WO2024022124A1 - Application login method, electronic device and system - Google Patents

Application login method, electronic device and system Download PDF

Info

Publication number
WO2024022124A1
WO2024022124A1 PCT/CN2023/107324 CN2023107324W WO2024022124A1 WO 2024022124 A1 WO2024022124 A1 WO 2024022124A1 CN 2023107324 W CN2023107324 W CN 2023107324W WO 2024022124 A1 WO2024022124 A1 WO 2024022124A1
Authority
WO
WIPO (PCT)
Prior art keywords
electronic device
application
login
information
user
Prior art date
Application number
PCT/CN2023/107324
Other languages
French (fr)
Chinese (zh)
Inventor
何峰
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2024022124A1 publication Critical patent/WO2024022124A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks

Definitions

  • the embodiments of the present application relate to the field of terminal technology, and in particular, to an application login method, electronic device, and system.
  • the electronic device can authenticate the login of the third-party application through the account application that has created a trusted account. In this way, after the user registers a trusted account of the account application, he can log in to other third-party applications through the trusted account, so that the user does not need to register multiple accounts, simplifying user operations and reducing user memory difficulty.
  • the account application needs to be installed on the electronic device and the account application is in the logged-in state, so that the user can be provided with a one-click login experience to the third-party application. If the account application is not logged in, the user needs to re-enter the trusted account and password. After logging in to the account application, the login of the third-party application can be completed. The steps are relatively cumbersome. Moreover, if the account application is not installed in the electronic device, the login of the third-party application cannot be authenticated through the account application, causing the third-party application login to fail.
  • this application provides an application login method, electronic device and system. According to the technical solution provided by this application, during the process of logging in to the first application, the first electronic device can automatically obtain the login information of the second application in the second electronic device. Therefore, even if the second application is not installed in the first electronic device or the second application is not logged in, the first application can be logged in automatically through the second application in the second electronic device, thereby improving the user experience.
  • the first aspect is to provide an application login method.
  • the method includes: after detecting a first operation of a user logging in to a first application, the first electronic device determines a second application used for login authentication of the first application.
  • the first electronic device determines a second electronic device used for login authentication of the first application, and the second electronic device is installed with the second application.
  • the first electronic device obtains the login information of the second application in the second electronic device and logs in the first application.
  • the first electronic device can also obtain the login information of the second application in the second electronic device. , realizing the login authentication of the first application in the first electronic device by the second application. This effectively simplifies user operations and improves user experience.
  • the first electronic device obtains the login information of the second application in the second electronic device and logs in the first application, including: the first electronic device sends the first information of the second electronic device to the server; The information includes one or more of the device identification of the second electronic device, the information of the first application, and the information of the second application.
  • the first electronic device receives the login information of the second application determined by the server based on the first information, and logs in the first application.
  • the information about the first application includes, for example, the package name of the first application
  • the information about the second application includes, for example, the package name of the second application.
  • the first electronic device may send information to the server of the second application for querying the login information of the second application in the second electronic device.
  • the server can determine the corresponding first application based on the information of the first application, and can determine the corresponding second application based on the information of the second application. Furthermore, based on the identification of the second electronic device, the server can determine whether the second electronic device logs into the second application and whether the second application authorizes the first application, and then determines the corresponding login information. Therefore, after receiving the login information, the first electronic device can determine whether it can directly synchronize the login status of the second application in the second electronic device and complete the login of the first application, or whether it needs to instruct the second electronic device to log in the second application. Authorization.
  • the first electronic device obtains the login information of the second application in the second electronic device, and performs the login of the first application, including:
  • the two electronic devices send second information, and the second information includes one or more of the device identification of the first electronic device, the information of the first application, and the information of the second application.
  • the first electronic device receives the login information of the second application determined by the second electronic device based on the second information, and logs in the first application.
  • the login authentication process of the second application does not require the participation of the server, for example, the trusted account of the second application is a stand-alone account, etc.
  • the first electronic device can directly send a request to the second electronic device for confirming the login status of the second application.
  • the application may respond to the request, locally complete the confirmation of the login status of the second application, and feed back the confirmation result of the login status of the second application to the first electronic device, such as feedback of login information.
  • the first electronic device can also determine the login information through interaction with the second electronic device. Then, based on the login information, it is determined whether the login status of the second application in the second electronic device can be directly synchronized to complete the login of the first application, or whether it is necessary to instruct the second electronic device to perform login authorization of the second application.
  • the login information includes the account information of the second application; the first electronic device performs the first
  • the login of the application includes: the first electronic device logs in to the first application according to the account information of the second application.
  • the first electronic device can also synchronize the login status of the second application in the second electronic device, Complete the login authentication of the first application in the first electronic device by the second application. Effectively simplify user operations and improve user experience.
  • the login information includes login authentication information; the first electronic device logs in the first application, including: the first electronic device The device instructs the second electronic device to complete the login authorization of the first application by the second application based on the login authentication information.
  • the second application when the second application is not installed in the first electronic device, or the second application in the first electronic device is not logged in, and the second electronic device selected by the user for login authentication is not logged in to the second application, the second electronic device is not logged in.
  • An electronic device can also complete the login of the first application by triggering the second electronic device to start the login authorization process of the second application. Effectively simplify user operations and improve user experience.
  • the first electronic device instructs the second electronic device to complete the login authorization of the first application by the second application according to the login authentication information, including: the first electronic device according to Log in authentication information and send a login authentication request to the second electronic device.
  • the first electronic device acquires the display data sent by the second electronic device in response to the login authentication request.
  • the first electronic device displays the first login interface of the second application according to the display data.
  • the first electronic device receives the first login data of the second application input by the user through the first login interface, and performs login authorization for the first application by the second application.
  • the login of the second application of the second electronic device is directly completed on the first electronic device side through screen projection, thereby completing the login authentication of the first application in the first electronic device by the second application.
  • the first electronic device instructs the second electronic device to complete the login authorization of the first application by the second application according to the login authentication information, including: the first electronic device according to Log in authentication information and send a login authentication request to the second electronic device.
  • the first electronic device receives the login result of the second application sent by the server to complete the login authorization of the second application to the first application; the login result is the login result determined by the server based on the obtained second login data sent by the second electronic device.
  • the second login data is user input data collected by the second electronic device in response to the login authentication request by displaying the second login interface of the second application.
  • the user may be accustomed to completing the login of the second application through the second electronic device.
  • the second One electronic device can also trigger the second electronic device to start the login process of the second application.
  • the first electronic device After completing the login of the second application on the second electronic device, the first electronic device automatically synchronizes the login status of the second application to complete the login authentication of the first application in the first electronic device by the second application. Effectively simplify user operations and improve user experience.
  • the first electronic device determines a second electronic device used to perform login authentication for the first application, including: the first electronic device searches for a device with the second application installed. Trusted device. When the number of trusted devices is one, the first electronic device determines that the trusted device is the second electronic device. Or, when the number of trusted devices is multiple, the first electronic device displays a device selection interface, and the device selection interface is used to display multiple trusted devices. The first electronic device receives the user's second operation on the device selection interface and determines that the trusted device selected by the user is the second electronic device.
  • the second application in different trusted devices may correspond to different trusted accounts, and the user may need to log in to the first application through one of the trusted devices. Therefore, the first electronic device can determine the second electronic device used to log in and authenticate the first application this time in response to the user operation.
  • the first electronic device can determine the second electronic device installed with the second application for login authentication according to the user's needs, thereby meeting the user's usage needs.
  • the trusted device includes a first electronic device, and the first electronic device displays a device selection interface, including: the first electronic device displays a plurality of The first identification of the trusted device.
  • the first identification includes one or more of the following: the login status of the second application, the device identification, the device name, the device nickname edited by the user, the system account, and the system account nickname.
  • the user can select a required trusted device among multiple trusted devices according to the display of the first electronic device to log in to the first application.
  • the first electronic device displays a device selection interface, including: the first electronic device displays multiple trusted devices in order of priority on the device selection interface,
  • the criteria for determining the priority order include one or more of the following: whether it is the first electronic device, whether the second application has been logged in, and whether the second application has been logged in recently.
  • the first electronic device displays multiple trusted devices in order of priority, which facilitates the user to find and select the required trusted device, and reduces user operation difficulty.
  • the method before the first electronic device detects the first operation of the user logging in to the first application, the method further includes: the first electronic device and the second electronic device pass a preset Preset ways to form a trusted network include: the first electronic device and the second electronic device log in to the same first account, or a first communication connection is established between the first electronic device and the second electronic device. Communication connections include HyperTerminal connections.
  • the second aspect is to provide an application login method.
  • the method includes: the second electronic device receives second information sent by the first electronic device, and the second information includes one or more of a device identification of the first electronic device, information of the first application, and information of the second application,
  • the first application is an application used by the first electronic device to log in in response to a user instruction determined by the user's first operation
  • the second application is an application used in the second electronic device for performing login authentication on the first application.
  • the second electronic device determines the login information of the second application according to the second information.
  • the second electronic device sends the login information of the second application to the first electronic device, and the login information of the second application is used by the first electronic device to log in the first application.
  • the login information includes account information of the second application, and the account information is used by the first electronic device to log in to the first application.
  • the login information when the second application is not logged in, the login information includes login authentication information; the method further includes: the second electronic device receives the login response from the first electronic device Authentication information sent in the login authentication request. The second electronic device obtains the login data of the second application according to the login authentication request. The second electronic device sends login data to the server, and the login data is used by the first electronic device to complete the login authorization of the second application to the first application.
  • the second electronic device obtains the login data of the second application according to the login authentication request, including: in response to the login authentication request, the second electronic device determines that the second application display data.
  • the second electronic device sends display data to the first electronic device.
  • the display data is used by the first electronic device to display the first login interface, receive the first login data of the second application input by the user, and perform login authorization for the first application by the second application. .
  • the second electronic device obtains the login data of the second application according to the login authentication request, including: in response to the login authentication request, the second electronic device displays the second application The second login interface.
  • the second electronic device receives login data input by the user on the second login interface.
  • the method before the second electronic device receives the second information sent by the first electronic device, the method further includes: the second electronic device and the first electronic device pass a preset The way to form a trusted network, the preset way includes: the second electronic device and the first electronic device log in to the same first account, or the second electronic device and the first electronic device establish a first communication connection, the first communication Connections include HyperTerminal connections.
  • an electronic device in a third aspect, includes: a processor and a memory.
  • the memory is coupled to the processor.
  • the memory is used to store computer program code.
  • the computer program code includes computer instructions.
  • the computer instruction causes the electronic device to execute: after detecting the first operation of the user logging in to the first application, the first electronic device determines a second application used for login authentication of the first application.
  • the first electronic device determines a second electronic device used for login authentication of the first application, and the second electronic device is installed with the second application.
  • the first electronic device obtains the login information of the second application in the second electronic device and logs in the first application.
  • the first electronic device obtains the login information of the second application in the second electronic device and logs in the first application, including: the first electronic device sends the first information of the second electronic device to the server; The information includes one or more of the device identification of the second electronic device, the information of the first application, and the information of the second application.
  • the first electronic device receives the login information of the second application determined by the server based on the first information, and logs in the first application.
  • the first electronic device obtains the login information of the second application in the second electronic device and performs the login of the first application, including: The two electronic devices send second information, and the second information includes one or more of the device identification of the first electronic device, the information of the first application, and the information of the second application.
  • the first electronic device receives the login information of the second application determined by the second electronic device based on the second information, and logs in the first application.
  • the login information includes the account information of the second application; the first electronic device performs the first
  • the login of the application includes: the first electronic device logs in to the first application according to the account information of the second application.
  • the login information includes login authentication information; the first electronic device logs in the first application, including: the first electronic device The device instructs the second electronic device to complete the login authorization of the first application by the second application based on the login authentication information.
  • the first electronic device instructs the second electronic device to complete the login authorization of the first application by the second application according to the login authentication information, including: the first electronic device according to the login authentication information. Log in authentication information and send a login authentication request to the second electronic device. The first electronic device acquires the display data sent by the second electronic device in response to the login authentication request. The first electronic device displays the first login interface of the second application according to the display data. The first electronic device receives the first login data of the second application input by the user through the first login interface, and performs login authorization for the first application by the second application.
  • the first electronic device instructs the second electronic device to complete the login authorization of the first application by the second application according to the login authentication information, including: the first electronic device according to the login authentication information. Log in authentication information and send a login authentication request to the second electronic device.
  • the first electronic device receives the login result of the second application sent by the server to complete the login authorization of the second application to the first application; the login result is the login result determined by the server based on the obtained second login data sent by the second electronic device.
  • the second login data is user input data collected by the second electronic device in response to the login authentication request by displaying the second login interface of the second application.
  • the first electronic device determines the second electronic device used to perform login authentication for the first application, including: the first electronic device searches for the second electronic device installed with the second application. Trusted device. When the number of trusted devices is one, the first electronic device determines that the trusted device is the second electronic device. Or, when the number of trusted devices is multiple, the first electronic device displays a device selection interface, and the device selection interface is used to display multiple trusted devices. The first electronic device receives the user's second operation on the device selection interface and determines that the trusted device selected by the user is the second electronic device.
  • the trusted device includes a first electronic device, and the first electronic device displays a device selection interface, including: the first electronic device displays a plurality of devices on the device selection interface.
  • the first identification includes one or more of the following: the login status of the second application, the device identification, the device name, the device nickname edited by the user, the system account, and the system account nickname.
  • the first electronic device displays a device selection interface, including: the first electronic device displays multiple trusted devices in order of priority on the device selection interface,
  • the criteria for determining the priority order include one or more of the following: whether it is the first electronic device, whether the second application has been logged in, and whether the second application has been logged in recently.
  • the processor when the processor reads the computer readable instructions from the memory, it also causes the electronic device to perform the following operations: the first electronic device and the second electronic device pass the preset Methods to form a trusted network, the preset methods include: the first electronic device and the second electronic device log in to the same first account, or the first electronic device and the second electronic device establish a first communication connection, the first communication Connections include HyperTerminal connections.
  • a fourth aspect provides an electronic device.
  • the electronic device includes: a processor and a memory.
  • the memory is coupled to the processor.
  • the memory is used to store computer program codes.
  • the computer program codes include computer instructions.
  • the electronic device executes: the second electronic device.
  • the second information includes one or more of the device identification of the first electronic device, information about the first application, and information about the second application.
  • the first application is the first electronic device.
  • the device determines an application to log in according to the user's instruction in response to the user's first operation, and the second application is an application in the second electronic device used to perform login authentication on the first application.
  • the second electronic device determines the login information of the second application according to the second information.
  • the second electronic device sends the login information of the second application to the first electronic device, and the login information of the second application is used by the first electronic device to log in the first application.
  • the login information when the second application has been logged in and the first application has been authorized, includes account information of the second application, and the account information is used by the first electronic device to log in to the first application.
  • the login information when the second application is not logged in, includes login authentication information.
  • the processor reads the computer-readable instructions from the memory, it also causes the electronic device to perform the following operations: the second electronic device receives a login authentication request sent by the first electronic device in response to the login authentication information. The second electronic device obtains the login data of the second application according to the login authentication request. The second electronic device sends login data to the server, and the login data is used by the first electronic device to complete the login authorization of the second application to the first application.
  • the second electronic device obtains the login data of the second application according to the login authentication request, including: in response to the login authentication request, the second electronic device determines that the second application display data.
  • the second electronic device sends display data to the first electronic device.
  • the display data is used by the first electronic device to display the first login interface, receive the first login data of the second application input by the user, and perform login authorization for the first application by the second application. .
  • the second electronic device obtains the login data of the second application according to the login authentication request, including: in response to the login authentication request, the second electronic device displays the second application The second login interface. The second electronic device receives login data input by the user on the second login interface.
  • the processor when the processor reads the computer readable instructions from the memory, it also causes the electronic device to perform the following operations: the second electronic device and the first electronic device pass the preset The way to form a trusted network, the preset way includes: the second electronic device and the first electronic device log in to the same first account, or the second electronic device and the first electronic device establish a first communication connection, the first communication Connections include HyperTerminal connections.
  • embodiments of the present application provide an application login system, which includes a first electronic device and a second electronic device.
  • the first electronic device is used to perform the method of the above-mentioned first aspect or any one of the first aspects
  • the second electronic device is used to perform the method of the above-mentioned second aspect or any one of the second aspects.
  • embodiments of the present application provide an electronic device that has the function of implementing the application login method as described in the above first aspect and any possible implementation manner; or, the electronic device has the function of implementing The function of applying the login method as described in the above second aspect and any possible implementation manner thereof.
  • This function can be implemented by hardware, or can be implemented by hardware and corresponding software.
  • the hardware or software includes one or more modules corresponding to the above functions.
  • a computer-readable storage medium stores a computer program (which may also be referred to as instructions or codes).
  • the computer program When the computer program is executed by an electronic device, it causes the electronic device to perform the method of the first aspect or any one of the embodiments of the first aspect; or , causing the electronic device to perform the second aspect or the method of any one of the implementation modes of the second aspect.
  • embodiments of the present application provide a computer program product.
  • the computer program product When the computer program product is run on an electronic device, causing the electronic device to perform the first aspect or the method of any one of the first aspect implementations; or, causing the electronic device to perform the second aspect or the method of any one of the second aspect implementations.
  • inventions of the present application provide a circuit system.
  • the circuit system includes a processing circuit.
  • the processing circuit is configured to execute the method of the first aspect or any one of the implementation modes of the first aspect; or, the processing circuit is configured to execute The method of the second aspect or any one of the second aspects.
  • embodiments of the present application provide a chip system, including at least one processor and at least one interface circuit.
  • the at least one interface circuit is used to perform transceiver functions and send instructions to at least one processor.
  • at least one processor When at least one processor When executing instructions, at least one processor performs the first aspect or the method of any one implementation of the first aspect; or, at least one processor performs the second aspect or the method of any one implementation of the second aspect.
  • Figure 1A is a schematic diagram 1 of the interface provided by the embodiment of the present application.
  • Figure 1B is the second schematic diagram of the interface provided by the embodiment of the present application.
  • Figure 1C is a schematic diagram three of the interface provided by the embodiment of the present application.
  • Figure 2 is a schematic diagram of a communication system applied by an application login method provided by an embodiment of the present application
  • Figure 3A is a schematic diagram of the hardware structure of a first electronic device or a second electronic device provided by an embodiment of the present application;
  • Figure 3B is a schematic block diagram of the software structure of the first electronic device and the second electronic device provided by the embodiment of the present application;
  • FIG. 4 is a schematic flowchart 1 of the application login method provided by the embodiment of the present application.
  • FIG. 5 is a schematic diagram 1 of module interaction provided by the embodiment of this application.
  • Figure 6 is a schematic diagram 4 of the interface provided by the embodiment of the present application.
  • Figure 7A is a schematic flowchart 2 of the application login method provided by the embodiment of the present application.
  • Figure 7B is a schematic flowchart three of the application login method provided by the embodiment of the present application.
  • Figure 8A is a schematic diagram 5 of the interface provided by the embodiment of the present application.
  • Figure 8B is a schematic diagram 6 of the interface provided by the embodiment of the present application.
  • Figure 8C is a schematic seventh interface diagram provided by an embodiment of the present application.
  • Figure 8D is a schematic diagram 8 of the interface provided by the embodiment of the present application.
  • Figure 9 is a schematic diagram 9 of the interface provided by the embodiment of the present application.
  • Figure 10 is a schematic flowchart 4 of the application login method provided by the embodiment of the present application.
  • FIG 11 is a schematic diagram 2 of module interaction provided by the embodiment of this application.
  • Figure 12 is a schematic diagram 10 of the interface provided by the embodiment of the present application.
  • Figure 13 is a schematic diagram 11 of the interface provided by the embodiment of this application.
  • Figure 14 is a schematic flow chart 5 of the application login method provided by the embodiment of the present application.
  • Figure 15 is a schematic diagram of the interface provided by the embodiment of the present application.
  • Figure 16 is a schematic structural diagram of a first electronic device provided by an embodiment of the present application.
  • Figure 17 is a schematic structural diagram of a second electronic device provided by an embodiment of the present application.
  • multiple applications are installed in the electronic device to provide users with different functional experiences.
  • the application provides a login service. After the user logs in, the application can obtain the user data, thereby providing the user with a better user experience.
  • the application can obtain the user data, thereby providing the user with a better user experience.
  • some third-party applications provide services that can complete login authentication through applications that have created trusted accounts during the login process. In this way, trusted accounts with limited user memory can complete the login of other third-party applications, reducing user operation difficulty and improving user experience.
  • applications that have created trusted accounts include Huawei applications, etc.
  • the corresponding trusted account is, for example, Huawei account, Among them, users can register multiple trusted accounts corresponding to the same application. For example, a user registers multiple accounts with different mobile phone numbers
  • the following takes the third-party application as the first application, the application that has created a trusted account as the second application, and the second application can be used to perform login authentication for the first application.
  • the first application The login process is introduced in detail.
  • the electronic device displays a login authentication interface 101 in response to a user's request to log in to a first application (such as A video application).
  • a first application such as A video application
  • the electronic device determines that the user has instructed the second application corresponding to the login control 11 (such as ) Complete login authentication.
  • the electronic device determines that the second application is installed in the electronic device and the second application is in a logged-in state, and may display interface 102 as shown in (b) of Figure 1A .
  • the electronic device can directly log in to the first application through the second application. In this way, users can log in to third-party applications with one click through simple operations, reducing user operation difficulty and improving user experience.
  • the second application installed in the electronic device is not in the logged-in state, the user still needs to enter the trusted account number and password of the second application during the login process of the first application, and the operation is still relatively cumbersome.
  • the electronic device detects the user's click on the login control 13 and determines that the electronic device is installed with The second application corresponding to the login control 13 (such as ), but the second application is in a non-login state, the second application login authorization interface 104 shown in (b) in Figure 1B may be displayed.
  • the electronic device receives the account name and password entered by the user on the interface 104, and after detecting the user's click on the login control 14, sends the received account name and password to the server corresponding to the second application for authentication.
  • the electronic device After the electronic device determines that the account name and password are correct according to the received feedback signal sent by the server, the electronic device can display the interface 105 as shown in (c) in Figure 1B. On the interface 105, after the electronic device detects the user's click on the allow control 15, it can determine that the login authentication of the first application by the second application is completed.
  • the second application needs to be installed in the electronic device to complete the login authentication of the first application, which places higher requirements on the electronic device.
  • the second application may not be installed in the electronic device. Instead, after the other electronic device logs in to the second application, the second application of the other electronic device scans the authorization QR code displayed by the first application in the electronic device. Complete the login authentication of the first application.
  • the electronic device detects the user's click on the login control 16 and determines that the electronic device is not installed.
  • the second application corresponding to the login control 16 can display the interface 107 as shown in (b) in Figure 1C.
  • a QR code and prompt information 17 are displayed on the interface 107 to prompt the user to scan the displayed QR code through a second application in other electronic devices to complete authorized login.
  • use After the user logs in to the second application in other electronic devices, he can scan the QR code through the second application in other electronic devices to complete the login authentication of the first application on other electronic devices.
  • embodiments of the present application provide an application login method.
  • the first electronic device can automatically synchronize the login status of the second application in the second electronic device. Therefore, even if the second application is not installed in the first electronic device or the second application is not logged in, the login authentication of the first application through the second application can be automatically completed, thereby improving the user experience.
  • FIG. 2 is a schematic diagram of a communication system in which the application login method provided by the embodiment of the present application is applied.
  • the communication system includes a first electronic device 100 , a second electronic device 200 , and a server 300 .
  • the first electronic device 100 or the second electronic device 200 may be, for example, a mobile phone, a tablet computer, a notebook computer, an ultra-mobile personal computer (UMPC), a large-screen device, a netbook, or a personal digital assistant ( terminal devices such as personal digital assistant (PDA), wearable devices, artificial intelligence (AI) devices, etc.
  • the operating systems installed on the first electronic device 100 or the second electronic device 200 include but are not limited to or other operating systems. This application does not limit the specific type of the first electronic device 100 or the second electronic device 200 or the operating system installed.
  • the server 300 may be a device or network device with computing functions such as a cloud server or a network server.
  • the server 300 may be one server, a server cluster composed of multiple servers, or a cloud computing service center.
  • the server 300 is a server corresponding to the second application, and is used to perform login authentication for the second application of the electronic device.
  • the first electronic device 100 is installed with a third-party application (ie, the first application) for login authentication
  • the second electronic device 200 is installed with the second application for login authentication of the third-party application.
  • the number of the second electronic device 200 is one or more.
  • the second electronic device 200 includes the second electronic device 1 , the second electronic device 2 , and the second electronic device 3 .
  • the first electronic device 100 and the second electronic device 200 form a trusted network.
  • Electronic devices in a trusted network can determine other electronic devices as trusted devices, and use other electronic devices to complete login authentication for third-party applications installed in themselves.
  • electronic devices in a trusted network log in to the same account (such as a Huawei account); or, electronic devices in a trusted network can search for other electronic devices through the HyperTerminal application.
  • the first electronic device 100 can also establish a trusted network through Pengpeng, Bluetooth, device-to-device (D2D), and other methods.
  • Pengpeng Pengpeng
  • Bluetooth Bluetooth
  • D2D device-to-device
  • FIG. 3A shows a schematic structural diagram of the first electronic device 100 or the second electronic device 200 .
  • the first electronic device 100 or the second electronic device 200 may include a processor 110, an external memory interface 120, an internal memory 121, a universal serial bus (USB) interface 130, a charging management module 140, and a power management module 141.
  • Battery 142 antenna 1, antenna 2, mobile communication module 150, wireless communication module 160, audio module 170, sensor module 180, button 190, motor 191, indicator 192, camera 193, display screen 194, and user identification module (subscriber identification module, SIM card interface 195, etc.
  • first electronic device 100 or the second electronic device 200 may include more or less components than shown in the figures, or combine some components, or separate some components, or different components. layout.
  • the components illustrated may be implemented in hardware, software, or a combination of software and hardware.
  • the first electronic device 100 when the first electronic device 100 is a PC, the first electronic device 100 may not include the mobile communication module 150 and the SIM card interface 195 .
  • the processor 110 may include one or more processing units.
  • the processor 110 may include an application processor (application processor, AP), a modem processor, a graphics processing unit (GPU), and an image signal processor. (image signal processor, ISP), controller, video codec, digital signal processor (digital signal processor, DSP), baseband processor, and/or neural network processor (neural-network processing unit, NPU), etc.
  • application processor application processor, AP
  • modem processor graphics processing unit
  • GPU graphics processing unit
  • image signal processor image signal processor
  • ISP image signal processor
  • controller video codec
  • digital signal processor digital signal processor
  • DSP digital signal processor
  • baseband processor baseband processor
  • neural network processor neural-network processing unit
  • the processor 110 may also be provided with a memory for storing instructions and data.
  • processor 110 The memory is cache memory. This memory may hold instructions or data that have been recently used or recycled by processor 110 . If the processor 110 needs to use the instructions or data again, it can be called directly from the memory. Repeated access is avoided and the waiting time of the processor 110 is reduced, thus improving the efficiency of the system.
  • the USB interface 130 is an interface that complies with the USB standard specification, and may be a Mini USB interface, a Micro USB interface, a USB Type C interface, etc.
  • the USB interface 130 can be used to connect a charger to charge the first electronic device 100 or the second electronic device 200, and can also be used to transmit data between the first electronic device 100 or the second electronic device 200 and peripheral devices. It can also be used to connect headphones to play audio through them.
  • This interface can also be used to connect other electronic devices, such as AR devices, etc.
  • the charging management module 140 is used to receive charging input from the charger.
  • the charger can be a wireless charger or a wired charger. While the charging management module 140 charges the battery 142, it can also provide power to the electronic device through the power management module 141.
  • the power management module 141 is used to connect the battery 142, the charging management module 140 and the processor 110.
  • the power management module 141 receives input from the battery 142 and/or the charging management module 140 and supplies power to the processor 110, the internal memory 121, the display screen 194, the camera 193, the wireless communication module 160, and the like.
  • the power management module 141 may also be provided in the processor 110 .
  • the power management module 141 and the charging management module 140 may also be provided in the same device.
  • the wireless communication function of the first electronic device 100 or the second electronic device 200 can be implemented through the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, the modem processor and the baseband processor.
  • Antenna 1 and Antenna 2 are used to transmit and receive electromagnetic wave signals.
  • Each antenna in the first electronic device 100 or the second electronic device 200 may be used to cover a single or multiple communication frequency bands. Different antennas can also be reused to improve antenna utilization.
  • Antenna 1 can be reused as a diversity antenna for a wireless LAN. In other embodiments, antennas may be used in conjunction with tuning switches.
  • the mobile communication module 150 may provide applications on the first electronic device 100 or the second electronic device 200 including
  • the mobile communication module 150 may include at least one filter, switch, power amplifier, low noise amplifier (LNA), etc.
  • the mobile communication module 150 can receive electromagnetic waves through the antenna 1, perform filtering, amplification and other processing on the received electromagnetic waves, and transmit them to the modem processor for demodulation.
  • the mobile communication module 150 can also amplify the signal modulated by the modem processor and convert it into electromagnetic waves through the antenna 1 for radiation.
  • at least part of the functional modules of the mobile communication module 150 may be disposed in the processor 110 .
  • at least part of the functional modules of the mobile communication module 150 and at least part of the modules of the processor 110 may be provided in the same device.
  • the wireless communication module 160 may provide a wireless local area network (WLAN) (such as a wireless fidelity (Wi-Fi) network), Bluetooth ( bluetooth, BT), global navigation satellite system (GNSS), frequency modulation (FM), near field communication (NFC), infrared technology (infrared, IR) and other wireless communications solution.
  • WLAN wireless local area network
  • the wireless communication module 160 may be one or more devices integrating at least one communication processing module.
  • the wireless communication module 160 receives electromagnetic waves via the antenna 2 , frequency modulates and filters the electromagnetic wave signals, and sends the processed signals to the processor 110 .
  • the wireless communication module 160 can also receive the signal to be sent from the processor 110, frequency modulate it, amplify it, and convert it into electromagnetic waves through the antenna 2 for radiation.
  • the antenna 1 of the first electronic device 100 or the second electronic device 200 is coupled to the mobile communication module 150, and the antenna 2 is coupled to the wireless communication module 160, so that the first electronic device 100 or the second electronic device 200 can pass Wireless communications technology communicates with networks and other devices.
  • the wireless communication technology may include global system for mobile communications (GSM), general packet radio service (GPRS), code division multiple access (CDMA), broadband Code division multiple access (wideband code division multiple access, WCDMA), time division code division multiple access (time-division code division multiple access, TD-SCDMA), long term evolution (long term evolution, LTE), BT, GNSS, WLAN, NFC , FM, and/or IR technology, etc.
  • GSM global system for mobile communications
  • GPRS general packet radio service
  • CDMA code division multiple access
  • WCDMA wideband code division multiple access
  • WCDMA wideband code division multiple access
  • TD-SCDMA time division code division multiple access
  • long term evolution long term evolution
  • LTE long term evolution
  • BT
  • the GNSS may include global positioning system (GPS), global navigation satellite system (GLONASS), Beidou navigation satellite system (BDS), quasi-zenith satellite system (quasi) -zenith satellite system (QZSS) and/or satellite based augmentation systems (SBAS).
  • GPS global positioning system
  • GLONASS global navigation satellite system
  • BDS Beidou navigation satellite system
  • QZSS quasi-zenith satellite system
  • SBAS satellite based augmentation systems
  • the first electronic device 100 or the second electronic device 200 implements display through a GPU, a display screen 194, an application processor, etc. Function.
  • the GPU is an image processing microprocessor and is connected to the display screen 194 and the application processor. GPUs are used to perform mathematical and geometric calculations for graphics rendering.
  • Processor 110 may include one or more GPUs that execute program instructions to generate or alter display information.
  • the display screen 194 is used to display images, videos, etc.
  • Display 194 includes a display panel.
  • the display panel can use a liquid crystal display (LCD), such as an organic light-emitting diode (OLED), an active matrix organic light emitting diode or an active matrix organic light emitting diode (active-matrix).
  • LCD liquid crystal display
  • OLED organic light-emitting diode
  • active-matrix active matrix organic light emitting diode
  • AMOLED organic light emitting diodes
  • FLED flexible light-emitting diodes
  • Mini-led Micro-led
  • Micro-oled quantum dot light emitting diodes
  • QLED quantum dot light emitting diodes
  • the first electronic device 100 or the second electronic device 200 may include 1 or N display screens 194, where N is a positive integer greater than 1.
  • the first electronic device 100 displays the login authentication interface of the third-party application through the display screen 194 in response to the user operation, and determines the second application used to perform login authentication for the third-party application.
  • the first electronic device 100 determines the second electronic device 200 in the trusted network that can be used to complete third-party application login authentication. Afterwards, the first electronic device 100 may determine the authentication result of the second application of the second electronic device 200 through interaction with the server 300 .
  • the first electronic device 100 can directly synchronize the login status of the second application and automatically complete the login authentication of the third-party application.
  • the first electronic device 100 may send a login authentication request to the second electronic device 200 to obtain the authentication interface display data sent by the second electronic device 200, so as to obtain the authentication interface display data according to the authentication interface display data.
  • the login authentication interface of the second application is displayed on the display screen 194 to complete the login authentication of the third-party application.
  • the indicator 192 may be an indicator light, which may be used to indicate charging status, power changes, or may be used to indicate messages, missed calls, notifications, etc.
  • Camera 193 is used to capture still images or video.
  • the object passes through the lens to produce an optical image that is projected onto the photosensitive element.
  • the photosensitive element can be a charge coupled device (CCD) or a complementary metal-oxide-semiconductor (CMOS) phototransistor.
  • CMOS complementary metal-oxide-semiconductor
  • the photosensitive element converts the optical signal into an electrical signal, and then passes the electrical signal to the ISP to convert it into a digital image signal.
  • ISP outputs digital image signals to DSP for processing.
  • DSP converts digital image signals into standard RGB, YUV and other format image signals.
  • the first electronic device 100 or the second electronic device 200 may include 1 or N cameras 193, where N is a positive integer greater than 1.
  • the external memory interface 120 can be used to connect an external memory card, such as a Micro SD card, to expand the storage capacity of the first electronic device 100 or the second electronic device 200 .
  • the external memory card communicates with the processor 110 through the external memory interface 120 to implement the data storage function. Such as saving music, videos, etc. files in external memory card.
  • Internal memory 121 may be used to store computer executable program code, which includes instructions.
  • the internal memory 121 may include a program storage area and a data storage area.
  • the stored program area can store an operating system, at least one application program required for a function (such as a sound playback function, an image playback function, etc.).
  • the storage data area may store data created during use of the first electronic device 100 or the second electronic device 200 (such as audio data, phone book, etc.).
  • the internal memory 121 may include high-speed random access memory, and may also include non-volatile memory, such as at least one disk storage device, flash memory device, universal flash storage (UFS), etc.
  • the processor 110 executes various functional applications and data processing of the first electronic device 100 or the second electronic device 200 by executing instructions stored in the internal memory 121 and/or instructions stored in a memory provided in the processor.
  • the audio module 170 is used to convert digital audio information into analog audio signal output, and is also used to convert analog audio input into digital audio signals. Audio module 170 may also be used to encode and decode audio signals.
  • the audio module 170 may include a speaker, a receiver, a microphone, a headphone interface, and an application processor to implement audio functions.
  • the sensor module 180 may include a pressure sensor, a gyroscope sensor, an air pressure sensor, a magnetic sensor, an acceleration sensor, a distance sensor, a proximity light sensor, a fingerprint sensor, a temperature sensor, a touch sensor, an ambient light sensor, a bone conduction sensor, and the like.
  • Touch sensor also known as "touch device”.
  • the touch sensor can be disposed on the display screen 194, and the touch sensor and the display screen 194 form a touch screen, which is also called a "touch screen”. Touch sensors are used to detect touches on or near them.
  • the touch sensor can pass the detected touch operation to the application processor to determine the touch event type.
  • Visual output related to the touch operation may be provided through display screen 194 .
  • the touch sensor may also be disposed on the surface of the first electronic device 100 or the second electronic device 200 at a location different from that of the display screen 194 .
  • buttons 190 include a power button, a volume button, etc.
  • Key 190 may be a mechanical key. It can also be a touch button.
  • the motor 191 can generate vibration prompts.
  • the motor 191 can be used for vibration prompts for incoming calls and can also be used for touch vibration feedback.
  • the SIM card interface 195 is used to connect a SIM card.
  • the first electronic device 100 or the second electronic device 200 may support 1 or N SIM card interfaces, where N is a positive integer greater than 1.
  • the software system of the first electronic device 100 or the second electronic device 200 may adopt a layered architecture, an event-driven architecture, a microkernel architecture, a microservice architecture, or a cloud architecture.
  • This embodiment of the present application takes the Android system with a layered architecture as an example to illustrate the software structures of the first electronic device 100 and the second electronic device 200 .
  • FIG. 3B is a software structure block diagram of the first electronic device 100 and the second electronic device 200 according to the embodiment of the present application.
  • the layered architecture divides the software into several layers, and each layer has clear roles and division of labor.
  • the layers communicate through software interfaces.
  • the Android system is divided into four layers, from top to bottom: application layer, application framework layer, Android runtime and system libraries, and kernel layer.
  • the application layer can include a series of application packages.
  • the application package can include applications such as application market, camera, calendar, music, gallery, map, call, and video.
  • the first application is installed in the first electronic device 100
  • the second application is installed in the second electronic device 200 .
  • the application framework layer provides an application programming interface (API) and programming framework for applications in the application layer.
  • API application programming interface
  • the application framework layer includes some predefined functions.
  • the application framework layer can include content providers, resource managers, view systems, etc.
  • Content providers are used to store and retrieve data and make this data accessible to applications.
  • Said data can include videos, images, audio, calls made and received, browsing history and bookmarks, phone books, etc.
  • the resource manager provides various resources to applications, such as localized strings, icons, pictures, layout files, video files, etc.
  • the view system includes visual controls, such as controls that display text, controls that display pictures, etc.
  • a view system can be used to build applications.
  • the display interface can be composed of one or more views.
  • a display interface including a text message notification icon may include a view for displaying text and a view for displaying pictures.
  • the application framework layer of the first electronic device 100 may also include, for example, a distributed device management system (distributed device management system, DMS) and an application management service (application management service, AMS).
  • DMS distributed device management system
  • AMS application management service
  • the first electronic device 100 can obtain information about electronic devices in the trusted network through DMS.
  • the first electronic device 100 can query the trusted device (such as the second electronic device 200) that has the second application installed in the trusted network through DMS. ).
  • the first electronic device 100 after determining that the trusted device used for login authentication for the first application is the second electronic device 200, the first electronic device 100 starts the login authentication interface of the second application through the AMS. In the subsequent process of login authentication for the first application in the first electronic device 100 through the second application in the second electronic device 200, the first electronic device 100 can manage the life cycle of the second application through the AMS.
  • the application framework layer of the second electronic device 200 may also include, for example, a package management service (package manager service, PMS) and an AMS.
  • a package management service package manager service, PMS
  • AMS AMS
  • the first electronic device 100 after determining the second electronic device 200 for login authentication of the first application, sends a login authentication request to the second electronic device 200 .
  • the second electronic device 200 queries the second application in the second electronic device 200 through the PMS. Afterwards, the second electronic device 200 starts the second application through the AMS background to obtain the second application login authentication interface display data to facilitate subsequent login authentication of the first application.
  • Android Runtime includes core libraries and virtual machines. Android Runtime is responsible for the scheduling and management of the Android system.
  • the core library contains two parts: one is the functional functions that need to be called by the Java language, and the other is the core library of Android.
  • the application layer and application framework layer run in virtual machines.
  • the virtual machine executes the java files of the application layer and application framework layer into binary files.
  • the virtual machine is used to perform object life cycle management, stack management, thread management, security and exception management, and garbage collection and other functions.
  • System libraries can include multiple functional modules. For example: surface manager (surface manager), media libraries (Media Libraries), three-dimensional graphics processing libraries (for example: OpenGL ES), two-dimensional graphics engines (for example: SGL), etc.
  • the surface manager is used to manage the display subsystem and provides the fusion of 2D and 3D layers for multiple applications.
  • the media library supports playback and recording of a variety of commonly used audio and video formats, as well as static image files, etc.
  • the media library can support a variety of audio and video encoding formats, such as: MPEG4, H.264, MP3, AAC, AMR, JPG, PNG, etc.
  • the 3D graphics processing library is used to implement 3D graphics drawing, image rendering, composition, and layer processing.
  • 2D Graphics Engine is a drawing engine for 2D drawing.
  • the kernel layer is the layer between hardware and software.
  • the kernel layer contains at least display driver, camera driver, audio driver, and sensor driver.
  • the following takes the first electronic device 100 as a first electronic device, the second electronic device 200 as a second electronic device, and the server 300 as a server for a second application that performs login authentication on the first application (ie, a third-party application). , describing the application login method provided by the embodiment of this application.
  • FIG. 4 is a schematic flowchart of an application login method provided by an embodiment of the present application. As shown in Figure 4, the method includes the following steps.
  • the first electronic device After detecting the user's operation of logging in to the first application, the first electronic device determines a second application used for login authentication of the first application.
  • the first application is a third-party application
  • the first electronic device can complete login authentication for the first application through the second application during the login process of the third-party application.
  • the second application is an application for which the user has completed trusted account registration, and the number of trusted accounts corresponding to the second application is one or more.
  • the first electronic device determines that multiple applications can authenticate the login of the first application, displays a second application selection interface, and determines multiple applications based on the user's selection.
  • the second application in the application is used to perform login authentication for the first application.
  • the first application is pre-configured with a second application used for login authentication.
  • the first electronic device can automatically determine the second application used for login authentication of the first application.
  • the first electronic device displays the login authentication interface 601 in response to the user's request to log in to the video application A (ie, the first application). After detecting the user's click on the login control 61 , the first electronic device can determine that the second application instructed by the user to perform login authentication for the A video application is the application corresponding to the login control 61 .
  • the first electronic device queries the trusted device in the trusted network where the second application is installed.
  • the first electronic device may query the trusted device in the trusted network where the second application is installed.
  • the second application in the trusted device is in a logged-in state or a non-login state.
  • the first electronic device may query the trusted device in the trusted network where the second application is installed based on the package name, component name, etc. of the second application.
  • the first electronic device queries the trusted device on which the second application is installed in the trusted network through various methods such as interacting with electronic devices in the trusted network, sending broadcast information in the trusted network, etc. .
  • the first electronic device 51 determines the second application used to perform login authentication on the first application 511 . Afterwards, the first electronic device 51 obtains the information of the electronic devices in the trusted network through the distributed device management system (DMS) 512, thereby querying the trusted device on which the second application is installed.
  • DMS distributed device management system
  • the first electronic device determines the second electronic device used for login authentication.
  • the number of trusted devices with the second application installed in the trusted network is one or more, and the first electronic device needs to determine the second electronic device that is ultimately used to perform login authentication for the first application.
  • step S403 after step S402 may include steps S4031 to S4034.
  • the first electronic device determines that multiple electronic devices in the trusted network have the second application installed. If not, execute step S4032; if yes, execute step S4033.
  • the first electronic device determines through DMS that there is only one trusted device in the trusted network with the second application installed, it can automatically complete the login authentication of the first application through the trusted device (ie, perform step S4032 ). If the first electronic device determines through the DMS that the trusted network includes multiple trusted devices with the second application installed, the second electronic device that performs login authentication for the first application can be determined according to the user's selection (ie, step S4033 is performed) .
  • the first electronic device determines the only second electronic device used for login authentication.
  • the first electronic device obtains information about electronic devices in the trusted network through DMS and determines that there is only one The second application is installed in the trusted device. Then, the first electronic device may determine that the trusted device is the only second electronic device used for login authentication.
  • the first electronic device displays multiple electronic devices that can be used for login authentication.
  • the first electronic device obtains information about electronic devices in the trusted network through the DMS, and determines that there are multiple trusted devices in the trusted network with the second application installed. Then, the first electronic device may display the searched multiple trusted devices for receiving the user's operation of selecting the trusted device.
  • the trusted devices with the second application installed that are searched by the first electronic device include the first electronic device.
  • the first electronic device may display one or more of the device identification (identity, ID), device name, user-edited device nickname, system account, system account nickname, etc. of the searched trusted device to facilitate Users differentiate between different trusted devices.
  • the device 1, device 2, and device 3 displayed by the first electronic device are the devices of trusted devices searched by the first electronic device in the trusted network. name.
  • the first electronic device may display multiple trusted devices for login authentication in order of priority to facilitate user selection.
  • the criteria for determining the priority order include, for example: whether it is the first electronic device, whether the second application has been logged in, whether the second application has been logged in recently, etc.
  • the first electronic device displays multiple searched trusted devices with the second application installed on the interface 801 .
  • the first electronic device can separately display the local selection controls and the selection controls of other trusted devices to facilitate user operations.
  • the first electronic device searches for multiple trusted devices with the second application installed, and can obtain the login status of the second application in the trusted devices. For example, if the second application is a Huawei application, the first electronic device can obtain the login status of the Huawei account of the Huawei application of the trusted device. Then, the first electronic device may display the login status of the second application of each trusted device. As shown in FIG. 8B , the first electronic device preferentially displays the device 1 that has logged in to the second application. In this way, the user can select a trusted device that has logged in to the second application to complete the login authentication of the first application without having to enter the account number and password, thus simplifying the user operation.
  • the first electronic device searches for multiple trusted devices with the second application installed, and can determine whether the trusted device has recently logged in to the second application. Then, the first electronic device can mark the trusted device among the trusted devices that has recently logged in to the second application to facilitate the user's selection. As shown in FIG. 8B , the first electronic device preferentially displays the device 1 that has recently logged into the second application.
  • step S401 after the first electronic device detects the operation of the user to log in to the first application, it does not need to determine the second application first, but directly searches for the information installed in the trusted network for the first application.
  • Trusted device for applications that perform login authentication.
  • the first electronic device displays the searched trusted devices and the second applications in each trusted device that can be used to log in to the first application.
  • device 1 is installed with For login authentication Afterwards, the first electronic device can directly determine the second electronic device and the second application used for login authentication of the first application according to the user's selection operation. In this way, the user does not need to select the second application first and then the second electronic device, thereby reducing user operations.
  • the trusted devices displayed by the first electronic device may also include the first electronic device.
  • the first electronic device receives the user's operation of selecting the electronic device and determines the second electronic device used for login authentication.
  • the first electronic device determines, based on the user's operation, the second electronic device indicated by the user for login authentication.
  • the first electronic device in response to the user clicking the login control 61 , searches for multiple available second applications installed with the second application corresponding to the login control 61 in the trusted network. letter equipment. As shown in (b) of FIG. 6 , the first electronic device displays the identifications of multiple searched trusted devices (such as device 1, device 2, and device 3). Afterwards, after detecting the user's operation of clicking the control 62, the first electronic device can determine that the trusted device selected by the user for login authentication for the A video application is device 1.
  • the first electronic device can determine the second electronic device used for login authentication.
  • the first electronic device sends the second electronic device information to the server of the second application.
  • the first electronic device may obtain the second electronic device information during the process of querying the trusted device in the trusted network where the second application is installed in step S402.
  • the second electronic device information includes, for example, a device unique identifier (unique device identifier, UDID).
  • the device information of the second electronic device may also include, for example, information about the second application (such as the package name of the second application), information about the first application (such as the package name of the first application), etc., for The server confirms the authentication result of the second application in the second electronic device.
  • the first electronic device may send the second electronic device information to the server of the second application through various methods such as Wi-Fi network and cellular network.
  • the login authentication process of the second application does not require the participation of the server, for example, the trusted account of the second application is a stand-alone account, etc.
  • the first electronic device can directly send a request to the second electronic device for confirming the login status of the second application.
  • the second application may respond to the request, locally complete the confirmation of the login status of the second application, and feed back the confirmation result of the login status of the second application to the first electronic device.
  • the first electronic device displays prompt information, prompting the user to obtain the login status of the second application in the second electronic device by touching or other methods.
  • the server of the second application determines the authentication result of the second application in the second electronic device.
  • the server of the second application determines the second electronic device based on the second electronic device information. Afterwards, the server of the second application determines the authentication result of the second application in the second electronic device. For example, the authentication result includes that the second electronic device has logged into the second application, the login authentication of the second application of the second electronic device has expired, the second electronic device has not logged into the second application, etc.
  • the server of the second application sends the authentication result of the second application in the second electronic device to the first electronic device.
  • the server of the second application after determining the authentication result, sends the authentication result of the second application in the second electronic device to the first electronic device. Correspondingly, the first electronic device obtains the authentication result.
  • the first electronic device 51 sends the information of the second electronic device 53 to the server 52 of the second application, such as the UDID of the second electronic device 53 (ie, step S404).
  • the server 52 of the second application determines the corresponding second electronic device 53 according to the UDID.
  • the server 52 of the second application determines the authentication result of the second application 531 in the second electronic device 53 and sends the authentication result to the first electronic device 51 (ie, step S406).
  • the first electronic device determines, based on the authentication result, that the second application has logged in and has authorized the first application. If yes, execute step S408; if not, execute step S409.
  • the first electronic device may complete the authorized login of the second application to the first application. Therefore, the first electronic device determines whether the second electronic device has logged into the second application and the second application has authorized the first application according to the received authentication result. If the second application has been logged in and the second application has authorized the first application, the first electronic device can synchronize the login status of the second application and log in the first application. If the second application is not logged in, the first electronic device needs to request the second electronic device to log in to the second application to perform login authentication on the first application.
  • step S407 may include steps S4071 to S4074.
  • the first electronic device determines that the second application has been logged in to the second electronic device. If yes, execute step S4073; if not, execute step S4072.
  • the first electronic device determines that the second application has logged in to the second application based on the authentication result. Then, the first electronic device may further determine whether the second application has authorized the first application (ie, perform the following step S4073). Alternatively, the first electronic device determines that the second electronic device has not logged in to the second application based on the authentication result. Then, it is necessary to instruct the second electronic device to log in to the second application (ie, perform the following step S4072).
  • the first electronic device determines that it needs to log in to the second application.
  • the first electronic device determines that the second application is not logged in and may determine that the second application needs to be logged in.
  • the first electronic device may send a login authentication request of the second application to the second electronic device to instruct the second electronic device to log in to the second application and determine the authorization of the second application to the first application.
  • step S409 for the content of step S409, please refer to the detailed description of step S409 below, which will not be described again here.
  • the first electronic device determines that the second application has been logged in to the second electronic device and the second application has authorized the first application. If yes, execute step S408; if not, execute step S4074.
  • the first electronic device after determining that the second electronic device has logged in to the second application, the first electronic device needs to confirm the authorization of the first application by the second application. If the second application has authorized the first application, the first electronic device can directly synchronize the login status of the second application and log in the first application (ie, perform the following step S408). If the second application does not authorize the first application, the first electronic device may execute the second electronic device to complete the authorization of the first application by the second application (ie, perform the following step S409).
  • the second electronic device has logged into the second application through a trusted account, but the second electronic device has not logged into the first application using the trusted account of the second application. Then, it can be determined that the second application has not authorized the first application, and it is necessary to log in to the first application through the trusted account of the second application to complete the login authorization of the first application by the second application.
  • step S408 and step S409 please refer to the detailed description of step S408 and step S409 below, which will not be described again here.
  • the first electronic device determines that the second application needs to authorize the first application.
  • the first electronic device determines that the second application does not authorize the first application and may determine that the second application is required to authorize the first application.
  • the first electronic device may send a login authentication request of the second application to the second electronic device to instruct the second application in the second electronic device to authorize the first application.
  • the first electronic device determines the login status of the second application based on the authentication result in step S407, it can log in the first application based on the login status of the second application through the following steps.
  • the second application has logged in is used to indicate that the second application has logged in and has completed the authorization of the first application.
  • the first electronic device logs in the first application based on the login status of the second application of the second electronic device.
  • the first electronic device determines that the second application in the second electronic device has been logged in based on the received authentication result, can synchronize the login status of the second application, and automatically complete the login authentication of the first application.
  • the authentication result received by the first electronic device may include the login information of the second application in the second electronic device, such as the account information of the second application, the first electronic device The first application can be automatically logged in according to the login information of the second application.
  • the account information of the second application includes, for example, user nickname, avatar, user registration ID, user information, region information, user introduction and other information.
  • the first electronic device responds to the user operation and determines that the electronic device used to perform login authentication for the A video application (i.e., the first application) is device 1 (i.e., the second electronic device) , and through the above steps, the login status of the second application in device 1 can be synchronized to log in to the A video application. Then, as shown in interface 603 in (c) of Figure 6 , the first electronic device can display prompt information 63 to prompt user A to successfully log in to the video application. That is, the first electronic device automatically completes the login of the A video application through the login authorization of the A video application by the second application in the device 1.
  • the first electronic device can also synchronize the login status of the second application in the second electronic device, Complete the login authentication of the first application in the first electronic device by the second application. Effectively simplify user operations and improve user experience.
  • the first electronic device sends a second application login authentication request to the second electronic device.
  • the first electronic device determines, based on the received authentication result, that the second application in the second electronic device is not logged in, or is logged in but has not authorized the first application, and login authorization is required. Then, the first electronic device may send a login authentication request to the second electronic device.
  • the login authentication request may carry the identifier of the second application
  • the second electronic device determines that the login authentication request is used to request login authentication of the second application based on the identifier of the second application.
  • the login authentication request may also carry information such as the identity of the first application and the identity of the first electronic device. The identification of the first application is used by the second electronic device to confirm login authorization for the first application through the second application.
  • data can be transmitted between the first electronic device and the second electronic device through a trusted network connection. This improves transmission efficiency and ensures data security. This will not be explained below.
  • the above steps S404 to S408 are optional steps.
  • the first electronic device may directly send a login authentication request to the second electronic device to request authorization of the second application in the second electronic device. Log in to the first application in the first electronic device.
  • the second electronic device determines that the second application has logged in and has authorized the first application according to the login authentication request. Then, the second electronic device can send the login information of the second application to the first electronic device, and the first electronic device can log in the first application based on the login information of the second application. That is, the first electronic device can automatically synchronize the login status of the second application in the second electronic device to complete the login of the first application.
  • the second electronic device determines that the second application is not logged in according to the login authentication request, or that the second application is logged in but not authorized, then the second electronic device can complete the login authorization of the second application through the following steps to perform the second application.
  • An application login if the second electronic device determines that the second application is not logged in according to the login authentication request, or that the second application is logged in but not authorized, then the second electronic device can complete the login authorization of the second application through the following steps to perform the second application. An application login.
  • the second electronic device sends the second application login authentication interface display data to the first electronic device.
  • the second electronic device responds to the login authentication request and sends the second application login authentication interface display data to the first electronic device, where the display data is used to display the login authentication interface of the second application.
  • the first electronic device 51 starts the login authentication interface of the second application through the application management service (AMS) 513 to manage the life cycle of the second application. Afterwards, after querying the second application information (such as the identification of the second application) of the second electronic device 53 through the DMS 512, the first electronic device 51 sends a login authentication request to the second electronic device 53 (ie, step S409).
  • the second electronic device 53 queries the second application 531 in the second electronic device 53 through the package management service (PMS) 532 . After that, the second electronic device 53 starts the second application 531 through the AMS 533 background to obtain the login authentication interface display data of the second application 531. Afterwards, the second electronic device 53 sends the determined login authentication interface display data of the second application 531 to the first electronic device 51 through screen projection (ie, step S410).
  • AMS application management service
  • the login authentication interface is used to complete the login of the second application and the authorization of the first application. It can be understood that, in order to simplify user operations, the second electronic device completes the login of the second application and the authorization of the first application by the second application through a login authentication interface. However, in some scenarios, the second electronic device may also generate display data for displaying an interface for logging in to the second application, and generate display data for displaying an interface for authorizing the first application by the second application. That is, the login process of the second application and the authorization process of the second application to the first application are separated. The embodiments of this application do not limit this.
  • the first electronic device displays data according to the second application login authentication interface, displays the second application login authentication interface on the screen, and receives login data input by the user.
  • the first electronic device after receiving the display data of the second application login authentication interface, can display the second application login authentication interface to receive the login data input by the user and complete the login authentication of the second application.
  • the first electronic device 51 displays the interface 901 shown in Figure 9 through the display module 514.
  • the first electronic device receives the account name and password of the second application input by the user.
  • the first electronic device can determine that the user has completed inputting the login data.
  • the first electronic device sends login data to the second electronic device.
  • the second electronic device sends login data to the server of the second application.
  • the first electronic device may forward the login data to the second electronic device.
  • the second electronic device can forward the login data to the server of the second application, thereby completing the login authentication of the second application through the second electronic device.
  • the first electronic device 51 sends the received login data input by the user to the second electronic device 53 .
  • the second electronic device 53 forwards the login data sent by the first electronic device 51 to the server 52 of the second application.
  • the server of the second application determines the login authentication result.
  • the server of the second application determines whether to allow the second electronic device to log in to the second application. For example, confirm whether the account name has been registered, whether the account password is correct, etc. If the server of the second application allows the second device to log in to the second application, it can be determined that the login authentication result is login authorization successful; if the server of the second application does not allow the second electronic device to log in to the second application, it can be determined that the login authentication result is login authorization. fail.
  • the login authentication result includes the login result of the second application and the authorization result of the second application to the first application.
  • the server of the second application sends the login authentication result to the first electronic device.
  • the server of the second application after determining the login authentication result, sends the login authentication result to the first electronic device.
  • the first electronic device receives the login authentication result sent by the server of the second application.
  • the server 52 of the second application sends the login authentication result of the second application to the first electronic device 51 .
  • the first electronic device determines the login result of the first application based on the login authentication result of the second application.
  • the first electronic device may determine the login result of the first application based on the login authentication result.
  • the first electronic device determines that the login authentication of the first application is successful based on the login authentication result of successful login authorization, thereby completing the login of the first application.
  • the first electronic device determines that the first application has failed login authentication based on the login authentication result of failed login authorization, displays a login authentication failure interface, and prompts the user to confirm whether to log in again.
  • the first electronic device responds to the user operation and determines that the electronic device used to perform login authentication for the A video application (i.e., the first application) is device 1 (i.e., the second electronic device) , and instructs the second application in device 1 to perform login authorization through the above steps, thereby obtaining the login information of the second application to log in to the A video application. Then, as shown in interface 603 in (c) of Figure 6 , the first electronic device can display prompt information 63 to prompt user A to successfully log in to the video application. That is, the first electronic device automatically completes the login of the A video application through the login authorization of the A video application by the second application in the device 1.
  • the second electronic device when the second application is not installed in the first electronic device, or the second application in the first electronic device is not logged in, and the second electronic device selected by the user for login authentication is not logged in to the second application, the second electronic device is not logged in.
  • An electronic device can also trigger the second electronic device to start the login process of the second application, and directly complete the login of the second application of the second electronic device on the side of the first electronic device through screen projection, thereby completing the second application's login process for the second application.
  • Login authentication for the first application in an electronic device Effectively simplify user operations and improve user experience.
  • the user can complete the login of the second application in the second electronic device by operating the first electronic device, thereby completing the login authentication of the first application in the first electronic device.
  • the user may be accustomed to completing the login of the second application through the second electronic device.
  • FIG. 10 is a schematic flowchart of yet another application login method provided by an embodiment of the present application. As shown in Figure 10, after the above step S409, steps S1001 to S1005 may be included. Therefore, the user completes the login authentication of the first application in the first electronic device by operating the first electronic device and the second electronic device.
  • the second electronic device displays the second application login authentication interface and receives login data input by the user.
  • the second electronic device determines the second application requesting login based on the login authentication request. Afterwards, the second electronic device displays a second application login authentication interface to receive login data input by the user.
  • the second electronic device sends login data to the server of the second application.
  • the second electronic device may forward the login data to the server of the second application to complete the login authentication of the second application.
  • the login authentication interface of the second application 531 can be displayed through the display module 534. And receive the login data input by the user through the login authentication interface (ie step S1001). Afterwards, the second electronic device 53 sends the login data received on the login authentication interface to the server 52 of the second application (ie, step S1002).
  • the second electronic device in response to the received login authentication request, displays the interface 1201. On the interface 1201, the second electronic device receives the account name and password of the second application input by the user. Afterwards, after detecting the user's click on the login control 121, the second electronic device can determine that the user has completed inputting the login data, and can send the obtained login data to the server of the second application.
  • the server of the second application determines the login authentication result.
  • the server of the second application sends the login authentication result to the first electronic device.
  • the first electronic device determines the login result of the first application based on the login authentication result of the second application.
  • step S1003-step S1005 for the content of step S1003-step S1005, reference may be made to the relevant content of the above-mentioned step S414-step S416, which will not be described again here.
  • the second electronic device when the second application is not installed in the first electronic device, or the second application in the first electronic device is not logged in, and the second electronic device selected by the user for login authentication is not logged in to the second application, the second electronic device is not logged in.
  • One electronic device can also trigger the second electronic device to start the login process of the second application. After completing the login of the second application on the second electronic device, the first electronic device automatically synchronizes the login status of the second application to complete the login authentication of the first application in the first electronic device by the second application. Effectively simplify user operations and improve user experience.
  • the login authentication process of the second application does not require the participation of the server, for example, the trusted account of the second application is a stand-alone account, etc. Then, after receiving the login authentication request sent by the first electronic device in step S409, the second electronic device can directly interact with the first electronic device to complete the login authorization of the second application to log in to the first application. .
  • the second electronic device may locally determine whether the login data can complete the login of the second application. If it is determined that the second application login authorization is successful, the second electronic device can directly The first electronic device sends the login result, so that the first electronic device can log in the first application according to the login result sent by the second electronic device.
  • the second electronic device after receiving the login data input by the user by displaying the login authentication interface, the second electronic device can directly determine the login result of the second application based on the login data. Afterwards, the second electronic device can directly send the login result to the first electronic device, so that the first electronic device can log in to the first application based on the login result sent by the second electronic device.
  • the first electronic device may be pre-configured to complete the login authentication of the second application of the second electronic device through screen projection, or complete the login authentication of the second application on the second device side.
  • the first electronic device may also provide a setting interface to receive the login authentication method of the second application set by the user.
  • the first electronic device displays the setting interface 1301. After detecting that the user clicks on the application login status synchronization setting control 131, the first electronic device displays the interface 1302 as shown in (b) of Figure 13. .
  • the user can choose to complete the authentication login locally (that is, as described in steps S410 to S414 above, the account name and password input by the user are received on the first electronic device through screen projection to complete the first electronic device.
  • Login of the second application or complete the authentication login at the opposite end (that is, as described in the above steps S1001 to S1003, receive the account name and password input by the user on the second electronic device to complete the login of the second application).
  • the first electronic device determines that the user has instructed to complete authentication login at the opposite end. Then, when the first electronic device determines that the user indicates that the second application in the second electronic device needs to log in again during the login authentication process of the first application, the method shown in FIG. 10 can be used to log in again in the second electronic device. Complete the login of the second application on the device side.
  • users can customize the login authentication method, making the login authentication process more in line with users' usage habits and improving user experience.
  • the user may be prompted whether to directly based on The login status of the second application completes the login authentication of the first application. This reduces the operations of the first electronic device searching for a trusted device in the trusted network and selecting the second electronic device among the trusted devices, and reduces the power consumption of the first electronic device.
  • FIG. 14 is a schematic flowchart of yet another application login method provided by an embodiment of the present application. As shown in Figure 14, the method includes the following steps.
  • the first electronic device After detecting the user's operation of logging in to the first application, the first electronic device determines a second application used for login authentication of the first application.
  • step S1401 for the content of step S1401, reference may be made to the relevant content of the above step S401, which will not be described again here.
  • the first electronic device determines that the second application is installed on the local terminal, and the second application has been logged in and authorized. If yes, execute step S1403; if not, execute step S1405.
  • the first electronic device may first determine whether the second application is installed on the local terminal. If the second application is installed on the local side, the first electronic device can further determine whether the second application on the local side is in a logged-in state. Thus, it is determined whether the login authentication of the first application can be completed directly on the first electronic device.
  • the first electronic device detects the user's operation of searching for other devices. If not, execute step S1404; if yes, execute step S1405.
  • the user can create multiple trusted accounts for the second application. Then, the trusted account of the second application logged in by the first electronic device may not be the trusted account of the second application required by the user. Therefore, the first application can receive the trusted account used by the user to determine whether to use the current second application of the first electronic device to log in, and complete the login operation of the first application.
  • the first electronic device logs in to the first application through the second application on the local side.
  • the first electronic device responds to the user operation and determines that the user instructed to complete the login of the first application using a trusted account currently logged in with the second application of the first electronic device. Then, the first electronic device can directly complete the login authentication of the first application based on the login status of the second application on the local side.
  • the first electronic device can automatically complete the login authentication of the first application directly based on the login state of the second application. This simplifies user operations and improves user experience.
  • the first electronic device determines the second electronic device used for login authentication.
  • the first electronic device determines that the user instructed to use the second application in other trusted devices to complete the login authentication of the first application. Then, the first electronic device needs to continue to search for other trusted devices in the trusted network that can be used to perform login authentication for the first application.
  • step S1405 for the remaining content of step S1405, reference may be made to the relevant content of the above-mentioned step S402 and step S403, which will not be described again here.
  • the first electronic device displays the login authentication interface 1501 in response to the user's request to log in to the video application A (ie, the first application).
  • the first electronic device can determine that the application that the user instructed to perform login authentication for the A video application is the second application corresponding to the login control 151 (such as ).
  • the first electronic device determines that the second application is installed in the first electronic device and is in a logged-in state.
  • the first electronic device displays the interface 1502 shown in (b) of Figure 15, which is used to prompt the user whether to use the current login account of the second application to log in to the A video application.
  • the first electronic device may determine that the user instructed to log in to the A video application using the current login account of the second application. Then, the first electronic device can automatically complete the login of the A video application.
  • the first electronic device may determine that the user instructed to search for other trusted devices with the second application installed in the trusted network. Then, the first electronic device may determine the second electronic device used for login authentication of the first application in response to the user operation.
  • FIG. 16 is a schematic structural diagram of a first electronic device provided by an embodiment of the present application.
  • the first electronic device 1600 may include: a transceiver unit 1601 and a processing unit 1602.
  • the first electronic device 1600 may be used to implement the functions of the first electronic device involved in the above method embodiments.
  • the transceiver unit 1601 is used to support the first electronic device 1600 to perform S404, S406, S409, S410, S412 and S415 in Figure 4; and/or to support the first electronic device 1600 to perform S404, S406, S409, S410, S412 and S415 in Figure 10; S1004.
  • the processing unit 1602 is used to support the first electronic device 1600 to perform S401, S402, S403, S407 and S416 in Figure 4; and/or to support the first electronic device 1600 to perform S4031, S4031 in Figure 7A.
  • the transceiver unit may include a receiving unit and a transmitting unit, may be implemented by a transceiver or a transceiver-related circuit component, and may be a transceiver or a transceiver module.
  • the operation and/or function of each unit in the first electronic device 1600 is to implement the corresponding process of the application login method described in the above method embodiment. All relevant content of each step involved in the above method embodiment can be quoted from the corresponding For the sake of brevity, the function description of the functional unit will not be repeated here.
  • the first electronic device 1600 may further include a display unit (not shown in FIG. 16 ), which is used to support the first electronic device 1600 in performing S411 in FIG. 4 .
  • a display unit not shown in FIG. 16 , which is used to support the first electronic device 1600 in performing S411 in FIG. 4 .
  • the first electronic device 1600 shown in FIG. 16 may also include a storage unit (not shown in FIG. 16), in which programs or instructions are stored.
  • a storage unit not shown in FIG. 16
  • the transceiver unit 1601 and the processing unit 1602 execute the program or instruction
  • the first electronic device 1600 shown in FIG. 16 can execute the application login method described in the above method embodiment.
  • the technical solution provided by this application can also be a functional unit or chip in the first electronic device, or a device used in conjunction with the first electronic device.
  • FIG. 17 is a schematic structural diagram of a second electronic device provided by an embodiment of the present application.
  • the second electronic device 1700 may include: a transceiver unit 1701 and a processing unit 1702.
  • the second electronic device 1700 may be used to implement the functions of the second electronic device involved in the above method embodiments.
  • the transceiver unit 1701 is used to support the second electronic device 1700 to perform S409, S410, S412 and S413 in Figure 4; and/or to support the second electronic device 1700 to perform S1002 in Figure 10.
  • the processing unit 1702 is configured to support the second electronic device 1700 in executing S410 in FIG. 4 .
  • the transceiver unit may include a receiving unit and a transmitting unit, may be implemented by a transceiver or a transceiver-related circuit component, and may be a transceiver or a transceiver module.
  • the operation and/or function of each unit in the second electronic device 1700 is to implement the corresponding process of the application login method described in the above method embodiment. All relevant content of each step involved in the above method embodiment can be quoted from the corresponding For the sake of brevity, the function description of the functional unit will not be repeated here.
  • the first electronic device 1600 may further include a display unit (not shown in FIG. 16 ), which is used to support the first electronic device 1600 in performing S1001 in FIG. 10 .
  • the second electronic device 1700 shown in FIG. 17 may also include a storage unit (not shown in FIG. 17), in which programs or instructions are stored.
  • a storage unit not shown in FIG. 17
  • programs or instructions are stored.
  • the transceiver unit 1701 and the processing unit 1702 execute the program or instruction
  • the second electronic device 1700 shown in FIG. 17 can execute the application login method described in the above method embodiment.
  • the technical solution provided by this application can also be a functional unit or chip in the second electronic device, or a device used in conjunction with the second electronic device.
  • An embodiment of the present application also provides a chip system, including: a processor, the processor is coupled to a memory, and the memory is used to store programs or instructions. When the program or instructions are executed by the processor, the The chip system implements the method in any of the above method embodiments.
  • processors in the chip system there may be one or more processors in the chip system.
  • the processor can be implemented in hardware or software.
  • the processor may be a logic circuit, an integrated circuit, or the like.
  • the processor may be a general-purpose processor implemented by reading software code stored in memory.
  • the memory may be integrated with the processor or may be provided separately from the processor, which is not limited by the embodiments of the present application.
  • the memory may be a non-transient processor, such as a read-only memory ROM, which may be integrated with the processor on the same chip, or may be separately provided on different chips.
  • the embodiments of this application vary on the type of memory, and The arrangement of the memory and processor is not specifically limited.
  • the chip system can be a field programmable gate array (FPGA), an application specific integrated circuit (ASIC), or a system on chip (SoC). ), it can also be a central processor (central processor unit, CPU), a network processor (network processor, NP), a digital signal processing circuit (digital signal processor, DSP), or a microcontroller (micro controller unit, MCU), it can also be a programmable logic device (PLD) or other integrated chip.
  • FPGA field programmable gate array
  • ASIC application specific integrated circuit
  • SoC system on chip
  • CPU central processor unit, CPU
  • NP network processor
  • DSP digital signal processing circuit
  • microcontroller micro controller unit, MCU
  • PLD programmable logic device
  • each step in the above method embodiment can be completed by an integrated logic circuit of hardware in the processor or instructions in the form of software.
  • the method steps disclosed in conjunction with the embodiments of this application can be directly implemented by a hardware processor, or executed by a combination of hardware and software modules in the processor.
  • Embodiments of the present application also provide a computer-readable storage medium.
  • a computer program is stored in the computer-readable storage medium. When the computer program is run on a computer, it causes the computer to perform the above related steps to implement the above embodiments. application login method.
  • An embodiment of the present application also provides a computer program product.
  • the computer program product When the computer program product is run on a computer, it causes the computer to perform the above related steps to implement the application login method in the above embodiment.
  • the embodiment of the present application also provides a device.
  • the device may specifically be a component or module, and the device may include one or more connected processors and memories. Among them, memory is used to store computer programs. When the computer program is executed by one or more processors, the device is caused to execute the application login method in each of the above method embodiments.
  • the devices, computer-readable storage media, computer program products or chips provided by the embodiments of the present application are all used to execute the corresponding methods provided above. Therefore, the beneficial effects it can achieve can be referred to the beneficial effects in the corresponding methods provided above, and will not be described again here.
  • the steps of the methods or algorithms described in connection with the disclosure of the embodiments of this application can be implemented in hardware, or they can be It is implemented by the processor executing software instructions.
  • Software instructions can be composed of corresponding software modules.
  • the software modules can be stored in random access memory (random access memory, RAM), flash memory, read only memory (read only memory, ROM), erasable programmable read only memory (erasable programmable ROM (EPROM), electrically erasable programmable read-only memory (electrically EPROM, EEPROM), register, hard disk, removable hard disk, compact disc (CD-ROM) or any other form of storage media well known in the art.
  • An exemplary storage medium is coupled to the processor such that the processor can read information from the storage medium and write information to the storage medium.
  • the storage medium can also be an integral part of the processor.
  • the processor and storage medium may be located in an application specific integrated circuit (AP device application specific integrated circuit, ASIC).
  • the disclosed method can be implemented in other ways.
  • the device embodiments described above are merely illustrative.
  • the division of modules or units is only a logical function division, and there may be other division methods in actual implementation; for example, multiple units or components may be combined or integrated into another system, or some features may be ignored. or not executed.
  • the coupling or direct coupling or communication connection between each other shown or discussed may be through some interfaces, and the indirect coupling or communication connection of the modules or units may be in electrical, mechanical or other forms.
  • each functional unit in each embodiment of the present application can be integrated into one processing unit, each unit can exist physically alone, or two or more units can be integrated into one unit.
  • the above integrated units can be implemented in the form of hardware or software functional units.
  • Computer-readable storage media includes but is not limited to any of the following: U disk, mobile hard disk, read-only memory (ROM), random access memory (RAM), magnetic disk or optical disk, etc.
  • ROM read-only memory
  • RAM random access memory
  • magnetic disk or optical disk etc.
  • Various media that can store program code include but is not limited to any of the following: U disk, mobile hard disk, read-only memory (ROM), random access memory (RAM), magnetic disk or optical disk, etc.

Abstract

The present application relates to the technical field of terminals. Provided are an application login method, an electronic device and a system. In the present application, during the process of logging in to a first application, a first electronic device can automatically acquire login information of a second application in a second electronic device, so that when the second application is not installed in the first electronic device or the second application is not in a logged-in state, login to the first application can also be automatically performed by means of the second application in the second electronic device, improving the use experience of a user. The method comprises: in response to an operation of a user logging in to a first application, a first electronic device can determine a second application used for performing login authentication on the first application, and determine a second electronic device used for performing login authentication on the first application, the second application being installed in the second electronic device; and then, the first electronic device can perform login to the first application on the basis of acquired login information of the second application in the second electronic device.

Description

应用登录方法、电子设备及系统Application login methods, electronic devices and systems
本申请要求于2022年07月28日提交国家知识产权局、申请号为202210899410.9、发明名称为“应用登录方法、电子设备及系统”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims priority to the Chinese patent application submitted to the State Intellectual Property Office on July 28, 2022, with the application number 202210899410.9 and the invention name "Application login method, electronic device and system", the entire content of which is incorporated herein by reference. Applying.
技术领域Technical field
本申请实施例涉及终端技术领域,尤其涉及一种应用登录方法、电子设备及系统。The embodiments of the present application relate to the field of terminal technology, and in particular, to an application login method, electronic device, and system.
背景技术Background technique
在第三方应用登录过程中,电子设备可通过已创建可信账号的账号应用对第三方应用的登录进行认证。这样,用户在注册账号应用的可信账号后,可通过该可信账号登录其他第三方应用,从而用户可不必再注册多个账号,简化用户操作,降低用户记忆难度。During the login process of the third-party application, the electronic device can authenticate the login of the third-party application through the account application that has created a trusted account. In this way, after the user registers a trusted account of the account application, he can log in to other third-party applications through the trusted account, so that the user does not need to register multiple accounts, simplifying user operations and reducing user memory difficulty.
但是,在第三方应用登录过程中,电子设备中需要已经安装账号应用,且账号应用处于登录状态,才可为用户提供一键登录第三方应用的体验。如果账号应用未处于登录状态,用户需要重新输入可信账号和密码,在账号应用登录后,才可完成第三方应用的登录,步骤较为繁琐。并且,如果电子设备中未安装账号应用,无法实现通过账号应用对第三方应用的登录进行认证,导致第三方应用登录失败。However, during the third-party application login process, the account application needs to be installed on the electronic device and the account application is in the logged-in state, so that the user can be provided with a one-click login experience to the third-party application. If the account application is not logged in, the user needs to re-enter the trusted account and password. After logging in to the account application, the login of the third-party application can be completed. The steps are relatively cumbersome. Moreover, if the account application is not installed in the electronic device, the login of the third-party application cannot be authenticated through the account application, causing the third-party application login to fail.
发明内容Contents of the invention
为了解决上述的技术问题,本申请提供了一种应用登录方法、电子设备及系统。本申请提供的技术方案,第一电子设备在登录第一应用的过程中,可自动获取第二电子设备中第二应用的登录信息。从而在第一电子设备中未安装第二应用或第二应用未登录的情况下,也可自动通过第二电子设备中的第二应用进行第一应用的登录,提升用户的使用体验。In order to solve the above technical problems, this application provides an application login method, electronic device and system. According to the technical solution provided by this application, during the process of logging in to the first application, the first electronic device can automatically obtain the login information of the second application in the second electronic device. Therefore, even if the second application is not installed in the first electronic device or the second application is not logged in, the first application can be logged in automatically through the second application in the second electronic device, thereby improving the user experience.
为了实现上述的技术目的,本申请实施例提供了如下技术方案:In order to achieve the above technical objectives, the embodiments of this application provide the following technical solutions:
第一方面,提供一种应用登录方法。该方法包括:第一电子设备检测到用户登录第一应用的第一操作后,确定用于对第一应用进行登录认证的第二应用。第一电子设备确定用于对第一应用进行登录认证的第二电子设备,该第二电子设备安装有第二应用。第一电子设备获取第二电子设备中的第二应用的登录信息,进行第一应用的登录。The first aspect is to provide an application login method. The method includes: after detecting a first operation of a user logging in to a first application, the first electronic device determines a second application used for login authentication of the first application. The first electronic device determines a second electronic device used for login authentication of the first application, and the second electronic device is installed with the second application. The first electronic device obtains the login information of the second application in the second electronic device and logs in the first application.
如此,在第一电子设备中未安装第二应用,或第一电子设备中的第二应用未登录的情况下,第一电子设备也可通过获取第二电子设备中的第二应用的登录信息,实现第二应用对第一电子设备中第一应用的登录认证。从而有效简化用户操作,提升用户使用体验。In this way, when the second application is not installed in the first electronic device, or the second application in the first electronic device is not logged in, the first electronic device can also obtain the login information of the second application in the second electronic device. , realizing the login authentication of the first application in the first electronic device by the second application. This effectively simplifies user operations and improves user experience.
根据第一方面,第一电子设备获取第二电子设备中的第二应用的登录信息,进行第一应用的登录,包括:第一电子设备向服务器发送第二电子设备的第一信息,第一信息包括第二电子设备的设备标识、第一应用的信息、第二应用的信息中的一项或几项。第一电子设备接收服务器根据第一信息确定的第二应用的登录信息,进行第一应用的登录。According to the first aspect, the first electronic device obtains the login information of the second application in the second electronic device and logs in the first application, including: the first electronic device sends the first information of the second electronic device to the server; The information includes one or more of the device identification of the second electronic device, the information of the first application, and the information of the second application. The first electronic device receives the login information of the second application determined by the server based on the first information, and logs in the first application.
其中,第一应用的信息例如包括第一应用的包名,第二应用的信息例如包括第二应用的包名。The information about the first application includes, for example, the package name of the first application, and the information about the second application includes, for example, the package name of the second application.
可选的,第一电子设备在确定第二电子设备后,可向第二应用的服务器发送信息,用于查询第二电子设备中第二应用的登录信息。服务器根据第一应用的信息可确定相应的第一应用,根据第二应用的信息可确定相应的第二应用。并且,服务器根据第二电子设备的标识,可确定第二电子设备是否登录第二应用,以及第二应用是否授权第一应用,进而确定相应的登录信息。从而第一电子设备在接收到登录信息后,可确定是否能够直接同步第二电子设备中第二应用的登录状态,完成第一应用的登录,还是需要指示第二电子设备进行第二应用的登录授权。Optionally, after determining the second electronic device, the first electronic device may send information to the server of the second application for querying the login information of the second application in the second electronic device. The server can determine the corresponding first application based on the information of the first application, and can determine the corresponding second application based on the information of the second application. Furthermore, based on the identification of the second electronic device, the server can determine whether the second electronic device logs into the second application and whether the second application authorizes the first application, and then determines the corresponding login information. Therefore, after receiving the login information, the first electronic device can determine whether it can directly synchronize the login status of the second application in the second electronic device and complete the login of the first application, or whether it needs to instruct the second electronic device to log in the second application. Authorization.
根据第一方面,或者以上第一方面的任意一种实现方式,第一电子设备获取第二电子设备中的第二应用的登录信息,进行第一应用的登录,包括:第一电子设备向第二电子设备发送第二信息,第二信息包括第一电子设备的设备标识、第一应用的信息、第二应用的信息中的一项或几项。第一电子设备接收第二电子设备根据第二信息确定的第二应用的登录信息,进行第一应用的登录。According to the first aspect, or any implementation of the above first aspect, the first electronic device obtains the login information of the second application in the second electronic device, and performs the login of the first application, including: The two electronic devices send second information, and the second information includes one or more of the device identification of the first electronic device, the information of the first application, and the information of the second application. The first electronic device receives the login information of the second application determined by the second electronic device based on the second information, and logs in the first application.
可选的,第二应用的登录认证过程可不需要服务器参与,如第二应用的可信账号为单机账号等。那么,第一电子设备可直接向第二电子设备发送请求,用于确认第二应用的登录状态。第二 应用可响应于该请求,在本地完成第二应用的登录状态的确认,并反馈第一电子设备该第二应用的登录状态的确认结果,如反馈登录信息。Optionally, the login authentication process of the second application does not require the participation of the server, for example, the trusted account of the second application is a stand-alone account, etc. Then, the first electronic device can directly send a request to the second electronic device for confirming the login status of the second application. second The application may respond to the request, locally complete the confirmation of the login status of the second application, and feed back the confirmation result of the login status of the second application to the first electronic device, such as feedback of login information.
这样,第一电子设备通过与第二电子设备的交互,也可确定登录信息。进而根据登录信息,确定是否能够直接同步第二电子设备中第二应用的登录状态,完成第一应用的登录,还是需要指示第二电子设备进行第二应用的登录授权。In this way, the first electronic device can also determine the login information through interaction with the second electronic device. Then, based on the login information, it is determined whether the login status of the second application in the second electronic device can be directly synchronized to complete the login of the first application, or whether it is necessary to instruct the second electronic device to perform login authorization of the second application.
根据第一方面,或者以上第一方面的任意一种实现方式,在第二应用已登录且已授权第一应用的情况下,登录信息包括第二应用的账号信息;第一电子设备进行第一应用的登录,包括:第一电子设备根据第二应用的账号信息,登录第一应用。According to the first aspect, or any implementation of the above first aspect, when the second application has logged in and authorized the first application, the login information includes the account information of the second application; the first electronic device performs the first The login of the application includes: the first electronic device logs in to the first application according to the account information of the second application.
如此,在第一电子设备中未安装第二应用,或第一电子设备中的第二应用未登录的情况下,第一电子设备也可通过同步第二电子设备的第二应用的登录状态,实现完成第二应用对第一电子设备中第一应用的登录认证。有效简化用户操作,提升用户使用体验。In this way, when the second application is not installed in the first electronic device, or the second application in the first electronic device is not logged in, the first electronic device can also synchronize the login status of the second application in the second electronic device, Complete the login authentication of the first application in the first electronic device by the second application. Effectively simplify user operations and improve user experience.
根据第一方面,或者以上第一方面的任意一种实现方式,在第二应用未登录的情况下,登录信息包括登录认证信息;第一电子设备进行第一应用的登录,包括:第一电子设备根据登录认证信息,指示第二电子设备完成第二应用对第一应用的登录授权。According to the first aspect, or any implementation of the above first aspect, when the second application is not logged in, the login information includes login authentication information; the first electronic device logs in the first application, including: the first electronic device The device instructs the second electronic device to complete the login authorization of the first application by the second application based on the login authentication information.
如此,在第一电子设备中未安装第二应用,或第一电子设备中的第二应用未登录,并且用户选择用于登录认证的第二电子设备也未登录第二应用的情况下,第一电子设备也可通过触发第二电子设备启动第二应用的登录授权流程,完成第一应用的登录。有效简化用户操作,提升用户使用体验。In this way, when the second application is not installed in the first electronic device, or the second application in the first electronic device is not logged in, and the second electronic device selected by the user for login authentication is not logged in to the second application, the second electronic device is not logged in. An electronic device can also complete the login of the first application by triggering the second electronic device to start the login authorization process of the second application. Effectively simplify user operations and improve user experience.
根据第一方面,或者以上第一方面的任意一种实现方式,第一电子设备根据登录认证信息,指示第二电子设备完成第二应用对第一应用的登录授权,包括:第一电子设备根据登录认证信息,向第二电子设备发送登录认证请求。第一电子设备获取第二电子设备响应于登录认证请求发送的显示数据。第一电子设备根据显示数据,显示第二应用的第一登录界面。第一电子设备通过第一登录界面接收用户输入的第二应用的第一登录数据,进行第二应用对第一应用的登录授权。According to the first aspect, or any implementation of the above first aspect, the first electronic device instructs the second electronic device to complete the login authorization of the first application by the second application according to the login authentication information, including: the first electronic device according to Log in authentication information and send a login authentication request to the second electronic device. The first electronic device acquires the display data sent by the second electronic device in response to the login authentication request. The first electronic device displays the first login interface of the second application according to the display data. The first electronic device receives the first login data of the second application input by the user through the first login interface, and performs login authorization for the first application by the second application.
可选的,通过投屏的方式直接在第一电子设备侧完成第二电子设备的第二应用的登录,从而完成第二应用对第一电子设备中第一应用的登录认证。Optionally, the login of the second application of the second electronic device is directly completed on the first electronic device side through screen projection, thereby completing the login authentication of the first application in the first electronic device by the second application.
如此,通过投屏的方式,用户在操作一个电子设备的情况下,可实现在第一电子设备上完成第二电子设备的第二应用的登录认证,有效简化用户操作。In this way, through screen projection, when a user operates one electronic device, he or she can complete the login authentication of the second application of the second electronic device on the first electronic device, effectively simplifying user operations.
根据第一方面,或者以上第一方面的任意一种实现方式,第一电子设备根据登录认证信息,指示第二电子设备完成第二应用对第一应用的登录授权,包括:第一电子设备根据登录认证信息,向第二电子设备发送登录认证请求。第一电子设备接收服务器发送的第二应用的登录结果,以完成第二应用对第一应用的登录授权;登录结果为服务器根据获取到的第二电子设备发送的第二登录数据确定的登录结果,第二登录数据为第二电子设备响应于登录认证请求,通过显示第二应用的第二登录界面采集到的用户输入数据。According to the first aspect, or any implementation of the above first aspect, the first electronic device instructs the second electronic device to complete the login authorization of the first application by the second application according to the login authentication information, including: the first electronic device according to Log in authentication information and send a login authentication request to the second electronic device. The first electronic device receives the login result of the second application sent by the server to complete the login authorization of the second application to the first application; the login result is the login result determined by the server based on the obtained second login data sent by the second electronic device. , the second login data is user input data collected by the second electronic device in response to the login authentication request by displaying the second login interface of the second application.
在一些场景中,用户可能习惯通过第二电子设备完成第二应用的登录。那么,在第一电子设备中未安装第二应用,或第一电子设备中的第二应用未登录,并且用户选择用于登录认证的第二电子设备也未登录第二应用的情况下,第一电子设备也可触发第二电子设备启动第二应用的登录流程。在第二电子设备上完成第二应用的登录后,第一电子设备自动同步第二应用的登录状态,实现完成第二应用对第一电子设备中第一应用的登录认证。有效简化用户操作,提升用户使用体验。In some scenarios, the user may be accustomed to completing the login of the second application through the second electronic device. Then, in the case that the second application is not installed in the first electronic device, or the second application in the first electronic device is not logged in, and the second electronic device selected by the user for login authentication has not logged in the second application, the second One electronic device can also trigger the second electronic device to start the login process of the second application. After completing the login of the second application on the second electronic device, the first electronic device automatically synchronizes the login status of the second application to complete the login authentication of the first application in the first electronic device by the second application. Effectively simplify user operations and improve user experience.
根据第一方面,或者以上第一方面的任意一种实现方式,第一电子设备确定用于对第一应用进行登录认证的第二电子设备,包括:第一电子设备搜索安装有第二应用的可信设备。在可信设备的数量为一个的情况下,第一电子设备确定可信设备为第二电子设备。或者,在可信设备的数量为多个的情况下,第一电子设备显示设备选择界面,设备选择界面用于显示多个可信设备。第一电子设备在设备选择界面接收用户的第二操作,确定用户选择的可信设备为第二电子设备。According to the first aspect, or any implementation of the above first aspect, the first electronic device determines a second electronic device used to perform login authentication for the first application, including: the first electronic device searches for a device with the second application installed. Trusted device. When the number of trusted devices is one, the first electronic device determines that the trusted device is the second electronic device. Or, when the number of trusted devices is multiple, the first electronic device displays a device selection interface, and the device selection interface is used to display multiple trusted devices. The first electronic device receives the user's second operation on the device selection interface and determines that the trusted device selected by the user is the second electronic device.
可选的,不同可信设备中的第二应用可能对应于不同的可信账号,用户可能需要通过其中某一可信设备登录第一应用。因此,第一电子设备可响应于用户操作,确定此次用于登录认证第一应用的第二电子设备。 Optionally, the second application in different trusted devices may correspond to different trusted accounts, and the user may need to log in to the first application through one of the trusted devices. Therefore, the first electronic device can determine the second electronic device used to log in and authenticate the first application this time in response to the user operation.
如此,第一电子设备可按照用户需求,确定用于登录认证的安装有第二应用的第二电子设备,从而满足用户使用需求。In this way, the first electronic device can determine the second electronic device installed with the second application for login authentication according to the user's needs, thereby meeting the user's usage needs.
根据第一方面,或者以上第一方面的任意一种实现方式,可信设备包括第一电子设备,第一电子设备显示设备选择界面,包括:第一电子设备在设备选择界面上,显示多个可信设备的第一标识,第一标识包括如下一项或几项:第二应用的登录状态、设备标识、设备名称、用户编辑的设备昵称、系统账号、系统账号昵称。According to the first aspect, or any implementation of the above first aspect, the trusted device includes a first electronic device, and the first electronic device displays a device selection interface, including: the first electronic device displays a plurality of The first identification of the trusted device. The first identification includes one or more of the following: the login status of the second application, the device identification, the device name, the device nickname edited by the user, the system account, and the system account nickname.
如此,用户可根据第一电子设备的显示,在多个可信设备中选择所需的可信设备,以进行第一应用的登录。In this way, the user can select a required trusted device among multiple trusted devices according to the display of the first electronic device to log in to the first application.
根据第一方面,或者以上第一方面的任意一种实现方式,第一电子设备显示设备选择界面,包括:第一电子设备在设备选择界面上,按照优先级顺序依次显示多个可信设备,优先级顺序的确定标准包括如下一项或几项:是否为第一电子设备,是否已登录第二应用,是否最近登录过第二应用。According to the first aspect, or any implementation manner of the first aspect above, the first electronic device displays a device selection interface, including: the first electronic device displays multiple trusted devices in order of priority on the device selection interface, The criteria for determining the priority order include one or more of the following: whether it is the first electronic device, whether the second application has been logged in, and whether the second application has been logged in recently.
如此,在可信设备的数量为多个的情况下,第一电子设备按照优先级顺序显示多个可信设备,便于用户查找、选择所需的可信设备,降低用户操作难度。In this way, when there are multiple trusted devices, the first electronic device displays multiple trusted devices in order of priority, which facilitates the user to find and select the required trusted device, and reduces user operation difficulty.
根据第一方面,或者以上第一方面的任意一种实现方式,在第一电子设备检测到用户登录第一应用的第一操作之前,方法还包括:第一电子设备和第二电子设备通过预设方式组成可信组网,预设方式包括:第一电子设备和第二电子设备登录相同的第一账号,或者,第一电子设备和第二电子设备之间建立第一通信连接,第一通信连接包括超级终端连接。According to the first aspect, or any implementation of the above first aspect, before the first electronic device detects the first operation of the user logging in to the first application, the method further includes: the first electronic device and the second electronic device pass a preset Preset ways to form a trusted network include: the first electronic device and the second electronic device log in to the same first account, or a first communication connection is established between the first electronic device and the second electronic device. Communication connections include HyperTerminal connections.
如此,通过创建可信组网,保证第一电子设备和第二电子设备之间数据传输的安全性,从而保证第一应用、第二应用的安全,也避免泄露用户信息。In this way, by creating a trusted network, the security of data transmission between the first electronic device and the second electronic device is ensured, thereby ensuring the security of the first application and the second application, and avoiding leakage of user information.
第二方面,提供一种应用登录方法。该方法包括:第二电子设备接收第一电子设备发送的第二信息,第二信息包括第一电子设备的设备标识、第一应用的信息、第二应用的信息中的一项或几项,第一应用为第一电子设备响应于用户的第一操作确定的用户指示登录的应用,第二应用为第二电子设备中用于对第一应用进行登录认证的应用。第二电子设备根据第二信息确定第二应用的登录信息。第二电子设备向第一电子设备发送第二应用的登录信息,第二应用的登录信息用于第一电子设备进行第一应用的登录。The second aspect is to provide an application login method. The method includes: the second electronic device receives second information sent by the first electronic device, and the second information includes one or more of a device identification of the first electronic device, information of the first application, and information of the second application, The first application is an application used by the first electronic device to log in in response to a user instruction determined by the user's first operation, and the second application is an application used in the second electronic device for performing login authentication on the first application. The second electronic device determines the login information of the second application according to the second information. The second electronic device sends the login information of the second application to the first electronic device, and the login information of the second application is used by the first electronic device to log in the first application.
根据第二方面,在第二应用已登录且已授权第一应用的情况下,登录信息包括第二应用的账号信息,账号信息用于第一电子设备登录第一应用。According to the second aspect, when the second application has been logged in and the first application has been authorized, the login information includes account information of the second application, and the account information is used by the first electronic device to log in to the first application.
根据第二方面,或者以上第一方面的任意一种实现方式,在第二应用未登录的情况下,登录信息包括登录认证信息;方法还包括:第二电子设备接收第一电子设备响应于登录认证信息发送的登录认证请求。第二电子设备根据登录认证请求,获取第二应用的登录数据。第二电子设备向服务器发送登录数据,登录数据用于第一电子设备完成第二应用对第一应用的登录授权。According to the second aspect, or any implementation of the first aspect above, when the second application is not logged in, the login information includes login authentication information; the method further includes: the second electronic device receives the login response from the first electronic device Authentication information sent in the login authentication request. The second electronic device obtains the login data of the second application according to the login authentication request. The second electronic device sends login data to the server, and the login data is used by the first electronic device to complete the login authorization of the second application to the first application.
根据第二方面,或者以上第一方面的任意一种实现方式,第二电子设备根据登录认证请求,获取第二应用的登录数据,包括:响应于登录认证请求,第二电子设备确定第二应用的显示数据。第二电子设备向第一电子设备发送显示数据,显示数据用于第一电子设备显示第一登录界面接收用户输入的第二应用的第一登录数据,进行第二应用对第一应用的登录授权。According to the second aspect, or any implementation of the above first aspect, the second electronic device obtains the login data of the second application according to the login authentication request, including: in response to the login authentication request, the second electronic device determines that the second application display data. The second electronic device sends display data to the first electronic device. The display data is used by the first electronic device to display the first login interface, receive the first login data of the second application input by the user, and perform login authorization for the first application by the second application. .
根据第二方面,或者以上第一方面的任意一种实现方式,第二电子设备根据登录认证请求,获取第二应用的登录数据,包括:响应于登录认证请求,第二电子设备显示第二应用的第二登录界面。第二电子设备在第二登录界面上接收用户输入的登录数据。According to the second aspect, or any implementation of the above first aspect, the second electronic device obtains the login data of the second application according to the login authentication request, including: in response to the login authentication request, the second electronic device displays the second application The second login interface. The second electronic device receives login data input by the user on the second login interface.
根据第二方面,或者以上第一方面的任意一种实现方式,在第二电子设备接收第一电子设备发送的第二信息之前,方法还包括:第二电子设备和第一电子设备通过预设方式组成可信组网,预设方式包括:第二电子设备和第一电子设备登录相同的第一账号,或者,第二电子设备和第一电子设备之间建立第一通信连接,第一通信连接包括超级终端连接。According to the second aspect, or any implementation of the above first aspect, before the second electronic device receives the second information sent by the first electronic device, the method further includes: the second electronic device and the first electronic device pass a preset The way to form a trusted network, the preset way includes: the second electronic device and the first electronic device log in to the same first account, or the second electronic device and the first electronic device establish a first communication connection, the first communication Connections include HyperTerminal connections.
第二方面以及第二方面中任意一种实现方式所对应的技术效果,可参见上述第一方面及第一方面中任意一种实现方式所对应的技术效果,此处不再赘述。For the technical effects corresponding to the second aspect and any one of the implementation methods of the second aspect, please refer to the technical effects corresponding to the above-mentioned first aspect and any one of the implementation methods of the first aspect, which will not be described again here.
第三方面,提供一种电子设备。该电子设备包括:处理器和存储器,存储器与处理器耦合,存储器用于存储计算机程序代码,计算机程序代码包括计算机指令,当处理器从存储器中读取计 算机指令,使得电子设备执行:第一电子设备检测到用户登录第一应用的第一操作后,确定用于对第一应用进行登录认证的第二应用。第一电子设备确定用于对第一应用进行登录认证的第二电子设备,第二电子设备安装有第二应用。第一电子设备获取第二电子设备中的第二应用的登录信息,进行第一应用的登录。In a third aspect, an electronic device is provided. The electronic device includes: a processor and a memory. The memory is coupled to the processor. The memory is used to store computer program code. The computer program code includes computer instructions. When the processor reads the program from the memory, The computer instruction causes the electronic device to execute: after detecting the first operation of the user logging in to the first application, the first electronic device determines a second application used for login authentication of the first application. The first electronic device determines a second electronic device used for login authentication of the first application, and the second electronic device is installed with the second application. The first electronic device obtains the login information of the second application in the second electronic device and logs in the first application.
根据第三方面,第一电子设备获取第二电子设备中的第二应用的登录信息,进行第一应用的登录,包括:第一电子设备向服务器发送第二电子设备的第一信息,第一信息包括第二电子设备的设备标识、第一应用的信息、第二应用的信息中的一项或几项。第一电子设备接收服务器根据第一信息确定的第二应用的登录信息,进行第一应用的登录。According to the third aspect, the first electronic device obtains the login information of the second application in the second electronic device and logs in the first application, including: the first electronic device sends the first information of the second electronic device to the server; The information includes one or more of the device identification of the second electronic device, the information of the first application, and the information of the second application. The first electronic device receives the login information of the second application determined by the server based on the first information, and logs in the first application.
根据第三方面,或者以上第三方面的任意一种实现方式,第一电子设备获取第二电子设备中的第二应用的登录信息,进行第一应用的登录,包括:第一电子设备向第二电子设备发送第二信息,第二信息包括第一电子设备的设备标识、第一应用的信息、第二应用的信息中的一项或几项。第一电子设备接收第二电子设备根据第二信息确定的第二应用的登录信息,进行第一应用的登录。According to the third aspect, or any implementation manner of the above third aspect, the first electronic device obtains the login information of the second application in the second electronic device and performs the login of the first application, including: The two electronic devices send second information, and the second information includes one or more of the device identification of the first electronic device, the information of the first application, and the information of the second application. The first electronic device receives the login information of the second application determined by the second electronic device based on the second information, and logs in the first application.
根据第三方面,或者以上第三方面的任意一种实现方式,在第二应用已登录且已授权第一应用的情况下,登录信息包括第二应用的账号信息;第一电子设备进行第一应用的登录,包括:第一电子设备根据第二应用的账号信息,登录第一应用。According to the third aspect, or any implementation of the above third aspect, when the second application has logged in and authorized the first application, the login information includes the account information of the second application; the first electronic device performs the first The login of the application includes: the first electronic device logs in to the first application according to the account information of the second application.
根据第三方面,或者以上第三方面的任意一种实现方式,在第二应用未登录的情况下,登录信息包括登录认证信息;第一电子设备进行第一应用的登录,包括:第一电子设备根据登录认证信息,指示第二电子设备完成第二应用对第一应用的登录授权。According to the third aspect, or any implementation of the above third aspect, when the second application is not logged in, the login information includes login authentication information; the first electronic device logs in the first application, including: the first electronic device The device instructs the second electronic device to complete the login authorization of the first application by the second application based on the login authentication information.
根据第三方面,或者以上第三方面的任意一种实现方式,第一电子设备根据登录认证信息,指示第二电子设备完成第二应用对第一应用的登录授权,包括:第一电子设备根据登录认证信息,向第二电子设备发送登录认证请求。第一电子设备获取第二电子设备响应于登录认证请求发送的显示数据。第一电子设备根据显示数据,显示第二应用的第一登录界面。第一电子设备通过第一登录界面接收用户输入的第二应用的第一登录数据,进行第二应用对第一应用的登录授权。According to the third aspect, or any implementation of the above third aspect, the first electronic device instructs the second electronic device to complete the login authorization of the first application by the second application according to the login authentication information, including: the first electronic device according to the login authentication information. Log in authentication information and send a login authentication request to the second electronic device. The first electronic device acquires the display data sent by the second electronic device in response to the login authentication request. The first electronic device displays the first login interface of the second application according to the display data. The first electronic device receives the first login data of the second application input by the user through the first login interface, and performs login authorization for the first application by the second application.
根据第三方面,或者以上第三方面的任意一种实现方式,第一电子设备根据登录认证信息,指示第二电子设备完成第二应用对第一应用的登录授权,包括:第一电子设备根据登录认证信息,向第二电子设备发送登录认证请求。第一电子设备接收服务器发送的第二应用的登录结果,以完成第二应用对第一应用的登录授权;登录结果为服务器根据获取到的第二电子设备发送的第二登录数据确定的登录结果,第二登录数据为第二电子设备响应于登录认证请求,通过显示第二应用的第二登录界面采集到的用户输入数据。According to the third aspect, or any implementation of the above third aspect, the first electronic device instructs the second electronic device to complete the login authorization of the first application by the second application according to the login authentication information, including: the first electronic device according to the login authentication information. Log in authentication information and send a login authentication request to the second electronic device. The first electronic device receives the login result of the second application sent by the server to complete the login authorization of the second application to the first application; the login result is the login result determined by the server based on the obtained second login data sent by the second electronic device. , the second login data is user input data collected by the second electronic device in response to the login authentication request by displaying the second login interface of the second application.
根据第三方面,或者以上第三方面的任意一种实现方式,第一电子设备确定用于对第一应用进行登录认证的第二电子设备,包括:第一电子设备搜索安装有第二应用的可信设备。在可信设备的数量为一个的情况下,第一电子设备确定可信设备为第二电子设备。或者,在可信设备的数量为多个的情况下,第一电子设备显示设备选择界面,设备选择界面用于显示多个可信设备。第一电子设备在设备选择界面接收用户的第二操作,确定用户选择的可信设备为第二电子设备。According to the third aspect, or any implementation of the above third aspect, the first electronic device determines the second electronic device used to perform login authentication for the first application, including: the first electronic device searches for the second electronic device installed with the second application. Trusted device. When the number of trusted devices is one, the first electronic device determines that the trusted device is the second electronic device. Or, when the number of trusted devices is multiple, the first electronic device displays a device selection interface, and the device selection interface is used to display multiple trusted devices. The first electronic device receives the user's second operation on the device selection interface and determines that the trusted device selected by the user is the second electronic device.
根据第三方面,或者以上第三方面的任意一种实现方式,可信设备包括第一电子设备,第一电子设备显示设备选择界面,包括:第一电子设备在设备选择界面上,显示多个可信设备的第一标识,第一标识包括如下一项或几项:第二应用的登录状态、设备标识、设备名称、用户编辑的设备昵称、系统账号、系统账号昵称。According to the third aspect, or any implementation manner of the above third aspect, the trusted device includes a first electronic device, and the first electronic device displays a device selection interface, including: the first electronic device displays a plurality of devices on the device selection interface. The first identification of the trusted device. The first identification includes one or more of the following: the login status of the second application, the device identification, the device name, the device nickname edited by the user, the system account, and the system account nickname.
根据第三方面,或者以上第三方面的任意一种实现方式,第一电子设备显示设备选择界面,包括:第一电子设备在设备选择界面上,按照优先级顺序依次显示多个可信设备,优先级顺序的确定标准包括如下一项或几项:是否为第一电子设备,是否已登录第二应用,是否最近登录过第二应用。According to the third aspect, or any implementation manner of the above third aspect, the first electronic device displays a device selection interface, including: the first electronic device displays multiple trusted devices in order of priority on the device selection interface, The criteria for determining the priority order include one or more of the following: whether it is the first electronic device, whether the second application has been logged in, and whether the second application has been logged in recently.
根据第三方面,或者以上第三方面的任意一种实现方式,当处理器从存储器中读取计算机可读指令,还使得电子设备执行如下操作:第一电子设备和第二电子设备通过预设方式组成可信组网,预设方式包括:第一电子设备和第二电子设备登录相同的第一账号,或者,第一电子设备和第二电子设备之间建立第一通信连接,第一通信连接包括超级终端连接。According to the third aspect, or any implementation of the above third aspect, when the processor reads the computer readable instructions from the memory, it also causes the electronic device to perform the following operations: the first electronic device and the second electronic device pass the preset Methods to form a trusted network, the preset methods include: the first electronic device and the second electronic device log in to the same first account, or the first electronic device and the second electronic device establish a first communication connection, the first communication Connections include HyperTerminal connections.
第三方面以及第二方面中任意一种实现方式所对应的技术效果,可参见上述第三方面及第三 方面中任意一种实现方式所对应的技术效果,此处不再赘述。For technical effects corresponding to any implementation method in the third aspect and the second aspect, please refer to the above-mentioned third aspect and the third aspect. The technical effects corresponding to any of the implementation methods will not be described again here.
第四方面,提供一种电子设备。该电子设备包括:处理器和存储器,存储器与处理器耦合,存储器用于存储计算机程序代码,计算机程序代码包括计算机指令,当处理器从存储器中读取计算机指令,使得电子设备执行:第二电子设备接收第一电子设备发送的第二信息,第二信息包括第一电子设备的设备标识、第一应用的信息、第二应用的信息中的一项或几项,第一应用为第一电子设备响应于用户的第一操作确定的用户指示登录的应用,第二应用为第二电子设备中用于对第一应用进行登录认证的应用。第二电子设备根据第二信息确定第二应用的登录信息。第二电子设备向第一电子设备发送第二应用的登录信息,第二应用的登录信息用于第一电子设备进行第一应用的登录。A fourth aspect provides an electronic device. The electronic device includes: a processor and a memory. The memory is coupled to the processor. The memory is used to store computer program codes. The computer program codes include computer instructions. When the processor reads the computer instructions from the memory, the electronic device executes: the second electronic device The device receives second information sent by the first electronic device. The second information includes one or more of the device identification of the first electronic device, information about the first application, and information about the second application. The first application is the first electronic device. The device determines an application to log in according to the user's instruction in response to the user's first operation, and the second application is an application in the second electronic device used to perform login authentication on the first application. The second electronic device determines the login information of the second application according to the second information. The second electronic device sends the login information of the second application to the first electronic device, and the login information of the second application is used by the first electronic device to log in the first application.
根据第四方面,在第二应用已登录且已授权第一应用的情况下,登录信息包括第二应用的账号信息,账号信息用于第一电子设备登录第一应用。According to the fourth aspect, when the second application has been logged in and the first application has been authorized, the login information includes account information of the second application, and the account information is used by the first electronic device to log in to the first application.
根据第四方面,或者以上第一方面的任意一种实现方式,在第二应用未登录的情况下,登录信息包括登录认证信息。当处理器从存储器中读取计算机可读指令,还使得电子设备执行如下操作:第二电子设备接收第一电子设备响应于登录认证信息发送的登录认证请求。第二电子设备根据登录认证请求,获取第二应用的登录数据。第二电子设备向服务器发送登录数据,登录数据用于第一电子设备完成第二应用对第一应用的登录授权。According to the fourth aspect, or any implementation of the above first aspect, when the second application is not logged in, the login information includes login authentication information. When the processor reads the computer-readable instructions from the memory, it also causes the electronic device to perform the following operations: the second electronic device receives a login authentication request sent by the first electronic device in response to the login authentication information. The second electronic device obtains the login data of the second application according to the login authentication request. The second electronic device sends login data to the server, and the login data is used by the first electronic device to complete the login authorization of the second application to the first application.
根据第四方面,或者以上第一方面的任意一种实现方式,第二电子设备根据登录认证请求,获取第二应用的登录数据,包括:响应于登录认证请求,第二电子设备确定第二应用的显示数据。第二电子设备向第一电子设备发送显示数据,显示数据用于第一电子设备显示第一登录界面接收用户输入的第二应用的第一登录数据,进行第二应用对第一应用的登录授权。According to the fourth aspect, or any implementation of the above first aspect, the second electronic device obtains the login data of the second application according to the login authentication request, including: in response to the login authentication request, the second electronic device determines that the second application display data. The second electronic device sends display data to the first electronic device. The display data is used by the first electronic device to display the first login interface, receive the first login data of the second application input by the user, and perform login authorization for the first application by the second application. .
根据第四方面,或者以上第一方面的任意一种实现方式,第二电子设备根据登录认证请求,获取第二应用的登录数据,包括:响应于登录认证请求,第二电子设备显示第二应用的第二登录界面。第二电子设备在第二登录界面上接收用户输入的登录数据。According to the fourth aspect, or any implementation of the first aspect above, the second electronic device obtains the login data of the second application according to the login authentication request, including: in response to the login authentication request, the second electronic device displays the second application The second login interface. The second electronic device receives login data input by the user on the second login interface.
根据第四方面,或者以上第一方面的任意一种实现方式,当处理器从存储器中读取计算机可读指令,还使得电子设备执行如下操作:第二电子设备和第一电子设备通过预设方式组成可信组网,预设方式包括:第二电子设备和第一电子设备登录相同的第一账号,或者,第二电子设备和第一电子设备之间建立第一通信连接,第一通信连接包括超级终端连接。According to the fourth aspect, or any implementation of the above first aspect, when the processor reads the computer readable instructions from the memory, it also causes the electronic device to perform the following operations: the second electronic device and the first electronic device pass the preset The way to form a trusted network, the preset way includes: the second electronic device and the first electronic device log in to the same first account, or the second electronic device and the first electronic device establish a first communication connection, the first communication Connections include HyperTerminal connections.
第四方面以及第四方面中任意一种实现方式所对应的技术效果,可参见上述第一方面及第一方面中任意一种实现方式所对应的技术效果,此处不再赘述。For the technical effects corresponding to the fourth aspect and any one of the implementation methods of the fourth aspect, please refer to the technical effects corresponding to the above-mentioned first aspect and any one of the implementation methods of the first aspect, and will not be described again here.
第五方面,本申请实施例提供一种应用登录系统,该应用登录系统包括第一电子设备和第二电子设备。其中,第一电子设备用于执行上述第一方面或第一方面中任意一种实施方式的方法,第二电子设备用于执行上述第二方面或第二方面中任意一种实施方式的方法。In a fifth aspect, embodiments of the present application provide an application login system, which includes a first electronic device and a second electronic device. Wherein, the first electronic device is used to perform the method of the above-mentioned first aspect or any one of the first aspects, and the second electronic device is used to perform the method of the above-mentioned second aspect or any one of the second aspects.
第五方面以及第五方面中任意一种实现方式所对应的技术效果,可参见上述第一方面及第一方面中任意一种实现方式所对应的技术效果,此处不再赘述。For the technical effects corresponding to the fifth aspect and any one of the implementation methods of the fifth aspect, please refer to the technical effects corresponding to the above-mentioned first aspect and any one of the implementation methods of the first aspect, which will not be described again here.
第六方面,本申请实施例提供一种电子设备,该电子设备具有实现如上述第一方面及其中任一种可能的实现方式中所述的应用登录方法的功能;或者,该电子设备具有实现如上述第二方面及其中任一种可能的实现方式中所述的应用登录方法的功能。该功能可以通过硬件实现,也可以通过硬件执行相应地软件实现。该硬件或软件包括一个或多个与上述功能相对应的模块。In a sixth aspect, embodiments of the present application provide an electronic device that has the function of implementing the application login method as described in the above first aspect and any possible implementation manner; or, the electronic device has the function of implementing The function of applying the login method as described in the above second aspect and any possible implementation manner thereof. This function can be implemented by hardware, or can be implemented by hardware and corresponding software. The hardware or software includes one or more modules corresponding to the above functions.
第六方面以及第六方面中任意一种实现方式所对应的技术效果,可参见上述第一方面及第一方面中任意一种实现方式所对应的技术效果,此处不再赘述。For the technical effects corresponding to the sixth aspect and any one of the implementation methods of the sixth aspect, please refer to the technical effects corresponding to the above-mentioned first aspect and any one of the implementation methods of the first aspect, which will not be described again here.
第七方面,提供一种计算机可读存储介质。计算机可读存储介质存储有计算机程序(也可称为指令或代码),当该计算机程序被电子设备执行时,使得电子设备执行第一方面或第一方面中任意一种实施方式的方法;或者,使得电子设备执行第二方面或第二方面中任意一种实施方式的方法。In a seventh aspect, a computer-readable storage medium is provided. The computer-readable storage medium stores a computer program (which may also be referred to as instructions or codes). When the computer program is executed by an electronic device, it causes the electronic device to perform the method of the first aspect or any one of the embodiments of the first aspect; or , causing the electronic device to perform the second aspect or the method of any one of the implementation modes of the second aspect.
第七方面以及第七方面中任意一种实现方式所对应的技术效果,可参见上述第一方面及第一方面中任意一种实现方式所对应的技术效果,此处不再赘述。For the technical effects corresponding to the seventh aspect and any one of the implementation methods of the seventh aspect, please refer to the technical effects corresponding to the above-mentioned first aspect and any one of the implementation methods of the first aspect, and will not be described again here.
第八方面,本申请实施例提供一种计算机程序产品,当计算机程序产品在电子设备上运行时, 使得电子设备执行第一方面或第一方面中任意一种实施方式的方法;或者,使得电子设备执行第二方面或第二方面中任意一种实施方式的方法。In an eighth aspect, embodiments of the present application provide a computer program product. When the computer program product is run on an electronic device, causing the electronic device to perform the first aspect or the method of any one of the first aspect implementations; or, causing the electronic device to perform the second aspect or the method of any one of the second aspect implementations.
第八方面以及第八方面中任意一种实现方式所对应的技术效果,可参见上述第一方面及第一方面中任意一种实现方式所对应的技术效果,此处不再赘述。For the technical effects corresponding to the eighth aspect and any one of the implementation methods of the eighth aspect, please refer to the technical effects corresponding to the above-mentioned first aspect and any one of the implementation methods of the first aspect, and will not be described again here.
第九方面,本申请实施例提供一种电路系统,电路系统包括处理电路,处理电路被配置为执行第一方面或第一方面中任意一种实施方式的方法;或者,处理电路被配置为执行第二方面或第二方面中任意一种实施方式的方法。In a ninth aspect, embodiments of the present application provide a circuit system. The circuit system includes a processing circuit. The processing circuit is configured to execute the method of the first aspect or any one of the implementation modes of the first aspect; or, the processing circuit is configured to execute The method of the second aspect or any one of the second aspects.
第九方面以及第九方面中任意一种实现方式所对应的技术效果,可参见上述第一方面及第一方面中任意一种实现方式所对应的技术效果,此处不再赘述。For the technical effects corresponding to the ninth aspect and any one of the implementation methods of the ninth aspect, please refer to the technical effects corresponding to the above-mentioned first aspect and any one of the implementation methods of the first aspect, and will not be described again here.
第十方面,本申请实施例提供一种芯片系统,包括至少一个处理器和至少一个接口电路,至少一个接口电路用于执行收发功能,并将指令发送给至少一个处理器,当至少一个处理器执行指令时,至少一个处理器执行第一方面或第一方面中任意一种实施方式的方法;或者,至少一个处理器执行第二方面或第二方面中任意一种实施方式的方法。In a tenth aspect, embodiments of the present application provide a chip system, including at least one processor and at least one interface circuit. The at least one interface circuit is used to perform transceiver functions and send instructions to at least one processor. When at least one processor When executing instructions, at least one processor performs the first aspect or the method of any one implementation of the first aspect; or, at least one processor performs the second aspect or the method of any one implementation of the second aspect.
第十方面以及第十方面中任意一种实现方式所对应的技术效果,可参见上述第一方面及第一方面中任意一种实现方式所对应的技术效果,此处不再赘述。For the technical effects corresponding to the tenth aspect and any one of the implementation methods of the tenth aspect, please refer to the technical effects corresponding to the above-mentioned first aspect and any one of the implementation methods of the first aspect, which will not be described again here.
附图说明Description of drawings
图1A为本申请实施例提供的界面示意图一;Figure 1A is a schematic diagram 1 of the interface provided by the embodiment of the present application;
图1B为本申请实施例提供的界面示意图二;Figure 1B is the second schematic diagram of the interface provided by the embodiment of the present application;
图1C为本申请实施例提供的界面示意图三;Figure 1C is a schematic diagram three of the interface provided by the embodiment of the present application;
图2为本申请实施例提供的一种应用登录方法应用的通信系统的示意图;Figure 2 is a schematic diagram of a communication system applied by an application login method provided by an embodiment of the present application;
图3A为本申请实施例提供的第一电子设备或第二电子设备的硬件结构示意图;Figure 3A is a schematic diagram of the hardware structure of a first electronic device or a second electronic device provided by an embodiment of the present application;
图3B为本申请实施例提供的第一电子设备和第二电子设备的软件结构框图示意图;Figure 3B is a schematic block diagram of the software structure of the first electronic device and the second electronic device provided by the embodiment of the present application;
图4为本申请实施例提供的应用登录方法流程示意图一;Figure 4 is a schematic flowchart 1 of the application login method provided by the embodiment of the present application;
图5为本申请实施例提供的模块交互示意图一;Figure 5 is a schematic diagram 1 of module interaction provided by the embodiment of this application;
图6为本申请实施例提供的界面示意图四;Figure 6 is a schematic diagram 4 of the interface provided by the embodiment of the present application;
图7A为本申请实施例提供的应用登录方法流程示意图二;Figure 7A is a schematic flowchart 2 of the application login method provided by the embodiment of the present application;
图7B为本申请实施例提供的应用登录方法流程示意图三;Figure 7B is a schematic flowchart three of the application login method provided by the embodiment of the present application;
图8A为本申请实施例提供的界面示意图五;Figure 8A is a schematic diagram 5 of the interface provided by the embodiment of the present application;
图8B为本申请实施例提供的界面示意图六;Figure 8B is a schematic diagram 6 of the interface provided by the embodiment of the present application;
图8C为本申请实施例提供的界面示意图七;Figure 8C is a schematic seventh interface diagram provided by an embodiment of the present application;
图8D为本申请实施例提供的界面示意图八;Figure 8D is a schematic diagram 8 of the interface provided by the embodiment of the present application;
图9为本申请实施例提供的界面示意图九;Figure 9 is a schematic diagram 9 of the interface provided by the embodiment of the present application;
图10为本申请实施例提供的应用登录方法流程示意图四;Figure 10 is a schematic flowchart 4 of the application login method provided by the embodiment of the present application;
图11为本申请实施例提供的模块交互示意图二;Figure 11 is a schematic diagram 2 of module interaction provided by the embodiment of this application;
图12为本申请实施例提供的界面示意图十;Figure 12 is a schematic diagram 10 of the interface provided by the embodiment of the present application;
图13为本申请实施例提供的界面示意图十一;Figure 13 is a schematic diagram 11 of the interface provided by the embodiment of this application;
图14为本申请实施例提供的应用登录方法流程示意图五;Figure 14 is a schematic flow chart 5 of the application login method provided by the embodiment of the present application;
图15为本申请实施例提供的界面示意图十二;Figure 15 is a schematic diagram of the interface provided by the embodiment of the present application;
图16为本申请实施例提供的第一电子设备的结构示意图;Figure 16 is a schematic structural diagram of a first electronic device provided by an embodiment of the present application;
图17为本申请实施例提供的第二电子设备的结构示意图。Figure 17 is a schematic structural diagram of a second electronic device provided by an embodiment of the present application.
具体实施方式Detailed ways
下面结合本申请实施例中的附图,对本申请实施例中的技术方案进行描述。其中,在本申请实施例的描述中,以下实施例中所使用的术语只是为了描述特定实施例的目的,而并非旨在作为对本申请的限制。如在本申请的说明书和所附权利要求书中所使用的那样,单数表达形式“一个”、“一种”、“所述”、“上述”、“该”和“这一”旨在包括例如“一个或多个”这种表达形式,除非其上下文中明确地有相反指示。还应当理解,在本申请以下各实施例中,“至少一个”、“一个或多个”是指一个或两个以上(包含两个)。 The technical solutions in the embodiments of the present application will be described below with reference to the accompanying drawings in the embodiments of the present application. In the description of the embodiments of the present application, the terms used in the following embodiments are only for the purpose of describing specific embodiments and are not intended to limit the present application. As used in the specification and appended claims of this application, the singular expressions "a,""an,""the,""above,""the" and "the" are intended to include For example, the expression "one or more" unless the context clearly indicates otherwise. It should also be understood that in the following embodiments of this application, "at least one" and "one or more" refer to one or more than two (including two).
在本说明书中描述的参考“一个实施例”或“一些实施例”等意味着在本申请的一个或多个实施例中包括结合该实施例描述的特定特征、结构或特点。由此,在本说明书中的不同之处出现的语句“在一个实施例中”、“在一些实施例中”、“在其他一些实施例中”、“在另外一些实施例中”等不是必然都参考相同的实施例,而是意味着“一个或多个但不是所有的实施例”,除非是以其他方式另外特别强调。术语“包括”、“包含”、“具有”及它们的变形都意味着“包括但不限于”,除非是以其他方式另外特别强调。术语“连接”包括直接连接和间接连接,除非另外说明。“第一”、“第二”仅用于描述目的,而不能理解为指示或暗示相对重要性或者隐含指明所指示的技术特征的数量。Reference in this specification to "one embodiment" or "some embodiments" or the like means that a particular feature, structure or characteristic described in connection with the embodiment is included in one or more embodiments of the application. Therefore, the phrases "in one embodiment", "in some embodiments", "in other embodiments", "in other embodiments", etc. appearing in different places in this specification are not necessarily References are made to the same embodiment, but rather to "one or more but not all embodiments" unless specifically stated otherwise. The terms “including,” “includes,” “having,” and variations thereof all mean “including but not limited to,” unless otherwise specifically emphasized. The term "connected" includes both direct and indirect connections unless otherwise stated. “First” and “second” are used for descriptive purposes only and cannot be understood as indicating or implying relative importance or implicitly indicating the quantity of indicated technical features.
在本申请实施例中,“示例性地”或者“例如”等词用于表示作例子、例证或说明。本申请实施例中被描述为“示例性地”或者“例如”的任何实施例或设计方案不应被解释为比其它实施例或设计方案更优选或更具优势。确切而言,使用“示例性地”或者“例如”等词旨在以具体方式呈现相关概念。In the embodiments of this application, words such as "exemplarily" or "for example" are used to represent examples, illustrations or explanations. Any embodiment or design described as "exemplary" or "such as" in the embodiments of the present application is not to be construed as being preferred or advantageous over other embodiments or designs. Rather, the use of the words "exemplarily" or "for example" is intended to present the relevant concepts in a concrete manner.
在一些场景中,电子设备中安装有多个应用程序,为用户提供不同的功能体验。一般的,应用程序提供登录服务,在用户登录后应用程序可获取到用户数据,从而为用户提供更好的使用体验。但是,若每一应用程序均需用户注册账号,用户就需要记忆大量的注册账号及密码,影响用户使用体验。因此,一些第三方应用提供在登录过程中,可通过已经创建可信账号的应用完成登录认证的服务。这样,用户记忆有限的可信账号,即可完成其他第三方应用的登录,降低用户操作难度,提升用户使用体验。In some scenarios, multiple applications are installed in the electronic device to provide users with different functional experiences. Generally, the application provides a login service. After the user logs in, the application can obtain the user data, thereby providing the user with a better user experience. However, if each application requires the user to register an account, the user will need to remember a large number of registered accounts and passwords, which will affect the user experience. Therefore, some third-party applications provide services that can complete login authentication through applications that have created trusted accounts during the login process. In this way, trusted accounts with limited user memory can complete the login of other third-party applications, reducing user operation difficulty and improving user experience.
可选的,已经创建可信账号的应用例如包括华为应用、等,对应的可信账号例如为华为账号、其中,用户可注册对应于同一应用的多个可信账号。比如,用户通过不同的手机号码,注册多个 Optionally, applications that have created trusted accounts include Huawei applications, etc. The corresponding trusted account is, for example, Huawei account, Among them, users can register multiple trusted accounts corresponding to the same application. For example, a user registers multiple accounts with different mobile phone numbers
需要说明的是,为了便于描述,以下以第三方应用为第一应用,已创建可信账号的应用为第二应用,第二应用可用于对第一应用进行登录认证为例,对第一应用的登录过程进行详细介绍。It should be noted that, for the convenience of description, the following takes the third-party application as the first application, the application that has created a trusted account as the second application, and the second application can be used to perform login authentication for the first application. For the first application The login process is introduced in detail.
示例性的,如图1A中(a)所示,电子设备响应于用户请求登录第一应用(如A视频应用)的操作,显示登录认证界面101。电子设备检测到用户点击登录控件11的操作后,确定用户指示通过登录控件11对应的第二应用(如)完成登录认证。电子设备确定电子设备中安装有第二应用,且第二应用处于登录状态,可显示如图1A中(b)所示界面102。在界面102上,电子设备检测到用户点击允许控件12后,可直接通过第二应用进行第一应用的登录。这样,用户通过简单的操作,即可实现一键登录第三方应用,降低用户操作难度,提升用户使用体验。Exemplarily, as shown in (a) of FIG. 1A , the electronic device displays a login authentication interface 101 in response to a user's request to log in to a first application (such as A video application). After detecting the user's click on the login control 11, the electronic device determines that the user has instructed the second application corresponding to the login control 11 (such as ) Complete login authentication. The electronic device determines that the second application is installed in the electronic device and the second application is in a logged-in state, and may display interface 102 as shown in (b) of Figure 1A . On the interface 102, after the electronic device detects that the user clicks on the allow control 12, the electronic device can directly log in to the first application through the second application. In this way, users can log in to third-party applications with one click through simple operations, reducing user operation difficulty and improving user experience.
但是,若电子设备中安装的第二应用未处于登录状态,那么在第一应用登录过程中,用户还是需要输入第二应用的可信账号和密码,操作仍比较繁琐。However, if the second application installed in the electronic device is not in the logged-in state, the user still needs to enter the trusted account number and password of the second application during the login process of the first application, and the operation is still relatively cumbersome.
示例性的,如图1B中(a)所示界面103,电子设备在登录第一应用(如A视频应用)的过程中,检测到用户点击登录控件13的操作后,确定电子设备中安装有登录控件13对应的第二应用(如),但第二应用处于未登录状态,可显示如图1B中(b)所示的第二应用登录授权界面104。电子设备接收用户在界面104上输入的账号名称和密码,检测到用户点击登录控件14的操作后,将接收到的账号名称和密码发送到第二应用对应的服务器进行认证。电子设备根据接收到的服务器发送的反馈信号,确定账号名称和密码正确后,可显示如图1B中(c)所示界面105。在界面105上,电子设备检测到用户点击允许控件15的操作后,可确定完成第二应用对第一应用的登录认证。Exemplarily, as shown in interface 103 in (a) of Figure 1B , during the process of logging in to the first application (such as video application A), the electronic device detects the user's click on the login control 13 and determines that the electronic device is installed with The second application corresponding to the login control 13 (such as ), but the second application is in a non-login state, the second application login authorization interface 104 shown in (b) in Figure 1B may be displayed. The electronic device receives the account name and password entered by the user on the interface 104, and after detecting the user's click on the login control 14, sends the received account name and password to the server corresponding to the second application for authentication. After the electronic device determines that the account name and password are correct according to the received feedback signal sent by the server, the electronic device can display the interface 105 as shown in (c) in Figure 1B. On the interface 105, after the electronic device detects the user's click on the allow control 15, it can determine that the login authentication of the first application by the second application is completed.
在上述图1A和图1B示例的场景中,电子设备中需要安装有第二应用才能够完成第一应用的登录认证,对电子设备的要求较高。In the scenarios illustrated in FIGS. 1A and 1B above, the second application needs to be installed in the electronic device to complete the login authentication of the first application, which places higher requirements on the electronic device.
在一些示例中,电子设备中也可不安装第二应用,而是在其他电子设备登录第二应用后,通过其他电子设备的第二应用扫描该电子设备中第一应用显示的授权二维码,完成第一应用的登录认证。In some examples, the second application may not be installed in the electronic device. Instead, after the other electronic device logs in to the second application, the second application of the other electronic device scans the authorization QR code displayed by the first application in the electronic device. Complete the login authentication of the first application.
示例性的,如图1C中(a)所示界面106,电子设备在登录第一应用(如A视频应用)的过程中,检测到用户点击登录控件16的操作后,确定电子设备中没有安装登录控件16对应的第二应用,可显示如图1C中(b)所示界面107。在界面107上显示二维码和提示信息17,用于提示用户可通过其他电子设备中的第二应用扫描显示的二维码,以完成授权登录。如图1C所示,用 户登录其他电子设备中的第二应用后,可通过其他电子设备中的第二应用扫描二维码,在其他电子设备上完成第一应用的登录认证。For example, in the interface 106 shown in (a) in Figure 1C, during the process of logging in to the first application (such as video application A), the electronic device detects the user's click on the login control 16 and determines that the electronic device is not installed. The second application corresponding to the login control 16 can display the interface 107 as shown in (b) in Figure 1C. A QR code and prompt information 17 are displayed on the interface 107 to prompt the user to scan the displayed QR code through a second application in other electronic devices to complete authorized login. As shown in Figure 1C, use After the user logs in to the second application in other electronic devices, he can scan the QR code through the second application in other electronic devices to complete the login authentication of the first application on other electronic devices.
可以看出,在上述二维码验证登录过程中,用户需要操作多个电子设备,且要求用于扫描的电子设备配置有摄像头,且用于扫描的电子设备中安装的第二应用处于登录状态。用户操作繁琐,对用于扫描的电子设备要求较高,影响用户使用体验。It can be seen that during the above QR code verification login process, the user needs to operate multiple electronic devices, and the electronic device used for scanning is required to be equipped with a camera, and the second application installed in the electronic device used for scanning is in the logged-in state . The user operations are cumbersome and require high electronic equipment for scanning, which affects the user experience.
由此,本申请实施例提供一种应用登录方法,第一电子设备在登录第一应用的过程中,可自动同步第二电子设备中第二应用的登录状态。从而在第一电子设备中未安装第二应用或第二应用未登录的情况下,也可自动完成通过第二应用对第一应用的登录认证,提升用户的使用体验。Therefore, embodiments of the present application provide an application login method. During the process of logging in to the first application, the first electronic device can automatically synchronize the login status of the second application in the second electronic device. Therefore, even if the second application is not installed in the first electronic device or the second application is not logged in, the login authentication of the first application through the second application can be automatically completed, thereby improving the user experience.
图2为本申请实施例提供的应用登录方法应用的通信系统的示意图。如图2中所示,该通信系统包括第一电子设备100、第二电子设备200、以及服务器300。FIG. 2 is a schematic diagram of a communication system in which the application login method provided by the embodiment of the present application is applied. As shown in FIG. 2 , the communication system includes a first electronic device 100 , a second electronic device 200 , and a server 300 .
可选的,第一电子设备100或第二电子设备200例如可以为手机、平板电脑、笔记本电脑、超级移动个人计算机(ultra-mobile personal computer,UMPC)、大屏设备、上网本、个人数字助理(personal digital assistant,PDA)、可穿戴设备、人工智能(artificial intelligence,AI)设备等的终端设备,第一电子设备100或第二电子设备200安装的操作系统包括但不限于 或者其它操作系统。本申请对第一电子设备100或第二电子设备200的具体类型、所安装的操作系统均不作限制。Optionally, the first electronic device 100 or the second electronic device 200 may be, for example, a mobile phone, a tablet computer, a notebook computer, an ultra-mobile personal computer (UMPC), a large-screen device, a netbook, or a personal digital assistant ( terminal devices such as personal digital assistant (PDA), wearable devices, artificial intelligence (AI) devices, etc., the operating systems installed on the first electronic device 100 or the second electronic device 200 include but are not limited to or other operating systems. This application does not limit the specific type of the first electronic device 100 or the second electronic device 200 or the operating system installed.
可选的,服务器300可以是云服务器或者网络服务器等具有计算功能的设备或网络设备。服务器300可以是一台服务器,也可以是由多台服务器组成的服务器集群,或者是一个云计算服务中心。可选的,服务器300为第二应用对应的服务器,用于对电子设备的第二应用进行登录认证。Optionally, the server 300 may be a device or network device with computing functions such as a cloud server or a network server. The server 300 may be one server, a server cluster composed of multiple servers, or a cloud computing service center. Optionally, the server 300 is a server corresponding to the second application, and is used to perform login authentication for the second application of the electronic device.
在一些示例中,第一电子设备100中安装有待进行登录认证的第三方应用(即第一应用),第二电子设备200中安装有用于对第三方应用进行登录认证的第二应用。可选的,第二电子设备200的数量为一个或多个,如图2所示,第二电子设备200包括第二电子设备1、第二电子设备2、以及第二电子设备3。In some examples, the first electronic device 100 is installed with a third-party application (ie, the first application) for login authentication, and the second electronic device 200 is installed with the second application for login authentication of the third-party application. Optionally, the number of the second electronic device 200 is one or more. As shown in FIG. 2 , the second electronic device 200 includes the second electronic device 1 , the second electronic device 2 , and the second electronic device 3 .
在一些示例中,第一电子设备100与第二电子设备200组成可信组网。在可信组网中的电子设备可确定其他电子设备为可信设备,利用其他电子设备完成自身中安装的第三方应用的登录认证。可选的,可信组网中的电子设备登录同一账号(如华为账号);或者,可信组网中的电子设备可通过超级终端应用搜索到其他电子设备。In some examples, the first electronic device 100 and the second electronic device 200 form a trusted network. Electronic devices in a trusted network can determine other electronic devices as trusted devices, and use other electronic devices to complete login authentication for third-party applications installed in themselves. Optionally, electronic devices in a trusted network log in to the same account (such as a Huawei account); or, electronic devices in a trusted network can search for other electronic devices through the HyperTerminal application.
可选的,第一电子设备100也可通过碰一碰、蓝牙、设备到设备(device-to-device,D2D)等方式建立可信组网。Optionally, the first electronic device 100 can also establish a trusted network through Pengpeng, Bluetooth, device-to-device (D2D), and other methods.
示例性的,图3A示出了第一电子设备100或第二电子设备200的一种结构示意图。For example, FIG. 3A shows a schematic structural diagram of the first electronic device 100 or the second electronic device 200 .
第一电子设备100或第二电子设备200可以包括处理器110,外部存储器接口120,内部存储器121,通用串行总线(universal serial bus,USB)接口130,充电管理模块140,电源管理模块141,电池142,天线1,天线2,移动通信模块150,无线通信模块160,音频模块170,传感器模块180,按键190,马达191,指示器192,摄像头193,显示屏194,以及用户标识模块(subscriber identification module,SIM)卡接口195等。The first electronic device 100 or the second electronic device 200 may include a processor 110, an external memory interface 120, an internal memory 121, a universal serial bus (USB) interface 130, a charging management module 140, and a power management module 141. Battery 142, antenna 1, antenna 2, mobile communication module 150, wireless communication module 160, audio module 170, sensor module 180, button 190, motor 191, indicator 192, camera 193, display screen 194, and user identification module (subscriber identification module, SIM card interface 195, etc.
可以理解的是,本申请实施例示意的结构并不构成对第一电子设备100或第二电子设备200的具体限定。在本申请另一些实施例中,第一电子设备100或第二电子设备200可以包括比图示更多或更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。图示的部件可以以硬件,软件或软件和硬件的组合实现。It can be understood that the structure illustrated in the embodiment of the present application does not constitute a specific limitation on the first electronic device 100 or the second electronic device 200 . In other embodiments of the present application, the first electronic device 100 or the second electronic device 200 may include more or less components than shown in the figures, or combine some components, or separate some components, or different components. layout. The components illustrated may be implemented in hardware, software, or a combination of software and hardware.
比如,在第一电子设备100为PC的情况下,第一电子设备100可以不包括移动通信模块150和SIM卡接口195。For example, when the first electronic device 100 is a PC, the first electronic device 100 may not include the mobile communication module 150 and the SIM card interface 195 .
处理器110可以包括一个或多个处理单元,例如:处理器110可以包括应用处理器(application processor,AP),调制解调处理器,图形处理器(graphics processing unit,GPU),图像信号处理器(image signal processor,ISP),控制器,视频编解码器,数字信号处理器(digital signal processor,DSP),基带处理器,和/或神经网络处理器(neural-network processing unit,NPU)等。其中,不同的处理单元可以是独立的器件,也可以集成在一个或多个处理器中。The processor 110 may include one or more processing units. For example, the processor 110 may include an application processor (application processor, AP), a modem processor, a graphics processing unit (GPU), and an image signal processor. (image signal processor, ISP), controller, video codec, digital signal processor (digital signal processor, DSP), baseband processor, and/or neural network processor (neural-network processing unit, NPU), etc. Among them, different processing units can be independent devices or integrated in one or more processors.
处理器110中还可以设置存储器,用于存储指令和数据。在一些实施例中,处理器110中的 存储器为高速缓冲存储器。该存储器可以保存处理器110刚用过或循环使用的指令或数据。如果处理器110需要再次使用该指令或数据,可从所述存储器中直接调用。避免了重复存取,减少了处理器110的等待时间,因而提高了系统的效率。The processor 110 may also be provided with a memory for storing instructions and data. In some embodiments, processor 110 The memory is cache memory. This memory may hold instructions or data that have been recently used or recycled by processor 110 . If the processor 110 needs to use the instructions or data again, it can be called directly from the memory. Repeated access is avoided and the waiting time of the processor 110 is reduced, thus improving the efficiency of the system.
USB接口130是符合USB标准规范的接口,具体可以是Mini USB接口,Micro USB接口,USB Type C接口等。USB接口130可以用于连接充电器为第一电子设备100或第二电子设备200充电,也可以用于第一电子设备100或第二电子设备200与外围设备之间传输数据。也可以用于连接耳机,通过耳机播放音频。该接口还可以用于连接其他电子设备,例如AR设备等。The USB interface 130 is an interface that complies with the USB standard specification, and may be a Mini USB interface, a Micro USB interface, a USB Type C interface, etc. The USB interface 130 can be used to connect a charger to charge the first electronic device 100 or the second electronic device 200, and can also be used to transmit data between the first electronic device 100 or the second electronic device 200 and peripheral devices. It can also be used to connect headphones to play audio through them. This interface can also be used to connect other electronic devices, such as AR devices, etc.
充电管理模块140用于从充电器接收充电输入。其中,充电器可以是无线充电器,也可以是有线充电器。充电管理模块140为电池142充电的同时,还可以通过电源管理模块141为电子设备供电。The charging management module 140 is used to receive charging input from the charger. Among them, the charger can be a wireless charger or a wired charger. While the charging management module 140 charges the battery 142, it can also provide power to the electronic device through the power management module 141.
电源管理模块141用于连接电池142,充电管理模块140与处理器110。电源管理模块141接收电池142和/或充电管理模块140的输入,为处理器110,内部存储器121,显示屏194,摄像头193和无线通信模块160等供电。在其他一些实施例中,电源管理模块141也可以设置于处理器110中。在另一些实施例中,电源管理模块141和充电管理模块140也可以设置于同一个器件中。The power management module 141 is used to connect the battery 142, the charging management module 140 and the processor 110. The power management module 141 receives input from the battery 142 and/or the charging management module 140 and supplies power to the processor 110, the internal memory 121, the display screen 194, the camera 193, the wireless communication module 160, and the like. In some other embodiments, the power management module 141 may also be provided in the processor 110 . In other embodiments, the power management module 141 and the charging management module 140 may also be provided in the same device.
第一电子设备100或第二电子设备200的无线通信功能可以通过天线1,天线2,移动通信模块150,无线通信模块160,调制解调处理器以及基带处理器等实现。The wireless communication function of the first electronic device 100 or the second electronic device 200 can be implemented through the antenna 1, the antenna 2, the mobile communication module 150, the wireless communication module 160, the modem processor and the baseband processor.
天线1和天线2用于发射和接收电磁波信号。第一电子设备100或第二电子设备200中的每个天线可用于覆盖单个或多个通信频带。不同的天线还可以复用,以提高天线的利用率。例如:可以将天线1复用为无线局域网的分集天线。在另外一些实施例中,天线可以和调谐开关结合使用。Antenna 1 and Antenna 2 are used to transmit and receive electromagnetic wave signals. Each antenna in the first electronic device 100 or the second electronic device 200 may be used to cover a single or multiple communication frequency bands. Different antennas can also be reused to improve antenna utilization. For example: Antenna 1 can be reused as a diversity antenna for a wireless LAN. In other embodiments, antennas may be used in conjunction with tuning switches.
移动通信模块150可以提供应用在第一电子设备100或第二电子设备200上的包括The mobile communication module 150 may provide applications on the first electronic device 100 or the second electronic device 200 including
2G/3G/4G/5G等无线通信的解决方案。移动通信模块150可以包括至少一个滤波器,开关,功率放大器,低噪声放大器(low noise amplifier,LNA)等。移动通信模块150可以由天线1接收电磁波,并对接收的电磁波进行滤波,放大等处理,传送至调制解调处理器进行解调。移动通信模块150还可以对经调制解调处理器调制后的信号放大,经天线1转为电磁波辐射出去。在一些实施例中,移动通信模块150的至少部分功能模块可以被设置于处理器110中。在一些实施例中,移动通信模块150的至少部分功能模块可以与处理器110的至少部分模块被设置在同一个器件中。2G/3G/4G/5G and other wireless communication solutions. The mobile communication module 150 may include at least one filter, switch, power amplifier, low noise amplifier (LNA), etc. The mobile communication module 150 can receive electromagnetic waves through the antenna 1, perform filtering, amplification and other processing on the received electromagnetic waves, and transmit them to the modem processor for demodulation. The mobile communication module 150 can also amplify the signal modulated by the modem processor and convert it into electromagnetic waves through the antenna 1 for radiation. In some embodiments, at least part of the functional modules of the mobile communication module 150 may be disposed in the processor 110 . In some embodiments, at least part of the functional modules of the mobile communication module 150 and at least part of the modules of the processor 110 may be provided in the same device.
无线通信模块160可以提供应用在第一电子设备100或第二电子设备200上的包括无线局域网(wireless local area networks,WLAN)(如无线保真(wireless fidelity,Wi-Fi)网络),蓝牙(bluetooth,BT),全球导航卫星系统(global navigation satellite system,GNSS),调频(frequency modulation,FM),近距离无线通信技术(near field communication,NFC),红外技术(infrared,IR)等无线通信的解决方案。无线通信模块160可以是集成至少一个通信处理模块的一个或多个器件。无线通信模块160经由天线2接收电磁波,将电磁波信号调频以及滤波处理,将处理后的信号发送到处理器110。无线通信模块160还可以从处理器110接收待发送的信号,对其进行调频,放大,经天线2转为电磁波辐射出去。The wireless communication module 160 may provide a wireless local area network (WLAN) (such as a wireless fidelity (Wi-Fi) network), Bluetooth ( bluetooth, BT), global navigation satellite system (GNSS), frequency modulation (FM), near field communication (NFC), infrared technology (infrared, IR) and other wireless communications solution. The wireless communication module 160 may be one or more devices integrating at least one communication processing module. The wireless communication module 160 receives electromagnetic waves via the antenna 2 , frequency modulates and filters the electromagnetic wave signals, and sends the processed signals to the processor 110 . The wireless communication module 160 can also receive the signal to be sent from the processor 110, frequency modulate it, amplify it, and convert it into electromagnetic waves through the antenna 2 for radiation.
在一些实施例中,第一电子设备100或第二电子设备200的天线1和移动通信模块150耦合,天线2和无线通信模块160耦合,使得第一电子设备100或第二电子设备200可以通过无线通信技术与网络以及其他设备通信。所述无线通信技术可以包括全球移动通讯系统(global system for mobile communications,GSM),通用分组无线服务(general packet radio service,GPRS),码分多址接入(code division multiple access,CDMA),宽带码分多址(wideband code division multiple access,WCDMA),时分码分多址(time-division code division multiple access,TD-SCDMA),长期演进(long term evolution,LTE),BT,GNSS,WLAN,NFC,FM,和/或IR技术等。所述GNSS可以包括全球卫星定位系统(global positioning system,GPS),全球导航卫星系统(global navigation satellite system,GLONASS),北斗卫星导航系统(beidou navigation satellite system,BDS),准天顶卫星系统(quasi-zenith satellite system,QZSS)和/或星基增强系统(satellite based augmentation systems,SBAS)。In some embodiments, the antenna 1 of the first electronic device 100 or the second electronic device 200 is coupled to the mobile communication module 150, and the antenna 2 is coupled to the wireless communication module 160, so that the first electronic device 100 or the second electronic device 200 can pass Wireless communications technology communicates with networks and other devices. The wireless communication technology may include global system for mobile communications (GSM), general packet radio service (GPRS), code division multiple access (CDMA), broadband Code division multiple access (wideband code division multiple access, WCDMA), time division code division multiple access (time-division code division multiple access, TD-SCDMA), long term evolution (long term evolution, LTE), BT, GNSS, WLAN, NFC , FM, and/or IR technology, etc. The GNSS may include global positioning system (GPS), global navigation satellite system (GLONASS), Beidou navigation satellite system (BDS), quasi-zenith satellite system (quasi) -zenith satellite system (QZSS) and/or satellite based augmentation systems (SBAS).
第一电子设备100或第二电子设备200通过GPU,显示屏194,以及应用处理器等实现显示 功能。GPU为图像处理的微处理器,连接显示屏194和应用处理器。GPU用于执行数学和几何计算,用于图形渲染。处理器110可包括一个或多个GPU,其执行程序指令以生成或改变显示信息。The first electronic device 100 or the second electronic device 200 implements display through a GPU, a display screen 194, an application processor, etc. Function. The GPU is an image processing microprocessor and is connected to the display screen 194 and the application processor. GPUs are used to perform mathematical and geometric calculations for graphics rendering. Processor 110 may include one or more GPUs that execute program instructions to generate or alter display information.
显示屏194用于显示图像,视频等。显示屏194包括显示面板。显示面板可以采用液晶显示屏(liquid crystal display,LCD),例如采用有机发光二极管(organic light-emitting diode,OLED),有源矩阵有机发光二极体或主动矩阵有机发光二极体(active-matrix organic light emitting diode的,AMOLED),柔性发光二极管(flex light-emitting diode,FLED),Mini-led,Micro-led,Micro-oled,量子点发光二极管(quantum dot light emitting diodes,QLED)等生产制造。在一些实施例中,第一电子设备100或第二电子设备200可以包括1个或N个显示屏194,N为大于1的正整数。The display screen 194 is used to display images, videos, etc. Display 194 includes a display panel. The display panel can use a liquid crystal display (LCD), such as an organic light-emitting diode (OLED), an active matrix organic light emitting diode or an active matrix organic light emitting diode (active-matrix). Production and manufacturing of organic light emitting diodes (AMOLED), flexible light-emitting diodes (FLED), Mini-led, Micro-led, Micro-oled, quantum dot light emitting diodes (QLED), etc. . In some embodiments, the first electronic device 100 or the second electronic device 200 may include 1 or N display screens 194, where N is a positive integer greater than 1.
在一些示例中,第一电子设备100响应于用户操作,通过显示屏194显示第三方应用的登录认证界面,并确定用于对第三方应用进行登录认证的第二应用。第一电子设备100确定可信组网中,可用于完成第三方应用登录认证的第二电子设备200。之后,第一电子设备100通过与服务器300的交互可确定第二电子设备200的第二应用的认证结果。In some examples, the first electronic device 100 displays the login authentication interface of the third-party application through the display screen 194 in response to the user operation, and determines the second application used to perform login authentication for the third-party application. The first electronic device 100 determines the second electronic device 200 in the trusted network that can be used to complete third-party application login authentication. Afterwards, the first electronic device 100 may determine the authentication result of the second application of the second electronic device 200 through interaction with the server 300 .
如果第二电子设备200已经登录第二应用,第一电子设备100可直接同步第二应用的登录状态,自动完成第三方应用的登录认证。If the second electronic device 200 has logged into the second application, the first electronic device 100 can directly synchronize the login status of the second application and automatically complete the login authentication of the third-party application.
如果第二电子设备200未登录第二应用,第一电子设备100可向第二电子设备200发送登录认证请求,以获取第二电子设备200发送的认证界面显示数据,从而根据认证界面显示数据在显示屏194上显示第二应用的登录认证界面,以完成第三方应用的登录认证。If the second electronic device 200 has not logged into the second application, the first electronic device 100 may send a login authentication request to the second electronic device 200 to obtain the authentication interface display data sent by the second electronic device 200, so as to obtain the authentication interface display data according to the authentication interface display data. The login authentication interface of the second application is displayed on the display screen 194 to complete the login authentication of the third-party application.
指示器192可以是指示灯,可以用于指示充电状态,电量变化,也可以用于指示消息,未接来电,通知等。The indicator 192 may be an indicator light, which may be used to indicate charging status, power changes, or may be used to indicate messages, missed calls, notifications, etc.
摄像头193用于捕获静态图像或视频。物体通过镜头生成光学图像投射到感光元件。感光元件可以是电荷耦合器件(charge coupled device,CCD)或互补金属氧化物半导体(complementary metal-oxide-semiconductor,CMOS)光电晶体管。感光元件把光信号转换成电信号,之后将电信号传递给ISP转换成数字图像信号。ISP将数字图像信号输出到DSP加工处理。DSP将数字图像信号转换成标准的RGB,YUV等格式的图像信号。在一些实施例中,第一电子设备100或第二电子设备200可以包括1个或N个摄像头193,N为大于1的正整数。Camera 193 is used to capture still images or video. The object passes through the lens to produce an optical image that is projected onto the photosensitive element. The photosensitive element can be a charge coupled device (CCD) or a complementary metal-oxide-semiconductor (CMOS) phototransistor. The photosensitive element converts the optical signal into an electrical signal, and then passes the electrical signal to the ISP to convert it into a digital image signal. ISP outputs digital image signals to DSP for processing. DSP converts digital image signals into standard RGB, YUV and other format image signals. In some embodiments, the first electronic device 100 or the second electronic device 200 may include 1 or N cameras 193, where N is a positive integer greater than 1.
外部存储器接口120可以用于连接外部存储卡,例如Micro SD卡,实现扩展第一电子设备100或第二电子设备200的存储能力。外部存储卡通过外部存储器接口120与处理器110通信,实现数据存储功能。例如将音乐,视频等文件保存在外部存储卡中。The external memory interface 120 can be used to connect an external memory card, such as a Micro SD card, to expand the storage capacity of the first electronic device 100 or the second electronic device 200 . The external memory card communicates with the processor 110 through the external memory interface 120 to implement the data storage function. Such as saving music, videos, etc. files in external memory card.
内部存储器121可以用于存储计算机可执行程序代码,所述可执行程序代码包括指令。内部存储器121可以包括存储程序区和存储数据区。其中,存储程序区可存储操作系统,至少一个功能所需的应用程序(比如声音播放功能,图像播放功能等)等。存储数据区可存储第一电子设备100或第二电子设备200使用过程中所创建的数据(比如音频数据,电话本等)等。此外,内部存储器121可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件,闪存器件,通用闪存存储器(universal flash storage,UFS)等。处理器110通过运行存储在内部存储器121的指令,和/或存储在设置于处理器中的存储器的指令,执行第一电子设备100或第二电子设备200的各种功能应用以及数据处理。Internal memory 121 may be used to store computer executable program code, which includes instructions. The internal memory 121 may include a program storage area and a data storage area. Among them, the stored program area can store an operating system, at least one application program required for a function (such as a sound playback function, an image playback function, etc.). The storage data area may store data created during use of the first electronic device 100 or the second electronic device 200 (such as audio data, phone book, etc.). In addition, the internal memory 121 may include high-speed random access memory, and may also include non-volatile memory, such as at least one disk storage device, flash memory device, universal flash storage (UFS), etc. The processor 110 executes various functional applications and data processing of the first electronic device 100 or the second electronic device 200 by executing instructions stored in the internal memory 121 and/or instructions stored in a memory provided in the processor.
音频模块170用于将数字音频信息转换成模拟音频信号输出,也用于将模拟音频输入转换为数字音频信号。音频模块170还可以用于对音频信号编码和解码。音频模块170可以包括扬声器,受话器,麦克风,耳机接口,以及应用处理器等实现音频功能。The audio module 170 is used to convert digital audio information into analog audio signal output, and is also used to convert analog audio input into digital audio signals. Audio module 170 may also be used to encode and decode audio signals. The audio module 170 may include a speaker, a receiver, a microphone, a headphone interface, and an application processor to implement audio functions.
传感器模块180可以包括压力传感器,陀螺仪传感器,气压传感器,磁传感器,加速度传感器,距离传感器,接近光传感器,指纹传感器,温度传感器,触摸传感器,环境光传感器,骨传导传感器等。The sensor module 180 may include a pressure sensor, a gyroscope sensor, an air pressure sensor, a magnetic sensor, an acceleration sensor, a distance sensor, a proximity light sensor, a fingerprint sensor, a temperature sensor, a touch sensor, an ambient light sensor, a bone conduction sensor, and the like.
触摸传感器,也称“触控器件”。触摸传感器可以设置于显示屏194,由触摸传感器与显示屏194组成触摸屏,也称“触控屏”。触摸传感器用于检测作用于其上或附近的触摸操作。触摸传感器可以将检测到的触摸操作传递给应用处理器,以确定触摸事件类型。可以通过显示屏194提供与触摸操作相关的视觉输出。在另一些实施例中,触摸传感器也可以设置于第一电子设备100或第二电子设备200的表面,与显示屏194所处的位置不同。 Touch sensor, also known as "touch device". The touch sensor can be disposed on the display screen 194, and the touch sensor and the display screen 194 form a touch screen, which is also called a "touch screen". Touch sensors are used to detect touches on or near them. The touch sensor can pass the detected touch operation to the application processor to determine the touch event type. Visual output related to the touch operation may be provided through display screen 194 . In other embodiments, the touch sensor may also be disposed on the surface of the first electronic device 100 or the second electronic device 200 at a location different from that of the display screen 194 .
按键190包括开机键,音量键等。按键190可以是机械按键。也可以是触摸式按键。The buttons 190 include a power button, a volume button, etc. Key 190 may be a mechanical key. It can also be a touch button.
马达191可以产生振动提示。马达191可以用于来电振动提示,也可以用于触摸振动反馈。The motor 191 can generate vibration prompts. The motor 191 can be used for vibration prompts for incoming calls and can also be used for touch vibration feedback.
SIM卡接口195用于连接SIM卡。第一电子设备100或第二电子设备200可以支持1个或N个SIM卡接口,N为大于1的正整数。The SIM card interface 195 is used to connect a SIM card. The first electronic device 100 or the second electronic device 200 may support 1 or N SIM card interfaces, where N is a positive integer greater than 1.
第一电子设备100或第二电子设备200的软件系统可以采用分层架构,事件驱动架构,微核架构,微服务架构,或云架构。本申请实施例以分层架构的Android系统为例,示例性说明第一电子设备100和第二电子设备200的软件结构。The software system of the first electronic device 100 or the second electronic device 200 may adopt a layered architecture, an event-driven architecture, a microkernel architecture, a microservice architecture, or a cloud architecture. This embodiment of the present application takes the Android system with a layered architecture as an example to illustrate the software structures of the first electronic device 100 and the second electronic device 200 .
图3B是本申请实施例的第一电子设备100和第二电子设备200的软件结构框图。FIG. 3B is a software structure block diagram of the first electronic device 100 and the second electronic device 200 according to the embodiment of the present application.
分层架构将软件分成若干个层,每一层都有清晰的角色和分工。层与层之间通过软件接口通信。在一些实施例中,将Android系统分为四层,从上至下分别为应用程序层,应用程序框架层,安卓运行时(Android runtime)和系统库,以及内核层。The layered architecture divides the software into several layers, and each layer has clear roles and division of labor. The layers communicate through software interfaces. In some embodiments, the Android system is divided into four layers, from top to bottom: application layer, application framework layer, Android runtime and system libraries, and kernel layer.
应用程序层可以包括一系列应用程序包。The application layer can include a series of application packages.
如图3B所示,应用程序包可以包括应用市场,相机,日历,音乐,图库,地图,通话,视频等应用程序。As shown in Figure 3B, the application package can include applications such as application market, camera, calendar, music, gallery, map, call, and video.
可选的,如图3B所示,第一电子设备100中安装有第一应用,第二电子设备200中安装有第二应用。Optionally, as shown in FIG. 3B , the first application is installed in the first electronic device 100 , and the second application is installed in the second electronic device 200 .
应用程序框架层为应用程序层的应用程序提供应用编程接口(application programming interface,API)和编程框架。应用程序框架层包括一些预先定义的函数。The application framework layer provides an application programming interface (API) and programming framework for applications in the application layer. The application framework layer includes some predefined functions.
如图3B所示,应用程序框架层可以包括内容提供器,资源管理器,视图系统等。As shown in Figure 3B, the application framework layer can include content providers, resource managers, view systems, etc.
内容提供器用来存放和获取数据,并使这些数据可以被应用程序访问。所述数据可以包括视频,图像,音频,拨打和接听的电话,浏览历史和书签,电话簿等。Content providers are used to store and retrieve data and make this data accessible to applications. Said data can include videos, images, audio, calls made and received, browsing history and bookmarks, phone books, etc.
资源管理器为应用程序提供各种资源,比如本地化字符串,图标,图片,布局文件,视频文件等等。The resource manager provides various resources to applications, such as localized strings, icons, pictures, layout files, video files, etc.
视图系统包括可视控件,例如显示文字的控件,显示图片的控件等。视图系统可用于构建应用程序。显示界面可以由一个或多个视图组成的。例如,包括短信通知图标的显示界面,可以包括显示文字的视图以及显示图片的视图。The view system includes visual controls, such as controls that display text, controls that display pictures, etc. A view system can be used to build applications. The display interface can be composed of one or more views. For example, a display interface including a text message notification icon may include a view for displaying text and a view for displaying pictures.
可选的,如图3B所示,第一电子设备100的应用程序框架层例如还可以包括分布式设备管理系统(distributed device management system,DMS)以及应用管理服务(application management service,AMS)。Optionally, as shown in FIG. 3B , the application framework layer of the first electronic device 100 may also include, for example, a distributed device management system (distributed device management system, DMS) and an application management service (application management service, AMS).
一些示例中,第一电子设备100可通过DMS获取可信组网中的电子设备的信息。可选的,第一电子设备100在确定需要通过第二应用对第一应用进行登录认证后,可通过DMS查询可信组网中安装有第二应用的可信设备(如第二电子设备200)。In some examples, the first electronic device 100 can obtain information about electronic devices in the trusted network through DMS. Optionally, after determining that the first application needs to be logged in and authenticated through the second application, the first electronic device 100 can query the trusted device (such as the second electronic device 200) that has the second application installed in the trusted network through DMS. ).
一些示例中,第一电子设备100在确定用于对第一应用进行登录认证的可信设备为第二电子设备200后,通过AMS启动第二应用的登录认证接口。后续在通过第二电子设备200中的第二应用对第一电子设备100中的第一应用进行登录认证的过程中,第一电子设备100可通过AMS对第二应用的生命周期进行管理。In some examples, after determining that the trusted device used for login authentication for the first application is the second electronic device 200, the first electronic device 100 starts the login authentication interface of the second application through the AMS. In the subsequent process of login authentication for the first application in the first electronic device 100 through the second application in the second electronic device 200, the first electronic device 100 can manage the life cycle of the second application through the AMS.
可选的,如图3B所示,第二电子设备200的应用程序框架层例如还可以包括包管理服务(package manager service,PMS)以及AMS。Optionally, as shown in FIG. 3B , the application framework layer of the second electronic device 200 may also include, for example, a package management service (package manager service, PMS) and an AMS.
一些示例中,第一电子设备100在确定用于对第一应用进行登录认证的第二电子设备200后,向第二电子设备200发送登录认证请求。相应的,第二电子设备200在接收到登录认证请求后,通过PMS查询到第二电子设备200中的第二应用。之后,第二电子设备200再通过AMS后台启动第二应用,以获取第二应用登录认证界面显示数据,便于后续对第一应用的登录认证。In some examples, after determining the second electronic device 200 for login authentication of the first application, the first electronic device 100 sends a login authentication request to the second electronic device 200 . Correspondingly, after receiving the login authentication request, the second electronic device 200 queries the second application in the second electronic device 200 through the PMS. Afterwards, the second electronic device 200 starts the second application through the AMS background to obtain the second application login authentication interface display data to facilitate subsequent login authentication of the first application.
Android Runtime包括核心库和虚拟机。Android Runtime负责安卓系统的调度和管理。Android Runtime includes core libraries and virtual machines. Android Runtime is responsible for the scheduling and management of the Android system.
核心库包含两部分:一部分是java语言需要调用的功能函数,另一部分是安卓的核心库。The core library contains two parts: one is the functional functions that need to be called by the Java language, and the other is the core library of Android.
应用程序层和应用程序框架层运行在虚拟机中。虚拟机将应用程序层和应用程序框架层的java文件执行为二进制文件。虚拟机用于执行对象生命周期的管理,堆栈管理,线程管理,安全和异常的管理,以及垃圾回收等功能。 The application layer and application framework layer run in virtual machines. The virtual machine executes the java files of the application layer and application framework layer into binary files. The virtual machine is used to perform object life cycle management, stack management, thread management, security and exception management, and garbage collection and other functions.
系统库可以包括多个功能模块。例如:表面管理器(surface manager),媒体库(Media Libraries),三维图形处理库(例如:OpenGL ES),二维图形引擎(例如:SGL)等。System libraries can include multiple functional modules. For example: surface manager (surface manager), media libraries (Media Libraries), three-dimensional graphics processing libraries (for example: OpenGL ES), two-dimensional graphics engines (for example: SGL), etc.
表面管理器用于对显示子系统进行管理,并且为多个应用程序提供了2D和3D图层的融合。The surface manager is used to manage the display subsystem and provides the fusion of 2D and 3D layers for multiple applications.
媒体库支持多种常用的音频,视频格式回放和录制,以及静态图像文件等。媒体库可以支持多种音视频编码格式,例如:MPEG4,H.264,MP3,AAC,AMR,JPG,PNG等。The media library supports playback and recording of a variety of commonly used audio and video formats, as well as static image files, etc. The media library can support a variety of audio and video encoding formats, such as: MPEG4, H.264, MP3, AAC, AMR, JPG, PNG, etc.
三维图形处理库用于实现三维图形绘图,图像渲染,合成,和图层处理等。The 3D graphics processing library is used to implement 3D graphics drawing, image rendering, composition, and layer processing.
二维图形引擎是2D绘图的绘图引擎。2D Graphics Engine is a drawing engine for 2D drawing.
内核层是硬件和软件之间的层。内核层至少包含显示驱动,摄像头驱动,音频驱动,传感器驱动。The kernel layer is the layer between hardware and software. The kernel layer contains at least display driver, camera driver, audio driver, and sensor driver.
以下以第一电子设备100为第一电子设备,第二电子设备200为第二电子设备,服务器300为用于对第一应用(即第三方应用)进行登录认证的第二应用的服务器为例,对本申请实施例提供的应用登录方法进行说明。The following takes the first electronic device 100 as a first electronic device, the second electronic device 200 as a second electronic device, and the server 300 as a server for a second application that performs login authentication on the first application (ie, a third-party application). , describing the application login method provided by the embodiment of this application.
示例性的,图4为本申请实施例提供的一种应用登录方法的流程示意图。如图4所示,该方法包括如下步骤。For example, FIG. 4 is a schematic flowchart of an application login method provided by an embodiment of the present application. As shown in Figure 4, the method includes the following steps.
S401、第一电子设备检测到用户登录第一应用的操作后,确定用于对第一应用进行登录认证的第二应用。S401. After detecting the user's operation of logging in to the first application, the first electronic device determines a second application used for login authentication of the first application.
在一些示例中,第一应用为第三方应用,第一电子设备在第三方应用登录过程中,可通过第二应用完成对第一应用的登录认证。其中,第二应用为用户已完成可信账号注册的应用,第二应用对应的可信账号的数量为一个或多个。In some examples, the first application is a third-party application, and the first electronic device can complete login authentication for the first application through the second application during the login process of the third-party application. The second application is an application for which the user has completed trusted account registration, and the number of trusted accounts corresponding to the second application is one or more.
可选的,第一电子设备检测到用户登录第一应用的操作后,确定有多个应用均可对第一应用的登录进行认证,可显示第二应用选择界面,根据用户选择,确定多个应用中用于对第一应用进行登录认证的第二应用。或者,第一应用预配置用于登录认证的第二应用,第一电子设备检测到用户登录第一应用的操作后,可自动确定该用于对的第一应用进行登录认证的第二应用。Optionally, after detecting the user's operation of logging in to the first application, the first electronic device determines that multiple applications can authenticate the login of the first application, displays a second application selection interface, and determines multiple applications based on the user's selection. The second application in the application is used to perform login authentication for the first application. Alternatively, the first application is pre-configured with a second application used for login authentication. After detecting the user's operation of logging in to the first application, the first electronic device can automatically determine the second application used for login authentication of the first application.
示例性的,如图6中(a)所示,第一电子设备响应于用户请求登录A视频应用(即第一应用)的操作,显示登录认证界面601。第一电子设备检测到用户点击登录控件61的操作后,可确定用户指示对A视频应用进行登录认证的第二应用为登录控件61对应的应用。For example, as shown in (a) of FIG. 6 , the first electronic device displays the login authentication interface 601 in response to the user's request to log in to the video application A (ie, the first application). After detecting the user's click on the login control 61 , the first electronic device can determine that the second application instructed by the user to perform login authentication for the A video application is the application corresponding to the login control 61 .
S402、第一电子设备查询可信组网中安装有第二应用的可信设备。S402. The first electronic device queries the trusted device in the trusted network where the second application is installed.
在一些示例中,第一电子设备在确定第二应用后,可查询可信组网中安装有第二应用的可信设备。其中,可信设备中的第二应用处于登录状态或非登录状态。In some examples, after determining the second application, the first electronic device may query the trusted device in the trusted network where the second application is installed. Wherein, the second application in the trusted device is in a logged-in state or a non-login state.
可选的,第一电子设备可根据第二应用的包名、组件名等,查询可信组网中安装有第二应用的可信设备。比如,第一电子设备通过与可信组网中的电子设备之间的交互、在可信组网中发送广播信息等多种方式,查询可信组网中安装有第二应用的可信设备。Optionally, the first electronic device may query the trusted device in the trusted network where the second application is installed based on the package name, component name, etc. of the second application. For example, the first electronic device queries the trusted device on which the second application is installed in the trusted network through various methods such as interacting with electronic devices in the trusted network, sending broadcast information in the trusted network, etc. .
示例性的,如图5所示,第一电子设备51检测到用户登录第一应用511的操作后,确定用于对第一应用511进行登录认证的第二应用。之后,第一电子设备51通过分布式设备管理系统(DMS)512获取可信组网中电子设备的信息,从而查询安装有第二应用的可信设备。For example, as shown in FIG. 5 , after detecting the user's operation of logging in to the first application 511 , the first electronic device 51 determines the second application used to perform login authentication on the first application 511 . Afterwards, the first electronic device 51 obtains the information of the electronic devices in the trusted network through the distributed device management system (DMS) 512, thereby querying the trusted device on which the second application is installed.
S403、第一电子设备确定用于登录认证的第二电子设备。S403. The first electronic device determines the second electronic device used for login authentication.
在一些示例中,可信组网中安装有第二应用的可信设备的数量为一个或多个,第一电子设备需要确定最终用于对第一应用进行登录认证的第二电子设备。In some examples, the number of trusted devices with the second application installed in the trusted network is one or more, and the first electronic device needs to determine the second electronic device that is ultimately used to perform login authentication for the first application.
可选的,如图7A所示,步骤S402之后的步骤S403可包括步骤S4031-步骤S4034。Optionally, as shown in FIG. 7A , step S403 after step S402 may include steps S4031 to S4034.
S4031、第一电子设备确定可信组网中有多个电子设备安装有第二应用。若否,执行步骤S4032;若是,执行步骤S4033。S4031. The first electronic device determines that multiple electronic devices in the trusted network have the second application installed. If not, execute step S4032; if yes, execute step S4033.
在一些示例中,如果第一电子设备通过DMS确定可信组网中只存在一个可信设备中安装有第二应用,可自动通过该可信设备完成第一应用的登录认证(即执行步骤S4032)。如果第一电子设备通过DMS确定可信组网中包括多个安装有第二应用的可信设备,可根据用户选择,确定对第一应用进行登录认证的第二电子设备(即执行步骤S4033)。In some examples, if the first electronic device determines through DMS that there is only one trusted device in the trusted network with the second application installed, it can automatically complete the login authentication of the first application through the trusted device (ie, perform step S4032 ). If the first electronic device determines through the DMS that the trusted network includes multiple trusted devices with the second application installed, the second electronic device that performs login authentication for the first application can be determined according to the user's selection (ie, step S4033 is performed) .
S4032、第一电子设备确定唯一用于登录认证的第二电子设备。S4032. The first electronic device determines the only second electronic device used for login authentication.
在一些示例中,第一电子设备通过DMS获取可信组网中的电子设备的信息,确定只存在一个 可信设备中安装有第二应用。那么,第一电子设备可确定该可信设备为唯一用于登录认证的第二电子设备。In some examples, the first electronic device obtains information about electronic devices in the trusted network through DMS and determines that there is only one The second application is installed in the trusted device. Then, the first electronic device may determine that the trusted device is the only second electronic device used for login authentication.
S4033、第一电子设备显示多个可用于登录认证的电子设备。S4033. The first electronic device displays multiple electronic devices that can be used for login authentication.
在一些示例中,第一电子设备通过DMS获取可信组网中的电子设备的信息,确定可信组网中存在多个安装有第二应用的可信设备。那么,第一电子设备可显示搜索到的多个可信设备,用于接收用户选择可信设备的操作。In some examples, the first electronic device obtains information about electronic devices in the trusted network through the DMS, and determines that there are multiple trusted devices in the trusted network with the second application installed. Then, the first electronic device may display the searched multiple trusted devices for receiving the user's operation of selecting the trusted device.
可选的,第一电子设备搜索到的安装有第二应用的可信设备包括第一电子设备。Optionally, the trusted devices with the second application installed that are searched by the first electronic device include the first electronic device.
可选的,第一电子设备可显示搜索到的可信设备的设备标识(identity,ID)、设备名称、用户编辑的设备昵称、系统账号、系统账号昵称等中的一项或几项,便于用户区分不同的可信设备。示例性的,如图6中(b)所示界面602,第一电子设备显示的设备1、设备2、以及设备3为第一电子设备在可信组网中搜索到的可信设备的设备名称。Optionally, the first electronic device may display one or more of the device identification (identity, ID), device name, user-edited device nickname, system account, system account nickname, etc. of the searched trusted device to facilitate Users differentiate between different trusted devices. For example, in the interface 602 shown in (b) of Figure 6 , the device 1, device 2, and device 3 displayed by the first electronic device are the devices of trusted devices searched by the first electronic device in the trusted network. name.
可选的,第一电子设备可按照优先级顺序,依次显示多个用于登录认证的可信设备,便于用户选择。其中,优先级顺序的确定标准例如包括:是否为第一电子设备,是否已登录第二应用,是否最近登录过第二应用等。Optionally, the first electronic device may display multiple trusted devices for login authentication in order of priority to facilitate user selection. The criteria for determining the priority order include, for example: whether it is the first electronic device, whether the second application has been logged in, whether the second application has been logged in recently, etc.
示例性的,如图8A所示,第一电子设备在界面801上显示搜索到的多个安装有第二应用的可信设备。可选的,在界面801上,第一电子设备可分开显示本机选择控件和其他可信设备的选择控件,便于用户操作。Exemplarily, as shown in FIG. 8A , the first electronic device displays multiple searched trusted devices with the second application installed on the interface 801 . Optionally, on the interface 801, the first electronic device can separately display the local selection controls and the selection controls of other trusted devices to facilitate user operations.
又示例性的,如图8B所示界面802,第一电子设备搜索到多个安装有第二应用的可信设备,并且可获取可信设备中第二应用的登录状态。比如,第二应用为华为应用,第一电子设备可获取到可信设备的华为应用的华为账号的登录状态。那么,第一电子设备可显示各个可信设备的第二应用的登录状态。如图8B所示,第一电子设备优先显示已登录第二应用的设备1。这样,用户可选择已经登录第二应用的可信设备完成第一应用的登录认证,不必再输入账号和密码的操作,简化用户操作。As another example, in the interface 802 shown in FIG. 8B , the first electronic device searches for multiple trusted devices with the second application installed, and can obtain the login status of the second application in the trusted devices. For example, if the second application is a Huawei application, the first electronic device can obtain the login status of the Huawei account of the Huawei application of the trusted device. Then, the first electronic device may display the login status of the second application of each trusted device. As shown in FIG. 8B , the first electronic device preferentially displays the device 1 that has logged in to the second application. In this way, the user can select a trusted device that has logged in to the second application to complete the login authentication of the first application without having to enter the account number and password, thus simplifying the user operation.
又示例性的,如图8C所示界面803,第一电子设备搜索到多个安装有第二应用的可信设备,并且可确定可信设备最近是否登录第二应用。那么,第一电子设备可标记各个可信设备中最近登录第二应用的可信设备,便于用户选择。如图8B所示,第一电子设备优先显示最近登录过第二应用的设备1。As another example, in interface 803 shown in FIG. 8C , the first electronic device searches for multiple trusted devices with the second application installed, and can determine whether the trusted device has recently logged in to the second application. Then, the first electronic device can mark the trusted device among the trusted devices that has recently logged in to the second application to facilitate the user's selection. As shown in FIG. 8B , the first electronic device preferentially displays the device 1 that has recently logged into the second application.
再示例性的,在上述步骤S401中,第一电子设备检测到用户登录第一应用的操作后,也可先不必确定第二应用,而是直接搜索可信组网中安装有用于对第一应用进行登录认证的应用的可信设备。如图8D所示界面804,第一电子设备显示搜索到的可信设备以及各个可信设备中可用于对第一应用进行登录认证的第二应用,如设备1中安装有用于对第一应用进行登录认证的之后,第一电子设备可根据用户的选择操作,直接确定用于对第一应用进行登录认证的第二电子设备和第二应用。这样,用户可不必再先选择第二应用再选择第二电子设备,减少用户操作。As another example, in the above-mentioned step S401, after the first electronic device detects the operation of the user to log in to the first application, it does not need to determine the second application first, but directly searches for the information installed in the trusted network for the first application. Trusted device for applications that perform login authentication. As shown in interface 804 in Figure 8D, the first electronic device displays the searched trusted devices and the second applications in each trusted device that can be used to log in to the first application. For example, device 1 is installed with For login authentication Afterwards, the first electronic device can directly determine the second electronic device and the second application used for login authentication of the first application according to the user's selection operation. In this way, the user does not need to select the second application first and then the second electronic device, thereby reducing user operations.
需要说明的是,在图8B-图8D所示场景中,第一电子设备显示的可信设备中,也可包括第一电子设备。It should be noted that in the scenarios shown in FIGS. 8B to 8D , the trusted devices displayed by the first electronic device may also include the first electronic device.
S4034、第一电子设备接收用户选择电子设备的操作,确定用于登录认证的第二电子设备。S4034. The first electronic device receives the user's operation of selecting the electronic device and determines the second electronic device used for login authentication.
在一些示例中,第一电子设备检测到用户在多个可信设备中选择电子设备的操作后,根据用户操作,确定用户指示用于登录认证的第二电子设备。In some examples, after detecting the user's operation of selecting an electronic device among multiple trusted devices, the first electronic device determines, based on the user's operation, the second electronic device indicated by the user for login authentication.
示例性的,如图6中(a)所示,响应于用户点击登录控件61的操作,第一电子设备在可信组网中搜索到多个安装有登录控件61对应的第二应用的可信设备。如图6中(b)所示,第一电子设备显示多个搜索到的多个可信设备(如设备1、设备2、设备3)的标识。之后,第一电子设备检测到用户点击控件62的操作后,可确定用户选择用于对A视频应用进行登录认证的可信设备为设备1。Exemplarily, as shown in (a) of FIG. 6 , in response to the user clicking the login control 61 , the first electronic device searches for multiple available second applications installed with the second application corresponding to the login control 61 in the trusted network. letter equipment. As shown in (b) of FIG. 6 , the first electronic device displays the identifications of multiple searched trusted devices (such as device 1, device 2, and device 3). Afterwards, after detecting the user's operation of clicking the control 62, the first electronic device can determine that the trusted device selected by the user for login authentication for the A video application is device 1.
如此,通过上述步骤,第一电子设备可确定用于登录认证的第二电子设备。In this way, through the above steps, the first electronic device can determine the second electronic device used for login authentication.
S404、第一电子设备向第二应用的服务器发送第二电子设备信息。S404. The first electronic device sends the second electronic device information to the server of the second application.
在一些示例中,第一电子设备在上述步骤S402中查询可信组网中安装有第二应用的可信设备的过程中,可获取到第二电子设备信息。可选的,第二电子设备信息例如包括设备唯一标识符 (unique device identifier,UDID)。可选的,第二电子设备的设备信息中例如还可以包括第二应用的信息(如第二应用的包名),第一应用的信息(如第一应用的包名)等信息,用于服务器对第二电子设备中第二应用的认证结果进行确认。In some examples, the first electronic device may obtain the second electronic device information during the process of querying the trusted device in the trusted network where the second application is installed in step S402. Optionally, the second electronic device information includes, for example, a device unique identifier (unique device identifier, UDID). Optionally, the device information of the second electronic device may also include, for example, information about the second application (such as the package name of the second application), information about the first application (such as the package name of the first application), etc., for The server confirms the authentication result of the second application in the second electronic device.
在一些示例中,第一电子设备在确定第二电子设备后,可通过Wi-Fi网络、蜂窝网络等多种方式,向第二应用的服务器发送第二电子设备信息。In some examples, after determining the second electronic device, the first electronic device may send the second electronic device information to the server of the second application through various methods such as Wi-Fi network and cellular network.
可选的,第二应用的登录认证过程可不需要服务器参与,如第二应用的可信账号为单机账号等。那么,第一电子设备可直接向第二电子设备发送请求,用于确认第二应用的登录状态。第二应用可响应于该请求,在本地完成第二应用的登录状态的确认,并反馈第一电子设备该第二应用的登录状态的确认结果。Optionally, the login authentication process of the second application does not require the participation of the server, for example, the trusted account of the second application is a stand-alone account, etc. Then, the first electronic device can directly send a request to the second electronic device for confirming the login status of the second application. The second application may respond to the request, locally complete the confirmation of the login status of the second application, and feed back the confirmation result of the login status of the second application to the first electronic device.
比如,第一电子设备显示提示信息,提示用户通过碰一碰等方式,获取第二电子设备中第二应用的登录状态。For example, the first electronic device displays prompt information, prompting the user to obtain the login status of the second application in the second electronic device by touching or other methods.
S405、第二应用的服务器确定第二电子设备中第二应用的认证结果。S405. The server of the second application determines the authentication result of the second application in the second electronic device.
在一些示例中,第二应用的服务器根据第二电子设备信息,确定第二电子设备。之后,第二应用的服务器确定第二电子设备中的第二应用的认证结果。如认证结果包括第二电子设备已登录第二应用,第二电子设备的第二应用的登录认证已过期,第二电子设备未登录第二应用等。In some examples, the server of the second application determines the second electronic device based on the second electronic device information. Afterwards, the server of the second application determines the authentication result of the second application in the second electronic device. For example, the authentication result includes that the second electronic device has logged into the second application, the login authentication of the second application of the second electronic device has expired, the second electronic device has not logged into the second application, etc.
S406、第二应用的服务器向第一电子设备发送第二电子设备中第二应用的认证结果。S406. The server of the second application sends the authentication result of the second application in the second electronic device to the first electronic device.
在一些示例中,第二应用的服务器在确定认证结果后,向第一电子设备发送第二电子设备中第二应用的认证结果。相应的,第一电子设备获取该认证结果。In some examples, after determining the authentication result, the server of the second application sends the authentication result of the second application in the second electronic device to the first electronic device. Correspondingly, the first electronic device obtains the authentication result.
示例性的,如图5所示,第一电子设备51向第二应用的服务器52发送第二电子设备53的信息,如第二电子设备53的UDID(即步骤S404)。第二应用的服务器52根据UDID,确定对应的第二电子设备53。之后,第二应用的服务器52确定第二电子设备53中的第二应用531的认证结果,并将认证结果发送到第一电子设备51(即步骤S406)。For example, as shown in FIG. 5 , the first electronic device 51 sends the information of the second electronic device 53 to the server 52 of the second application, such as the UDID of the second electronic device 53 (ie, step S404). The server 52 of the second application determines the corresponding second electronic device 53 according to the UDID. Afterwards, the server 52 of the second application determines the authentication result of the second application 531 in the second electronic device 53 and sends the authentication result to the first electronic device 51 (ie, step S406).
S407、第一电子设备根据认证结果,确定第二应用已登录且已授权第一应用。若是,执行步骤S408;若否,执行步骤S409。S407. The first electronic device determines, based on the authentication result, that the second application has logged in and has authorized the first application. If yes, execute step S408; if not, execute step S409.
在一些示例中,第一电子设备在确定第二应用已经登录且已对第一应用授权后,可完成第二应用对第一应用的授权登录。因此,第一电子设备根据接收到的认证结果,确定第二电子设备是否已经登录第二应用,且第二应用已经授权第一应用。若已经登录第二应用且第二应用已经授权第一应用,第一电子设备可同步第二应用的登录状态,进行第一应用的登录。若未登录第二应用,第一电子设备需要请求第二电子设备登录第二应用,以对第一应用进行登录认证。In some examples, after determining that the second application has logged in and authorized the first application, the first electronic device may complete the authorized login of the second application to the first application. Therefore, the first electronic device determines whether the second electronic device has logged into the second application and the second application has authorized the first application according to the received authentication result. If the second application has been logged in and the second application has authorized the first application, the first electronic device can synchronize the login status of the second application and log in the first application. If the second application is not logged in, the first electronic device needs to request the second electronic device to log in to the second application to perform login authentication on the first application.
可选的,如图7B所示,步骤S407可包括步骤S4071-步骤S4074。Optionally, as shown in Figure 7B, step S407 may include steps S4071 to S4074.
S4071、第一电子设备确定第二电子设备中已登录第二应用。若是,执行步骤S4073;若否,执行步骤S4072。S4071. The first electronic device determines that the second application has been logged in to the second electronic device. If yes, execute step S4073; if not, execute step S4072.
在一些示例中,第一电子设备根据认证结果,确定第二应用已经登录第二应用。那么,第一电子设备可进一步确定第二应用是否已经授权第一应用(即执行下述步骤S4073)。或者,第一电子设备根据认证结果,确定第二电子设备未登录第二应用。那么,就需要指示第二电子设备登录第二应用(即执行下述步骤S4072)。In some examples, the first electronic device determines that the second application has logged in to the second application based on the authentication result. Then, the first electronic device may further determine whether the second application has authorized the first application (ie, perform the following step S4073). Alternatively, the first electronic device determines that the second electronic device has not logged in to the second application based on the authentication result. Then, it is necessary to instruct the second electronic device to log in to the second application (ie, perform the following step S4072).
S4072、第一电子设备确定需要登录第二应用。S4072. The first electronic device determines that it needs to log in to the second application.
在一些示例中,第一电子设备确定第二应用未登录,可确定需要登录第二应用。可选的,第一电子设备可向第二电子设备发送第二应用的登录认证请求,以指示第二电子设备登录第二应用,并确定第二应用对第一应用的授权。In some examples, the first electronic device determines that the second application is not logged in and may determine that the second application needs to be logged in. Optionally, the first electronic device may send a login authentication request of the second application to the second electronic device to instruct the second electronic device to log in to the second application and determine the authorization of the second application to the first application.
可选的,步骤S409的内容,可参考下文关于步骤S409的详细描述,在此不再赘述。Optionally, for the content of step S409, please refer to the detailed description of step S409 below, which will not be described again here.
S4073、第一电子设备确定第二电子设备中已登录第二应用且第二应用已授权第一应用。若是,执行步骤S408;若否,执行步骤S4074。S4073. The first electronic device determines that the second application has been logged in to the second electronic device and the second application has authorized the first application. If yes, execute step S408; if not, execute step S4074.
在一些示例中,第一电子设备在确定第二电子设备已经登录第二应用后,需对第二应用对第一应用的授权情况进行确认。若第二应用已经授权第一应用,那么第一电子设备可直接同步第二应用的登录状态,进行第一应用的登录(即执行下述步骤S408)。若第二应用未授权第一应用,那么第一电子设备可执行第二电子设备完成第二应用对第一应用的授权(即执行下述步骤S409)。 In some examples, after determining that the second electronic device has logged in to the second application, the first electronic device needs to confirm the authorization of the first application by the second application. If the second application has authorized the first application, the first electronic device can directly synchronize the login status of the second application and log in the first application (ie, perform the following step S408). If the second application does not authorize the first application, the first electronic device may execute the second electronic device to complete the authorization of the first application by the second application (ie, perform the following step S409).
比如,第二电子设备中已经通过可信账号登录第二应用,但是第二电子设备未使用该第二应用的可信账号登录过第一应用。那么,可确定第二应用未授权第一应用,需要通过第二应用的可信账号登录第一应用,以完成第二应用对第一应用的登录授权。For example, the second electronic device has logged into the second application through a trusted account, but the second electronic device has not logged into the first application using the trusted account of the second application. Then, it can be determined that the second application has not authorized the first application, and it is necessary to log in to the first application through the trusted account of the second application to complete the login authorization of the first application by the second application.
可选的,步骤S408和步骤S409的内容,可参考下文关于步骤S408和步骤S409的详细描述,在此不再赘述。Optionally, for the content of step S408 and step S409, please refer to the detailed description of step S408 and step S409 below, which will not be described again here.
S4074、第一电子设备确定需要第二应用对第一应用进行授权。S4074. The first electronic device determines that the second application needs to authorize the first application.
在一些示例中,第一电子设备确定第二应用未授权第一应用,可确定需要第二应用对第一应用进行授权。可选的,第一电子设备可向第二电子设备发送第二应用的登录认证请求,以指示第二电子设备中的第二应用授权第一应用。In some examples, the first electronic device determines that the second application does not authorize the first application and may determine that the second application is required to authorize the first application. Optionally, the first electronic device may send a login authentication request of the second application to the second electronic device to instruct the second application in the second electronic device to authorize the first application.
这样,第一电子设备通过步骤S407,根据认证结果确定第二应用的登录状态后,可通过下述步骤基于第二应用的登录状态,进行第一应用的登录。In this way, after the first electronic device determines the login status of the second application based on the authentication result in step S407, it can log in the first application based on the login status of the second application through the following steps.
需要说明的是,为了便于描述,在下文中第二应用已经登录用于表示第二应用已登录且已完成对第一应用的授权。It should be noted that, for convenience of description, in the following, the second application has logged in is used to indicate that the second application has logged in and has completed the authorization of the first application.
S408、第一电子设备基于第二电子设备的第二应用的登录状态,进行第一应用的登录。S408. The first electronic device logs in the first application based on the login status of the second application of the second electronic device.
在一些示例中,第一电子设备根据接收到的认证结果,确定第二电子设备中的第二应用已经登录,可同步第二应用的登录状态,自动完成第一应用的登录认证。可选的,在第二应用已经登录的情况下,第一电子设备接收到的认证结果可包括第二电子设备中第二应用的登录信息,如包括第二应用的账号信息,第一电子设备可根据第二应用的登录信息,自动进行第一应用的登录。其中,第二应用的账号信息例如包括用户昵称、头像、用户注册ID,用户信息,地域信息,用户介绍等信息。In some examples, the first electronic device determines that the second application in the second electronic device has been logged in based on the received authentication result, can synchronize the login status of the second application, and automatically complete the login authentication of the first application. Optionally, when the second application has been logged in, the authentication result received by the first electronic device may include the login information of the second application in the second electronic device, such as the account information of the second application, the first electronic device The first application can be automatically logged in according to the login information of the second application. The account information of the second application includes, for example, user nickname, avatar, user registration ID, user information, region information, user introduction and other information.
示例性的,如上述图6所示场景,第一电子设备响应于用户操作,确定用于对A视频应用(即第一应用)进行登录认证的电子设备为设备1(即第二电子设备),并通过上述步骤可同步设备1中第二应用的登录状态,进行A视频应用的登录。那么,如图6中(c)所示界面603,第一电子设备可显示提示信息63,以提示用户A视频应用登录成功。即第一电子设备通过设备1中第二应用对A视频应用的登录授权,自动完成A视频应用的登录。Exemplarily, as shown in the scenario shown in Figure 6 above, the first electronic device responds to the user operation and determines that the electronic device used to perform login authentication for the A video application (i.e., the first application) is device 1 (i.e., the second electronic device) , and through the above steps, the login status of the second application in device 1 can be synchronized to log in to the A video application. Then, as shown in interface 603 in (c) of Figure 6 , the first electronic device can display prompt information 63 to prompt user A to successfully log in to the video application. That is, the first electronic device automatically completes the login of the A video application through the login authorization of the A video application by the second application in the device 1.
如此,在第一电子设备中未安装第二应用,或第一电子设备中的第二应用未登录的情况下,第一电子设备也可通过同步第二电子设备的第二应用的登录状态,实现完成第二应用对第一电子设备中第一应用的登录认证。有效简化用户操作,提升用户使用体验。In this way, when the second application is not installed in the first electronic device, or the second application in the first electronic device is not logged in, the first electronic device can also synchronize the login status of the second application in the second electronic device, Complete the login authentication of the first application in the first electronic device by the second application. Effectively simplify user operations and improve user experience.
S409、第一电子设备向第二电子设备发送第二应用登录认证请求。S409. The first electronic device sends a second application login authentication request to the second electronic device.
在一些示例中,第一电子设备根据接收到的认证结果,确定第二电子设备中的第二应用未登录,或已登录但未对第一应用授权,需要进行登录授权。那么,第一电子设备可向第二电子设备发送登录认证请求。可选的,登录认证请求中可携带第二应用的标识,第二电子设备根据第二应用的标识,确定该登录认证请求用于请求第二应用的登录认证。可选的,登录认证请求中还可以携带第一应用的标识、第一电子设备的标识等信息。其中第一应用的标识用于第二电子设备确认通过第二应用对第一应用进行登录授权。In some examples, the first electronic device determines, based on the received authentication result, that the second application in the second electronic device is not logged in, or is logged in but has not authorized the first application, and login authorization is required. Then, the first electronic device may send a login authentication request to the second electronic device. Optionally, the login authentication request may carry the identifier of the second application, and the second electronic device determines that the login authentication request is used to request login authentication of the second application based on the identifier of the second application. Optionally, the login authentication request may also carry information such as the identity of the first application and the identity of the first electronic device. The identification of the first application is used by the second electronic device to confirm login authorization for the first application through the second application.
可选的,第一电子设备与第二电子设备之间,可通过可信组网连接进行数据传输。从而提高传输效率,并保证数据的安全性。对此下文不再进行说明。Optionally, data can be transmitted between the first electronic device and the second electronic device through a trusted network connection. This improves transmission efficiency and ensures data security. This will not be explained below.
可选的,上述步骤S404-步骤S408为可选步骤。在一些场景中,第一电子设备在确定登录认证的第二电子设备(即步骤S403)之后,可直接向第二电子设备发送登录认证请求,用于请求第二电子设备中的第二应用授权登录第一电子设备中的第一应用。Optionally, the above steps S404 to S408 are optional steps. In some scenarios, after determining the second electronic device for login authentication (ie, step S403), the first electronic device may directly send a login authentication request to the second electronic device to request authorization of the second application in the second electronic device. Log in to the first application in the first electronic device.
比如,第二电子设备根据登录认证请求,确定第二应用已登录且已授权第一应用。那么,第二电子设备可向第一电子设备发送第二应用的登录信息,第一电子设备可根据第二应用的登录信息,进行第一应用的登录。即第一电子设备可自动同步第二电子设备中第二应用的登录状态,完成第一应用的登录。For example, the second electronic device determines that the second application has logged in and has authorized the first application according to the login authentication request. Then, the second electronic device can send the login information of the second application to the first electronic device, and the first electronic device can log in the first application based on the login information of the second application. That is, the first electronic device can automatically synchronize the login status of the second application in the second electronic device to complete the login of the first application.
又比如,第二电子设备根据登录认证请求,确定第二应用未登录,或第二应用已登录但未授权,那么第二电子设备可通过下述步骤完成第二应用的登录授权,以进行第一应用的登录。For another example, if the second electronic device determines that the second application is not logged in according to the login authentication request, or that the second application is logged in but not authorized, then the second electronic device can complete the login authorization of the second application through the following steps to perform the second application. An application login.
S410、第二电子设备向第一电子设备发送第二应用登录认证界面显示数据。 S410. The second electronic device sends the second application login authentication interface display data to the first electronic device.
在一些示例中,第二电子设备响应于登录认证请求,向第一电子设备发送第二应用登录认证界面显示数据,该显示数据用于显示第二应用的登录认证界面。In some examples, the second electronic device responds to the login authentication request and sends the second application login authentication interface display data to the first electronic device, where the display data is used to display the login authentication interface of the second application.
示例性的,如图5所示,第一电子设备51通过应用管理服务(AMS)513启动第二应用的登录认证接口,对第二应用的生命周期进行管理。之后,第一电子设备51通过DMS 512查询第二电子设备53的第二应用信息(如第二应用的标识等)后,向第二电子设备53发送登录认证请求(即步骤S409)。相应的,第二电子设备53在接收到登录认证请求后,通过包管理服务(PMS)532,查询到第二电子设备53中的第二应用531。之后,第二电子设备53再通过AMS 533后台启动第二应用531,以获取第二应用531的登录认证界面显示数据。之后,第二电子设备53通过投屏的方式向第一电子设备51发送确定的第二应用531的登录认证界面显示数据(即步骤S410)。For example, as shown in FIG. 5 , the first electronic device 51 starts the login authentication interface of the second application through the application management service (AMS) 513 to manage the life cycle of the second application. Afterwards, after querying the second application information (such as the identification of the second application) of the second electronic device 53 through the DMS 512, the first electronic device 51 sends a login authentication request to the second electronic device 53 (ie, step S409). Correspondingly, after receiving the login authentication request, the second electronic device 53 queries the second application 531 in the second electronic device 53 through the package management service (PMS) 532 . After that, the second electronic device 53 starts the second application 531 through the AMS 533 background to obtain the login authentication interface display data of the second application 531. Afterwards, the second electronic device 53 sends the determined login authentication interface display data of the second application 531 to the first electronic device 51 through screen projection (ie, step S410).
需要说明的是,登录认证界面用于完成第二应用的登录以及对第一应用的授权。可以理解的是,为了简化用户操作,第二电子设备通过一个登录认证界面完成第二应用的登录以及第二应用对第一应用的授权。但是,在一些场景中,第二电子设备也可生成用于显示登录第二应用的界面的显示数据,以及生成用于显示第二应用授权第一应用的界面的显示数据。即将第二应用的登录过程,以及第二应用对第一应用的授权过程分开。本申请实施例对此不做限制。It should be noted that the login authentication interface is used to complete the login of the second application and the authorization of the first application. It can be understood that, in order to simplify user operations, the second electronic device completes the login of the second application and the authorization of the first application by the second application through a login authentication interface. However, in some scenarios, the second electronic device may also generate display data for displaying an interface for logging in to the second application, and generate display data for displaying an interface for authorizing the first application by the second application. That is, the login process of the second application and the authorization process of the second application to the first application are separated. The embodiments of this application do not limit this.
S411、第一电子设备根据第二应用登录认证界面显示数据,投屏显示第二应用登录认证界面,接收用户输入的登录数据。S411. The first electronic device displays data according to the second application login authentication interface, displays the second application login authentication interface on the screen, and receives login data input by the user.
在一些示例中,第一电子设备接收到第二应用登录认证界面显示数据后,可显示第二应用登录认证界面,以接收用户输入的登录数据,完成第二应用的登录认证。In some examples, after receiving the display data of the second application login authentication interface, the first electronic device can display the second application login authentication interface to receive the login data input by the user and complete the login authentication of the second application.
示例性的,如图5所示,第一电子设备51接收到第二应用登录认证界面显示数据后,通过显示模块514,显示如图9所示界面901。在界面901上,第一电子设备接收用户输入的第二应用的账号名称和密码。第一电子设备检测到用户点击登录控件91的操作后,可确定用户完成登录数据的输入。For example, as shown in Figure 5, after receiving the second application login authentication interface display data, the first electronic device 51 displays the interface 901 shown in Figure 9 through the display module 514. On the interface 901, the first electronic device receives the account name and password of the second application input by the user. After detecting the user's operation of clicking the login control 91, the first electronic device can determine that the user has completed inputting the login data.
S412、第一电子设备向第二电子设备发送登录数据。S412. The first electronic device sends login data to the second electronic device.
S413、第二电子设备向第二应用的服务器发送登录数据。S413. The second electronic device sends login data to the server of the second application.
在一些示例中,在步骤S412和步骤S413中,第一电子设备在接收到用户输入的登录数据后,可向第二电子设备转发登录数据。第二电子设备接收到登录数据后,可向第二应用的服务器转发该登录数据,从而实现通过第二电子设备完成第二应用的登录认证。In some examples, in steps S412 and S413, after receiving the login data input by the user, the first electronic device may forward the login data to the second electronic device. After receiving the login data, the second electronic device can forward the login data to the server of the second application, thereby completing the login authentication of the second application through the second electronic device.
示例性的,如图5所示,第一电子设备51向第二电子设备53发送接收到的用户输入的登录数据。之后,第二电子设备53向第二应用的服务器52,转发第一电子设备51发送的登录数据。Exemplarily, as shown in FIG. 5 , the first electronic device 51 sends the received login data input by the user to the second electronic device 53 . Afterwards, the second electronic device 53 forwards the login data sent by the first electronic device 51 to the server 52 of the second application.
S414、第二应用的服务器确定登录认证结果。S414. The server of the second application determines the login authentication result.
在一些示例中,第二应用的服务器接收到登录数据后,确定是否允许第二电子设备登录第二应用。如确定账号名称是否已注册,账号密码是否正确等。若第二应用的服务器允许第二设备登录第二应用,可确定登录认证结果为登录授权成功;若第二应用的服务器不允许第二电子设备登录第二应用,可确定登录认证结果为登录授权失败。In some examples, after receiving the login data, the server of the second application determines whether to allow the second electronic device to log in to the second application. For example, confirm whether the account name has been registered, whether the account password is correct, etc. If the server of the second application allows the second device to log in to the second application, it can be determined that the login authentication result is login authorization successful; if the server of the second application does not allow the second electronic device to log in to the second application, it can be determined that the login authentication result is login authorization. fail.
可选的,登录认证结果包括第二应用的登录结果、第二应用对第一应用的授权结果。Optionally, the login authentication result includes the login result of the second application and the authorization result of the second application to the first application.
S415、第二应用的服务器向第一电子设备发送登录认证结果。S415. The server of the second application sends the login authentication result to the first electronic device.
在一些示例中,第二应用的服务器在确定登录认证结果后,向第一电子设备发送登录认证结果。相应的,第一电子设备接收第二应用的服务器发送的登录认证结果。In some examples, after determining the login authentication result, the server of the second application sends the login authentication result to the first electronic device. Correspondingly, the first electronic device receives the login authentication result sent by the server of the second application.
示例性的,如图5所示,第二应用的服务器52向第一电子设备51发送第二应用的登录认证结果。For example, as shown in FIG. 5 , the server 52 of the second application sends the login authentication result of the second application to the first electronic device 51 .
S416、第一电子设备根据第二应用的登录认证结果,确定第一应用的登录结果。S416. The first electronic device determines the login result of the first application based on the login authentication result of the second application.
在一些示例中,第一电子设备在获取到第二应用登录认证结果后,可根据该登录认证结果,确定第一应用的登录结果。In some examples, after obtaining the login authentication result of the second application, the first electronic device may determine the login result of the first application based on the login authentication result.
比如,第一电子设备根据登录授权成功的登录认证结果,确定第一应用登录认证成功,从而完成第一应用的登录。For example, the first electronic device determines that the login authentication of the first application is successful based on the login authentication result of successful login authorization, thereby completing the login of the first application.
又比如,第一电子设备根据登录授权失败的登录认证结果,确定的第一应用登录认证失败,显示登录认证失败界面,提示用户确定是否重新登录。 For another example, the first electronic device determines that the first application has failed login authentication based on the login authentication result of failed login authorization, displays a login authentication failure interface, and prompts the user to confirm whether to log in again.
示例性的,如上述图6所示场景,第一电子设备响应于用户操作,确定用于对A视频应用(即第一应用)进行登录认证的电子设备为设备1(即第二电子设备),并通过上述步骤指示设备1中第二应用进行登录授权,从而获取第二应用的登录信息,以进行A视频应用的登录。那么,如图6中(c)所示界面603,第一电子设备可显示提示信息63,以提示用户A视频应用登录成功。即第一电子设备通过设备1中第二应用对A视频应用的登录授权,自动完成A视频应用的登录。Exemplarily, as shown in the scenario shown in Figure 6 above, the first electronic device responds to the user operation and determines that the electronic device used to perform login authentication for the A video application (i.e., the first application) is device 1 (i.e., the second electronic device) , and instructs the second application in device 1 to perform login authorization through the above steps, thereby obtaining the login information of the second application to log in to the A video application. Then, as shown in interface 603 in (c) of Figure 6 , the first electronic device can display prompt information 63 to prompt user A to successfully log in to the video application. That is, the first electronic device automatically completes the login of the A video application through the login authorization of the A video application by the second application in the device 1.
如此,在第一电子设备中未安装第二应用,或第一电子设备中的第二应用未登录,并且用户选择用于登录认证的第二电子设备也未登录第二应用的情况下,第一电子设备也可触发第二电子设备启动第二应用的登录流程,并通过投屏的方式直接在第一电子设备侧完成第二电子设备的第二应用的登录,从而完成第二应用对第一电子设备中第一应用的登录认证。有效简化用户操作,提升用户使用体验。In this way, when the second application is not installed in the first electronic device, or the second application in the first electronic device is not logged in, and the second electronic device selected by the user for login authentication is not logged in to the second application, the second electronic device is not logged in. An electronic device can also trigger the second electronic device to start the login process of the second application, and directly complete the login of the second application of the second electronic device on the side of the first electronic device through screen projection, thereby completing the second application's login process for the second application. Login authentication for the first application in an electronic device. Effectively simplify user operations and improve user experience.
此外,通过投屏的方式,用户在操作一个电子设备的情况下,可实现在第一电子设备上完成第二电子设备的第二应用的登录认证,有效简化用户操作。In addition, through screen projection, when a user operates one electronic device, he or she can complete the login authentication of the second application of the second electronic device on the first electronic device, effectively simplifying user operations.
在上述示例中,通过投屏的方式,用户通过操作第一电子设备,即可完成第二电子设备中的第二应用的登录,从而完成对第一电子设备中第一应用的登录认证。在一些场景中,用户可能习惯通过第二电子设备完成第二应用的登录。In the above example, through screencasting, the user can complete the login of the second application in the second electronic device by operating the first electronic device, thereby completing the login authentication of the first application in the first electronic device. In some scenarios, the user may be accustomed to completing the login of the second application through the second electronic device.
示例性的,图10为本申请实施例提供的又一种应用登录方法的流程示意图。如图10所示,在上述步骤S409之后,可包括步骤S1001-步骤S1005。从而用户通过操作第一电子设备和第二电子设备,完成对第一电子设备中的第一应用的登录认证。Exemplarily, FIG. 10 is a schematic flowchart of yet another application login method provided by an embodiment of the present application. As shown in Figure 10, after the above step S409, steps S1001 to S1005 may be included. Therefore, the user completes the login authentication of the first application in the first electronic device by operating the first electronic device and the second electronic device.
S1001、第二电子设备显示第二应用登录认证界面,接收用户输入的登录数据。S1001. The second electronic device displays the second application login authentication interface and receives login data input by the user.
在一些示例中,第二电子设备在接收到登录认证请求后,根据登录认证请求,确定请求登录的第二应用。之后,第二电子设备显示第二应用登录认证界面,以接收用户输入的登录数据。In some examples, after receiving the login authentication request, the second electronic device determines the second application requesting login based on the login authentication request. Afterwards, the second electronic device displays a second application login authentication interface to receive login data input by the user.
S1002、第二电子设备向第二应用的服务器发送登录数据。S1002. The second electronic device sends login data to the server of the second application.
在一些示例中,第二带电子设备在接收到用户输入的登录数据后,可向第二应用的服务器转发该登录数据,以完成第二应用的登录认证。In some examples, after receiving the login data input by the user, the second electronic device may forward the login data to the server of the second application to complete the login authentication of the second application.
示例性的,如图11所示,第二电子设备53通过PMS 532确定第二应用531,并通过AMS 533启动第二应用531后,可通过显示模块534显示第二应用531的登录认证界面,并通过登录认证界面接收用户输入的登录数据(即步骤S1001)。之后,第二电子设备53将在登录认证界面接收到的登录数据发送到第二应用的服务器52(即步骤S1002)。Exemplarily, as shown in Figure 11, after the second electronic device 53 determines the second application 531 through the PMS 532 and starts the second application 531 through the AMS 533, the login authentication interface of the second application 531 can be displayed through the display module 534. And receive the login data input by the user through the login authentication interface (ie step S1001). Afterwards, the second electronic device 53 sends the login data received on the login authentication interface to the server 52 of the second application (ie, step S1002).
示例性的,如图12所示,响应于接收到的登录认证请求,第二电子设备显示界面1201。在界面1201上,第二电子设备接收用户输入的第二应用的账号名称和密码。之后,第二电子设备检测到用户点击登录控件121的操作后,可确定用户已完成登录数据的输入,可将获取到的登录数据发送到第二应用的服务器。Exemplarily, as shown in Figure 12, in response to the received login authentication request, the second electronic device displays the interface 1201. On the interface 1201, the second electronic device receives the account name and password of the second application input by the user. Afterwards, after detecting the user's click on the login control 121, the second electronic device can determine that the user has completed inputting the login data, and can send the obtained login data to the server of the second application.
S1003、第二应用的服务器确定登录认证结果。S1003. The server of the second application determines the login authentication result.
S1004、第二应用的服务器向第一电子设备发送登录认证结果。S1004. The server of the second application sends the login authentication result to the first electronic device.
S1005、第一电子设备根据第二应用的登录认证结果,确定第一应用的登录结果。S1005. The first electronic device determines the login result of the first application based on the login authentication result of the second application.
可选的,步骤S1003-步骤S1005的内容,可参考上述步骤S414-步骤S416的相关内容,在此不再赘述。Optionally, for the content of step S1003-step S1005, reference may be made to the relevant content of the above-mentioned step S414-step S416, which will not be described again here.
如此,在第一电子设备中未安装第二应用,或第一电子设备中的第二应用未登录,并且用户选择用于登录认证的第二电子设备也未登录第二应用的情况下,第一电子设备也可触发第二电子设备启动第二应用的登录流程。在第二电子设备上完成第二应用的登录后,第一电子设备自动同步第二应用的登录状态,实现完成第二应用对第一电子设备中第一应用的登录认证。有效简化用户操作,提升用户使用体验。In this way, when the second application is not installed in the first electronic device, or the second application in the first electronic device is not logged in, and the second electronic device selected by the user for login authentication is not logged in to the second application, the second electronic device is not logged in. One electronic device can also trigger the second electronic device to start the login process of the second application. After completing the login of the second application on the second electronic device, the first electronic device automatically synchronizes the login status of the second application to complete the login authentication of the first application in the first electronic device by the second application. Effectively simplify user operations and improve user experience.
可选的,第二应用的登录认证过程可不需要服务器参与,如第二应用的可信账号为单机账号等。那么,第二电子设备在上述步骤S409中接收到第一电子设备发送的登录认证请求后,可直接通过与第一电子设备的交互,完成第二应用的登录授权,以进行第一应用的登录。Optionally, the login authentication process of the second application does not require the participation of the server, for example, the trusted account of the second application is a stand-alone account, etc. Then, after receiving the login authentication request sent by the first electronic device in step S409, the second electronic device can directly interact with the first electronic device to complete the login authorization of the second application to log in to the first application. .
比如,第二电子设备在上述步骤S412接收到第一电子设备发送的登录数据后,可在本地确定登录数据是否能够完成第二应用的登录。如确定第二应用登录授权成功,第二电子设备可直接向 第一电子设备发送登录结果,从而第一电子设备可根据第二电子设备发送的登录结果进行第一应用的登录。For example, after receiving the login data sent by the first electronic device in step S412, the second electronic device may locally determine whether the login data can complete the login of the second application. If it is determined that the second application login authorization is successful, the second electronic device can directly The first electronic device sends the login result, so that the first electronic device can log in the first application according to the login result sent by the second electronic device.
又比如,第二电子设备在上述步骤S1001中,通过显示登录认证界面接收到用户输入的登录数据后,可直接根据登录数据,确定第二应用的登录结果。之后,第二电子设备可直接向第一电子设备发送登录结果,从而第一电子设备可根据第二电子设备发送的登录结果进行第一应用的登录。For another example, in the above step S1001, after receiving the login data input by the user by displaying the login authentication interface, the second electronic device can directly determine the login result of the second application based on the login data. Afterwards, the second electronic device can directly send the login result to the first electronic device, so that the first electronic device can log in to the first application based on the login result sent by the second electronic device.
在一些场景中,第一电子设备中可预配置通过投屏的方式完成第二电子设备的第二应用的登录认证,或者在第二设备侧完成第二应用的登录认证。可选的,第一电子设备也可提供设置界面,接收用户设置的第二应用的登录认证方式。In some scenarios, the first electronic device may be pre-configured to complete the login authentication of the second application of the second electronic device through screen projection, or complete the login authentication of the second application on the second device side. Optionally, the first electronic device may also provide a setting interface to receive the login authentication method of the second application set by the user.
示例性的,如图13中(a)所示,第一电子设备显示设置界面1301,检测到用户点击应用登录状态同步设置控件131的操作后,显示如图13中(b)所示界面1302。在界面1302上,用户可选择是在本端完成认证登录(即如上述步骤S410-步骤S414所述,通过投屏的方式在第一电子设备上接收用户输入的账号名称和密码,以完成第二应用的登录),还是在对端完成认证登录(即如上述步骤S1001-步骤S1003所述,在第二电子设备上接收用户输入的账号名称和密码,以完成第二应用的登录)。Exemplarily, as shown in (a) of Figure 13, the first electronic device displays the setting interface 1301. After detecting that the user clicks on the application login status synchronization setting control 131, the first electronic device displays the interface 1302 as shown in (b) of Figure 13. . On the interface 1302, the user can choose to complete the authentication login locally (that is, as described in steps S410 to S414 above, the account name and password input by the user are received on the first electronic device through screen projection to complete the first electronic device. Login of the second application), or complete the authentication login at the opposite end (that is, as described in the above steps S1001 to S1003, receive the account name and password input by the user on the second electronic device to complete the login of the second application).
比如,第一电子设备检测到用户点击对开关控件132的操作后,确定用户指示在对端完成认证登录。那么,第一电子设备确定用户指示在进行第一应用登录认证的过程中,在第二电子设备中的第二应用需要重新登录的情况下,可通过上述图10所示方法,在第二电子设备侧完成第二应用的登录。For example, after detecting that the user clicks on the switch control 132, the first electronic device determines that the user has instructed to complete authentication login at the opposite end. Then, when the first electronic device determines that the user indicates that the second application in the second electronic device needs to log in again during the login authentication process of the first application, the method shown in FIG. 10 can be used to log in again in the second electronic device. Complete the login of the second application on the device side.
如此,用户可自定义登录认证方式,使得登录认证过程更符合用户使用习惯,提升用户使用体验。In this way, users can customize the login authentication method, making the login authentication process more in line with users' usage habits and improving user experience.
在一些场景中,第一电子设备中在确定第一电子设备中安装有用于对第一应用进行登录认证的第二应用,且该第二应用处于登录状态的情况下,可提示用户是否直接基于该第二应用的登录状态,完成第一应用的登录认证。从而减少第一电子设备在可信组网中搜索可信设备,以及在可信设备中选择第二电子设备的操作,降低第一电子设备的功耗。In some scenarios, when the first electronic device determines that a second application for login authentication of the first application is installed in the first electronic device and the second application is in a logged-in state, the user may be prompted whether to directly based on The login status of the second application completes the login authentication of the first application. This reduces the operations of the first electronic device searching for a trusted device in the trusted network and selecting the second electronic device among the trusted devices, and reduces the power consumption of the first electronic device.
示例性的,图14为本申请实施例提供的又一种应用登录方法的流程示意图。如图14所示,该方法包括如下步骤。Illustratively, FIG. 14 is a schematic flowchart of yet another application login method provided by an embodiment of the present application. As shown in Figure 14, the method includes the following steps.
S1401、第一电子设备检测到用户登录第一应用的操作后,确定用于对第一应用进行登录认证的第二应用。S1401. After detecting the user's operation of logging in to the first application, the first electronic device determines a second application used for login authentication of the first application.
可选的,步骤S1401的内容,可参考上述步骤S401的相关内容,在此不再赘述。Optionally, for the content of step S1401, reference may be made to the relevant content of the above step S401, which will not be described again here.
S1402、第一电子设备确定本端安装有第二应用,且第二应用已登录授权。若是,执行步骤S1403;若否,执行步骤S1405。S1402. The first electronic device determines that the second application is installed on the local terminal, and the second application has been logged in and authorized. If yes, execute step S1403; if not, execute step S1405.
在一些示例中,第一电子设备在确定用于对第一应用进行登录认证的第二应用后,可先确定本端是否安装有第二应用。若本端安装有第二应用,第一电子设备可再进一步确定本端的第二应用是否处于登录状态。从而确定是否可直接在第一电子设备上完成第一应用的登录认证。In some examples, after determining the second application used for login authentication of the first application, the first electronic device may first determine whether the second application is installed on the local terminal. If the second application is installed on the local side, the first electronic device can further determine whether the second application on the local side is in a logged-in state. Thus, it is determined whether the login authentication of the first application can be completed directly on the first electronic device.
S1403、第一电子设备检测到用户搜索其他设备的操作。若否,执行步骤S1404;若是,执行步骤S1405。S1403. The first electronic device detects the user's operation of searching for other devices. If not, execute step S1404; if yes, execute step S1405.
在一些示例中,用户可创建第二应用的多个可信账号。那么,第一电子设备登录的第二应用的可信账号可能不是用户需要的第二应用的可信账号。因此,第一应用可接收用户确定是否使用当前第一电子设备的第二应用登录的可信账号,完成第一应用的登录的操作。In some examples, the user can create multiple trusted accounts for the second application. Then, the trusted account of the second application logged in by the first electronic device may not be the trusted account of the second application required by the user. Therefore, the first application can receive the trusted account used by the user to determine whether to use the current second application of the first electronic device to log in, and complete the login operation of the first application.
S1404、第一电子设备通过本端的第二应用,进行第一应用的登录。S1404. The first electronic device logs in to the first application through the second application on the local side.
在一些示例中,第一电子设备响应于用户操作,确定用户指示使用当前第一电子设备的第二应用登录的可信账号完成第一应用的登录。那么,第一电子设备可直接基于本端的第二应用的登录状态,完成第一应用的登录认证。In some examples, the first electronic device responds to the user operation and determines that the user instructed to complete the login of the first application using a trusted account currently logged in with the second application of the first electronic device. Then, the first electronic device can directly complete the login authentication of the first application based on the login status of the second application on the local side.
如此,在第一电子设备中的第二应用处于登录状态的情况下,第一电子设备可直接基于该第二应用的登录状态,自动完成第一应用的登录认证。从而简化用户操作,提升用户使用体验。In this way, when the second application in the first electronic device is in the login state, the first electronic device can automatically complete the login authentication of the first application directly based on the login state of the second application. This simplifies user operations and improves user experience.
S1405、第一电子设备确定用于登录认证的第二电子设备。 S1405. The first electronic device determines the second electronic device used for login authentication.
在一些示例中,第一电子设备响应于用户操作,确定用户指示使用其他可信设备中的第二应用完成第一应用的登录认证。那么,第一电子设备需要继续搜索可信组网中其他可用于对第一应用进行登录认证的可信设备。In some examples, in response to the user operation, the first electronic device determines that the user instructed to use the second application in other trusted devices to complete the login authentication of the first application. Then, the first electronic device needs to continue to search for other trusted devices in the trusted network that can be used to perform login authentication for the first application.
可选的,步骤S1405的其余内容,可参考上述步骤S402和步骤S403的相关内容,在此不再赘述。Optionally, for the remaining content of step S1405, reference may be made to the relevant content of the above-mentioned step S402 and step S403, which will not be described again here.
示例性的,如图15中(a)所示,第一电子设备响应于用户请求登录A视频应用(即第一应用)的操作,显示登录认证界面1501。第一电子设备检测到用户点击登录控件151的操作后,可确定用户指示对A视频应用进行登录认证的应用为登录控件151对应的第二应用(如)。第一电子设备确定第一电子设备中安装有该第二应用,并且该第二应用处于登录状态。那么,第一电子设备显示如图15中(b)所示界面1502,用于提示用户是否使用当前第二应用的登录账号登录A视频应用。For example, as shown in (a) of FIG. 15 , the first electronic device displays the login authentication interface 1501 in response to the user's request to log in to the video application A (ie, the first application). After detecting the user's click on the login control 151, the first electronic device can determine that the application that the user instructed to perform login authentication for the A video application is the second application corresponding to the login control 151 (such as ). The first electronic device determines that the second application is installed in the first electronic device and is in a logged-in state. Then, the first electronic device displays the interface 1502 shown in (b) of Figure 15, which is used to prompt the user whether to use the current login account of the second application to log in to the A video application.
比如,第一电子设备检测到用户点击允许控件152的操作,可确定用户指示使用当前第二应用的登录账号登录A视频应用。那么,第一电子设备可自动完成A视频应用的登录。For example, if the first electronic device detects the user's click on the allow control 152, it may determine that the user instructed to log in to the A video application using the current login account of the second application. Then, the first electronic device can automatically complete the login of the A video application.
又比如,第一电子设备检测到用户点击搜索其他设备控件153的操作,可确定用户指示在可信组网中搜索其他安装有第二应用的可信设备。那么,第一电子设备可响应于用户操作,确定用于对第一应用进行登录认证的第二电子设备。For another example, if the first electronic device detects the user's operation of clicking the search for other devices control 153, it may determine that the user instructed to search for other trusted devices with the second application installed in the trusted network. Then, the first electronic device may determine the second electronic device used for login authentication of the first application in response to the user operation.
可选的,通过第二电子设备的第二应用完成第一电子设备的第一应用的登录认证的详细内容,可参考上述图4所示的步骤S404-步骤S416的相关内容,或者可参考上述图10所示的步骤S404-步骤S1005的相关内容,在此不再赘述。Optionally, for details on completing the login authentication of the first application of the first electronic device through the second application of the second electronic device, refer to the relevant contents of steps S404 to S416 shown in the above-mentioned Figure 4, or refer to the above-mentioned The relevant contents of steps S404 to S1005 shown in Figure 10 will not be described again here.
以上结合图4-图15详细说明了本申请实施例提供的应用登录方法。以下结合图16和图17详细说明本申请实施例提供的电子设备。The application login method provided by the embodiment of the present application is described in detail above with reference to Figures 4-15. The electronic device provided by the embodiment of the present application will be described in detail below with reference to FIG. 16 and FIG. 17 .
在一种可能的设计中,图16为本申请实施例提供的第一电子设备的结构示意图。如图16所示,第一电子设备1600可以包括:收发单元1601和处理单元1602。第一电子设备1600可用于实现上述方法实施例中涉及的第一电子设备的功能。In one possible design, FIG. 16 is a schematic structural diagram of a first electronic device provided by an embodiment of the present application. As shown in Figure 16, the first electronic device 1600 may include: a transceiver unit 1601 and a processing unit 1602. The first electronic device 1600 may be used to implement the functions of the first electronic device involved in the above method embodiments.
可选地,收发单元1601,用于支持第一电子设备1600执行图4中的S404、S406、S409、S410、S412以及S415;和/或,用于支持第一电子设备1600执行图10中的S1004。Optionally, the transceiver unit 1601 is used to support the first electronic device 1600 to perform S404, S406, S409, S410, S412 and S415 in Figure 4; and/or to support the first electronic device 1600 to perform S404, S406, S409, S410, S412 and S415 in Figure 10; S1004.
可选地,处理单元1602,用于支持第一电子设备1600执行图4中的S401、S402、S403、S407以及S416;和/或,用于支持第一电子设备1600执行图7A中的S4031、S4032、S4033以及S4034;和/或,用于支持第一电子设备1600执行图7B中的S4071、S4072、S4073以及S4074;和/或,用于支持第一电子设备1600执行图10中的S1005;和/或,用于支持第一电子设备1600执行图14中的S1401、S1402、S1403、S1404以及S1405。Optionally, the processing unit 1602 is used to support the first electronic device 1600 to perform S401, S402, S403, S407 and S416 in Figure 4; and/or to support the first electronic device 1600 to perform S4031, S4031 in Figure 7A. S4032, S4033, and S4034; and/or, for supporting the first electronic device 1600 to perform S4071, S4072, S4073, and S4074 in Figure 7B; and/or, for supporting the first electronic device 1600 to perform S1005 in Figure 10; And/or, used to support the first electronic device 1600 to perform S1401, S1402, S1403, S1404 and S1405 in Figure 14.
其中,收发单元可以包括接收单元和发送单元,可以由收发器或收发器相关电路组件实现,可以为收发器或收发模块。第一电子设备1600中的各个单元的操作和/或功能分别为了实现上述方法实施例中所述的应用登录方法的相应流程,上述方法实施例涉及的各步骤的所有相关内容均可以援引到对应功能单元的功能描述,为了简洁,在此不再赘述。The transceiver unit may include a receiving unit and a transmitting unit, may be implemented by a transceiver or a transceiver-related circuit component, and may be a transceiver or a transceiver module. The operation and/or function of each unit in the first electronic device 1600 is to implement the corresponding process of the application login method described in the above method embodiment. All relevant content of each step involved in the above method embodiment can be quoted from the corresponding For the sake of brevity, the function description of the functional unit will not be repeated here.
可选地,第一电子设备1600还可以包括显示单元(图16中未示出),该显示单元用于支持第一电子设备1600执行图4中的S411。Optionally, the first electronic device 1600 may further include a display unit (not shown in FIG. 16 ), which is used to support the first electronic device 1600 in performing S411 in FIG. 4 .
可选地,图16所示的第一电子设备1600还可以包括存储单元(图16中未示出),该存储单元中存储有程序或指令。当收发单元1601和处理单元1602执行该程序或指令时,使得图16所示的第一电子设备1600可以执行上述方法实施例中所述的应用登录方法。Optionally, the first electronic device 1600 shown in FIG. 16 may also include a storage unit (not shown in FIG. 16), in which programs or instructions are stored. When the transceiver unit 1601 and the processing unit 1602 execute the program or instruction, the first electronic device 1600 shown in FIG. 16 can execute the application login method described in the above method embodiment.
图16所示的第一电子设备1600的技术效果可以参考上述方法实施例中所述的应用登录方法的技术效果,此处不再赘述。For the technical effects of the first electronic device 1600 shown in FIG. 16 , reference can be made to the technical effects of the application login method described in the above method embodiment, which will not be described again here.
除了以第一电子设备1600的形式以外,本申请提供的技术方案也可以为第一电子设备中的功能单元或者芯片,或者与第一电子设备匹配使用的装置。In addition to being in the form of the first electronic device 1600, the technical solution provided by this application can also be a functional unit or chip in the first electronic device, or a device used in conjunction with the first electronic device.
在一种可能的设计中,图17为本申请实施例提供的第二电子设备的结构示意图。如图17所示,第二电子设备1700可以包括:收发单元1701和处理单元1702。第二电子设备1700可用于实现上述方法实施例中涉及的第二电子设备的功能。 In a possible design, FIG. 17 is a schematic structural diagram of a second electronic device provided by an embodiment of the present application. As shown in Figure 17, the second electronic device 1700 may include: a transceiver unit 1701 and a processing unit 1702. The second electronic device 1700 may be used to implement the functions of the second electronic device involved in the above method embodiments.
可选地,收发单元1701,用于支持第二电子设备1700执行图4中的S409、S410、S412以及S413;和/或,用于支持第二电子设备1700执行图10中的S1002。Optionally, the transceiver unit 1701 is used to support the second electronic device 1700 to perform S409, S410, S412 and S413 in Figure 4; and/or to support the second electronic device 1700 to perform S1002 in Figure 10.
可选地,处理单元1702,用于支持第二电子设备1700执行图4中的S410。Optionally, the processing unit 1702 is configured to support the second electronic device 1700 in executing S410 in FIG. 4 .
其中,收发单元可以包括接收单元和发送单元,可以由收发器或收发器相关电路组件实现,可以为收发器或收发模块。第二电子设备1700中的各个单元的操作和/或功能分别为了实现上述方法实施例中所述的应用登录方法的相应流程,上述方法实施例涉及的各步骤的所有相关内容均可以援引到对应功能单元的功能描述,为了简洁,在此不再赘述。The transceiver unit may include a receiving unit and a transmitting unit, may be implemented by a transceiver or a transceiver-related circuit component, and may be a transceiver or a transceiver module. The operation and/or function of each unit in the second electronic device 1700 is to implement the corresponding process of the application login method described in the above method embodiment. All relevant content of each step involved in the above method embodiment can be quoted from the corresponding For the sake of brevity, the function description of the functional unit will not be repeated here.
可选地,第一电子设备1600还可以包括显示单元(图16中未示出),该显示单元用于支持第一电子设备1600执行图10中的S1001。Optionally, the first electronic device 1600 may further include a display unit (not shown in FIG. 16 ), which is used to support the first electronic device 1600 in performing S1001 in FIG. 10 .
可选地,图17所示的第二电子设备1700还可以包括存储单元(图17中未示出),该存储单元中存储有程序或指令。当收发单元1701和处理单元1702执行该程序或指令时,使得图17所示的第二电子设备1700可以执行上述方法实施例中所述的应用登录方法。Optionally, the second electronic device 1700 shown in FIG. 17 may also include a storage unit (not shown in FIG. 17), in which programs or instructions are stored. When the transceiver unit 1701 and the processing unit 1702 execute the program or instruction, the second electronic device 1700 shown in FIG. 17 can execute the application login method described in the above method embodiment.
图17所示的第二电子设备1700的技术效果可以参考上述方法实施例中所述的应用登录方法的技术效果,此处不再赘述。For the technical effects of the second electronic device 1700 shown in FIG. 17 , reference can be made to the technical effects of the application login method described in the above method embodiment, which will not be described again here.
除了以第二电子设备1700的形式以外,本申请提供的技术方案也可以为第二电子设备中的功能单元或者芯片,或者与第二电子设备匹配使用的装置。In addition to being in the form of the second electronic device 1700, the technical solution provided by this application can also be a functional unit or chip in the second electronic device, or a device used in conjunction with the second electronic device.
本申请实施例还提供一种芯片系统,包括:处理器,所述处理器与存储器耦合,所述存储器用于存储程序或指令,当所述程序或指令被所述处理器执行时,使得该芯片系统实现上述任一方法实施例中的方法。An embodiment of the present application also provides a chip system, including: a processor, the processor is coupled to a memory, and the memory is used to store programs or instructions. When the program or instructions are executed by the processor, the The chip system implements the method in any of the above method embodiments.
可选地,该芯片系统中的处理器可以为一个或多个。该处理器可以通过硬件实现也可以通过软件实现。当通过硬件实现时,该处理器可以是逻辑电路、集成电路等。当通过软件实现时,该处理器可以是一个通用处理器,通过读取存储器中存储的软件代码来实现。Optionally, there may be one or more processors in the chip system. The processor can be implemented in hardware or software. When implemented in hardware, the processor may be a logic circuit, an integrated circuit, or the like. When implemented in software, the processor may be a general-purpose processor implemented by reading software code stored in memory.
可选地,该芯片系统中的存储器也可以为一个或多个。该存储器可以与处理器集成在一起,也可以和处理器分离设置,本申请实施例并不限定。示例性地,存储器可以是非瞬时性处理器,例如只读存储器ROM,其可以与处理器集成在同一块芯片上,也可以分别设置在不同的芯片上,本申请实施例对存储器的类型,以及存储器与处理器的设置方式不作具体限定。Optionally, there may be one or more memories in the chip system. The memory may be integrated with the processor or may be provided separately from the processor, which is not limited by the embodiments of the present application. For example, the memory may be a non-transient processor, such as a read-only memory ROM, which may be integrated with the processor on the same chip, or may be separately provided on different chips. The embodiments of this application vary on the type of memory, and The arrangement of the memory and processor is not specifically limited.
示例性地,该芯片系统可以是现场可编程门阵列(field programmable gate array,FPGA),可以是专用集成芯片(AP设备plication specific integrated circuit,ASIC),还可以是系统芯片(system on chip,SoC),还可以是中央处理器(central processor unit,CPU),还可以是网络处理器(network processor,NP),还可以是数字信号处理电路(digital signal processor,DSP),还可以是微控制器(micro controller unit,MCU),还可以是可编程控制器(programmable logic device,PLD)或其他集成芯片。For example, the chip system can be a field programmable gate array (FPGA), an application specific integrated circuit (ASIC), or a system on chip (SoC). ), it can also be a central processor (central processor unit, CPU), a network processor (network processor, NP), a digital signal processing circuit (digital signal processor, DSP), or a microcontroller (micro controller unit, MCU), it can also be a programmable logic device (PLD) or other integrated chip.
应理解,上述方法实施例中的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。结合本申请实施例所公开的方法步骤可以直接体现为硬件处理器执行完成,或者用处理器中的硬件及软件模块组合执行完成。It should be understood that each step in the above method embodiment can be completed by an integrated logic circuit of hardware in the processor or instructions in the form of software. The method steps disclosed in conjunction with the embodiments of this application can be directly implemented by a hardware processor, or executed by a combination of hardware and software modules in the processor.
本申请实施例还提供一种计算机可读存储介质,该计算机可读存储介质中存储有计算机程序,当该计算机程序在计算机上上运行时,使得计算机执行上述相关步骤,以实现上述实施例中的应用登录方法。Embodiments of the present application also provide a computer-readable storage medium. A computer program is stored in the computer-readable storage medium. When the computer program is run on a computer, it causes the computer to perform the above related steps to implement the above embodiments. application login method.
本申请实施例还提供一种计算机程序产品,当该计算机程序产品在计算机上运行时,使得计算机执行上述相关步骤,以实现上述实施例中的应用登录方法。An embodiment of the present application also provides a computer program product. When the computer program product is run on a computer, it causes the computer to perform the above related steps to implement the application login method in the above embodiment.
另外,本申请实施例还提供一种装置。该装置具体可以是组件或模块,该装置可包括相连的一个或多个处理器和存储器。其中,存储器用于存储计算机程序。当该计算机程序被一个或多个处理器执行时,使得装置执行上述各方法实施例中的应用登录方法。In addition, the embodiment of the present application also provides a device. The device may specifically be a component or module, and the device may include one or more connected processors and memories. Among them, memory is used to store computer programs. When the computer program is executed by one or more processors, the device is caused to execute the application login method in each of the above method embodiments.
其中,本申请实施例提供的装置、计算机可读存储介质、计算机程序产品或芯片均用于执行上文所提供的对应的方法。因此,其所能达到的有益效果可参考上文所提供的对应的方法中的有益效果,此处不再赘述。Among them, the devices, computer-readable storage media, computer program products or chips provided by the embodiments of the present application are all used to execute the corresponding methods provided above. Therefore, the beneficial effects it can achieve can be referred to the beneficial effects in the corresponding methods provided above, and will not be described again here.
结合本申请实施例公开内容所描述的方法或者算法的步骤可以硬件的方式来实现,也可以是 由处理器执行软件指令的方式来实现。软件指令可以由相应地软件模块组成,软件模块可以被存放于随机存取存储器(random access memory,RAM)、闪存、只读存储器(read only memory,ROM)、可擦除可编程只读存储器(erasable programmable ROM,EPROM)、电可擦可编程只读存储器(electrically EPROM,EEPROM)、寄存器、硬盘、移动硬盘、只读光盘(CD-ROM)或者本领域熟知的任何其它形式的存储介质中。一种示例性的存储介质耦合至处理器,从而使处理器能够从该存储介质读取信息,且可向该存储介质写入信息。当然,存储介质也可以是处理器的组成部分。处理器和存储介质可以位于专用集成电路(AP设备plication specific integrated circuit,ASIC)中。The steps of the methods or algorithms described in connection with the disclosure of the embodiments of this application can be implemented in hardware, or they can be It is implemented by the processor executing software instructions. Software instructions can be composed of corresponding software modules. The software modules can be stored in random access memory (random access memory, RAM), flash memory, read only memory (read only memory, ROM), erasable programmable read only memory ( erasable programmable ROM (EPROM), electrically erasable programmable read-only memory (electrically EPROM, EEPROM), register, hard disk, removable hard disk, compact disc (CD-ROM) or any other form of storage media well known in the art. An exemplary storage medium is coupled to the processor such that the processor can read information from the storage medium and write information to the storage medium. Of course, the storage medium can also be an integral part of the processor. The processor and storage medium may be located in an application specific integrated circuit (AP device application specific integrated circuit, ASIC).
通过以上的实施方式的描述,本领域技术人员可以清楚地了解到,为描述的方便和简洁,仅以上述各功能模块的划分进行举例说明。实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成;即将装置的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。上述描述的系统,装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Through the above description of the embodiments, those skilled in the art can clearly understand that, for the convenience and simplicity of description, only the division of the above functional modules is used as an example. In practical applications, the above function allocation can be completed by different functional modules according to needs; that is, the internal structure of the device is divided into different functional modules to complete all or part of the functions described above. For the specific working processes of the systems, devices and units described above, reference can be made to the corresponding processes in the foregoing method embodiments, which will not be described again here.
在本申请所提供的几个实施例中,应该理解到,所揭露的方法,可以通过其它的方式实现。以上所描述的装置实施例仅仅是示意性的。例如,所述模块或单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式;例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另外,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,模块或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the several embodiments provided in this application, it should be understood that the disclosed method can be implemented in other ways. The device embodiments described above are merely illustrative. For example, the division of modules or units is only a logical function division, and there may be other division methods in actual implementation; for example, multiple units or components may be combined or integrated into another system, or some features may be ignored. or not executed. In addition, the coupling or direct coupling or communication connection between each other shown or discussed may be through some interfaces, and the indirect coupling or communication connection of the modules or units may be in electrical, mechanical or other forms.
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。In addition, each functional unit in each embodiment of the present application can be integrated into one processing unit, each unit can exist physically alone, or two or more units can be integrated into one unit. The above integrated units can be implemented in the form of hardware or software functional units.
计算机可读存储介质包括但不限于以下的任意一种:U盘、移动硬盘、只读存储器(read-only memory,ROM)、随机存取存储器(random access memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。Computer-readable storage media includes but is not limited to any of the following: U disk, mobile hard disk, read-only memory (ROM), random access memory (RAM), magnetic disk or optical disk, etc. Various media that can store program code.
以上所述,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何在本申请揭露的技术范围内的变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以所述权利要求的保护范围为准。 The above are only specific embodiments of the present application, but the protection scope of the present application is not limited thereto. Any changes or substitutions within the technical scope disclosed in the present application shall be covered by the protection scope of the present application. . Therefore, the protection scope of this application should be subject to the protection scope of the claims.

Claims (21)

  1. 一种应用登录方法,其特征在于,所述方法包括:An application login method, characterized in that the method includes:
    第一电子设备检测到用户登录第一应用的第一操作后,确定用于对所述第一应用进行登录认证的第二应用;After detecting the first operation of the user to log in to the first application, the first electronic device determines the second application used to perform login authentication for the first application;
    所述第一电子设备确定用于对所述第一应用进行登录认证的第二电子设备,所述第二电子设备安装有所述第二应用;The first electronic device determines a second electronic device used for login authentication of the first application, and the second electronic device is installed with the second application;
    所述第一电子设备获取所述第二电子设备中的所述第二应用的登录信息,进行所述第一应用的登录。The first electronic device obtains the login information of the second application in the second electronic device and logs in the first application.
  2. 根据权利要求1所述的方法,其特征在于,所述第一电子设备获取所述第二电子设备中的所述第二应用的登录信息,进行所述第一应用的登录,包括:The method of claim 1, wherein the first electronic device obtains the login information of the second application in the second electronic device and logs in the first application, including:
    所述第一电子设备向服务器发送所述第二电子设备的第一信息,所述第一信息包括所述第二电子设备的设备标识、所述第一应用的信息、所述第二应用的信息中的一项或几项;The first electronic device sends the first information of the second electronic device to the server. The first information includes the device identification of the second electronic device, the information of the first application, and the information of the second application. one or more items of information;
    所述第一电子设备接收所述服务器根据所述第一信息确定的所述第二应用的登录信息,进行所述第一应用的登录。The first electronic device receives the login information of the second application determined by the server based on the first information, and logs in the first application.
  3. 根据权利要求1所述的方法,其特征在于,所述第一电子设备获取所述第二电子设备中的所述第二应用的登录信息,进行所述第一应用的登录,包括:The method of claim 1, wherein the first electronic device obtains the login information of the second application in the second electronic device and logs in the first application, including:
    所述第一电子设备向所述第二电子设备发送第二信息,所述第二信息包括所述第一电子设备的设备标识、所述第一应用的信息、所述第二应用的信息中的一项或几项;The first electronic device sends second information to the second electronic device. The second information includes the device identification of the first electronic device, the information of the first application, and the information of the second application. one or more items;
    所述第一电子设备接收所述第二电子设备根据所述第二信息确定的所述第二应用的登录信息,进行所述第一应用的登录。The first electronic device receives the login information of the second application determined by the second electronic device based on the second information, and logs in the first application.
  4. 根据权利要求2或3所述的方法,其特征在于,在所述第二应用已登录且已授权所述第一应用的情况下,所述登录信息包括所述第二应用的账号信息;所述第一电子设备进行所述第一应用的登录,包括:The method according to claim 2 or 3, characterized in that, when the second application has logged in and authorized the first application, the login information includes the account information of the second application; The first electronic device performs login of the first application, including:
    所述第一电子设备根据所述第二应用的账号信息,登录所述第一应用。The first electronic device logs in to the first application according to the account information of the second application.
  5. 根据权利要求2或3所述的方法,其特征在于,在所述第二应用未登录的情况下,所述登录信息包括登录认证信息;所述第一电子设备进行所述第一应用的登录,包括:The method according to claim 2 or 3, characterized in that, when the second application is not logged in, the login information includes login authentication information; the first electronic device logs in the first application. ,include:
    所述第一电子设备根据所述登录认证信息,指示所述第二电子设备完成所述第二应用对所述第一应用的登录授权。The first electronic device instructs the second electronic device to complete the login authorization of the first application by the second application based on the login authentication information.
  6. 根据权利要求5所述的方法,其特征在于,所述第一电子设备根据所述登录认证信息,指示所述第二电子设备完成所述第二应用对所述第一应用的登录授权,包括:The method of claim 5, wherein the first electronic device instructs the second electronic device to complete the login authorization of the second application to the first application based on the login authentication information, including :
    所述第一电子设备根据所述登录认证信息,向所述第二电子设备发送登录认证请求;The first electronic device sends a login authentication request to the second electronic device based on the login authentication information;
    所述第一电子设备获取所述第二电子设备响应于所述登录认证请求发送的显示数据;The first electronic device obtains the display data sent by the second electronic device in response to the login authentication request;
    所述第一电子设备根据所述显示数据,显示所述第二应用的第一登录界面;The first electronic device displays the first login interface of the second application according to the display data;
    所述第一电子设备通过所述第一登录界面接收用户输入的所述第二应用的第一登录数据,进行所述第二应用对所述第一应用的登录授权。The first electronic device receives the first login data of the second application input by the user through the first login interface, and performs login authorization for the first application by the second application.
  7. 根据权利要求5所述的方法,其特征在于,所述第一电子设备根据所述登录认证信息,指示所述第二电子设备完成所述第二应用对所述第一应用的登录授权,包括:The method of claim 5, wherein the first electronic device instructs the second electronic device to complete the login authorization of the second application to the first application based on the login authentication information, including :
    所述第一电子设备根据所述登录认证信息,向所述第二电子设备发送登录认证请求;The first electronic device sends a login authentication request to the second electronic device based on the login authentication information;
    所述第一电子设备接收服务器发送的所述第二应用的登录结果,以完成所述第二应用对所述第一应用的登录授权;所述登录结果为所述服务器根据获取到的所述第二电子设备发送的第二登录数据确定的登录结果,所述第二登录数据为所述第二电子设备响应于所述登录认证请求,通过显示所述第二应用的第二登录界面采集到的用户输入数据。The first electronic device receives the login result of the second application sent by the server to complete the login authorization of the second application to the first application; the login result is the login result obtained by the server according to the The login result determined by the second login data sent by the second electronic device. The second login data is collected by the second electronic device in response to the login authentication request by displaying the second login interface of the second application. user input data.
  8. 根据权利要求1-7任一项所述的方法,其特征在于,所述第一电子设备确定用于对所述第一应用进行登录认证的第二电子设备,包括:The method according to any one of claims 1 to 7, characterized in that the first electronic device determines the second electronic device used to perform login authentication for the first application, including:
    所述第一电子设备搜索安装有所述第二应用的可信设备;The first electronic device searches for a trusted device on which the second application is installed;
    在所述可信设备的数量为一个的情况下,所述第一电子设备确定所述可信设备为所述第二电子设备; When the number of the trusted devices is one, the first electronic device determines that the trusted device is the second electronic device;
    或者,or,
    在所述可信设备的数量为多个的情况下,所述第一电子设备显示设备选择界面,所述设备选择界面用于显示所述多个可信设备;When the number of the trusted devices is multiple, the first electronic device displays a device selection interface, and the device selection interface is used to display the multiple trusted devices;
    所述第一电子设备在所述设备选择界面接收用户的第二操作,确定用户选择的可信设备为所述第二电子设备。The first electronic device receives the user's second operation on the device selection interface and determines that the trusted device selected by the user is the second electronic device.
  9. 根据权利要求8所述的方法,其特征在于,所述可信设备包括所述第一电子设备,所述第一电子设备显示设备选择界面,包括:The method of claim 8, wherein the trusted device includes the first electronic device, and the first electronic device displays a device selection interface, including:
    所述第一电子设备在所述设备选择界面上,显示所述多个可信设备的第一标识,所述第一标识包括如下一项或几项:所述第二应用的登录状态、设备标识、设备名称、用户编辑的设备昵称、系统账号、系统账号昵称。The first electronic device displays first identifiers of the multiple trusted devices on the device selection interface. The first identifiers include one or more of the following: login status of the second application, device Identity, device name, user-edited device nickname, system account, and system account nickname.
  10. 根据权利要求8或9所述的方法,其特征在于,所述第一电子设备显示设备选择界面,包括:The method according to claim 8 or 9, characterized in that the first electronic device displays a device selection interface, including:
    所述第一电子设备在所述设备选择界面上,按照优先级顺序依次显示所述多个可信设备,所述优先级顺序的确定标准包括如下一项或几项:是否为所述第一电子设备,是否已登录所述第二应用,是否最近登录过所述第二应用。The first electronic device displays the plurality of trusted devices in order of priority on the device selection interface. The determination criteria of the priority order include one or more of the following: whether it is the first electronic device. Electronic device, whether the second application has been logged in, and whether the second application has been logged in recently.
  11. 根据权利要求1-10任一项所述的方法,其特征在于,在所述第一电子设备检测到用户登录第一应用的第一操作之前,所述方法还包括:The method according to any one of claims 1 to 10, characterized in that, before the first electronic device detects the first operation of the user logging in to the first application, the method further includes:
    所述第一电子设备和所述第二电子设备通过预设方式组成可信组网,所述预设方式包括:所述第一电子设备和所述第二电子设备登录相同的第一账号,或者,所述第一电子设备和所述第二电子设备之间建立第一通信连接,所述第一通信连接包括超级终端连接。The first electronic device and the second electronic device form a trusted network through a preset method. The preset method includes: the first electronic device and the second electronic device log in to the same first account, Alternatively, a first communication connection is established between the first electronic device and the second electronic device, and the first communication connection includes a hyperterminal connection.
  12. 一种应用登录方法,其特征在于,所述方法包括:An application login method, characterized in that the method includes:
    第二电子设备接收第一电子设备发送的第二信息,所述第二信息包括所述第一电子设备的设备标识、第一应用的信息、第二应用的信息中的一项或几项,所述第一应用为所述第一电子设备响应于用户的第一操作确定的用户指示登录的应用,所述第二应用为所述第二电子设备中用于对所述第一应用进行登录认证的应用;The second electronic device receives the second information sent by the first electronic device, where the second information includes one or more of the device identification of the first electronic device, the information of the first application, and the information of the second application, The first application is an application used by the first electronic device to log in in response to a user instruction determined by the user's first operation, and the second application is used in the second electronic device to log in to the first application. certified applications;
    所述第二电子设备根据所述第二信息确定所述第二应用的登录信息;The second electronic device determines the login information of the second application based on the second information;
    所述第二电子设备向所述第一电子设备发送所述第二应用的登录信息,所述第二应用的登录信息用于所述第一电子设备进行所述第一应用的登录。The second electronic device sends the login information of the second application to the first electronic device, and the login information of the second application is used by the first electronic device to log in the first application.
  13. 根据权利要求12所述的方法,其特征在于,在所述第二应用已登录且已授权所述第一应用的情况下,所述登录信息包括所述第二应用的账号信息,所述账号信息用于所述第一电子设备登录所述第一应用。The method of claim 12, wherein when the second application has logged in and authorized the first application, the login information includes account information of the second application, and the account number The information is used by the first electronic device to log in to the first application.
  14. 根据权利要求12所述的方法,其特征在于,在所述第二应用未登录的情况下,所述登录信息包括登录认证信息;所述方法还包括:The method according to claim 12, characterized in that, when the second application is not logged in, the login information includes login authentication information; the method further includes:
    所述第二电子设备接收所述第一电子设备响应于所述登录认证信息发送的登录认证请求;The second electronic device receives a login authentication request sent by the first electronic device in response to the login authentication information;
    所述第二电子设备根据所述登录认证请求,获取所述第二应用的登录数据;The second electronic device obtains the login data of the second application according to the login authentication request;
    所述第二电子设备向服务器发送所述登录数据,所述登录数据用于所述第一电子设备完成所述第二应用对所述第一应用的登录授权。The second electronic device sends the login data to the server, and the login data is used by the first electronic device to complete the login authorization of the second application to the first application.
  15. 根据权利要求14所述的方法,其特征在于,所述第二电子设备根据所述登录认证请求,获取所述第二应用的登录数据,包括:The method of claim 14, wherein the second electronic device obtains the login data of the second application according to the login authentication request, including:
    响应于所述登录认证请求,所述第二电子设备确定所述第二应用的显示数据;In response to the login authentication request, the second electronic device determines display data of the second application;
    所述第二电子设备向所述第一电子设备发送所述显示数据,所述显示数据用于所述第一电子设备显示第一登录界面接收用户输入的所述第二应用的第一登录数据,进行所述第二应用对所述第一应用的登录授权。The second electronic device sends the display data to the first electronic device, and the display data is used for the first electronic device to display a first login interface and receive the first login data of the second application input by the user. , perform login authorization by the second application to the first application.
  16. 根据权利要求14所述的方法,其特征在于,所述第二电子设备根据所述登录认证请求,获取所述第二应用的登录数据,包括:The method of claim 14, wherein the second electronic device obtains the login data of the second application according to the login authentication request, including:
    响应于所述登录认证请求,所述第二电子设备显示所述第二应用的第二登录界面;In response to the login authentication request, the second electronic device displays a second login interface of the second application;
    所述第二电子设备在所述第二登录界面上接收用户输入的所述登录数据。 The second electronic device receives the login data input by the user on the second login interface.
  17. 根据权利要求12-16任一项所述的方法,其特征在于,在所述第二电子设备接收第一电子设备发送的第二信息之前,所述方法还包括:The method according to any one of claims 12 to 16, characterized in that, before the second electronic device receives the second information sent by the first electronic device, the method further includes:
    所述第二电子设备和所述第一电子设备通过预设方式组成可信组网,所述预设方式包括:所述第二电子设备和所述第一电子设备登录相同的第一账号,或者,所述第二电子设备和所述第一电子设备之间建立第一通信连接,所述第一通信连接包括超级终端连接。The second electronic device and the first electronic device form a trusted network through a preset method. The preset method includes: the second electronic device and the first electronic device log in to the same first account, Alternatively, a first communication connection is established between the second electronic device and the first electronic device, and the first communication connection includes a hyperterminal connection.
  18. 一种应用登录系统,其特征在于,所述系统包括第一电子设备和第二电子设备;其中,所述第一电子设备用于执行如权利要求1-11中任意一项所述的方法,所述第二电子设备用于执行如权利要求12-17中任意一项所述的方法。An application login system, characterized in that the system includes a first electronic device and a second electronic device; wherein the first electronic device is used to perform the method according to any one of claims 1-11, The second electronic device is used to perform the method according to any one of claims 12-17.
  19. 一种电子设备,其特征在于,包括:处理器和存储器,所述存储器与所述处理器耦合,所述存储器用于存储计算机程序代码,所述计算机程序代码包括计算机指令,当所述处理器从所述存储器中读取所述计算机指令,使得所述电子设备执行如权利要求1-11中任意一项所述的方法;或者,使得所述电子设备执行如权利要求12-17中任意一项所述的方法。An electronic device, characterized in that it includes: a processor and a memory, the memory is coupled to the processor, the memory is used to store computer program code, the computer program code includes computer instructions, when the processor The computer instructions are read from the memory, causing the electronic device to execute the method as claimed in any one of claims 1-11; or, causing the electronic device to execute the method as claimed in any one of claims 12-17. method described in the item.
  20. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质包括计算机程序,当所述计算机程序在电子设备上运行时,使得所述电子设备执行如权利要求1-11中任意一项所述的方法;或者,使得所述电子设备执行如权利要求12-17中任意一项所述的方法。A computer-readable storage medium, characterized in that the computer-readable storage medium includes a computer program. When the computer program is run on an electronic device, the electronic device causes the electronic device to execute any one of claims 1-11. The method described in claim 12; or, causing the electronic device to perform the method described in any one of claims 12-17.
  21. 一种计算机程序产品,其特征在于,当所述计算机程序产品在计算机上运行时,使得所述计算机执行如权利要求1-11中任意一项所述的方法;或者,使得所述计算机执行如权利要求12-17中任意一项所述的方法。 A computer program product, characterized in that, when the computer program product is run on a computer, it causes the computer to execute the method as described in any one of claims 1-11; or, causes the computer to execute as The method of any one of claims 12-17.
PCT/CN2023/107324 2022-07-28 2023-07-13 Application login method, electronic device and system WO2024022124A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210899410.9 2022-07-28
CN202210899410.9A CN117527275A (en) 2022-07-28 2022-07-28 Application login method, electronic equipment and system

Publications (1)

Publication Number Publication Date
WO2024022124A1 true WO2024022124A1 (en) 2024-02-01

Family

ID=89705320

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/107324 WO2024022124A1 (en) 2022-07-28 2023-07-13 Application login method, electronic device and system

Country Status (2)

Country Link
CN (1) CN117527275A (en)
WO (1) WO2024022124A1 (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180220043A1 (en) * 2017-01-30 2018-08-02 Kyocera Document Solutions Inc. System That Performs Login Using Authentication Based on Face Image Included in Login System
CN111859357A (en) * 2020-07-17 2020-10-30 维沃移动通信有限公司 Login method and device and electronic equipment
CN112822170A (en) * 2020-12-30 2021-05-18 安徽鸿程光电有限公司 Application program login method, device, equipment and medium
CN114722377A (en) * 2020-12-22 2022-07-08 华为技术有限公司 Method, electronic device and system for authorization by using other devices

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180220043A1 (en) * 2017-01-30 2018-08-02 Kyocera Document Solutions Inc. System That Performs Login Using Authentication Based on Face Image Included in Login System
CN111859357A (en) * 2020-07-17 2020-10-30 维沃移动通信有限公司 Login method and device and electronic equipment
CN114722377A (en) * 2020-12-22 2022-07-08 华为技术有限公司 Method, electronic device and system for authorization by using other devices
CN112822170A (en) * 2020-12-30 2021-05-18 安徽鸿程光电有限公司 Application program login method, device, equipment and medium

Also Published As

Publication number Publication date
CN117527275A (en) 2024-02-06

Similar Documents

Publication Publication Date Title
US11385857B2 (en) Method for displaying UI component and electronic device
KR102481065B1 (en) Application function implementation method and electronic device
WO2020233538A1 (en) Method for accessing wireless local area network and terminal
EP4224981A1 (en) Method for using cellular communication function, related apparatus, and system
EP3567887B1 (en) Communication method and device
US11843712B2 (en) Address book-based device discovery method, audio and video communication method, and electronic device
WO2022057742A1 (en) Cross-device application calling method and electronic device
US20230308861A1 (en) Profile Transfer Method and Apparatus
US20240095329A1 (en) Cross-Device Authentication Method and Electronic Device
WO2024037032A1 (en) Account login method and electronic device
CN111132047A (en) Network connection method and device
CN114201738B (en) Unlocking method and electronic equipment
WO2024016503A1 (en) Communication method and electronic device
CN111130985B (en) Incidence relation establishing method, device, terminal, server and storage medium
JP7319431B2 (en) Application function implementation method and electronic device
WO2024022124A1 (en) Application login method, electronic device and system
WO2022156535A1 (en) Distributed application processing method and apparatus
WO2022052706A1 (en) Service sharing method, system and electronic device
CN113950045B (en) Subscription data downloading method and electronic equipment
WO2023216911A1 (en) Device authentication method, electronic device, and communication system
CN115550415B (en) Device connection method and electronic device
WO2023061058A1 (en) Account binding method, and device, server and system
WO2023185881A1 (en) Application program permission management method, system, and related apparatus
CN115348262B (en) Cross-link operation execution method and network system based on cross-link protocol
WO2023024887A1 (en) Cross-device authentication method and apparatus

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23845336

Country of ref document: EP

Kind code of ref document: A1