  • the target host in response to the user's operation on the seventh control in the authorization request interface, the target host sends an authorization notification to the smart TV.
  • the target host and the smart TV can establish a first Socket connection and a second Socket connection through the router. Subsequently, an authorization notification is sent to the smart TV through the first Socket connection established based on the router.
  • the authorization notification may be RESPONSE_LOGIN_AUTHORI ZATION.
  • the target host can send an authorization notification to the smart TV through the cloud server.
  • the smart TV and the target host can also establish the first Socket connection and the second Socket connection through the P2P technology in response to the user's operation on the seventh control in the authorization request interface. Subsequently, an authorization notification is sent to the smart TV through the first Socket connection established based on the P2P technology.
  • an encrypted channel can be established with the smart TV to communicate with each other during the application login process.
  • the communication channel between the target host and the smart TV may not be encrypted, which is not limited in this embodiment.
  • the target host may also send a rejection notification to the smart TV.
  • the rejection notification is used to indicate that the target host has rejected the smart TV's authorization request, and the smart TV cannot use the target host to log in to the target application.
  • the rejection notification may be REFUSE_LOGIN_AUTHORIZATION.
  • the smart TV can display the second interface shown in FIG. 10 , for example.
  • the target host when the smart TV and the target host are electronic devices in the same local area network, the target host sends a rejection notification to the smart TV through the first Socket connection established based on the router.
  • the target host can send a rejection notification to the smart TV through the cloud server or the first Socket connection established based on the P2P technology.
  • the authorization notification may further include device information of the mobile phone A, such as an IP address, a device name, a device model, and the like. It can be understood that the target host can also send the device information of the mobile phone A to the smart TV as a separate message, which is not repeated in this embodiment.
  • the smart TV can determine the target host and obtain the authorization of the target host. After that, the smart TV can log into the target application with the help of the cellular communication function of the target host.
  • the smart TV can use the target host's phone number to log in to the target application with the help of the target host's cellular communication function with the cooperation of the target host. It should be noted that the target host only needs to authorize the smart TV once, and when the smart TV subsequently logs in the application with the mobile phone number again, the target host does not need to authorize again.
  • the target host is the mobile phone A as an example to be described respectively.
  • 16 is a schematic diagram of an application login method provided by an embodiment of the present application, which involves the smart TV logging in to the application program using the target host for the first time, after the target host sends an authorization notification to the smart TV, and directly cooperates with the smart TV to log in to the application program the process of.
  • the method specifically includes the following steps S1601-S1610.
  • the smart TV sends a first login request to the mobile phone A.
  • the first login request is used to request to obtain login information (token) required to log in to the target application (eg, AI fitness), and the login information includes the phone number mask, encryption algorithm and secret key of mobile phone A.
  • the first login request may be MSG_LOGIN.
  • the smart TV can send the first login request to the mobile phone A through the first socket connection established based on the router.
  • the smart TV can send the first login request to the mobile phone A through the cloud server.
  • the smart TV and the mobile phone A can also send the first login request to the mobile phone A through the first Socket connection established based on the P2P technology.
  • the mobile phone A sends a first login request to the authentication server.
  • the mobile phone A After the mobile phone A receives the first login request, the mobile phone A initializes the authentication software development kit (software development kit, SDK) installed on the mobile phone A. After the authentication SDK is successfully initialized, the mobile phone A sends a first login request to the authentication server.
  • SDK software development kit
  • the authentication server belongs to the management device of the operator, and only electronic devices with available cellular communication functions can access the authentication server. Since the cellular communication function of the smart TV is unavailable, in this embodiment, the smart TV needs to obtain the login information from the authentication server through the mobile phone A during the process of logging in the application. In an example, the mobile phone A may send the first login request to the authentication server by calling the login information acquisition interface (login token validate) provided by the operator.
  • login information acquisition interface login token validate
  • the authentication server sends login information to the mobile phone A.
  • the authentication server After receiving the first login request of the mobile phone A, the authentication server generates corresponding login information according to the mobile phone number of the mobile phone A, and sends the login information to the Modem of the mobile phone A.
  • the mobile phone A sends the login information to the smart TV.
  • the mobile phone A and the smart TV are electronic devices in the same local area network
  • the mobile phone A can send the login information to the smart TV through the second socket connection established based on the router.
  • the IP protocol stack of the smart TV After receiving the login information, the IP protocol stack of the smart TV sends the login information to the application layer for further processing.
  • the mobile phone A can send the login information to the smart TV through the cloud server.
  • the mobile phone A can also send login information to the smart TV through the second socket connection established based on the P2P technology.
  • the smart TV sends a second login request to the application server, where the second login request carries login information.
  • the smart TV sends a second login request to the application server corresponding to the AI fitness.
  • the second login request carries login information (ie, the mobile phone number mask, encryption algorithm and secret key of mobile phone A), and is used to request the application server to log in to the application program according to the login information.
  • the application server sends a second login request to the authentication server.
  • the application server needs to log in to the application program according to the mobile phone number of the mobile phone A, but the login information does not include the mobile phone number of the mobile phone A, and the application server cannot determine whether the login information is legal. Therefore, the application server needs to send the login information sent by the mobile phone A to the authentication server, so that the authentication server verifies whether the login information is legal and determines the corresponding mobile phone number.
  • the authentication server authenticates the mobile phone number according to the login information carried in the second login request.
  • the authentication server decrypts the mobile phone number mask in the login information into a complete mobile phone number according to the decryption rule corresponding to the encryption rule. If the decrypted mobile phone number is legal, it means that the authentication of the login information is passed, and the authentication server sends the decrypted mobile phone number to the application server. If the decrypted mobile phone number is invalid, the login information may be abnormal and the authentication fails. At this time, the authentication server may send an authentication failure notification to the application server.
  • the authentication server sends the authenticated mobile phone number of the target host to the application server.
  • the application server logs in to the application according to the authenticated mobile phone number.
  • the application server sends a login success notification to the smart TV.
  • the target application as AI fitness as an example
  • the smart TV after the smart TV successfully logs into the application, it can display the first interface shown in FIG. 6 , for example.
  • the application server when the application login fails, the application server will also send a login failure notification to the smart TV.
  • the smart TV After receiving the login failure notification, the smart TV can display the login interface shown in FIG. 10, for example.
  • the smart TV can directly log in to the application program, which is easy to operate and has better performance. user experience.
  • FIG. 17 is a schematic diagram of a method for logging in an application program provided by another embodiment of the present application, which relates to the process of logging in the application program by the target host according to the user's instruction when the smart TV uses the target host to log in to the application for the first time.
  • the method specifically includes the following steps S1701-S1715.
  • the smart TV sends a mobile phone number mask acquisition request to mobile phone A.
  • the smart TV uses the mobile phone A to log in to the target application for the first time, after obtaining the authorization of the target host, the smart TV directly sends a mobile phone number mask acquisition request to the mobile phone A.
  • the smart TV can send a mobile phone number mask acquisition request to the mobile phone A through the first socket connection established based on the router.
  • the smart TV can send the mobile phone number mask acquisition request to the mobile phone A through the cloud server.
  • the smart TV can also send a mobile phone number mask acquisition request to the mobile phone A through the first Socket connection established based on the P2P technology.
  • the mobile phone A sends a mobile phone number mask acquisition request to the authentication server.
  • the mobile phone A uses the Modem to send the mobile phone number mask acquisition request to the authentication server through the cellular network.
  • the authentication server sends the mobile phone number mask corresponding to the mobile phone A to the mobile phone A.
  • the authentication server converts the mobile phone number of mobile phone A into a mobile phone number mask according to the preset encryption algorithm, and sends the mobile phone number mask to mobile phone A through the cellular network, and mobile phone A receives the mobile phone number mask through the Modem.
  • the mobile phone A sends the mobile phone number mask to the smart TV.
  • the mobile phone A can send the mobile phone number mask to the smart TV through the second socket connection established based on the router.
  • the mobile phone A can send the mobile phone number mask to the smart TV through the cloud server.
  • the mobile phone A also sends the mobile phone number mask to the smart TV through the second socket connection established based on the P2P technology.
  • the smart TV displays a second login interface, where the second login interface includes a mobile phone number mask and a login control.
  • the smart TV may display the second login interface as shown in FIG. 14 .
  • the mobile phone number mask of the second login interface is "183****2879”
  • the login controls include second controls (such as "one-key login” icon), third controls (such as "SMS verification” code login” icon), the fourth control (such as the QR code to log in), and the fifth control (such as the “account and password login” icon).
  • the smart TV in response to the user's operation on the second control in the second login interface, the smart TV sends a first login request to the mobile phone A.
  • the mobile phone A sends a first login request to the authentication server.
  • the authentication server sends login information to the mobile phone A.
  • the mobile phone A sends the login information to the smart TV.
  • the smart TV sends a second login request to the application server, where the second login request carries login information.
  • the application server sends a second login request to the authentication server.
  • the authentication server authenticates the mobile phone number according to the login information carried in the second login request.
  • the authentication server sends the authenticated mobile phone number to the application server.
  • the application server logs in to the application server according to the mobile phone number.
  • the application server sends a login success notification to the smart TV.
  • the application program login method provided by this embodiment is not limited by the same local area network, and can remotely control the login application program.
  • the upper-layer application of the target host is not aware of the upper-layer application of the target host, and the interface of the target host does not display during the one-click login of the application by the smart TV with the help of the cellular communication function of the target host. any relevant information.
  • the application login method provided by the embodiment of the present application, when a user logs in to an application using a target host for the first time, after obtaining the authorization of the target host, the user can log in to the application by one-click operation (for example, clicking the "one-click login" icon)
  • the program is easy to operate and has a better user experience.
  • the target host such as mobile phone A
  • the smart TV logs in to the application program for the first time, after the user operates the second control on the second interface such as shown in FIG. 6 or the first interface such as shown in FIG.
  • the TV can log into the application directly.
  • the smart TV logs in to the application by executing S1706-S1715.
  • the application log-in method provided by this embodiment does not need to install and log in a mobile version of the application program on the target host. Moreover, compared with the existing login methods such as SMS verification code login, account password login, etc., the user does not need to perform complex character input operations. Therefore, the application program login method provided by this embodiment can quickly log in to the application program, and has better user experience.
  • the application program login method provided by the embodiment of the present application is not only applicable to the first type of electronic device, but also applicable to the second type of electronic device without the target SIM card/e-SIM card installed.
  • the target SIM card/e-SIM card refers to the SIM card/e-SIM card corresponding to the mobile phone number when the mobile phone number is used as the application account to log in to the application.
  • mobile phone A corresponds to mobile phone number A
  • mobile phone B corresponds to mobile phone number B
  • mobile phone B uses mobile phone number A as the application account to log in to the application
  • mobile phone B does not have the target SIM card (that is, the SIM card corresponding to mobile phone number A) installed.
  • the mobile phone B can log in to the application program by using the mobile phone number A as the application account by using the cellular communication function of the target SIM card in the mobile phone A through the application program login method provided in this embodiment.
  • FIG. 18 is a schematic structural diagram of an electronic device 100 provided by an embodiment of the present application.
  • the electronic device 100 includes: a processor 110 , a memory 120 , a communication interface 130 , and a bus 140 .
  • the processor 110 can be connected with the memory 120 .
  • the memory 120 may be used to store the program codes and data. Therefore, the memory 120 may be a storage unit inside the processor 110 , or may be an external storage unit independent of the processor 110 , or may include a storage unit inside the processor 110 and an external storage unit independent of the processor 110 . part.
  • the electronic device 100 may further include a bus 140 .
  • the memory 120 and the communication interface 130 may be connected to the processor 110 through the bus 140 .
  • the bus 140 may be a peripheral component interconnect (PCI) bus or an extended industry standard architecture (EISA) bus or the like.
  • PCI peripheral component interconnect
  • EISA extended industry standard architecture
  • the bus 140 can be divided into an address bus, a data bus, a control bus, and the like. For ease of presentation, only one line is shown in Figure 18, but it does not mean that there is only one bus or one type of bus.
  • the processor 110 may adopt a central processing unit (central processing unit, CPU).
  • the processor may also be other general-purpose processors, digital signal processors (DSPs), application specific integrated circuits (ASICs), off-the-shelf programmable gate arrays (FPGAs) or other Programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, etc.
  • DSPs digital signal processors
  • ASICs application specific integrated circuits
  • FPGAs off-the-shelf programmable gate arrays
  • a general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
  • the processor 110 uses one or more integrated circuits to execute related programs, so as to implement the technical solutions provided by the embodiments of the present application.
  • the memory 120 may include read-only memory (ROM) and random access memory (RAM), and provides instructions and data to the processor 110 .
  • a portion of processor 110 may also include non-volatile random access memory.
  • the processor 110 may also store device type information.
  • the processor 110 executes the computer program in the memory 120 to implement the application program login method provided by any of the foregoing embodiments of the present application.
  • references in this specification to "one embodiment” or “some embodiments” and the like mean that a particular feature, structure, or characteristic described in connection with the embodiment is included in one or more embodiments of the present application.
  • appearances of the phrases “in one embodiment,” “in some embodiments,” “in other embodiments,” “in other embodiments,” etc. in various places in this specification are not necessarily All refer to the same embodiment, but mean “one or more but not all embodiments” unless specifically emphasized otherwise.
  • the terms “including”, “including”, “having” and their variants mean “including but not limited to” unless specifically emphasized otherwise.

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

一种应用程序登录方法及系统,涉及通信技术领域。该系统包括第一电子设备和第二电子设备,第二电子设备的蜂窝通信功能可用。第一电子设备被配置为:在启动待登录的应用程序之后,显示登录界面,该登录界面包括第二控件,该第二控件用于提供第一登录方式;该第一登录方式为,借助第二电子设备的蜂窝通信功能从认证服务器获取登录信息,以根据登录信息登录该应用程序;在检测到用户对第二控件的操作之后,通过第一登录方式登录该应用程序。通过该应用程序登录系统,第一电子设备在检测到用户对该第二控件的操作之后,即可借助第二电子设备的蜂窝通信功能登录应用程序,用户操作简便,具有较好的用户体验。

Description

一种应用程序登录方法及系统
本申请要求于2020年12月30日提交国家知识产权局、申请号为202011615817.1、申请名称为“一种应用程序登录方法及系统”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及通信技术领域,尤其涉及一种应用程序登录方法及系统。
背景技术
目前,大屏幕的电子设备(简称大屏设备,包括智能电视、笔记本电脑等)在登录应用程序时,通常采用的登录方式包括以下几种:(1)账号密码登录;(2)短信验证码登录;(3)二维码登录等。
对于方式(1),用户需要在大屏设备上输入应用账号和密码。对于方式(2),用户需要在大屏设备上输入手机号码,再输入手机接收到的验证码。对于方式(3),用户通常需要给手机安装并登录手机版应用程序,并使用手机版应用程序扫描大屏设备上的二维码,才能控制大屏设备登录电脑版应用程序。由此可见,针对大屏设备,无论采用上述哪种方式登录应用程序,用户需要执行的操作都比较复杂,用户体验不佳。
发明内容
本申请提供一种应用程序登录方法及系统,在一定程度上解决了现有技术中大屏设备在登录应用程序时,用户操作复杂,用户体验不佳的问题。
为达到上述目的,本申请采用如下技术方案:
第一方面,本申请提供一种应用程序登录系统,包括第一电子设备和第二电子设备,第二电子设备的蜂窝通信功能可用;第一电子设备被配置为:在启动待登录的应用程序之后,显示登录界面,该登录界面包括第二控件,第二控件用于提供第一登录方式;其中,第一登录方式为,借助第二电子设备的蜂窝通信功能从认证服务器获取登录信息,以根据该登录信息登录该应用程序;以及,在检测到用户对第二控件的操作之后,通过第一登录方式登录该应用程序。
在本实施例中,第一电子设备为第一类电子设备中的任意一个,例如智能电视。第二电子设备为第二类电子设备中的任意一个,例如手机。其中,第一类电子设备的蜂窝通信功能不可用,第二类电子设备的蜂窝通信功能不可用。
通过本申请实施例提供的应用程序登录系统,第一电子设备在检测到用户对第二控件(例如“一键登录”图标的操作之后),即可以借助蜂窝通信功能可用的第二电子设备,从运营商的认证服务器获取登录信息,并根据该登录信息登录对应的应用程序。通过该系统登录应用程序时,用户无需进行复杂的字符输入操作,也无需在第二电子设备上安装并登录手机版的应用程序,具有较好的用户体验。
在一些实施例中,第一电子设备的蜂窝通信功能不可用。
在一些实施例中,当第一电子设备已获得第二电子设备的授权时,该登录界面还显示有第二电子设备的标识信息。其中,该标识信息可以为手机号掩码、设备名称等。在本实施例中,第一电子设备在检测到用户对第二控件的操作之后,即可直接登录应用程序。对于用户而言,用户仅需执行一步操作即可控制第一电子设备登录应用程序,具有较好的用户体验。
在一些实施例中,当第一电子设备未获得第二电子设备的授权时,第一电子设备还被配置为:在检测到用户对第二控件的操作之后,获取第二电子设备的授权,并通过第一登录方式登录该应用程序。
在本实施例中,针对第一电子设备未使用过该第二电子设备登录该应用程序的场景,第一电子设备在通过第一登录方式登录该应用程序之前,需要确定第二电子设备并获取第二电子设备的授权。
在一些实施例中,在获取第二电子设备的授权的过程中,第一电子设备被配置为:显示设备选择界面,该设备选择界面中包括至少一个可用主机,该可用主机为能够配合第一电子设备通过第一登录方式登录该应用程序的电子设备;响应于用户从至少一个可用主机中选择第二电子设备的操作,第一电子设备向第二电子设备发送授权请求,该授权请求用于请求第二电子设备配合第一电子设备使用第一登录方式登录该应用程序。
第二电子设备被配置为:在接收到授权请求之后,显示授权请求界面,该授权请求界面包括第六控件和第七控件,第六控件用于拒绝该授权请求,第七控件用于接受该授权请求;响应于用户对第七控件的操作,向第一电子设备发送授权通知,该授权通知用于指示第二电子设备已接受授权请求。
通过本实施例提供的系统,用户仅需执行两步操作即可获取到第二电子设备的授权,第一步操作是在设备选择界面中选择第二电子设备,第二步操作是在第二电子设备的授权请求界面选择第七控件,授权过程简便、快捷。
在一些实施例中,第一电子设备还被配置为:在接收到授权通知之后,更新登录界面,更新后的登录界面显示有第二电子设备的标识信息;以及,响应于用户对更新后的登录界面上的第二控件的操作,第一电子设备通过第一登录方式登录该应用程序。
在本实施例中,针对第一电子设备首次使用该第二电子设备登录该应用程序时,第一电子设备在更新登录界面后,用户仅需执行一步操作(即选择第二控件),即可登录该应用程序,用户操作简便。
在一些实施例中,第一电子设备还被配置为:向第一电子设备所在局域网内的路由器广播设备信息获取请求;接收局域网内至少一个可用主机发送的设备信息;根据该至少一个可用主机发送的设备信息显示设备选择界面。
通过本实施例提供的系统,第一电子设备可以从其所在的局域网中选择可用一个电子设备作为第二电子设备。
在一些实施例中,第一电子设备还被配置为:向第一电子设备所登录的设备账号对应的云服务器发送设备信息获取请求;接收该云服务器发送的至少一个可用主机的设备信息;根据该至少一个可用主机发送的设备信息显示设备选择界面。
在本实施例中,第一电子设备和第二电子设备之间的通信不受同一局域网的限制,只要第一电子设备和第二电子设备登录同一设备账号,第一电子设备即可远程使用第二电子 设备通过第一登录方式登录应用程序。
在一些实施例中,第一电子设备被配置为:显示主应用界面,该主应用界面包括第一控件,该第一控件用于控制第一电子设备显示登录界面;响应于用户对第一控件的操作,显示登录界面。
在一些实施例中,该登录界面还包括短信验证码登录控件、二维码登录控件和账号密码登录控件中的至少一个。在本实施例中,当第一电子设备根据第一登录方式登录失败之后,也可以根据用户指令选择其他登录方式登录该应用程序。
在一些实施例中,第一电子设备还被配置为:向第二电子设备发送第一登录请求,第一登录请求用于请求获取登录信息。第二电子设备还被配置为:向认证服务器发送该第一登录请求;接收认证服务器发送的登录信息;向第一电子设备发送该登录信息;第一电子设备还被配置为:根据该登录信息登录该应用程序。
在一些实施例中,第一电子设备还被配置为:向该应用程序对应的应用服务器发送第二登录请求,第二登录请求包括登录信息,该第二登录请求用于应用服务器根据该登录信息登录该应用程序;接收该应用服务器发送的登录结果通知。其中,该登录结果通知包括登录成功通知和登录失败通知。
在一些实施例中,当第一电子设备和第二电子设备为同一局域网内的电子设备时,第一电子设备和第二电子设备通过局域网内的路由器通信。
在一些实施例中,当第一电子设备和第二电子设备登录同一设备账号时,第一电子设备和第一电子设备通过设备账号对应的云服务器通信,或者,通过点对点连接通信。
第二方面,本申请提供一种应用程序登录方法,该方法包括:第一电子设备在启动待登录的应用程序之后,显示登录界面,该登录界面包括第二控件,第二控件用于提供第一登录方式;其中,第一登录方式为,借助第二电子设备的蜂窝通信功能从认证服务器获取登录信息,以根据登录信息登录该应用程序;第一电子设备在检测到用户对第二控件的操作之后,通过第一登录方式登录该应用程序。
在一些实施例中,第一电子设备的蜂窝通信功能不可用。
在一些实施例中,当第一电子设备已获得第二电子设备的授权时,该登录界面还显示有该第二电子设备的标识信息。
在一些实施例中,第一电子设备在检测到用户对第二控件的操作之后,通过第一登录方式登录该应用程序,包括:第一电子设备在检测到用户对第二控件的操作之后,获取第二电子设备的授权,并通过第一登录方式登录该应用程序。
在一些实施例中,第一电子设备获取第二电子设备的授权,包括:第一电子设备显示设备选择界面,该设备选择界面中包括至少一个可用主机,可用主机为能够配合第一电子设备通过第一登录方式登录该应用程序的电子设备。响应于用户从该至少一个可用主机中选择第二电子设备的操作,第一电子设备向第二电子设备发送授权请求,该授权请求用于请求第二电子设备配合第一电子设备使用第一登录方式登录该应用程序。第二电子设备在接收到授权请求之后,显示授权请求界面,该授权请求界面包括第六控件和第七控件,第六控件用于拒绝该授权请求,该第七控件用于接受该授权请求。响应于用户对第七控件的操作,第二电子设备向第一电子设备发送授权通知,授权通知用于指示第二电子设备已接受该授权请求。
在一些实施例中,该方法还包括:第一电子设备在接收到授权通知之后,更新登录界面,更新后的登录界面显示有第二电子设备的标识信息;响应于用户对更新后的登录界面上的第二控件的操作,第一电子设备通过第一登录方式登录该应用程序。
在一些实施例中,第一电子设备显示设备选择界面,包括:第一电子设备向第一电子设备所在局域网内的路由器广播设备信息获取请求;第一电子设备接收局域网内至少一个可用主机发送的设备信息;第一电子设备根据至少一个可用主机发送的设备信息显示设备选择界面。
在一些实施例中,第一电子设备显示设备选择界面,包括:第一电子设备向第一电子设备所登录的设备账号对应的云服务器发送设备信息获取请求;以及,根据至少一个可用主机发送的设备信息显示设备选择界面。
在一些实施例中,第一电子设备显示登录界面,包括:第一电子设备显示主应用界面,主应用界面包括第一控件,该第一控件用于控制第一电子设备显示登录界面;以及,响应于用户对第一控件的操作,第一电子设备显示登录界面。
在一些实施例中,登录界面还包括短信验证码登录控件、二维码登录控件和账号密码登录控件中的至少一个。
在一些实施例中,通过第一登录方式登录该应用程序,包括:第一电子设备向第二电子设备发送第一登录请求,第一登录请求用于请求获取登录信息;第二电子设备向认证服务器发送该第一登录请求;第二电子设备接收认证服务器发送的登录信息;第二电子设备向第一电子设备发送该登录信息;第一电子设备根据该登录信息登录该应用程序。
在一些实施例中,第一电子设备根据登录信息登录应用程序,包括:第一电子设备向应用程序对应的应用服务器发送第二登录请求,第二登录请求包括登录信息,第二登录请求用于应用服务器根据该登录信息登录该应用程序;第一电子设备接收应用服务器发送的登录结果通知。
在一些实施例中,当第一电子设备和第二电子设备为同一局域网内的电子设备时,第一电子设备和第二电子设备通过局域网内的路由器通信。
在一些实施例中,当第一电子设备和第二电子设备登录同一设备账号时,第一电子设备和第一电子设备通过该设备账号对应的云服务器通信,或者,通过点对点连接通信。
可以理解的是,上述第二方面的有益效果可以参见上述第一方面中的相关描述,在此不再赘述。
附图说明
图1是本申请的一个实施例提供的通信系统的结构示意图;
图2是本申请的一个实施例提供的智能电视第一界面的示意图;
图3是本申请的一个实施例提供的智能电视第二界面的示意图;
图4是本申请的一个实施例提供的智能电视第三界面的示意图;
图5是本申请的一个实施例提供的目标主机的授权请求界面的示意图;
图6是本申请的一个实施例提供的智能电视授权后的登录界面的示意图;
图7是本申请另一个实施例提供的智能电视第一界面的示意图;
图8是本申请又一个实施例提供的智能电视第一界面的示意图;
图9是本申请再一个实施例提供的智能电视第一界面的示意图;
图10是本申请另一个实施例提供的智能电视第二界面的示意图;
图11是本申请另一个实施例提供的通信系统的结构示意图;
图12是本申请的一个实施例提供的应用程序登录方法的示意图;
图13是本申请又一个实施例提供的应用程序登录方法的示意图;
图14是本申请又一个实施例提供的智能电视第二界面的示意图;
图15是本申请又一个实施例提供的应用程序登录方法的示意图;
图16是本申请再一个实施例提供的应用程序登录方法的示意图;
图17是本申请另一个实施例提供的应用程序登录方法的示意图;
图18是本申请的一个实施例提供的电子设备的结构示意图。
具体实施方式
随着计算机技术的发展,电子设备可以通过运行各种各样的应用程序,向用户提供对应的服务。这些应用程序包括但不限于视频播放应用、音频播放应用、购物应用、游戏应用、人工智能(artificial intelligence,AI)健身应用等。此外,这些应用程序可以是电子设备下载并安装在本地的应用程序,也可以是电子设备从网页中调取并运行的应用程序,本实施例对此不进行限制。
在本实施例中,根据电子设备的蜂窝通信功能是否可用,电子设备可以分为第一类电子设备和第二类电子设备。其中,第一类电子设备的蜂窝通信功能不可用,例如智能电视、平板电脑、笔记本电脑、台式电脑、智慧屏幕、超级移动个人计算机(ultra-mobile personal computer,UMPC)、上网本、个人数字助理(personal digital assistant,PDA)等大屏设备,以及未安装用户识别模块(subscriber identity module,SIM)卡或者e-SIM卡(即电子SIM卡)的手机、智能手表等。第二类电子设备蜂窝通信功能可用,例如安装有SIM卡或者e-SIM卡的手机、智能手表等。
其中,当电子设备的蜂窝通信功能可用时,该电子设备可以通过电路交换(Circuit Switched,CS)、长期演进语音承载(Voice over Long-Term Evolution,VoLTE)、新空口语音承载(Voice over New Radio,VoNR)或者基于无线保真(wireless fidelity,WiFi)的语音通话(Voice over WiFi,VoWiFi)等技术和运营商设备进行通信。
通常情况下,电子设备基于应用账号登录应用程序,该应用账号可以是电话号码、邮箱号码、身份证号码、用户名等唯一用户标识。电子设备在登录应用程序后,可以将用户数据保存在应用服务器中对应的应用账号下。用户通过任何电子设备登录该应用程序之后,都可以从应用服务器中获取对应账号下的用户数据。
目前,第一类电子设备(例如智能电视)在登录应用程序时,通常采用的登录方式包括以下几种:(1)账号密码登录;(2)短信验证码登录;(3)二维码登录等。
对于方式(1),电子设备需要根据用户输入的应用账号和密码才能登录应用程序。但是,应用账号和密码包括的字符数通常较多,用户输入过程耗时且操作不便,导致登录效率低、用户体验不佳。
对于方式(2),电子设备需要获取用户输入的手机号码,以及手机接收到的验证码,才能登录应用程序。由于手机号码和验证码的字符数通常也较多,也存在用户输入过程耗时且操作不便的问题,导致登录效率低、用户体验不佳。
此外,通过短信验证码的方式登录应用程序,还存在全球移动通信系统(Global System  for Mobile Communication,GSM)安全问题,短信验证码易被拦截,无法保障用户的信息和财产安全。
对于方式(3),用户通常需要给其他电子设备(例如手机)安装并登录手机版应用程序后,再使用手机版应用程序扫描大屏设备登录界面上的二维码,才能控制大屏设备登录电脑版应用程序,用户体验不佳。
由此可见,针对第一类电子设备,无论采用上述哪种方式登录应用程序,用户需要执行的操作都比较复杂,导致用户体验不佳。为此,本申请实施例提供一种应用程序登录方法,涉及第一类电子设备借助第二类电子设备的蜂窝通信功能登录应用程序的过程。该方法能够提高第一类电子设备登录应用程序的效率,提高用户体验。
下面结合图1所示,以第一类电子设备是智能电视,第二类电子设备是手机为例,通过智能电视借助手机的蜂窝通信功能登录目标应用程序的过程,对本申请实施例提供的技术方案进行说明。
以目标应用程序是AI健身为例,智能电视在打开AI健身之后,当AI健身处于未登录状态时,智能电视通常显示第一界面(也称为主应用界面,即应用程序启动之后首先显示的界面),该第一界面中包括第一控件。其中,该第一控件用于控制智能电视显示第二界面。示例性的,该第一界面可以是图2所示的应用主界面。该第一控件可以是图2中示出“登录”图标,当然也可以为其他形式的图标,例如“点击登录”图标、“登录/注册”图标、“立即登录”图标等。
响应于用户对第一界面中第一控件的操作,智能电视可以显示第二界面(也称为登录界面)。针对智能电视未使用过目标主机(即用户选中的第二类电子设备)登录应用程序的场景,该第二界面中至少包括第二控件,该第二控件用于提供第一登录方式,即本申请实施例提供的借助第二类电子设备的蜂窝通信功能登录应用程序的方式。可选的,该第二界面还可以包括其他控件,例如第三控件、第四控件和第五控件中的至少一种。其中,第三控件、第四控件和第五控件分别用于提供其他不同的登录方式。
例如,智能电视在检测到用户通过遥控器选择第一界面中的“登录”图标之后,可以显示例如图3所示的第二界面。该第二界面中包括的第二控件至第五控件分别为:“一键登录”图标、“短信验证码登录”图标、二维码和“账号密码登录”图标。
需要说明的是,在本实施例中,用户对某一控件的操作包括通过遥控器选择该控件,通过鼠标点击该控件,或者通过触摸操作单击、双击、长按、重力按压该控件,或者通过语音控制选择该控件等,本实施例对其具体方式不进行限制。
响应于用户对第二控件的操作,智能电视显示第三界面(也称为设备选择界面),第三界面中包括智能电视的可用主机的设备信息。其中,可用主机是指可以配合智能电视登录应用程序的第二类电子设备。第三界面中显示的设备信息可以为设备名称或者设备型号等。
例如,智能电视在检测到用户通过遥控器选择“一键登录”图标之后,可以显示例如图4所示的第三界面。该第三界面中显示有设备名称“手机A”和“手机B”。或者,第三界面中可以显示可用主机的设备型号,例如HUAWEI P40、Mate30、Nova7等。用户可以根据需求,从第三界面中选择任意一个可用主机作为目标主机来配合智能电视登录应用程序。
响应于用户选择目标主机的操作,目标主机显示授权请求界面。该授权请求界面中包 括请求说明信息、第六控件和第七控件。其中,请求说明信息用于说明智能电视请求目标主机执行的事项,第六控件用于控制拒绝智能电视的授权请求,第七控件用于控制同意智能电视的授权请求,授权配合智能电视登录应用程序。响应于用户对第七控件的操作,目标主机授权配合智能电视登录应用程序。
例如,响应于用户在例如图4所示的第三界面中通过遥控器选择手机A作为目标主机,手机A显示例如图5所示的授权请求界面。在该授权请求界面中,请求说明信息为“智能电视请求登录AI健身”,第六控件为“拒绝”图标,第七控件为“同意”图标。手机A在检测到用户操作“同意”图标之后,授权配合智能电视登录AI健身。
针对智能电视首次使用目标主机登录应用程序的场景,智能电视在获得目标主机的授权之后,可以显示授权后的登录界面,也可以不显示授权后的登录界面。
在一些实施例中,当智能电视显示授权后的登录界面时,目标主机可以将其手机号掩码发送给智能电视,以由智能电视显示授权后的登录界面。授权后的登录界面可以在原有第二界面的基础上突出显示第二控件,并显示目标主机的手机号掩码。智能电视显示该授权后的登录界面之后,代表获得其所显示的手机号掩码所对应的目标主机的授权,智能电视可以借助该目标主机的蜂窝通信功能登录目标应用程序。
例如,更新后的第二界面可以如图6所示,突出显示第二控件“一键登录”图标,并且显示目标主机的手机号掩码183****2879。其中,手机号掩码为通过预设的加密算法加密后的手机号码。例如,手机号码183XXXX2879对应的掩码为“183****2879”。
响应于用户对授权后的登录界面中第二控件的操作,智能电视即可登录应用程序。例如,参见图6所示,当智能电视检测到用户对“一键登录”图标的操作之后,即可登录应用程序。
在另一些实施例中,目标主机在授权配合智能电视登录应用程序之后,也可以不通知智能电视显示授权后的登录界面,而是直接配合智能电视登录目标应用程序。
在登录成功之后,智能电视更新第一界面,更新后的第一界面中不显示第一控件,而显示用户信息,例如用户名、应用账号、用户图像等。例如,对于AI健身,智能电视在借助183XXXX2879对应的目标主机登录AI健身之后,智能电视可以显示例如图7所示的第一界面,该第一界面中显示用户信息“用户183****2879”。
此外,在其他一些实施例中,参见图8所示,智能电视在打开目标应用程序之后,也可以直接在第一界面显示第二控件(如“一键登录”图标)。响应于用户对该第二控件的操作,智能电视也可以不显示第二界面,而直接显示第三界面(例如图4所示)。
通过本实施例提供的应用程序登录方法,用户在首次使用某目标主机登录应用程序时,在经过简单操作获取该目标主机的授权之后,即可直接或者通过一键操作(例如点击“一键登录”图标)登录应用程序,操作简便,具有较好的用户体验。
当智能电视中应用程序的登录时间超过预设时间(例如两周)之后,或者该应用账号在其他设备登录之后,或者用户操作退出登录该应用账号之后,智能电视上登录的应用账号会失效。此后,智能电视需要重新登录该应用程序。
针对智能电视非首次借助某目标主机(例如手机A)的蜂窝通信功能登录目标应用程序,由于智能电视已获得手机A的授权,且本地存储有手机A的手机号掩码。因此,智能电视无需再次获取手机A的授权,即可直接借助手机A登录该应用程序。具体如下所示。
在一种可能的实现方式中,智能电视在打开目标应用程序之后,首先显示例如图2所示的第一界面。响应于用户对第一界面中第一控件的操作,智能电视显示例如图6所示的授权后的登录界面。响应于用户对授权后的登录界面中第二控件(如“一键登录”图标)的操作,智能电视即可登录目标应用程序。
在另一种可能的实现方式中,智能电视在打开目标应用程序之后,可以直接显示例如图9所示的第一界面,该第一界面中包括第二控件(如“一键登录”图标)以及“其他登录方式”图标。其中,该第二控件用于使用目标主机的手机号码(如183XXXX2879)登录应用程序。智能电视在检测到用户对第二控件的操作之后,直接使用目标主机的手机号码登录应用程序。具体地,响应于用户对第二控件的操作,智能电视即可登录目标应用程序。
通过本实施例提供的应用程序登录方法,用户在非首次使用某目标主机登录应用程序时,通过一键操作(例如点击“一键登录”图标)即可直接登录应用程序,操作简便,具有较好的用户体验。
此外,在一些实施例中,在智能电视非首次使用某目标主机登录目标程序的过程中,也可以更换其他目标主机。例如,智能电视在检测到用户对图6中“更换手机号码”图标的操作后,可以重新搜索确定新的目标主机,并获取新的目标主机的授权,以及使用新的目标主机登录应用程序。具体过程可参见前文描述,本实施例在此不再赘述。
在另一些实施例中,智能电视在使用目标主机登录应用程序的过程中,可能会由于授权失败、手机蜂窝网络异常等原因导致登录失败。智能电视在检测到登录失败之后,可以更新第二界面。更新后的第二界面突出显示第一登录方式以外的其他登录方式,并显示登录失败提示信息。示例性的,参见图10所示,更新后的第二界面显示的登录失败提示信息可以为:“一键登录失败,请使用其他方式登录”,并突出显示短信验证码登录的方式。
综上所述,相比于现有的短信验证码登录、账号密码登录等登录方式,本实施例提供的应用程序登录方法操作简便,登录速度快,具有较好的用户体验。此外,相比于现有的扫描二维码登录,用户无需在目标主机上安装并登录手机版的目标应用程序,同样具有较好的用户体验。
图11是本申请的一个实施例提供的通信系统的示意性架构图。参见图11所示,该通信系统包括智能电视、手机、应用服务器和认证服务器。
其中,智能电视为待登录目标应用程序的电子设备,手机为用户选择的目标主机,应用服务器提供目标应用程序,认证服务器为蜂窝通信网络运营商(简称运营商)的服务器。其中,智能电视和手机之间可以通过局域网中的路由器通信,或者通过云服务器通信,或者通过网络地址转换技术(Network Address Translators,NAT)建立点对点(peer-to-peer,P2P)连接进行通信。手机通过蜂窝网络和认证服务器通信。智能电视可以通过局域网和应用服务器通信。应用服务器可以通过局域网和认证服务器通信。
智能电视和手机中均设置有应用程序层、应用程序框架层(framework,FWK)、无线接口层(radio interface layer,RIL)以及互联网协议(internet protocol,IP)协议栈。此外,手机还设置有调制解调器(Modem)。
当智能电视和手机通过路由器或者P2P连接通信时,智能电视和手机在获取到对方的IP地址之后,可以基于路由器或者P2P技术,在智能电视的RIL和手机的RIL之间建立第一Socket连接,在智能电视的IP协议栈和手机的IP协议栈之间建立第二Socket连接。其 中,第一Socket连接用于传输信令消息(包括请求消息和响应消息),例如下文中涉及的授权请求、授权通知、拒绝通知、第一登录请求、第二登录请求、登录成功通知等。第二Socket连接用于传输数据信息,例如下文中涉及的手机号掩码、登录信息等。
当智能电视和手机通过云服务器通信时,手机和云服务器、智能电视与云服务器分别保持心跳连接。云服务器作为信息中转设备,将智能电视发送的消息转发给手机,将手机发送的消息转发给智能电视。当智能电视和手机通过云服务器通信时,信令消息在智能电视的RIL和手机的RIL之间传输,数据消息在智能电视的IP协议栈和手机的IP协议栈之间传输。
下面基于本申请实施例提供的应用程序登录系统,对本申请实施例提供的应用程序登录方法进行具体的说明。
本申请实施例提供的应用程序登录方法包括如下两部分内容:(一)目标主机的确定与获取授权;(二)使用目标主机登录应用程序。其中,内容(一)可以仅在智能电视首次借助该目标主机登录应用程序时进行,在后续登录过程中,智能电视无需再次获得该目标主机的授权。下面结合附图分别对这两部分内容进行说明。
(一)目标主机的确定与获取授权
针对智能电视首次使用某目标主机登录目标应用程序,智能电视可以主动搜索确定该目标主机,获取目标主机的授权。例如,智能电视可以扫描其所连接的局域网内的可用主机,并从可用主机中确定目标主机,获取目标主机的授权。也可以通过云服务器确定与其登录同一设备账号的可用主机,并从这些可用主机中选择目标主机,获取目标主机的授权。此外,智能电视还可以根据用户输入的手机号码确定目标主机,获取目标主机的授权。
图12是本申请一个实施例提供的应用程序登录方法的示意图,涉及局域网内目标主机的确定及获取授权的过程,具体包括如下步骤S1201-S1207。
S1201,响应于用户对第二控件的操作,智能电视广播设备信息获取请求。
其中,第二控件可以是例如图3所示的第二界面中的“一键登录”图标,也可以是例如图8所示的第一界面中的“一键登录”图标。智能电视在检测到用户对上述“一键登录”图标的操作之后,广播设备信息获取请求。示例性的,该设备信息获取请求可以为REQUEST_DEVICE_INFORMATION。
在局域网中,各个电子设备之间通过路由器连接。因此,在一个示例中,智能电视可以通过用户数据报协议(User Datagram Protocol,UDP)广播,向路由器的特定端口发送设备信息获取请求。局域网内的各个电子设备通过监听该端口接收设备信息获取请求。其中,设备信息获取请求携带有智能电视的设备信息,例如设备名称、设备型号、IP地址等。
S1202,智能电视接收可用主机的设备信息。
在一个示例中,电子设备在接收到设备信息获取请求之后,可以根据其是否安装有SIM卡/e-SIM卡判断其蜂窝通信功能是否可用。如果电子设备安装有SIM卡/e-SIM卡,则说明其蜂窝通信功能可用,为可用主机。如果电子设备未安装有SIM卡/e-SIM卡,则说明其蜂窝通信功能不可用,不是可用主机。其中,可用主机可以根据智能电视的IP地址,向智能电视发送自身的设备信息。示例性的,设备信息可以包含在RESPONSE_DEVICE_INFORMATION消息内。
以局域网内连接的电子设备包括手机A、手机B、笔记本电脑、蓝牙音箱、扫地机器 人、空气净化器为例,其中,手机A和手机B分别安装有SIM卡,其蜂窝通信功能可用,为可用主机。而笔记本电脑、蓝牙音箱、扫地机器人、空气净化器未安装SIM卡,其蜂窝通信功能不可用,不是可用主机。因此,这些电子设备在接收到设备信息获取请求后,仅由手机A和手机B分别向发送智能电视发送自身的设备信息,而笔记本电脑、蓝牙音箱、扫地机器人、空气净化器等则不向智能电视发送设备信息。
S1203,智能电视显示第三界面,该第三界面包括可用主机的设备信息。
智能电视在接收到可用主机的设备信息之后,将其显示在第三界面中的可用主机列表中。以智能电视接收到手机A和手机B的设备信息为例,参见图4所示,智能电视可以在第三界面中显示设备名称:手机A和手机B。
S1204,智能电视接收用户输入的目标主机选择操作。
用户可以选择第三界面中任意一个可用主机作为目标主机,配合智能电视登录应用程序。例如,参见图4所示,智能电视可以根据用户指令,选择手机A作为目标主机。
S1205,响应于用户输入的目标主机选择操作,智能电视向目标主机发送授权请求。
响应于用户输入的目标主机选择操作,智能电视可以通过路由器建立与手机A之间的第一Socket连接和第二Socket连接。随后,通过该第一Socket连接向手机A发送授权请求。授权请求中包括智能电视的设备信息,例如IP地址和设备名称。示例性的,该授权请求可以为REQUEST_LOGIN_AUTHORIZATION。
S1206,目标主机显示授权请求界面,授权请求界面中包括第七控件。
示例性的,目标主机在接收到授权请求之后,可以显示例如图5所示的授权请求界面。用户可以在该授权请求界面中通过操作第六控件(例如“拒绝”控件),来控制目标主机拒绝智能电视的授权请求。此外,用户也可以通过操作该授权请求界面中的第七控件(例如“同意”控件),来控制目标主机配合智能电视登录应用程序。
S1207,响应于用户对授权请求界面中第七控件的操作,目标主机向智能电视发送授权通知。
目标主机可以通过基于路由器建立的第一Socket连接向智能电视发送授权通知。其中,授权通知用于指示目标主机已接受智能电视的授权请求,授权智能电视在本次及以后登录目标应用程序(例如AI健身)的过程中,使用目标主机蜂窝通信功能登录应用程序。示例性的,该授权通知可以为RESPONSE_LOGIN_AUTHORIZATION。授权通知中通常也包括手机A的设备信息,例如IP地址和设备名称。
目标主机向智能电视发送授权通知后,可以与智能电视建立加密通道,以便在应用程序登录过程中相互通信。此外,目标主机和智能电视之间的通信通道也可以不加密,本实施例对此不进行限制。
此外,响应于用户对授权请求界面中第六控件(例如“拒绝”图标的操作,)目标主机还可以通过基于路由器建立的第一Socket连接向智能电视发送拒绝通知。该拒绝通知用于指示目标主机已拒绝智能电视的授权请求,智能电视无法使用该目标主机登录目标应用程序。示例性的,该拒绝通知可以为REFUSE_LOGIN_AUTHORIZATION。当智能电视接收到拒绝通知后,可以显示例如图10所示的第二界面。
通过上述步骤S1201-S1207,智能电视即可确定目标主机并获取目标主机的授权。此后,智能电视即可借助目标主机的蜂窝通信功能登录目标应用程序。
图13是本申请又一个实施例提供的应用程序登录方法的示意图,涉及同一设备账号下目标主机的确定及获取授权的过程,具体包括如下步骤S1301-S1308。
S1301,响应于用户对第二控件的操作,智能电视向云服务器发送设备信息获取请求。
其中,第二控件可以是例如图3所示的第二界面中的“一键登录”图标,也可以是例如图8所示的第一界面中的“一键登录”图标。智能电视在检测到用户对“一键登录”图标的操作之后,广播设备信息获取请求。示例性的,该设备信息获取请求可以为REQUEST_HW_DEVICE_INFORMATION。该设备信息获取请求包括智能电视的设备信息,如IP地址和设备名称。
通常情况下,同一生产商的各类电子设备支持登录同一设备账号,以实现相互关联、共享信息,例如智能电视、手机、平板电脑、笔记本电脑等。各个电子设备之间通过生产商所提供的云服务器相互连接。云服务器的数据库中存储有该设备账号下,所有电子设备的设备信息(例如设备名称、IP地址、设备型号等)。因此,在S1301中,智能电视可以向云服务器发送设备信息获取请求,以从云服务器获取该设备账号下所有可用主机的设备信息。
S1302,云服务器查询智能电视所关联的设备账号下,所有可用主机的设备信息。
可选的,当云服务器接收到设备信息获取请求之后,可以通过消息询问该设备账号下的各个电子设备的蜂窝通信功能是否可用,将蜂窝通信功能可用的电子设备确定为可用主机,并从本地数据库中查找这些可用主机的设备信息。
S1303,云服务器将向智能电视发送所有可用主机的设备信息。
示例性的,云服务器可以通过RESPONSE_HW_DEVICE_INFORMATION消息,将所有可用主机的设备信息发送给智能电视。
S1304,智能电视显示第三界面,该第三界面包括可用主机的设备信息。
S1305,智能电视接收用户输入的目标主机选择操作。
其中,S1304-S1305请参见S1203-S1204,本实施例在此不再赘述。
S1306,响应于用户输入的目标主机选择操作,智能电视向目标主机发送授权请求。
在S1306中,智能电视可以通过云服务器向目标主机发送授权请求。此外,响应于用户输入的目标主机选择操作,智能电视和目标主机可以基于P2P技术建立第一Socket连接和第二Socket连接。随后,通过该第一Socket连接向目标主机发送授权请求。示例性的,该授权请求可以为REQUEST_LOGIN_AUTHORIZATION。
S1307,目标主机显示授权请求界面,授权请求界面中包括第七控件。S1307请参见S1206,本实施例在此不再赘述。
S1308,响应于用户对第七控件的操作,目标主机向智能电视发送授权通知。
在S1308中,目标主机可以通过云服务器向智能电视发送授权通知,也可以通过基于P2P技术建立的第一Socket连接向智能电视发送授权通知。示例性的,该授权通知可以为RESPONSE_LOGIN_AUTHORIZATION。
目标主机向智能电视发送授权通知后,可以与智能电视建立加密通道,以便在应用程序登录过程中相互通信。此外,目标主机和智能电视之间的通信通道也可以不加密,本实施例对此不进行限制。
此外,响应于用户对授权请求界面中第六控件(例如“拒绝”图标的操作,)目标主机还 可以通过云服务器或者基于P2P技术建立的第一Socket连接向智能电视发送拒绝通知。该拒绝通知用于指示目标主机已拒绝智能电视的授权请求,智能电视无法使用该目标主机登录目标应用程序。示例性的,该拒绝通知可以为REFUSE_LOGIN_AUTHORIZATION。当智能电视接收到拒绝通知后,可以显示例如图10所示的第二界面。
通过上述步骤S1301-S1308,智能电视即可确定目标主机并获取目标主机的授权。此后,智能电视即可借助目标主机的蜂窝通信功能登录目标应用程序。
以目标应用程序是AI健身为例,智能电视根据用户输入的手机号码确定目标主机,并获取目标主机授权的过程具体如下所示。
响应于用户对第一界面中第一控件(例如“登录”图标)的操作,智能电视显示的第二界面中可以包括第二控件和手机号码输入区。用户可以在手机号码输入区中输入手机号码,智能电视将该手机号码对应的手机确定为目标主机。
例如,参见图14所示,该第二界面包括手机号码输入区、第二控件(如“一键登录”图标)、第三控件(“短信验证码登录”图标)、第四控件(二维码)和第五控件(如“账号密码登录”图标)。智能电视可以将用户输入的手机号码“183XXXX2879”对应的手机确定为目标主机。
图15是本申请又一个实施例提供的应用程序登录方法的示意图,涉及智能电视根据用户输入的手机号码确定目标主机,并获取目标主机授权的过程,具体包括如下步骤S1501-S1504。
S1501,获取用户输入的目标主机的电话号码。其中,S1501可参见图14的相关描述,本实施例在此不再赘述。
S1502,智能电视向目标主机发送授权请求,授权请求携带目标主机的电话号码。
当智能电视检测到用户输入合法的手机号码后,响应于用户对第二控件(例如“一键登录”图标)的操作,智能电视可以直接向该手机号码对应的手机发送授权请求。示例性的,该授权请求可以为REQUEST_LOGIN_AUTHORIZATION。
在一种可能的实现方式中,智能电视可以通过UDP广播向路由器的特定端口广播授权请求,局域网内的各个电子设备通过监听该端口接收授权请求。
在另一种可能的实现方式中,智能电视可以向其所登录的设备账号的云服务器发送授权请求。云服务器将该授权请求转发给登录该设备账号的其他电子设备。
S1503,当目标主机的电话号码与本机号码相同时,电子设备显示授权请求界面,该授权请求界面中包括第六控件和第七控件。
各个电子设备在接收到授权请求之后,判断目标主机的电话号码是否与本机号码相同。如果相同,则说明该电子设备是目标主机,该电子设备显示授权请求界面。该授权请求界面可以参见图5所示,本实施例在此不再赘述。用户可以在该授权请求界面中通过操作第六控件(例如“拒绝”控件),来控制目标主机拒绝智能电视的授权请求。此外,用户也可以通过操作该授权请求界面中的第七控件(例如“同意”控件),来授权目标主机配合智能电视登录应用程序。
S1504,响应于用户对授权请求界面中第七控件的操作,目标主机向智能电视发送授权通知。
当智能电视和目标主机是同一局域网内的电子设备时,响应于用户对授权请求界面中 第七控件的操作,目标主机和智能电视可以通过路由器建立第一Socket连接和第二Socket连接。随后,通过该基于路由器建立的第一Socket连接向智能电视发送授权通知。示例性的,该授权通知可以为RESPONSE_LOGIN_AUTHORI ZATION。
当智能电视和目标主机登录相同的设备账号时,目标主机可以通过云服务器向智能电视发送授权通知。此外,智能电视和目标主机也可以响应于用户对授权请求界面中第七控件的操作,通过P2P技术建立第一Socket连接和第二Socket连接。随后,通过该基于P2P技术建立的第一Socket连接向智能电视发送授权通知。
目标主机向智能电视发送授权通知后,可以与智能电视建立加密通道,以便在应用程序登录过程中相互通信。此外,目标主机和智能电视之间的通信通道也可以不加密,本实施例对此不进行限制。
此外,响应于用户对授权请求界面中第六控件(例如“拒绝”图标的操作,)目标主机还可以向智能电视发送拒绝通知。该拒绝通知用于指示目标主机已拒绝智能电视的授权请求,智能电视无法使用该目标主机登录目标应用程序。示例性的,该拒绝通知可以为REFUSE_LOGIN_AUTHORIZATION。当智能电视接收到拒绝通知后,可以显示例如图10所示的第二界面。
其中,当智能电视和目标主机是同一局域网内的电子设备时,目标主机通过基于路由器建立的第一Socket连接向智能电视发送拒绝通知。当智能电视和目标主机登录相同的设备账号时,目标主机可以通过云服务器或者基于P2P技术建立的第一Socket连接向智能电视发送拒绝通知。
需要说明的是,在本实施例中,该授权通知中还可以包括手机A的设备信息,例如IP地址、设备名称、设备型号等。可以理解,目标主机也可以将手机A的设备信息作为一个单独的消息发送给智能电视,本实施例对此不进行赘述。
通过上述步骤S1501-S1504,智能电视即可确定目标主机并获取目标主机的授权。此后,智能电视即可借助目标主机的蜂窝通信功能登录目标应用程序。
综上所述,智能电视在获取目标主机的授权之后,即可在目标主机的配合之下,借助目标主机的蜂窝通信功能,使用目标主机的电话号码登录目标应用程序。需要说明的是,目标主机仅需要对智能电视进行一次授权,当智能电视后续再次以该手机号码登录应用程序时,无需目标主机再次授权。
(二)智能电视使用目标主机登录应用程序
针对智能电视首次借助目标主机的蜂窝通信功能登录目标应用程序,智能电视取得目标主机的授权之后,目标主机和智能电视可以直接登录目标应用程序,也可以根据用户指令登录目标应用程序。下面以目标主机是手机A为例分别对其进行说明。
图16是本申请的一个实施例提供的应用程序登录方法的示意图,涉及智能电视在首次使用目标主机登录应用程序的过程中,目标主机向智能电视发送授权通知后,直接配合智能电视登录应用程序的过程。该方法具体包括如下步骤S1601-S1610。
S1601,智能电视向手机A发送第一登录请求。
其中,第一登录请求用于请求获取登录目标应用程序(例如AI健身)所需要的登录信息(token),该登录信息包括手机A的手机号掩码、加密算法和秘钥等。示例性的,该第一登录请求可以为MSG_LOGIN。
在一些实施例中,如果手机A和智能电视是同一局域网内的电子设备,智能电视可以通过基于路由器建立的第一Socket连接向手机A发送第一登录请求。
在另一些实施例中,如果手机A和智能电视登录同一设备账号,那么智能电视可以通过云服务器向手机A发送第一登录请求。此外,智能电视和手机A也可以通过基于P2P技术建立的第一Socket连接向手机A发送第一登录请求。
S1602,手机A向认证服务器发送第一登录请求。
手机A在接收到第一登录请求后,手机A对其安装的认证软件开发工具包(software development kit,SDK)进行初始化。在认证SDK初始化成功之后,手机A向认证服务器发送第一登录请求。
需要说明的是,认证服务器属于运营商的管理设备,只有蜂窝通信功能可用的电子设备才能访问该认证服务器。由于智能电视的蜂窝通信功能不可用,因此,在本实施例中,智能电视在登录应用程序的过程中,需要通过手机A从认证服务器获取登录信息。在一个示例中,手机A可以通过调用运营商提供的登录信息获取接口(login token validate),向认证服务器发送该第一登录请求。
S1603,认证服务器向手机A发送登录信息。
认证服务器接收到手机A的第一登录请求之后,根据手机A的手机号码生成对应的登录信息,并将登录信息发送给手机A的Modem。
S1604,手机A向智能电视发送登录信息。
在一些实施例中,如果手机A和智能电视是同一局域网内的电子设备,那么手机A可以通过基于路由器建立的第二Socket连接向智能电视发送登录信息。智能电视的IP协议栈在接收到登录信息之后,将登录信息发送给应用程序层进行进一步处理。
在另一些实施例中,如果手机A和智能电视登录同一设备账号,那么手机A可以通过云服务器向智能电视发送登录信息。此外,手机A也可以通过基于P2P技术建立的第二Socket连接向智能电视发送登录信息。
S1605,智能电视向应用服务器发送第二登录请求,第二登录请求中携带登录信息。
以智能电视目标应用程序是AI健身为例,智能电视向AI健身对应的应用服务器发送第二登录请求。在本实施例中,第二登录请求携带登录信息(即手机A的手机号掩码、加密算法和秘钥),用于请求应用服务器根据该登录信息登录应用程序。
S1606,应用服务器向认证服务器发送第二登录请求。
在本实施例中,应用服务器需要根据手机A的手机号码登录应用程序,但是登录信息中并不包括手机A的手机号码,并且应用服务器无法确定该登录信息是否合法。因此,应用服务器需要将手机A发送的登录信息发送给认证服务器,以由认证服务器校验该登录信息是否合法,并确定其对应的手机号码。
S1607,认证服务器根据第二登录请求中携带的登录信息,认证手机号码。
认证服务器根据与加密规则对应的解密规则,将登录信息中的手机号掩码解密为完整的手机号码。如果解密后的手机号码合法,则说明登录信息认证通过,认证服务器将解密后的手机号码发送给应用服务器。如果解密后的手机号码不合法,则说明登录信息可能异常,认证失败。此时,认证服务器可以向应用服务器发送认证失败通知。
S1608,认证服务器向应用服务器发送目标主机经过认证的手机号码。
S1609,应用服务器根据认证后的手机号码登录应用程序。
S1610,应用服务器向智能电视发送登录成功通知。以目标应用程序是AI健身为例,智能电视成功登录应用程序之后,可以显示例如图6所示的第一界面。
此外,当应用程序登录失败后,应用服务器还会向智能电视发送登录失败通知。智能电视在接收到登录失败通知之后,可以显示例如图10所示的登录界面。
通过本申请实施例提供的应用程序登录方法,用户在首次使用某目标主机登录应用程序时,通过简单的操作获取目标主机的授权之后,智能电视即可直接登录应用程序,操作简便,具有较好的用户体验。
图17是本申请另一个实施例提供的应用程序登录方法的示意图,涉及智能电视在首次使用目标主机登录应用程序的过程中,目标主机根据用户的指令登录应用程序的过程。该方法具体包括如下步骤S1701-S1715。
S1701,智能电视向手机A发送手机号掩码获取请求。
在智能电视首次使用手机A登录目标应用程序的过程中,智能电视获取目标主机的授权之后,直接向手机A发送手机号掩码获取请求。
在一些实施例中,如果手机A和智能电视是同一局域网内的电子设备,那么智能电视可以通过基于路由器建立的第一Socket连接向手机A发送手机号掩码获取请求。
在另一些实施例中,如果手机A和智能电视登录同一设备账号,那么智能电视可以通过云服务器向手机A发送手机号掩码获取请求。此外,智能电视也可以通过基于P2P技术建立的第一Socket连接向手机A发送手机号掩码获取请求。
S1702,手机A向认证服务器发送手机号掩码获取请求。
具体地,手机A在接收到手机号掩码获取请求后,使用Modem通过蜂窝网络,向认证服务器发送手机号掩码获取请求。
S1703,认证服务器将手机A对应的手机号掩码发送给手机A。
认证服务器根据预设的加密算法,将手机A的手机号码转换为手机号掩码,并将该手机号掩码通过蜂窝网络发送给手机A,手机A通过Modem接收该手机号掩码。
S1704,手机A向智能电视发送手机号掩码。
在一些实施例中,如果手机A和智能电视是同一局域网内的电子设备,那么手机A可以通过基于路由器建立的第二Socket连接向智能电视发送手机号掩码。
在另一些实施例中,如果手机A和智能电视登录同一设备账号,那么手机A可以通过云服务器向智能电视发送手机号掩码。此外,手机A也通过基于P2P技术建立的第二Socket连接向智能电视发送手机号掩码。
S1705,智能电视显示第二登录界面,该第二登录界面包括手机号掩码和登录控件。
在一个示例中,智能电视在接收到手机号掩码之后,可以显示例如图14所示的第二登录界面。参见图6所示,该第二登录界面的手机号掩码为“183****2879”,登录控件包括第二控件(如”一键登录”图标)、第三控件(如“短信验证码登录”图标)、第四控件(如登录二维码)和第五控件(如“账号密码登录”图标)。
S1706,响应于用户对第二登录界面中第二控件的操作,智能电视向手机A发送第一登录请求。
S1707,手机A向认证服务器发送第一登录请求。
S1708,认证服务器向手机A发送登录信息。
S1709,手机A向智能电视发送登录信息。
S1710,智能电视向应用服务器发送第二登录请求,第二登录请求携带登录信息。
S1711,应用服务器向认证服务器发送第二登录请求。
S1712,认证服务器根据第二登录请求中携带的登录信息,认证手机号码。
S1713,认证服务器将经过认证的手机号码发送给应用服务器。
S1714,应用服务器根据该手机号码登录应用服务器。
S1715,应用服务器向智能电视发送登录成功通知。
具体地,S1706-S1715请参见上述步骤S1601-S1610,本实施例在此不再赘述。本实施例提供的应用程序登录方法不受同一局域网的限制,可以远程控制登录应用程序。
需要说明的是,在获得目标主机的授权之后,智能电视在借助目标主机的蜂窝通信功能一键登录应用程序的过程中,目标主机的上层应用是无感知的,目标主机的界面中也不显示任何相关的信息。
通过本申请实施例提供的应用程序登录方法,用户在首次使用某目标主机登录应用程序时,在获取目标主机的授权之后,通过一键操作(例如点击“一键登录”图标)即可登录应用程序,操作简便,具有较好的用户体验。
针对智能电视非首次使用目标主机(例如手机A)登录应用程序的过程中,用户通过在例如图6所示的第二界面,或者例如图9所示的第一界面操作第二控件之后,智能电视即可直接登录应用程序。具体地,智能电视通过执行S1706-S1715登录应用程序。
由此可见,通过本申请实施例提供的应用程序登录方法,用户在非首次使用某目标主机登录应用程序时,通过一键操作(例如点击“一键登录”图标)即可登录应用程序,操作简便,具有较好的用户体验。
综上所述,相对于扫描二维码登录,本实施例提供的应用程序登录方法无需给目标主机安装并登录手机版应用程序。并且,相对于现有的短信验证码登录、账号密码登录等登录方式,无需用户进行复杂的字符输入操作。因此,本实施例提供的应用程序登录方法可以快速登录应用程序,具有较好的用户体验。
本申请实施例提供的应用程序登录方法除了适用于第一类电子设备,还适用于未安装目标SIM卡/e-SIM卡的第二类电子设备。其中,目标SIM卡/e-SIM卡是指以手机号码作为应用账号登录应用程序时,该手机号码所对应的SIM卡/e-SIM卡。
例如,手机A对应手机号码A,手机B对应手机号码B,当手机B使用手机号码A作为应用账号登录应用程序时,手机B就是未安装目标SIM卡(即手机号A对应的SIM卡)的第二类电子设备。此时,手机B可以通过上述本实施例提供的应用程序登录方法,借助手机A中目标SIM卡的蜂窝通信功能,使用手机号码A作为应用账号登录应用程序。
应理解,上述实施例中各步骤的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本申请实施例的实施过程构成任何限定。
图18是本申请实施例提供的电子设备100的结构性示意性图。该电子设备100包括:处理器110、存储器120、通信接口130、总线140。
其中,该处理器110可以与存储器120连接。该存储器120可以用于存储该程序代码和数据。因此,该存储器120可以是处理器110内部的存储单元,也可以是与处理器110 独立的外部存储单元,还可以是包括处理器110内部的存储单元和与处理器110独立的外部存储单元的部件。
可选的,电子设备100还可以包括总线140。其中,存储器120、通信接口130可以通过总线140与处理器110连接。总线140可以是外设部件互连标准(peripheral component interconnect,PCI)总线或扩展工业标准结构(extended industry standard architecture,EISA)总线等。该总线140可以分为地址总线、数据总线、控制总线等。为便于表示,图18中仅用一条线表示,但并不表示仅有一根总线或一种类型的总线。
应理解,在本申请实施例中,该处理器110可以采用中央处理单元(central processing unit,CPU)。该处理器还可以是其它通用处理器、数字信号处理器(digital signal processor,DSP)、专用集成电路(application specific integrated circuit,ASIC)、现成可编程门阵列(field programmable gate Array,FPGA)或者其它可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。或者该处理器110采用一个或多个集成电路,用于执行相关程序,以实现本申请实施例所提供的技术方案。
该存储器120可以包括只读存储器(read-only memory,ROM)和随机存取存储器(random access memory,RAM),并向处理器110提供指令和数据。处理器110的一部分还可以包括非易失性随机存取存储器。例如,处理器110还可以存储设备类型的信息。
在电子设备100运行时,该处理器110执行存储器120中的计算机程序,实现上述本申请任意实施例提供的应用程序登录方法。
应理解,在本申请的描述中,除非另有说明,“/”表示或的意思,例如,A/B可以表示A或B。另外,为了便于清楚描述本申请实施例的技术方案,本申请实施例中所述的“第一”、“第二”和“第三”等是用于区别不同的对象,或者用于区别对同一对象的不同处理,而不是用于描述对象的特定顺序。
在本申请说明书中描述的参考“一个实施例”或“一些实施例”等意味着在本申请的一个或多个实施例中包括结合该实施例描述的特定特征、结构或特点。由此,在本说明书中的不同之处出现的语句“在一个实施例中”、“在一些实施例中”、“在其他一些实施例中”、“在另外一些实施例中”等不是必然都参考相同的实施例,而是意味着“一个或多个但不是所有的实施例”,除非是以其他方式另外特别强调。术语“包括”、“包含”、“具有”及它们的变形都意味着“包括但不限于”,除非是以其他方式另外特别强调。
最后应说明的是:以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何在本申请揭露的技术范围内的变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以所述权利要求的保护范围为准。

Claims (28)

  1. 一种应用程序登录系统,其特征在于,包括第一电子设备和第二电子设备,所述第二电子设备的蜂窝通信功能可用;
    所述第一电子设备被配置为:
    在启动待登录的应用程序之后,显示登录界面,所述登录界面包括第二控件,所述第二控件用于提供第一登录方式;其中,所述第一登录方式为,借助所述第二电子设备的蜂窝通信功能从认证服务器获取登录信息,以根据所述登录信息登录所述应用程序;
    在检测到用户对所述第二控件的操作之后,通过所述第一登录方式登录所述应用程序。
  2. 根据权利要求1所述的系统,其特征在于,所述第一电子设备的蜂窝通信功能不可用。
  3. 根据权利要求1或2所述的系统,其特征在于,当所述第一电子设备已获得所述第二电子设备的授权时,所述登录界面还显示有所述第二电子设备的标识信息。
  4. 根据权利要求1或2所述的系统,其特征在于,当所述第一电子设备未获得所述第二电子设备的授权时,
    所述第一电子设备还被配置为:在检测到用户对所述第二控件的操作之后,获取所述第二电子设备的授权,并通过所述第一登录方式登录所述应用程序。
  5. 根据权利要求4所述的系统,其特征在于,在获取所述第二电子设备的授权的过程中,
    所述第一电子设备还被配置为:
    显示设备选择界面,所述设备选择界面中包括至少一个可用主机,所述可用主机为能够配合所述第一电子设备通过所述第一登录方式登录所述应用程序的电子设备;
    响应于用户从所述至少一个可用主机中选择所述第二电子设备的操作,所述第一电子设备向所述第二电子设备发送授权请求,所述授权请求用于请求所述第二电子设备配合所述第一电子设备使用所述第一登录方式登录所述应用程序;
    所述第二电子设备被配置为:
    在接收到所述授权请求之后,显示授权请求界面,所述授权请求界面包括第六控件和第七控件,所述第六控件用于拒绝所述授权请求,所述第七控件用于接受所述授权请求;
    响应于用户对所述第七控件的操作,向所述第一电子设备发送授权通知,所述授权通知用于指示所述第二电子设备已接受所述授权请求。
  6. 根据权利要求5所述的系统,其特征在于,所述第一电子设备还被配置为:
    在接收到所述授权通知之后,更新所述登录界面,更新后的登录界面显示有所述第二电子设备的标识信息;
    响应于用户对所述更新后的登录界面上的所述第二控件的操作,所述第一电子设备通过所述第一登录方式登录所述应用程序。
  7. 根据权利要求5或6所述的系统,其特征在于,
    所述第一电子设备还被配置为:
    向所述第一电子设备所在局域网内的路由器广播设备信息获取请求;
    接收所述局域网内至少一个可用主机发送的设备信息;
    根据所述至少一个可用主机发送的设备信息显示所述设备选择界面。
  8. 根据权利要求5或6所述的系统,其特征在于,
    所述第一电子设备还被配置为:
    向所述第一电子设备所登录的设备账号对应的云服务器发送设备信息获取请求;
    接收所述云服务器发送的至少一个可用主机的设备信息;
    根据所述至少一个可用主机发送的设备信息显示所述设备选择界面。
  9. 根据权利要求1-8任一项所述的系统,其特征在于,所述第一电子设备还被配置为:
    显示主应用界面,所述主应用界面包括第一控件,所述第一控件用于控制所述第一电子设备显示所述登录界面;
    响应于用户对所述第一控件的操作,显示所述登录界面。
  10. 根据权利要求1-9任一项所述的系统,其特征在于,所述登录界面还包括短信验证码登录控件、二维码登录控件和账号密码登录控件中的至少一个。
  11. 根据权利要求1-10任一项所述的系统,其特征在于,
    所述第一电子设备还被配置为:
    向所述第二电子设备发送第一登录请求,所述第一登录请求用于请求获取所述登录信息;
    所述第二电子设备还被配置为:
    向所述认证服务器发送所述第一登录请求;
    接收所述认证服务器发送的所述登录信息;
    向所述第一电子设备发送所述登录信息;
    所述第一电子设备还被配置为:
    根据所述登录信息登录所述应用程序。
  12. 根据权利要求11所述的系统,其特征在于,所述第一电子设备还被配置为:
    向所述应用程序对应的应用服务器发送第二登录请求,所述第二登录请求包括所述登录信息,所述第二登录请求用于所述应用服务器根据所述登录信息登录所述应用程序;
    接收所述应用服务器发送的登录结果通知。
  13. 根据权利要求1-12任一项所述的系统,其特征在于,
    当所述第一电子设备和所述第二电子设备为同一局域网内的电子设备时,所述第一电子设备和所述第二电子设备通过所述局域网内的路由器通信。
  14. 根据权利要求1-12任一项所述的系统,其特征在于,
    当所述第一电子设备和所述第二电子设备登录同一设备账号时,所述第一电子设备和所述第一电子设备通过所述设备账号对应的云服务器通信,或者,通过点对点连接通信。
  15. 一种应用程序登录方法,其特征在于,所述方法包括:
    第一电子设备在启动待登录的应用程序之后,显示登录界面,所述登录界面包括第二控件,所述第二控件用于提供第一登录方式;所述第一登录方式为,借助所述第二电子设备的蜂窝通信功能从认证服务器获取登录信息,以根据所述登录信息登录所述应用程序;
    所述第一电子设备在检测到用户对所述第二控件的操作之后,通过所述第一登录方式登录所述应用程序。
  16. 根据权利要求15所述的方法,其特征在于,所述第一电子设备的蜂窝通信功能不可用。
  17. 根据权利要求15或16所述的方法,其特征在于,当所述第一电子设备已获得所述第二电子设备的授权时,所述登录界面还显示有所述第二电子设备的标识信息。
  18. 根据权利要求15或16所述的方法,其特征在于,所述第一电子设备在检测到用户对所述第二控件的操作之后,通过所述第一登录方式登录所述应用程序,包括:
    所述第一电子设备在检测到用户对所述第二控件的操作之后,获取所述第二电子设备的授权,并通过所述第一登录方式登录所述应用程序。
  19. 根据权利要求18所述的方法,其特征在于,所述第一电子设备获取所述第二电子设备的授权,包括:
    所述第一电子设备显示设备选择界面,所述设备选择界面中包括至少一个可用主机,所述可用主机为能够配合所述第一电子设备通过所述第一登录方式登录所述应用程序的电子设备;
    响应于用户从所述至少一个可用主机中选择所述第二电子设备的操作,所述第一电子设备向所述第二电子设备发送授权请求,所述授权请求用于请求所述第二电子设备配合所述第一电子设备使用所述第一登录方式登录所述应用程序;
    所述第二电子设备在接收到所述授权请求之后,显示授权请求界面,所述授权请求界面包括第六控件和第七控件,所述第六控件用于拒绝所述授权请求,所述第七控件用于接受所述授权请求;
    响应于用户对所述第七控件的操作,所述第二电子设备向所述第一电子设备发送授权通知,所述授权通知用于指示所述第二电子设备已接受所述授权请求。
  20. 根据权利要求19所述的方法,其特征在于,所述方法还包括:
    所述第一电子设备在接收到所述授权通知之后,更新所述登录界面,更新后的登录界面显示有所述第二电子设备的标识信息;
    响应于用户对所述更新后的登录界面上的所述第二控件的操作,所述第一电子设备通过所述第一登录方式登录所述应用程序。
  21. 根据权利要求19或20所述的方法,其特征在于,所述第一电子设备显示设备选择界面,包括:
    所述第一电子设备向所述第一电子设备所在局域网内的路由器广播设备信息获取请求;
    所述第一电子设备接收所述局域网内至少一个可用主机发送的设备信息;
    所述第一电子设备根据所述至少一个可用主机发送的设备信息显示所述设备选择界面。
  22. 根据权利要求19或20所述的方法,其特征在于,所述第一电子设备显示设备选择界面,包括:
    所述第一电子设备向所述第一电子设备所登录的设备账号对应的云服务器发送设备信息获取请求;
    所述第一电子设备接收所述云服务器发送的至少一个可用主机的设备信息;
    所述第一电子设备根据所述至少一个可用主机发送的设备信息显示所述设备选择界面。
  23. 根据权利要求15-22任一项所述的方法,其特征在于,所述第一电子设备显示所述 登录界面,包括:
    所述第一电子设备显示主应用界面,所述主应用界面包括第一控件,所述第一控件用于控制所述第一电子设备显示所述登录界面;
    响应于用户对所述第一控件的操作,所述第一电子设备显示所述登录界面。
  24. 根据权利要求15-23任一项所述的方法,其特征在于,所述登录界面还包括短信验证码登录控件、二维码登录控件和账号密码登录控件中的至少一个。
  25. 根据权利要求15-24任一项所述的方法,其特征在于,通过所述第一登录方式登录所述应用程序,包括:
    所述第一电子设备向所述第二电子设备发送第一登录请求,所述第一登录请求用于请求获取所述登录信息;
    所述第二电子设备向所述认证服务器发送所述第一登录请求;
    所述第二电子设备接收所述认证服务器发送的所述登录信息;
    所述第二电子设备向所述第一电子设备发送所述登录信息;
    所述第一电子设备根据所述登录信息登录所述应用程序。
  26. 根据权利要求25所述的方法,其特征在于,所述第一电子设备根据所述登录信息登录所述应用程序,包括:
    所述第一电子设备向所述应用程序对应的应用服务器发送第二登录请求,所述第二登录请求包括所述登录信息,所述第二登录请求用于所述应用服务器根据所述登录信息登录所述应用程序;
    所述第一电子设备接收所述应用服务器发送的登录结果通知。
  27. 根据权利要求15-26任一项所述的方法,其特征在于,
    当所述第一电子设备和所述第二电子设备为同一局域网内的电子设备时,所述第一电子设备和所述第二电子设备通过所述局域网内的路由器通信。
  28. 根据权利要求15-26任一项所述的方法,其特征在于,
    当所述第一电子设备和所述第二电子设备登录同一设备账号时,所述第一电子设备和所述第一电子设备通过所述设备账号对应的云服务器通信,或者,通过点对点连接通信。
PCT/CN2021/137538 2020-12-30 2021-12-13 一种应用程序登录方法及系统 WO2022143130A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
EP21913871.6A EP4261665A4 (en) 2020-12-30 2021-12-13 METHOD AND SYSTEM FOR CONNECTING TO AN APPLICATION PROGRAM

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011615817.1A CN114764286A (zh) 2020-12-30 2020-12-30 一种应用程序登录方法及系统
CN202011615817.1 2020-12-30

Publications (1)

Publication Number Publication Date
WO2022143130A1 true WO2022143130A1 (zh) 2022-07-07

Family

ID=82258666

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/137538 WO2022143130A1 (zh) 2020-12-30 2021-12-13 一种应用程序登录方法及系统

Country Status (3)

Country Link
EP (1) EP4261665A4 (zh)
CN (1) CN114764286A (zh)
WO (1) WO2022143130A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115348116B (zh) * 2022-10-20 2023-03-03 中国信息通信研究院 工业互联网的网页登录方法和装置、设备和介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104348687A (zh) * 2013-08-08 2015-02-11 联想(北京)有限公司 一种代授权的方法及电子设备
CN107483503A (zh) * 2017-09-28 2017-12-15 深圳市口袋网络科技有限公司 一种应用程序登录方法、装置及系统
US9947147B1 (en) * 2017-03-04 2018-04-17 TrueLite Trace, Inc. Vehicle electronic logging authorization and handover system
CN109862078A (zh) * 2019-01-08 2019-06-07 腾讯科技(深圳)有限公司 客户端登录方法、装置和系统、存储介质及电子装置
CN111723889A (zh) * 2020-07-31 2020-09-29 腾讯科技(深圳)有限公司 扫码登录方法、图形码显示方法、装置、设备及存储介质

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104348687A (zh) * 2013-08-08 2015-02-11 联想(北京)有限公司 一种代授权的方法及电子设备
US9947147B1 (en) * 2017-03-04 2018-04-17 TrueLite Trace, Inc. Vehicle electronic logging authorization and handover system
CN107483503A (zh) * 2017-09-28 2017-12-15 深圳市口袋网络科技有限公司 一种应用程序登录方法、装置及系统
CN109862078A (zh) * 2019-01-08 2019-06-07 腾讯科技(深圳)有限公司 客户端登录方法、装置和系统、存储介质及电子装置
CN111723889A (zh) * 2020-07-31 2020-09-29 腾讯科技(深圳)有限公司 扫码登录方法、图形码显示方法、装置、设备及存储介质

Also Published As

Publication number Publication date
CN114764286A (zh) 2022-07-19
EP4261665A1 (en) 2023-10-18
EP4261665A4 (en) 2024-06-05

Similar Documents

Publication Publication Date Title
US20220224679A1 (en) Authenticated Session Management Across Multiple Electronic Devices Using A Virtual Session Manager
US20220330029A1 (en) Method for mutual recognition or mutual trust between bluetooth devices
US11050567B2 (en) Security authentification system for membership login of online website and method thereof
WO2020143414A1 (zh) 无线网络接入方法、装置、设备及系统
EP3323246B1 (en) Using temporary credentials in guest mode
CN110611905A (zh) 信息共享方法、终端设备、存储介质及计算机程序产品
US10298398B2 (en) Peer discovery, connection, and data transfer
WO2021143280A1 (zh) 登录认证方法、装置与系统
WO2016184267A1 (zh) 提供指定通信服务的方法、装置、终端和系统
WO2015043198A1 (zh) 一种控制访问路由器的方法、装置及系统
CN113347242B (zh) 跨设备资源访问方法、装置、存储介质及电子设备
KR20160063343A (ko) 디바이스 페어링
WO2017107550A1 (zh) 网络连接方法和装置
WO2015180192A1 (zh) 一种网络连接方法、热点终端和管理终端
US11489831B2 (en) Communication system and computer readable storage medium
CN108234124B (zh) 身份验证方法、装置与系统
US11050737B2 (en) Techniques for verifying user intent and securely configuring computing devices
US20160139782A1 (en) Simplified projection of content from computer or mobile devices into appropriate videoconferences
WO2018108062A1 (zh) 身份验证方法、装置及存储介质
WO2023279897A1 (zh) 安全绑定方法及系统、存储介质、电子装置
WO2022143130A1 (zh) 一种应用程序登录方法及系统
CN109600340B (zh) 操作授权方法、装置、终端以及服务器
CN108234412B (zh) 身份验证方法与装置
CN108234113B (zh) 身份验证方法、装置与系统
CN108234409B (zh) 身份验证方法与装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21913871

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2021913871

Country of ref document: EP

Effective date: 20230711

NENP Non-entry into the national phase

Ref country code: DE