CN112104612A - Account number merging method and device and server - Google Patents

Account number merging method and device and server Download PDF

Info

Publication number
CN112104612A
CN112104612A CN202010854778.4A CN202010854778A CN112104612A CN 112104612 A CN112104612 A CN 112104612A CN 202010854778 A CN202010854778 A CN 202010854778A CN 112104612 A CN112104612 A CN 112104612A
Authority
CN
China
Prior art keywords
account
target
target account
account number
user data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010854778.4A
Other languages
Chinese (zh)
Inventor
吴建龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aux Air Conditioning Co Ltd
Ningbo Aux Electric Co Ltd
Original Assignee
Aux Air Conditioning Co Ltd
Ningbo Aux Electric Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aux Air Conditioning Co Ltd, Ningbo Aux Electric Co Ltd filed Critical Aux Air Conditioning Co Ltd
Priority to CN202010854778.4A priority Critical patent/CN112104612A/en
Publication of CN112104612A publication Critical patent/CN112104612A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • H04L51/046Interoperability with other network applications or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention provides an account number merging method, an account number merging device and a server, and relates to the technical field of Internet of things. The account merging method comprises the following steps: acquiring user data corresponding to each registered account of target software; the registered account numbers comprise a first type of account number registered based on user data and a second type of account number registered based on a third-party software account; determining a first target account number in the first type of account number and a second target account number in the second type of account number based on the user data; the user data corresponding to the first target account number is the same as the user data bound to the third-party software account corresponding to the second target account number; and carrying out account combination on the first target account and the second target account. The method and the device can improve the use convenience of the target software, and further improve the user experience.

Description

Account number merging method and device and server
Technical Field
The invention relates to the technical field of Internet of things, in particular to an account merging method, an account merging device and a server.
Background
With the development of the internet of things technology, people control the networking equipment through a software tool and use the networking equipment more and more frequently, and a user usually needs to register an account and log in the account first when using the software tool. With the increasing variety of software tools, a user can register an account number by using a mobile phone number when registering the account number, or can register the account number by using a third-party software account (such as chat software), however, since the account number registered by using the mobile phone number and the account number registered by the third party are independent account numbers, data between the account numbers cannot be shared. Therefore, the existing software tool has the problem of poor user experience due to low use convenience.
Disclosure of Invention
In order to solve the problems, the invention provides an account merging method, an account merging device and a server, which can improve the use convenience of target software and further improve the user experience.
According to an embodiment of the present invention, on the one hand, an account merging method is provided, including: acquiring user data corresponding to each registered account of target software; the registered account numbers comprise a first type of account number registered based on user data and a second type of account number registered based on a third-party software account; determining a first target account number in the first type of account number and a second target account number in the second type of account number based on the user data; the user data corresponding to the first target account number is the same as the user data bound to the third-party software account corresponding to the second target account number; and carrying out account combination on the first target account and the second target account.
By adopting the technical scheme, the first type account and the second type account which correspond to the same user data are subjected to account combination, so that account information sharing is realized between the first target account and the second target account which correspond to the same user data, the use convenience of target software is improved, and further the user experience is improved.
Preferably, the step of performing account merging on the first target account and the second target account includes: adding account information of the second target account to account information of the first target account; the account information comprises user data and an account ID number corresponding to the second target account; modifying the login interface of the second target account into the login interface of the first target account; and the login interface is an interface for entering the target software.
By adopting the technical scheme, the account information of the second target account and the account information of the first target account can be subjected to information combination, and the login interface of the second target account is associated to the login interface of the first target account, so that the information sharing of the first target account and the second target account is realized.
Preferably, the account information further includes device information bound to the second target account; the method further comprises the following steps: determining target equipment bound by the second target account based on account information of the second target account; and binding the target equipment to the first target account so that the first target account controls the target equipment.
By adopting the technical scheme, the target equipment bound by the second target account can be bound to the first target account, so that the first target account can also control the target equipment, and the convenience of the user in using the target software to control the equipment is improved.
Preferably, the target device comprises an air conditioner; the step of binding the target device to the first target account includes: and adding the identification code of the target equipment in the second target account into the first target account.
By adopting the technical scheme, the identification code of the target equipment stored by the second target account is added into the first target account, so that the target equipment and the first target account can be bound, the distribution network setting of the target is not required to be carried out again, and the user experience is improved.
Preferably, the method further comprises: and setting the second target account number to be in a merging state, and sending the account number information of the first target account number to a user terminal when an account number information searching request of the second target account number is received.
By adopting the technical scheme, the second target account is set to be in the merging state, so that a user can only enter the first target account to look up the account information merged in the first target account when logging in the target software based on the first target account and the second target account, the storage of invalid accounts is avoided, and the storage space of the server is saved.
Preferably, the user data includes a user mobile phone number or a user identification number.
By adopting the technical scheme, the user mobile phone number or the user identity identification number which can indicate the user identity is used as the user data, so that the user corresponding to the user data has uniqueness, and the safety of account combination is improved.
According to an embodiment of the present invention, in another aspect, an account merging apparatus is provided, including: the data acquisition module is used for acquiring user data corresponding to each registered account of the target software; the registered account numbers comprise a first type of account number registered based on user data and a second type of account number registered based on a third-party software account; the account number determining module is used for determining a first target account number in the first type of account numbers and a second target account number in the second type of account numbers based on the user data; the user data corresponding to the first target account number is the same as the user data bound to the third-party software account corresponding to the second target account number; and the account number merging module is used for merging the first target account number and the second target account number.
Preferably, the account merging module is further configured to add the account information of the second target account to the account information of the first target account; the account information comprises user data and an account ID number corresponding to the second target account; modifying the login interface of the second target account into the login interface of the first target account; and the login interface is an interface for entering the target software.
According to an embodiment of the present invention, in another aspect, a server is provided, which includes a computer-readable storage medium storing a computer program and a processor, where the computer program is read by the processor and executed by the processor, and implements the account merging method.
According to an embodiment of the present invention, in another aspect, a computer-readable storage medium is provided, where a computer program is stored, and when the computer program is read and executed by a processor, the computer program implements the account merging method.
The account merging device, the server and the storage medium can achieve the same technical effect as the account merging method.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below. It should be apparent that the drawings in the following description are merely exemplary, and that other embodiments can be derived from the drawings provided by those of ordinary skill in the art without inventive effort.
The structures, ratios, sizes, and the like shown in the present specification are only used for matching with the contents disclosed in the specification, so as to be understood and read by those skilled in the art, and are not used to limit the conditions that the present invention can be implemented, so that the present invention has no technical significance, and any structural modifications, changes in the ratio relationship, or adjustments of the sizes, without affecting the effects and the achievable by the present invention, should still fall within the range that the technical contents disclosed in the present invention can cover.
Fig. 1 is a flowchart of an account merging method provided by the present invention;
fig. 2 is a flowchart of an account merging process provided in the present invention;
fig. 3 is a flow of an account information merging script provided by the present invention;
fig. 4 is a schematic structural diagram of an account merging device according to the present invention.
Detailed Description
The present invention is described in terms of particular embodiments, other advantages and features of the invention will become apparent to those skilled in the art from the following disclosure, and it is to be understood that the described embodiments are merely exemplary of the invention and that it is not intended to limit the invention to the particular embodiments disclosed. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In order to make the aforementioned objects, features and advantages of the present invention comprehensible, embodiments accompanied with figures are described in detail below.
The first embodiment is as follows:
the present embodiment provides an account merging method, which may be applied to a server, and refer to a flowchart of the account merging method shown in fig. 1, where the method mainly includes the following steps S102 to S104:
step S102: and acquiring user data corresponding to each registered account of the target software.
The registered account numbers comprise a first type of account number registered based on user data and a second type of account number registered based on a third-party software account. The target software can be any software which needs account merging for registered accounts. The server inquires a first type account for account registration by using user data from a database of the target software, and records user data (used for registration) corresponding to the first type account; querying a second type account number for account registration by using a third-party software account (such as third-party chatting software), and acquiring user data (such as a mobile phone number) bound by the third-party software account.
Step S104: and determining a first target account number in the first type of account number and a second target account number in the second type of account number based on the user data.
And the user data corresponding to the first target account number is the same as the user data bound to the third-party software account corresponding to the second target account number. And taking any account number in the first category of account numbers as a first target account number, acquiring user data corresponding to the first target account number, traversing user data corresponding to a third party account number in the second category of account numbers, and screening out user data which is the same as the user data corresponding to the first target account number to obtain a second target account number.
Step S106: and carrying out account combination on the first target account and the second target account.
Because the user data corresponding to the first target account and the second target account are the same, the first target account and the second target account are merged, so that the first target account and the second target account corresponding to the same user data realize information sharing. And sequentially taking each registered account in the first type of accounts as a first target account until the account combination of the target software is completed.
According to the account number merging method provided by the embodiment, the first type of account number and the second type of account number which correspond to the same user data are subjected to account number merging, so that account number information sharing is realized between the first target account number and the second target account number which correspond to the same user data, the use convenience of target software is improved, and further the user experience is improved.
In order to improve the convenience of the user, the embodiment provides an implementation manner of performing account merging on the first target account and the second target account, and the following steps (1) to (2) may be specifically referred to:
step (1): and adding the account information of the second target account into the account information of the first target account.
The account information includes user data and an account ID number corresponding to the second target account. Adding the account information of the second target account into the first target account, so as to merge the account information of the second target account into the first target account, i.e. performing information merging on the account information of the second target account and the account information of the first target account, and taking the merged information as the account information of the first target account.
Step (2): modifying the login interface of the second target account into the login interface of the first target account; the login interface is an interface for entering the target software.
And modifying the login interface of the second target account, connecting the login interface of the second target account to the first target account, enabling the user to enter the first target account after inputting the account password of the second target account to login the target software, and inquiring the account information of the first target software, thereby realizing the information sharing of the first target account and the second target account.
In order to further improve the convenience of the user, the account information provided by this embodiment further includes device information bound to the second target account, and the account merging method provided by this embodiment further includes: determining target equipment bound by a second target account based on account information of the second target account; and binding the target equipment to the first target account so that the first target account controls the target equipment. When the target software is control software of a device, account information of each registered account stores bound device information, and device information of a target device bound by a second target account is obtained from account information of the second target account, where the device information may include an identification code of the target device, and the identification code may be, for example, a media access control address (MAC) address representing an address of the target device or a verification code representing a binding relationship between the target device and the second target account. In order to perform account combination on the first target account and the second target account, target equipment bound by the second target account is converted and bound to the first target account, so that after a user logs in the first target account, equipment information of the target equipment can be inquired, and the target equipment is controlled.
In a specific embodiment, the target device includes an air conditioner, and in order to bind the target device bound by the second target account to the first target account, an identification code of the target device in the second target account may be added to the first target account, so that the server changes the corresponding control relationship between the second target account and the target device to the corresponding control relationship between the first target account and the target device.
In order to further improve user experience, the account merging method provided in this embodiment further includes: and setting the second target account number to be in a merging state, and sending the account number information of the first target account number to the user terminal when receiving an account number information searching request of the second target account number. The server sets the state of the second target account to a merged state, and after the user inputs the account password of the second target account in the login interface of the target software to log in, if the account information is queried, the account information of the first target account (i.e. the account information after the account is merged) fed back by the server can be received.
In one embodiment, the user data includes a user mobile phone number or a user identification number, and the user identification number may be a unique number representing the user identity, such as an identification number. Taking a user mobile phone number as an example, in the existing air conditioner control software, when a user A registers a first account number by using the mobile phone number and logs in the air conditioner control software based on the first account number to bind a target air conditioner, the user can check information of the bound air conditioner in the first account number and control the air conditioner; if the user a uses third-party chat software (the software binds the mobile phone number of the user a) to register a second account number in the air conditioner control software, when the user logs in the second account number in the air conditioner control software, the user cannot check the information of the target air conditioner and cannot control the target air conditioner, if the user a wants to control the target air conditioner in the second account, the user a needs to share or re-distribute the network to bind the target air conditioner through the equipment of the air conditioner control software, and therefore user experience is poor. According to the account number merging method provided by the embodiment, the first account number and the second account number which correspond to the same mobile phone number can be merged, so that a user can enter the first account number through the login interface of the first account number when logging in the second account number, the account number information after the first account number and the second account number are merged can be checked, a target air conditioner bound by the first account number can be controlled, and user experience is improved.
According to the account merging method provided by the embodiment, account merging can be performed on different accounts registered in the target software by the same user, so that data sharing is realized among different accounts of the same user, equipment bound by the accounts can be shared, and user experience is improved.
Example two:
corresponding to the account merging method provided in the first embodiment, an embodiment of the present invention provides an example of merging different types of accounts of target software into one account by using the account merging method, which is shown in an account merging flowchart shown in fig. 2, and may be specifically executed by referring to the following steps S202 to S206:
step S202: and acquiring account data of the target software, and merging account information of accounts corresponding to the same mobile phone number based on the account data.
The account data includes a mobile phone number corresponding to each registered account, and referring to an account information merging script flow shown in fig. 3, first, a mobile phone number corresponding to each registered account (including a first type of account registered directly using the mobile phone number and a second type of account registered using a third-party software account bound with the mobile phone number) is queried; secondly, traversing each mobile phone number (the mobile phone number obtained by the inquiry), and inquiring a third party software account bound to each mobile phone number; then, adding a user unique ID number (namely the name of the third-party software account, such as the account number of the chat software) of the registered account number of the third-party software account into the registered account number of the target mobile phone number (the target mobile phone number is a mobile phone number bound to the third-party software account corresponding to the target equipment); then, acquiring target equipment bound by a second target account number registered in the target software by the third-party software account, and binding the target equipment to a first target account number registered by a target mobile phone number; and finally, setting the account number registered by the third-party software account to be in a merged state, and updating the account number registered by the logged-in third-party software account to the account number registered by the target mobile phone number.
Step S204: and modifying a login interface of the third-party software account registration account.
And modifying the login interface of the second target account into the login interface of the first target account, so that the user can login into the first target account after inputting the account password of the second target account and can query the account information of the first target account. The second target account number (i.e. the account number registered by the third-party software account) may be authorized to be logged in according to the third-party software, and when the second target account number is not merged, the second target account number may be logged in through the user unique ID number of the third-party platform account and the state information that the second target account number is not merged. When the second target account is merged and the login interface of the second target account is modified, the second target account automatically enters the first target account when the second target account authorizes to login the target software.
Step S206: and adding the user ID of the third-party platform account into the account number registered by the mobile phone number.
Adding the unique user ID number of a second target account (a third-party software account registers in target software) into a first target account, then merging account information of the second target account and bound target equipment into account information of a first target account, updating user login information to be account information of the first target account, and enabling a user to see account information of an original first target account and also see account information of the original second target account and the user ID number of third-party software corresponding to the second target account after logging in the first target account.
For convenience of understanding, the present embodiment provides a change condition of account information and device binding information of the first target account and the second target account before and after account merging, and may specifically refer to the following tables one to four:
account information before table-account merging
Figure BDA0002646040930000091
Device binding information before table two account merging
User' s Binding device Whether or not it is effective
First target account number Device C Is effective
Second target account number Device D Is effective
Account information after table three-account combination
Figure BDA0002646040930000092
Device binding information after table four-account combination
User' s Binding device Whether or not it is effective
First target account number Device C, device D Is effective
Second target account number Device D Invalidation
According to the account number merging method provided by the embodiment, account numbers of different account numbers corresponding to the same mobile phone number can be merged, so that data sharing is realized among different account numbers of the same user, equipment bound by the account numbers can be shared, and user experience is improved.
Example three:
corresponding to the account merging method provided in the first embodiment, an embodiment of the present invention provides an account merging device, which may be applied to a server corresponding to target software, and refer to a schematic structural diagram of the account merging device shown in fig. 4, where the device includes the following modules:
a data obtaining module 41, configured to obtain user data corresponding to each registered account of the target software; the registered account numbers comprise a first type of account number registered based on user data and a second type of account number registered based on a third-party software account.
The account determination module 42 is configured to determine a first target account in the first class of accounts and a second target account in the second class of accounts based on the user data; and the user data corresponding to the first target account number is the same as the user data bound to the third-party software account corresponding to the second target account number.
The account merging module 43 is configured to perform account merging on the first target account and the second target account.
According to the account number merging device provided by the embodiment, the account numbers are merged by the first type of account numbers and the second type of account numbers which correspond to the same user data, so that account number information sharing is realized between the first target account numbers and the second target account numbers which correspond to the same user data, the use convenience of software tools is improved, and further the user experience is improved.
In an embodiment, the account merging module 43 is further configured to add account information of a second target account to account information of a first target account; the account information comprises user data and an account ID number corresponding to a second target account; modifying the login interface of the second target account into the login interface of the first target account; the login interface is an interface for entering the target software.
In one embodiment, the account information further includes device information bound to a second target account; the above-mentioned device still includes:
the device binding module is used for determining target devices bound by the second target account based on account information of the second target account; and binding the target equipment to the first target account so that the first target account controls the target equipment.
In one embodiment, the target device includes an air conditioner; the device binding module is further configured to add an identification code of a target device in the second target account to the first target account.
In one embodiment, the above apparatus further comprises:
and the information feedback module is used for setting the second target account number to be in a merging state, and sending the account number information of the first target account number to the user terminal when receiving the account number information searching request of the second target account number.
In one embodiment, the user data includes a user mobile phone number or a user identification number.
The account merging device provided by the embodiment can merge accounts of different accounts registered in target software by the same user, so that data sharing is realized among different accounts of the same user, equipment bound by the accounts can be shared, and user experience is improved.
Example four:
corresponding to the account merging method provided in the first embodiment, the present embodiment provides a server, where the server includes a computer-readable storage medium storing a computer program and a processor, and the computer program is read by the processor and executed to implement the account merging method provided in the first embodiment.
Example five:
the present embodiment further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when executed by a processor, the computer program implements each process of the above account merging method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
Of course, those skilled in the art will understand that all or part of the processes in the methods of the above embodiments may be implemented by instructing the control device to perform operations through a computer, and the programs may be stored in a computer-readable storage medium, and when executed, the programs may include the processes of the above method embodiments, where the storage medium may be a memory, a magnetic disk, an optical disk, and the like.
Although the present invention is disclosed above, the present invention is not limited thereto. Various changes and modifications may be effected therein by one skilled in the art without departing from the spirit and scope of the invention as defined in the appended claims.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The embodiments in the present description are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. The account merging device and the server disclosed in the embodiments correspond to the account merging method disclosed in the embodiments, so that the description is relatively simple, and for relevant points, reference may be made to the description of the method.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
Although the present invention is disclosed above, the present invention is not limited thereto. Various changes and modifications may be effected therein by one skilled in the art without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (10)

1. An account merging method is characterized by comprising the following steps:
acquiring user data corresponding to each registered account of target software; the registered account numbers comprise a first type of account number registered based on user data and a second type of account number registered based on a third-party software account;
determining a first target account number in the first type of account number and a second target account number in the second type of account number based on the user data; the user data corresponding to the first target account number is the same as the user data bound to the third-party software account corresponding to the second target account number;
and carrying out account combination on the first target account and the second target account.
2. The method of claim 1, wherein the step of account merging the first target account number with the second target account number comprises:
adding account information of the second target account to account information of the first target account; the account information comprises user data and an account ID number corresponding to the second target account;
modifying the login interface of the second target account into the login interface of the first target account; and the login interface is an interface for entering the target software.
3. The method of claim 2, wherein the account information further includes device information bound to the second target account; the method further comprises the following steps:
determining target equipment bound by the second target account based on account information of the second target account;
and binding the target equipment to the first target account so that the first target account controls the target equipment.
4. The method of claim 3, wherein the target device comprises an air conditioner; the step of binding the target device to the first target account includes:
and adding the identification code of the target equipment in the second target account into the first target account.
5. The method of any one of claims 1-4, further comprising:
and setting the second target account number to be in a merging state, and sending the account number information of the first target account number to a user terminal when an account number information searching request of the second target account number is received.
6. The method of claim 5, wherein the user data comprises a user phone number or a user identification number.
7. An account merging apparatus, comprising:
the data acquisition module is used for acquiring user data corresponding to each registered account of the target software; the registered account numbers comprise a first type of account number registered based on user data and a second type of account number registered based on a third-party software account;
the account number determining module is used for determining a first target account number in the first type of account numbers and a second target account number in the second type of account numbers based on the user data; the user data corresponding to the first target account number is the same as the user data bound to the third-party software account corresponding to the second target account number;
and the account number merging module is used for merging the first target account number and the second target account number.
8. The apparatus of claim 7, wherein the account merging module is further configured to add account information of the second target account to account information of the first target account; the account information comprises user data and an account ID number corresponding to the second target account; modifying the login interface of the second target account into the login interface of the first target account; and the login interface is an interface for entering the target software.
9. A server, characterized in that the server comprises a computer-readable storage medium storing a computer program and a processor, the computer program being read and executed by the processor for implementing the method according to any of claims 1-6.
10. A computer-readable storage medium, characterized in that it stores a computer program which, when read and executed by a processor, implements the method according to any one of claims 1-6.
CN202010854778.4A 2020-08-24 2020-08-24 Account number merging method and device and server Pending CN112104612A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010854778.4A CN112104612A (en) 2020-08-24 2020-08-24 Account number merging method and device and server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010854778.4A CN112104612A (en) 2020-08-24 2020-08-24 Account number merging method and device and server

Publications (1)

Publication Number Publication Date
CN112104612A true CN112104612A (en) 2020-12-18

Family

ID=73754207

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010854778.4A Pending CN112104612A (en) 2020-08-24 2020-08-24 Account number merging method and device and server

Country Status (1)

Country Link
CN (1) CN112104612A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113010761A (en) * 2021-02-26 2021-06-22 杭州电魂网络科技股份有限公司 Method and system for merging game zone service data
CN113064926A (en) * 2021-03-16 2021-07-02 青岛海尔科技有限公司 Data screening method and device, storage medium and electronic device
CN113179282A (en) * 2021-05-27 2021-07-27 北京创新乐知网络技术有限公司 Method and device for merging account numbers and server
CN113222583A (en) * 2021-06-04 2021-08-06 北京树米网络科技有限公司 Personal account management method related to Internet of things equipment
CN113783834A (en) * 2021-07-29 2021-12-10 深圳思为科技有限公司 Method and related device for integrating and compatible redundant data in multiple login modes
CN113794678A (en) * 2021-07-29 2021-12-14 深圳思为科技有限公司 Method and device compatible with multiple login modes and computer storage medium
CN116192539A (en) * 2023-04-28 2023-05-30 北京轻松筹信息技术有限公司 Method, device, equipment and storage medium for merging data after user login

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020083012A1 (en) * 2000-11-16 2002-06-27 Steve Bush Method and system for account management
CN103616860A (en) * 2013-11-08 2014-03-05 海信集团有限公司 Method and device for remote control of household appliances
CN103763392A (en) * 2014-01-29 2014-04-30 百度在线网络技术(北京)有限公司 Control method, device and system for equipment
CN105207996A (en) * 2015-08-18 2015-12-30 小米科技有限责任公司 Account merging method and apparatus
CN106375259A (en) * 2015-07-20 2017-02-01 阿里巴巴集团控股有限公司 Same-user account identification method and apparatus
US20170085499A1 (en) * 2015-09-17 2017-03-23 Xiaomi Inc. Method and device for removing a control relationship between a user account and a device
CN106878120A (en) * 2017-03-14 2017-06-20 青岛海信电器股份有限公司 Device management method and device
CN108156237A (en) * 2017-12-22 2018-06-12 平安养老保险股份有限公司 Product information method for pushing, device, storage medium and computer equipment
CN110233846A (en) * 2019-06-13 2019-09-13 朱子腾 A kind of account variable body and the method for connecting
CN110912893A (en) * 2019-11-26 2020-03-24 上海傅利叶智能科技有限公司 Account number merging method

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020083012A1 (en) * 2000-11-16 2002-06-27 Steve Bush Method and system for account management
CN103616860A (en) * 2013-11-08 2014-03-05 海信集团有限公司 Method and device for remote control of household appliances
CN103763392A (en) * 2014-01-29 2014-04-30 百度在线网络技术(北京)有限公司 Control method, device and system for equipment
CN106375259A (en) * 2015-07-20 2017-02-01 阿里巴巴集团控股有限公司 Same-user account identification method and apparatus
CN105207996A (en) * 2015-08-18 2015-12-30 小米科技有限责任公司 Account merging method and apparatus
US20170085499A1 (en) * 2015-09-17 2017-03-23 Xiaomi Inc. Method and device for removing a control relationship between a user account and a device
CN106878120A (en) * 2017-03-14 2017-06-20 青岛海信电器股份有限公司 Device management method and device
CN108156237A (en) * 2017-12-22 2018-06-12 平安养老保险股份有限公司 Product information method for pushing, device, storage medium and computer equipment
CN110233846A (en) * 2019-06-13 2019-09-13 朱子腾 A kind of account variable body and the method for connecting
CN110912893A (en) * 2019-11-26 2020-03-24 上海傅利叶智能科技有限公司 Account number merging method

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113010761A (en) * 2021-02-26 2021-06-22 杭州电魂网络科技股份有限公司 Method and system for merging game zone service data
CN113064926A (en) * 2021-03-16 2021-07-02 青岛海尔科技有限公司 Data screening method and device, storage medium and electronic device
CN113179282A (en) * 2021-05-27 2021-07-27 北京创新乐知网络技术有限公司 Method and device for merging account numbers and server
CN113222583A (en) * 2021-06-04 2021-08-06 北京树米网络科技有限公司 Personal account management method related to Internet of things equipment
CN113222583B (en) * 2021-06-04 2024-03-08 广东树米科技有限公司 Personal account management method related to Internet of things equipment
CN113783834A (en) * 2021-07-29 2021-12-10 深圳思为科技有限公司 Method and related device for integrating and compatible redundant data in multiple login modes
CN113794678A (en) * 2021-07-29 2021-12-14 深圳思为科技有限公司 Method and device compatible with multiple login modes and computer storage medium
CN113783834B (en) * 2021-07-29 2023-04-18 深圳思为科技有限公司 Method and related device for integrating and compatible redundant data in multiple login modes
CN116192539A (en) * 2023-04-28 2023-05-30 北京轻松筹信息技术有限公司 Method, device, equipment and storage medium for merging data after user login
CN116192539B (en) * 2023-04-28 2023-08-08 北京轻松筹信息技术有限公司 Method, device, equipment and storage medium for merging data after user login

Similar Documents

Publication Publication Date Title
CN112104612A (en) Account number merging method and device and server
CN108234505B (en) Account login method and system
CN107592288B (en) Method, intelligent gateway and system for multi-terminal fast login of website
CN110213290B (en) Data acquisition method, API gateway and storage medium
WO2018077053A1 (en) Authentication method and device for internet of things platform, and computer storage medium thereof
CN110225039B (en) Authority model obtaining method, authority authentication method, gateway, server and storage medium
US11641356B2 (en) Authorization apparatus, data server and communication system
CN110753044A (en) Identity authentication method, system, electronic equipment and storage medium
CN105100034A (en) Method and apparatus for an access function in network applications
CN107748849A (en) A kind of authority control method and system based on NFS
CN110909013A (en) Service list generation method, device, equipment and computer readable storage medium
CN111552932A (en) Identity authentication method and device, electronic equipment and readable storage medium
US10321276B2 (en) Systems and methods for vehicle telematics registration
CN108154024B (en) Data retrieval method and device and electronic equipment
CN106453349A (en) An account number login method and apparatus
CN104468862B (en) A kind of method, apparatus and system of IP address binding
CN101567879A (en) Method, server, equipment and system for treating terminal request
CN106209955A (en) A kind of account management method, Apparatus and system
CN104898472A (en) Terminal control method and device
JP2010271953A (en) Information exchange/share system, method and program thereof
US11238054B2 (en) Searching multiple data sources
CN111935151B (en) Cross-domain unified login method and device, electronic equipment and storage medium
CN104144417A (en) Mobile Internet surfing user number checking method, device and system
CN109639433B (en) Method, storage medium and processor for mutual authorization between multiple system accounts
US7565356B1 (en) Liberty discovery service enhancements

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20201218