CN112671778B - Account management method, device, equipment and storage medium for electronic equipment - Google Patents

Account management method, device, equipment and storage medium for electronic equipment Download PDF

Info

Publication number
CN112671778B
CN112671778B CN202011569069.8A CN202011569069A CN112671778B CN 112671778 B CN112671778 B CN 112671778B CN 202011569069 A CN202011569069 A CN 202011569069A CN 112671778 B CN112671778 B CN 112671778B
Authority
CN
China
Prior art keywords
account
target account
logged
target
application programs
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011569069.8A
Other languages
Chinese (zh)
Other versions
CN112671778A (en
Inventor
谭创宇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Apollo Zhilian Beijing Technology Co Ltd
Original Assignee
Apollo Zhilian Beijing Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Apollo Zhilian Beijing Technology Co Ltd filed Critical Apollo Zhilian Beijing Technology Co Ltd
Priority to CN202011569069.8A priority Critical patent/CN112671778B/en
Publication of CN112671778A publication Critical patent/CN112671778A/en
Application granted granted Critical
Publication of CN112671778B publication Critical patent/CN112671778B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Information Transfer Between Computers (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The application discloses an account management method, an account management device, account management equipment and a storage medium for electronic equipment, and relates to the technical fields of Internet, terminal and application management. The specific implementation scheme is as follows: receiving a starting signal of a first application program; responding to a signal for detecting that a first application program needs to be logged in, and sending a confirmation request for judging whether a target account is logged in other application programs to an account management server; and in response to receiving the authorization information for the target account returned by the account management server for the confirmation request, sending the authorization information to the first application program to log in to the target account by using the authorization information. Therefore, the flexibility of the application program on the electronic equipment for calling the account number is effectively improved.

Description

Account management method, device, equipment and storage medium for electronic equipment
Technical Field
The present disclosure relates to the field of internet technologies, the field of terminal technologies, and the field of application management technologies in the field of computer technologies, and in particular, to a method, an apparatus, a device, and a storage medium for managing an account number of an electronic device.
Background
With the development of the Internet, the electronic equipment provides intelligent driving experience for users.
On electronic devices, there are typically multiple user accounts and multiple applications involved, with different applications requiring invocation of the same or different user accounts in order to provide personalized services to the user. The user account includes, for example, a user account provided by a car manufacturer for the electronic device, and a user account provided by a developer of each application program for the application program.
With the increase of user accounts and application programs, the account calling operation of different application programs on the electronic device is repeated, and interaction with the third party account servers corresponding to different user accounts is needed, so that the flexibility of calling user accounts by a plurality of application programs on the electronic device is not high.
Disclosure of Invention
The application provides an account management method, device, equipment and storage medium for electronic equipment.
According to a first aspect of the present application, there is provided an account management method for an electronic device, including:
receiving a starting signal of a first application program;
in response to detecting a signal that the first application program needs to log in, sending a confirmation request for judging whether a target account is logged in other application programs to an account management server;
And in response to receiving authorization information for the target account returned by the account management server for the confirmation request, sending the authorization information to the first application program to log in the target account by using the authorization information.
According to a second aspect of the present application, there is provided an account management method for an electronic device, including:
in response to receiving a confirmation request sent by the electronic device when a signal that a first application program needs to be logged in is detected, confirming whether a target account number is logged in other application programs on the electronic device;
if the target account number is logged in the other application programs, acquiring authorization information of the target account number;
and sending the authorization information of the target account number to the electronic equipment.
According to a third aspect of the present application, there is provided an account management apparatus for an electronic device, including:
the first receiving unit is used for receiving a starting signal of the first application program;
the first sending unit is used for responding to the signal that the first application program needs to log in, and sending a confirmation request for judging whether the target account is logged in other application programs to the account management server;
And the second sending unit is used for responding to the received authorization information which is returned by the account management server for the confirmation request and is used for aiming at the target account, and sending the authorization information to the first application program so as to log in the target account by utilizing the authorization information.
According to a fourth aspect of the present application, there is provided an account management apparatus for an electronic device, including:
the determining unit is used for responding to a confirmation request sent by the receiving electronic equipment when a signal that the first application program needs to be logged in is detected, and determining whether the target account number is logged in other application programs on the electronic equipment;
the acquisition unit is used for acquiring the authorization information of the target account if the target account is logged in the other application programs;
and the first sending unit is used for sending the authorization information of the target account number to the electronic equipment.
According to a fifth aspect of the present application, there is provided an electronic device comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein,,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method as described in the first aspect above.
According to a sixth aspect of the present application, there is provided a server comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein,,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method as described in the second aspect above.
According to a seventh aspect of the present application, there is provided a chip comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein,,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of the first or second aspect described above.
According to an eighth aspect of the present application there is provided a non-transitory computer readable storage medium storing computer instructions for causing a computer to perform the method of the first or second aspect described above.
According to a ninth aspect of the present application, there is provided a computer program product comprising: a computer program stored in a readable storage medium from which at least one processor of an electronic device can read, the at least one processor executing the computer program causing the electronic device to perform the method of the first or second aspect.
It should be understood that the description of this section is not intended to identify key or critical features of the embodiments of the application or to delineate the scope of the application. Other features of the present application will become apparent from the description that follows.
Drawings
The drawings are for better understanding of the present solution and do not constitute a limitation of the present application. Wherein:
fig. 1 is a schematic diagram of an application scenario applicable to an embodiment of the present application;
fig. 2 is a flowchart of an account management method for an electronic device according to an embodiment of the present application;
fig. 3 is a flowchart of an account management method for an electronic device according to another embodiment of the present application;
fig. 4 is a flowchart of an account management method for an electronic device according to another embodiment of the present application;
fig. 5 is a flowchart of an account management method for an electronic device according to another embodiment of the present application;
fig. 6 is a schematic structural diagram of an account management device for electronic equipment according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of an account management device for electronic equipment according to another embodiment of the present application;
fig. 8 is a schematic structural diagram of an account management device for electronic equipment according to still another embodiment of the present application.
Detailed Description
Exemplary embodiments of the present application are described below in conjunction with the accompanying drawings, which include various details of the embodiments of the present application to facilitate understanding, and should be considered as merely exemplary. Accordingly, one of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the present application. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
Different application programs on the electronic equipment facilitate and intelligentize the life and work of the user. With the development of internet technology and terminal technology, application programs on electronic equipment are gradually increased, and each application program can log in a user account number so as to provide more personalized service for users.
On the electronic device, different application programs may call the same user account on the same third party account server, i.e. log in the same user account under the same third party account platform. For example, application A and application B both log into a user account on third party account platform C.
The third party account server is a server provided by a service provider and used for managing a plurality of user accounts and user information under the user accounts, and the specific content of the user information depends on the service content provided by the service provider. For example, in a third party account server of a service provider providing a communication service, user information under each user account includes a user name, an address book of the user, a chat record of the user, and the like.
In the related art, the operation of calling the same user account by different application programs is independent. For example, when the application program a logs in to a user account under the third party account server C, the application program a sends an account name and an account password to the third party account server C to request to log in, and when the application program B logs in to the same user account under the third party account server C, the application program B also executes the same operation. Therefore, with the increase of third party account servers and application programs, account calling operations of different application programs on the electronic device are repeated, and interaction with different third party account servers is required, so that flexibility of calling user accounts by a plurality of application programs is not high.
Therefore, in order to improve flexibility of calling a user account by an application program on an electronic device, the embodiment of the application provides an account management method, device, equipment and storage medium for the electronic device, after detecting a signal that a first application program needs to log in, the electronic device sends a confirmation request for whether a target account is logged in to other application programs to an account management server, and sends authorization information to the first application program in response to receiving authorization information of the target account returned by the account management server for the confirmation request, so that the first application program logs in the target account by using the authorization information. Therefore, account management servers are used for uniformly processing account requests of different application programs on the electronic equipment, and the different application programs on the electronic equipment do not need to repeatedly send login requests to different third-party account servers.
Fig. 1 is a schematic diagram of an application scenario applicable to the embodiment of the present application. As shown in fig. 1, the application scenario includes an electronic device 101, an account management server 102, and a plurality of third party account servers 103. Wherein the electronic device 101 communicates with the account management server 102, e.g. over a network, and the account management server 102 communicates with a plurality of third party account servers 103, e.g. over a network.
In this application scenario, the electronic device 101 may start or close an application on the electronic device 102 according to an application request input by a user, or generate an account login request of the application in response to an account login request input by the user on the application, and send the account login request to the account management server 102, where the account management server 102 may process the account login request of the application, and determine whether to communicate with the third party server 103 according to a processing result.
The electronic device 101 may be a personal digital processing (personal digital assistant, PDA for short), a handheld device with a wireless communication function (e.g., a smart phone, a tablet computer), a computing device (e.g., a personal computer (personal computer, PC for short)), a vehicle-mounted device, a wearable device (e.g., a smart watch, a smart bracelet), a smart home device (e.g., a smart display device), and the like, which are exemplified by a smart phone in fig. 1.
The account server manager 102 may be a single server or a server group.
The following describes the technical solution of the present application and how the technical solution of the present application solves the above technical problems in detail with specific embodiments. The following embodiments may be combined with each other, and the same or similar concepts or processes may not be described in detail in some embodiments. Embodiments of the present application will be described below with reference to the accompanying drawings.
Fig. 2 is a flowchart of a method for managing accounts of electronic devices according to an embodiment of the present application, where an execution subject of the method is the electronic device. As shown in fig. 2, the method includes:
s201, receiving a starting signal of a first application program.
The first application program may be any application program on the electronic device, or may be an application program for monitoring specified in advance on the electronic device.
Specifically, a launch signal for one or more first applications on an electronic device may be received. When a user starts a first application program, the generation of a starting signal of the first application program is triggered.
S202, in response to detecting a signal that the first application program needs to log in, a confirmation request of whether the target account is logged in to other application programs is sent to the account management server.
The target account is a user account for which the first application program requests login.
Wherein the other application is an application on the electronic device other than the first application.
Specifically, after the first application program is started, whether the first application program executes corresponding account login operation or not can be detected in real time, if one or more application programs on the electronic equipment execute the corresponding account login operation, a signal that the first application program needs to log in is determined to be detected, and a target account that the first application program requests to log in is obtained.
In one example, the first application may automatically trigger a responsive login signal upon launch.
In another example, a login signal that the first application needs to login may be entered by the user in the first application and triggered on the electronic device by a key operation or a touch screen operation.
Specifically, after detecting the signal that the first application needs to log in, since there may be other applications on the electronic device that have logged in to the target account, the electronic device may send a confirmation request to the account management server for confirming whether the target account has logged in to other applications on the electronic device, so as to confirm on the account management server whether the target account has logged in to other applications on the electronic device.
And S203, in response to receiving the authorization information for the target account returned by the account management server for the confirmation request, sending the authorization information to the first application program to log in the target account by using the authorization information.
Specifically, on the account management server, if it is determined that the target account is logged into other application programs on the electronic device, the pre-recorded authorization information of the target account may be directly obtained and returned to the electronic device. And when the electronic equipment receives the authorization information returned by the account server aiming at the confirmation request, the authorization information is sent to the first application program, so that the first application program logs in the target account by using the authorization information. Therefore, when other application programs with the target account number logged in exist on the electronic equipment, the login request is prevented from being repeatedly sent to the third party account number server corresponding to the target account number.
The authorization information of the target account is used for authorizing the application program to log in the target account, and after the application program logs in, the request carrying the authorization information can be sent to request account data of the target account on the account management server, such as address book, chat record and the like under the target account.
Specifically, after the first application program obtains the authorization information of the target account, the account state of the target account on the first application program can be updated to be a login state, and then the account data under the target account on the account management server can be requested according to the authorization information.
Optionally, the authorization information of the target account includes a unique user identifier corresponding to the target account, where the unique user identifier corresponding to the target account is used to confirm the user identity of the target account, and if the first application program obtains the unique user identifier corresponding to the target account, the first application program is considered to obtain the access right of the account data under the target account.
Optionally, in addition to the unique user identifier corresponding to the target account, the authorization information of the target account may further include a communication credential corresponding to the target account, where the communication credential corresponding to the target account is used to verify whether the requester is authorized by the account management server. The communication credentials corresponding to the target account sent by the account management server can be received every preset time, and distributed to the application program logged in the target account, so that the communication security can be improved by updating the communication credentials. Where the communication credentials are also referred to as token, etc.
In this embodiment, when the electronic device detects a signal that the first application needs to log in, by confirming, with the account management server, whether the target account is logged in to another application, and in the case that the target account is logged in to another application, authorization information of the target account returned by the account management server may be directly received, without interaction with a third party account server corresponding to the target account.
Therefore, the account management server is used for managing the user account login condition on the electronic equipment, repeated account calling operation of the application program on the electronic equipment and a plurality of third party account servers is effectively avoided, and flexibility of calling user accounts by the application programs is effectively improved.
Fig. 3 is a flowchart of a method for managing an account of an electronic device according to an embodiment of the present application, where an execution body of the method is an account management server. As shown in fig. 3, the method includes:
s301, in response to receiving a confirmation request sent by the electronic device when a signal that the first application program needs to be logged in is detected, whether the target account number is logged in to other application programs on the electronic device is confirmed.
The target account is a user account for which the first application program requests login.
Wherein the explanation of the first application and the other applications can be referred to the foregoing embodiments.
In an example, the account status corresponding to one or more applications on the electronic device may be monitored and recorded in real time, and if it is monitored that the account status corresponding to one or more applications on the electronic device is switched to the account login status and the logged-in user account is the target account, then it is determined that the target account is logged into other applications on the electronic device.
S302, if the target account is logged in to other application programs, acquiring authorization information of the target account.
Specifically, if the account management server determines that the target account is already logged in to other application programs except the first application program on the electronic device, because the other application programs are already logged in to the target account, the account server can cache the authorization information of the target account in the process that the other application programs log in to the target account, so that the account server can obtain the pre-cached authorization information of the target account.
S303, sending the authorization information of the target account number to the electronic equipment.
Specifically, the account management server sends the authorization information of the target account to the electronic device, so that the first application program on the electronic device logs in the target account according to the authorization information of the target account.
According to the method and the device for the user account registration, when the account management server confirms that the target account is registered with other application programs except the first application program on the electronic device, authorization information of the target account can be directly obtained from the local area and returned to the electronic device, so that when the plurality of application programs are registered with the target account on the electronic device, a registration request is not required to be repeatedly sent to a third party account server corresponding to the target account, and flexibility of calling the user account by the plurality of application programs is effectively improved.
In some embodiments, if the account server determines that the target account has logged into another application on the electronic device, the account management server obtains the authorization information of the target account locally, where the method of obtaining the authorization information of the target account locally by the account management server includes:
in one possible implementation manner, the account management server obtains the authorization information of the target account in the mapping relationship between the pre-stored logged-in account information and the authorization information, so as to improve the obtaining efficiency of the authorization information of the target account.
The logged-in account is a user account in which each application program on the electronic device is logged in.
Specifically, each time the account management server detects that an application program on the electronic device successfully logs in a user account, whether the user account exists in the logged-in account is queried, and if not, the user account is determined to be the logged-in account. When the user account is determined to be the logged-in account, authorization information of the user account can also be obtained. And establishing a mapping relation between the logged-in account and the authorization information according to the authorization information of the user account. Under the condition that a plurality of application programs log in a user account on the electronic equipment, the account management server stores at least one mapping relation between the logged-in account and authorization information.
Specifically, when the application program exits from the logged-in user account, the user account is deleted from the logged-in account, and the mapping relationship between the user account and the authorization information corresponding to the user account are deleted from the mapping relationship between the logged-in account and the authorization information. Therefore, the mapping relation between the logged account and the authorization information is updated in time, and the information accuracy and the security are ensured.
In another possible implementation manner, when the account management server locally obtains the authorization information of the target account, the authorization information of the target account may be obtained from the pre-recorded account login information of other application programs on the electronic device, so as to improve the obtaining efficiency of the authorization information of the target account.
The account login information of other application programs comprises account information of a target account and authorization information of the target account. If other application programs which are logged in the target account on the account management server exist on the electronic equipment, the authorization information of the target account can be directly obtained from the account login information of the other application programs.
Fig. 4 is a flowchart of an account management method for an electronic device according to another embodiment of the present application. As shown in fig. 4, the method includes:
S401, the electronic equipment receives a starting signal of a first application program.
S402, the electronic device detects a signal that the first application program needs to log in.
S403, the electronic equipment sends a confirmation request for judging whether the target account is logged in other application programs to the account management server.
The implementation process of S401 to S403 may refer to the foregoing embodiment.
In one possible implementation manner, the electronic device obtains device information of the electronic device and a target account number to which the electronic device needs to log in response to detecting a signal that the first application needs to log in, sends the device information and the target account number to the account management server, and sends a confirmation request for whether the target account number is logged in to other applications to the account management server. Therefore, when the account management server manages account login conditions on a plurality of electronic devices, whether the target account logs in other application programs on the electronic devices can be accurately confirmed according to the device information of the electronic devices and the target account.
Wherein the device information of the electronic device may be used to uniquely identify the electronic device, such as a device identification of the electronic device. The target account number includes, for example, an account name and an account password of the target account number.
In another possible implementation manner, the electronic device obtains a target account number that the first application needs to log in response to detecting a signal that the first application needs to log in. Detecting whether other application programs associated with the target account exist on the electronic device, and if so, sending a confirmation request to the account management server whether the target account is logged in to the other application programs. Therefore, fully considering that the user accounts logged in between different application programs may be different, if other application programs related to the target account number do not exist on the electronic device except the first application program, it is not necessary to confirm whether the target account number logs in other application programs.
Wherein, the association of the application program with the target account number means that the application program can log in the target account number.
If other application programs managed by the target account do not exist, the electronic equipment can directly send a login request to a third party account server where the target account is located.
Further, when detecting whether other application programs associated with the target account exist on the electronic device, determining whether the application program set corresponding to the target account includes other application programs on the electronic device except the first application program or not in the mapping relation between the preset plurality of user account information and the application program set, if yes, determining that other application programs associated with the target account exist on the electronic device, otherwise, determining that other application programs associated with the target account do not exist on the electronic device, and thus, recording relations between the plurality of user accounts and the application program set in advance through the mapping relation, and improving accuracy of detecting whether other application programs associated with the target account exist or not.
Wherein each application set includes one or more applications on the electronic device.
When the mapping relation between the plurality of user account information and the application program set is established, account login history information of each application program on the electronic equipment can be obtained, and user accounts logged in by each application program are determined according to the account login history information of each application program. And for each user account, placing the application programs logged in the user account into the application program set corresponding to the user account.
S404, the account management server confirms whether the target account is logged into other application programs on the electronic equipment.
The implementation process of S404 may refer to the foregoing embodiment.
In one possible implementation, the account management server may search a preset account status library associated with the electronic device for an account status of the target account in determining whether the target account has logged into other applications on the electronic device. If the account state of the target account is the login state, determining that the target account is logged in to other application programs on the electronic equipment, otherwise, determining that the target account is not logged in to other application programs, and accordingly improving accuracy of determining whether the target account is logged in to other application programs on the electronic equipment according to the account state library.
The account state library which is respectively associated with one or more electronic devices is pre-established on the account management server. The account status library comprises account statuses of a plurality of user accounts on a plurality of third party account servers. The account status includes a login status and an offline status. If the application program exists on the electronic equipment and logs in the user account, the account state of the user account is a login state, and if the application program does not exist and logs in the user account, the account state of the user account is an offline state.
When an account state library managed by the electronic equipment is established, user accounts related to all application programs on the electronic equipment can be acquired, and the account state library is established according to the acquired user accounts so as to record real-time account states of all the user accounts through the account state library.
In the account status library corresponding to the electronic device, an account identifier (such as an account name and an account ID) of the target account may be used as a query key to query the account status of the target account.
In another possible implementation manner, the account management server sends an account status query request of the target account to a third party account server corresponding to the target account in a process of confirming whether the target account is logged into other application programs on the electronic device, so as to query the account status of the target account. And receiving the account state of the target account returned by the account server. If the account state of the target account is the login state, determining that the target account has logged in other application programs on the electronic equipment, otherwise, determining that the target account has not logged in other application programs.
The account status query request comprises an account identifier of the target account and a device identifier of the electronic device. And after receiving the account state query request, the third party account server uses the account identification as a query keyword to query the target accounts in the plurality of user accounts. After the target account is queried, the equipment identification of the electronic equipment is used as a query key word, and whether the electronic equipment exists in the login equipment of the target account is queried. If the electronic equipment exists in the login equipment of the target account, determining that the account state corresponding to the target account of the electronic equipment is a login state, otherwise, determining that the account state corresponding to the target account of the electronic equipment is an offline state.
Therefore, the authenticity of the account state of the target account is ensured by inquiring the account state of the target account from the account management server.
And S405, if the account management server confirms that the target account is not logged in to other applications on the electronic equipment, a login request is sent to a third party account server corresponding to the target account.
Specifically, if the account management server confirms that the target account is not logged into other applications on the electronic device, the account management server does not have authorization information of the target account, and a login request needs to be sent to a third party account server corresponding to the target account.
The login request may include the target account number and the device identifier of the electronic device, so that the third party account number server knows that the electronic device is requesting to login the target account number, and may further include the application identifier of the first application program, so that the third party account number server knows that the first application program on the electronic device is requesting to login the target account number, thereby improving the security of login of the target account number.
S406, the third party account server acquires the authorization information of the target account.
Specifically, after receiving the login request of the account management server, the third party account server can check whether the login request is legal or not, and the check of the login request is not described here. And if the login request passes the verification, the third party account server acquires the authorization information of the target account.
S407, the third party account server sends the authorization information of the target account to the account management server.
S408, the account management server sends the authorization information of the target account to the electronic equipment.
S409, the electronic equipment sends the authorization information of the target account to the first application program.
The reference to S408-S409 in the foregoing embodiments is omitted herein.
According to the method and the device for managing the user account, when the account management server confirms that the target account is not logged in other application programs except the first application program on the electronic device, a login request can be sent to a third-party account server corresponding to the target account, so that interaction between the account management server and the third-party account server is unified, different application programs on the electronic device are prevented from interacting with different third-party account servers respectively, flexibility of calling user accounts by multiple application programs on the electronic device is effectively improved, and management effect of calling user accounts by multiple application programs on the electronic device is improved.
Fig. 5 is a flowchart of an account management method for an electronic device according to another embodiment of the present application after a first application logs in a target account according to authorization information of the target account. As shown in fig. 5, the method includes:
s501, the electronic device detects a signal that the first application program exits from logging in.
Specifically, the electronic device detecting the signal that the first application program exits from logging in means that the electronic device detects a request that the first application program requests to exit from the target account. For example, the user triggers a request for exiting the target account on the account exit interface of the first application program through a key operation or a touch screen operation. And when the first application program exits, triggering and generating a request for the first application program to exit the target account.
S502, the electronic equipment sends an exit request of the target account to the account management server.
And the electronic equipment responds to the detection of the sign-off signal of the first application program, and sends a sign-off request of the target account to the account management server.
The exit request of the target account sent to the account management server may include the target account, a device identifier of the electronic device, and an application identifier of the first application program, so that the account management server knows that the first application program on the electronic device is requesting to exit the target account.
S503, the account management server sends a request for the electronic device to exit the target account to a third party account server corresponding to the target account.
Specifically, the account management server responds to an exit request of the target account sent by the electronic device, and sends a request of the electronic device for exiting the target account to a third party account server corresponding to the target account.
The request may include the target account number, a device identifier of the electronic device, and an application identifier of the first application program, so that the third party account server knows that the first application program on the electronic device is requesting to exit the target account number.
S504, the third party account server logs out of the login of the target account on the electronic equipment.
Specifically, when the third party account server receives a request of the electronic device exiting the target account sent by the account management server, the device identifier of the electronic device can be deleted from the login device information of the target account, and the authorization information authorized to the electronic device to login the target account is not sent to the account management server, so that the login of the target account exiting the electronic device is completed, and the account safety is protected.
S505, the third party account server sends a log-out success message to the account management server.
S506, the account management server deletes the authorization information of the target account.
Specifically, the account management server may delete the authorization information of the target account after receiving the exit success message returned by the third party account server. In addition, the account management server can delete the login state of the target account, and can also delete the target account in the account login information of other application programs on the electronic equipment.
S507, the account management server returns a successful exit message to the electronic equipment.
S508, the electronic equipment exits the login of the target account number on the first application program and other application programs.
Specifically, when receiving the exit success message returned by the account management server, the electronic device may send an instruction for exiting the target account to the first application program and other application programs, so as to realize login of the target account in the first application program and other application programs.
According to the method and the device for logging out the target account, when the electronic device receives a request for logging out the target account of the first application program, the logging out of the target account on the first application program and other application programs on the electronic device is achieved through sending the logging out request to the account management server, and therefore convenience in logging out the accounts on the application programs is improved when account logging in of the plurality of application programs is managed through the unified account management server.
In one possible implementation manner, in response to a received account data acquisition request of a first application program, a message that the first application program requests to acquire account data of a target account is sent to an account management server, and the account management server requests to a third party account server to acquire the account data of the target account, where the account data acquisition request includes authorization information of the target account.
The account data acquisition request comprises an account identifier of the target account and authorization information of the target account, so that the third party account server determines whether the target account and the account exit request have account operation permission or not according to the account identifier of the target account and the authorization information of the target account. The account data of the target account is, for example, address book, chat record, consumption record, etc. under the target account.
Specifically, if the account data of the target account returned by the account management server is received, the electronic device sends the account data of the target account to the first application program.
Optionally, the account data acquisition request further includes a data identifier of the account data requested to be acquired by the first application degree, so as to request, according to the account data acquisition request, account data corresponding to the data identifier to the account management server. For example, address book, chat record, consumption record, etc. under the target account number may be divided into different data identifiers.
Further, before sending a message that the first application program requests to acquire the account data of the target account to the account management server, according to the data identifier of the account data requested to be acquired by the first application degree, the account data corresponding to the data identifier is queried in the pre-cached target account data of other application programs. If the account data corresponding to the data identification is queried, the account data corresponding to the data identification is sent to a first application program, otherwise, a message that the first application program requests to acquire the account data of the target account is sent to a third party account server corresponding to the target account.
Therefore, when corresponding account data exists in the pre-cached target account data of other application programs, repeated data request operation is not required to be carried out on a third party account server corresponding to the target account, and flexibility of calling user accounts by a plurality of application programs is effectively provided.
In some embodiments, after receiving a message from another application on the electronic device requesting to log in to the target account, the account management server may determine whether a third party account server corresponding to the target account belongs to a preset shared account server. If so, then determining whether other application programs which are already logged in the target account exist on the electronic equipment. The shared account server is a third party account server associated with at least two application programs on the electronic equipment, namely a third party account server corresponding to a user account called by the at least two application programs on the electronic equipment. Therefore, whether other application programs which are registered with the target account exist on the electronic equipment or not is determined, screening is performed first, and account management effect is improved.
Optionally, account call history information of each application program on the electronic device is collected in advance, wherein the account call history information of the application program includes a system identifier of a third party account server corresponding to the user account called by the application program. Thus, one or more shared account servers may be determined based on account call history information for each application.
Optionally, after determining one or more shared account servers, a call interface, such as an application program interface (Application Programming Interface, API), provided by each shared account server is obtained, so that a communication connection with each shared account server is established according to the call interface provided by each shared account server.
Further, the account call history information of the application program further includes account function information and account attributes of the application program call third party account server, and according to the account function information and the account attributes of the application program call third party account server, it can be determined that call interfaces corresponding to the account function information and the account attributes respectively are obtained in call interfaces externally provided by the shared account servers, so that corresponding account functions and corresponding account attributes are achieved through the call interfaces.
As an example, the account function information includes an account login function, an account exit function, an account data acquisition function, and the like. The account attributes include unique user identification of the account, communication credentials, etc. Different calling interfaces are required to be called for realizing different account functions and acquiring different account attributes.
Fig. 6 is a schematic structural diagram of an account management device for electronic equipment according to an embodiment of the present application. As shown in fig. 6, the apparatus includes:
a first receiving unit 601, configured to receive a start signal of a first application program;
a first sending unit 602, configured to send, to an account management server, a confirmation request for determining whether a target account has been logged into another application, in response to detecting that a first application needs to log in;
the second sending unit 603 is configured to send, in response to receiving authorization information for a target account returned by the account management server for the confirmation request, the authorization information to the first application program to log in to the target account using the authorization information.
In one possible implementation, the first transmitting unit includes:
the acquisition module is used for responding to the signal that the first application program needs to log in, and acquiring equipment information and a target account number of the electronic equipment;
And the sending module is used for sending the equipment information of the electronic equipment and the target account number to the account number management server and sending a confirmation request to the account number management server.
In one possible implementation, the sending unit includes:
the acquisition module is used for responding to the signal that the first application program needs to log in, and acquiring a target account number that the first application program needs to log in;
the detection module is used for detecting whether other application programs associated with the target account exist or not;
and the sending module is used for sending a confirmation request to the account management server if other application programs associated with the target account exist.
In one possible implementation, the detection module includes:
and the determining submodule is used for determining whether the application program set corresponding to the target account number comprises other application programs except the first application program or not in the mapping relation between the preconfigured multiple user account number information and the application program set.
In one possible implementation, the apparatus further includes:
the third sending unit is used for responding to the detection of the sign-off signal of the first application program, and sending a sign-off request of the target account to the account management server;
And the exit unit is used for responding to the received exit success message returned by the account management server for the exit request, and exiting the login of the target account on other application programs.
The account management device for electronic equipment provided in fig. 6 may execute the scheme of the electronic equipment in the foregoing corresponding method embodiment, and its implementation principle and technical effects are similar, and are not described herein again.
Fig. 7 is a schematic structural diagram of an account management device for electronic equipment according to an embodiment of the present application. As shown in fig. 7, the apparatus includes:
a determining unit 701, configured to determine whether the target account number has logged into another application program on the electronic device, in response to receiving a confirmation request sent by the electronic device when detecting that the first application program needs to log into;
an obtaining unit 702, configured to obtain authorization information of the target account if the target account has logged into another application;
the first sending unit 703 is configured to send authorization information of the target account to the electronic device.
In one possible implementation, the apparatus further includes:
the second sending unit is used for sending a login request to a third party account server corresponding to the target account if the target account is not logged in other application programs;
The receiving unit is used for receiving the authorization information of the target account returned by the third party account server;
and the third sending unit is used for sending the target account number to the electronic equipment.
In one possible implementation, the obtaining unit includes:
the first acquisition module is used for acquiring the authorization information of the target account in the mapping relation between the pre-stored logged-in account information and the authorization information.
In one possible implementation, the acquiring unit includes:
and the second acquisition module is used for acquiring the authorization information of the target account from the account login information of other application programs.
In one possible implementation, the determining unit includes:
the query module is used for querying the account state of the target account in a preset account state library associated with the electronic equipment, wherein the account state library comprises account states of a plurality of account information;
and the determining module is used for determining that the target account is logged in other application programs if the account state of the target account is the login state, or determining that the target account is not logged in other application programs.
In one possible implementation, the determining unit includes:
the sending module is used for sending an account status query request of the target account to a third party account server corresponding to the target account;
The receiving module is used for receiving the account state of the target account returned by the account management server;
and the determining module is used for determining that the target account is logged in other application programs if the account state of the target account is the login state, or determining that the target account is not logged in other application programs.
The account management device for electronic equipment provided in fig. 7 may execute the scheme of the account management server in the foregoing corresponding method embodiment, and its implementation principle and technical effects are similar, and are not described herein again.
According to embodiments of the present application, an electronic device and a readable storage medium are also provided.
According to embodiments of the present application, a server and a readable storage medium are also provided.
As shown in fig. 8, a block diagram of an account management apparatus for an electronic device according to an embodiment of the present application is shown. Account management devices for electronic equipment are intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The account management device for an electronic apparatus may also represent various forms of mobile devices, such as personal digital processing, cellular telephones, smart phones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be exemplary only, and are not meant to limit implementations of the application described and/or claimed herein.
As shown in fig. 8, the account management apparatus for an electronic device includes: one or more processors 801, memory 802, and interfaces for connecting the components, including high-speed interfaces and low-speed interfaces. The various components are interconnected using different buses and may be mounted on a common motherboard or in other manners as desired. The processor may process instructions executing within the electronic device, including instructions stored in or on memory to display graphical information of the GUI on an external input/output device, such as a display device coupled to the interface. In other embodiments, multiple processors and/or multiple buses may be used, if desired, along with multiple memories and multiple memories. Also, multiple electronic devices may be connected, each providing a portion of the necessary operations (e.g., as a server array, a set of blade servers, or a multiprocessor system). One processor 801 is illustrated in fig. 8.
Memory 802 is a non-transitory computer-readable storage medium provided herein. The memory stores instructions executable by the at least one processor to cause the at least one processor to perform the account management method for electronic devices provided herein. The non-transitory computer readable storage medium of the present application stores computer instructions for causing a computer to perform a method performed by an electronic device or server provided herein.
The memory 802 is used as a non-transitory computer readable storage medium, and may be used to store a non-transitory software program, a non-transitory computer executable program, and modules, for example, program instructions/units (e.g., the first receiving unit 601, the first sending unit 602, and the second sending unit 603 shown in fig. 6) corresponding to an account management method for an electronic device, which is executed by the electronic device in the embodiment of the present application. The processor 801 executes various functional applications of the server and data processing, i.e., implements the methods performed by the electronic device in the above-described method embodiments, by running non-transitory software programs, instructions, and modules stored in the memory 802.
The memory 802 is used as a non-transitory computer readable storage medium, and may be used to store a non-transitory software program, a non-transitory computer executable program, and modules, such as program instructions/units (e.g., the determining unit 701, the obtaining unit 702, and the first transmitting unit 703 shown in fig. 7) corresponding to an account management method for an electronic device, which is executed by a server in an embodiment of the present application. The processor 801 executes various functional applications of the server and data processing, that is, implements the method performed by the account management server in the above-described method embodiment, by running non-transitory software programs, instructions, and modules stored in the memory 802.
Memory 802 may include a storage program area that may store an operating system, at least one application program required for functionality, and a storage data area; the storage data area may store data created by use of an electronic device or a server for an account management method of the electronic device according to an embodiment of the present application, and the like. In addition, memory 802 may include high-speed random access memory, and may also include non-transitory memory, such as at least one magnetic disk storage device, flash memory device, or other non-transitory solid-state storage device. In some embodiments, memory 802 may optionally include memory remotely located with respect to processor 801, which may be connected to an electronic device or server for an account management method for an electronic device in accordance with embodiments of the present application via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The account management device for electronic equipment according to the embodiment of the application may further include: an input device 803 and an output device 804. The processor 801, memory 802, input devices 803, and output devices 804 may be connected by a bus or other means, for example in fig. 8.
The input device 803 may receive input numeric or character information and generate key signal inputs related to user settings and function controls of the electronic device for the account management method of the electronic device, such as a touch screen, a keypad, a mouse, a track pad, a touch pad, a pointer stick, one or more mouse buttons, a track ball, a joystick, etc. input devices. The output device 804 may include a display apparatus, auxiliary lighting devices (e.g., LEDs), and haptic feedback devices (e.g., vibration motors), among others. The display device may include, but is not limited to, a Liquid Crystal Display (LCD), a Light Emitting Diode (LED) display, and a plasma display. In some implementations, the display device may be a touch screen.
Various implementations of the systems and techniques described here can be realized in digital electronic circuitry, integrated circuitry, application specific ASIC (application specific integrated circuit), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs, the one or more computer programs may be executed and/or interpreted on a programmable system including at least one programmable processor, which may be a special purpose or general-purpose programmable processor, that may receive data and instructions from, and transmit data and instructions to, a storage system, at least one input device, and at least one output device.
These computing programs (also referred to as programs, software applications, or code) include machine instructions for a programmable processor, and may be implemented in a high-level procedural and/or object-oriented programming language, and/or in assembly/machine language. As used herein, the terms "machine-readable medium" and "computer-readable medium" refer to any computer program product, apparatus, and/or device (e.g., magnetic discs, optical disks, memory, programmable Logic Devices (PLDs)) used to provide machine instructions and/or data to a programmable processor, including a machine-readable medium that receives machine instructions as a machine-readable signal. The term "machine-readable signal" refers to any signal used to provide machine instructions and/or data to a programmable processor.
To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and pointing device (e.g., a mouse or trackball) by which a user can provide input to the computer. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user may be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic input, speech input, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a background component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such background, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), wide Area Networks (WANs), and the internet.
The computer system may include a client and a server. The client and server are typically remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other.
The embodiment of the application provides a chip. The chip may include: at least one processor and a memory communicatively coupled to the at least one processor. The memory stores instructions executable by the at least one processor to enable the at least one processor to implement a method as in any one of the embodiments described above.
The processor may be a general-purpose processor, including a Central Processing Unit (CPU), a network processor (network processor, NP), etc.; but may also be a digital signal processor DSP, an application specific integrated circuit ASIC, a field programmable gate array FPGA or other programmable logic device, a discrete gate or transistor logic device, a discrete hardware component. The memory may include random access memory (random access memory, RAM) and may also include non-volatile memory (non-volatile memory), such as at least one disk memory.
An embodiment of the present application further provides a program product, where the program product includes a computer program, where the computer program is stored in a storage medium, and where at least one processor may read the computer program from the storage medium, where the at least one processor may implement a method performed by an electronic device in any of the foregoing embodiments when the computer program is executed.
An embodiment of the present application further provides a program product, where the program product includes a computer program, where the computer program is stored in a storage medium, and where at least one processor may read the computer program from the storage medium, where the at least one processor may implement a method performed by the account management server in any one of the foregoing embodiments when the computer program is executed.
In the embodiments of the present application, "at least one" means one or more, and "a plurality" means two or more.
It should be understood that the various numbers referred to in the embodiments of the present application are merely for ease of description and are not intended to limit the scope of the embodiments of the present application.
It should be appreciated that various forms of the flows shown above may be used to reorder, add, or delete steps. For example, the steps described in the present application may be performed in parallel, sequentially, or in a different order, provided that the desired results of the technical solutions disclosed in the present application can be achieved, and are not limited herein.
The above embodiments do not limit the scope of the application. It will be apparent to those skilled in the art that various modifications, combinations, sub-combinations and alternatives are possible, depending on design requirements and other factors. Any modifications, equivalent substitutions and improvements made within the spirit and principles of the present application are intended to be included within the scope of the present application.

Claims (24)

1. An account management method for an electronic device, the electronic device being a vehicle-mounted device, includes:
Receiving a starting signal of a first application program;
in response to detecting the signal that the first application program needs to be logged in, sending a confirmation request for confirming whether the target account is logged in other application programs to an account management server, so that the account management server confirms whether the target account is logged in other application programs;
if the target account is already logged in to the other application programs, sending authorization information for the target account returned by the account management server for the confirmation request to the first application program to log in to the target account by using the authorization information in response to receiving the authorization information;
and if the target account is not logged in to the other application programs, the account management server sends a login request to a third party account server corresponding to the target account, receives authorization information of the target account returned by the third party account server, and sends the authorization information of the target account to the electronic equipment.
2. The method of claim 1, the sending, to an account management server, a confirmation request of whether a target account has been logged into another application in response to detecting a signal that the first application needs to be logged into, comprising:
Acquiring equipment information of the electronic equipment and the target account number in response to the detection of a signal that the first application program needs to log in;
and sending the equipment information of the electronic equipment and the target account number to the account number management server, and sending the confirmation request to the account number management server.
3. The method of claim 1, the sending, to an account management server, a confirmation request of whether a target account has been logged into another application in response to detecting a signal that the first application needs to be logged into, comprising:
responding to a signal that the first application program needs to log in, and acquiring the target account number that the first application program needs to log in;
detecting whether other application programs associated with the target account exist;
and if other application programs associated with the target account exist, sending the confirmation request to the account management server.
4. A method according to claim 3, the detecting whether there are other applications associated with the target account number, comprising:
and determining whether the application program set corresponding to the target account comprises other application programs except the first application program or not in the mapping relation between the preconfigured plurality of user account information and the application program set.
5. The method of any one of claims 1-4, further comprising:
responding to a signal for detecting that the first application program logs out, and sending a log-out request of the target account to the account management server;
and responding to the received exit success message returned by the account management server for the exit request, and exiting the login of the target account on other application programs.
6. An account management method for an electronic device, the electronic device being a vehicle-mounted device, includes:
in response to receiving a confirmation request sent by the electronic device when a signal that a first application program needs to be logged in is detected, confirming whether a target account number is logged in other application programs on the electronic device;
if the target account number is logged in the other application programs, acquiring authorization information of the target account number;
transmitting the authorization information of the target account to the electronic equipment;
if the target account is not logged in to the other application programs, a login request is sent to a third party account server corresponding to the target account;
and receiving the authorization information of the target account returned by the third party account server, and sending the authorization information of the target account to the electronic equipment.
7. The method of claim 6, the obtaining authorization information for the target account number comprising:
and acquiring the authorization information of the target account in a mapping relation between the pre-stored logged-in account information and the authorization information.
8. The method of claim 6, the obtaining authorization information for the target account number comprising:
and acquiring the authorization information of the target account from the account login information of the other application programs.
9. The method of claim 6, the confirming whether a target account number has been logged into another application on the electronic device, comprising:
inquiring the account status of the target account in a preset account status library associated with the electronic equipment, wherein the account status library comprises account statuses of a plurality of account information;
and if the account state of the target account is the login state, determining that the target account is logged in to the other application programs, otherwise, determining that the target account is not logged in to the other application programs.
10. The method of claim 6, the confirming whether a target account number has been logged into another application on the electronic device, comprising:
Sending an account status query request of the target account to a third party account server corresponding to the target account;
receiving an account state of the target account returned by the account server;
and if the account state of the target account is the login state, determining that the target account is logged in to the other application programs, otherwise, determining that the target account is not logged in to the other application programs.
11. An account management apparatus for an electronic device, the electronic device being a vehicle-mounted device, the apparatus comprising:
the first receiving unit is used for receiving a starting signal of the first application program;
the first sending unit is used for responding to the signal that the first application program needs to be logged in, and sending a confirmation request for confirming whether the target account is logged in other application programs to the account management server so that the account management server confirms whether the target account is logged in other application programs;
the second sending unit is used for responding to the received authorization information which is returned by the account management server for the confirmation request and is used for the target account, and sending the authorization information to the first application program so as to log in the target account by using the authorization information if the target account is logged in the other application program; and if the target account is not logged in to the other application programs, the account management server sends a login request to a third party account server corresponding to the target account, receives authorization information of the target account returned by the third party account server, and sends the authorization information of the target account to the electronic equipment.
12. The apparatus of claim 11, the first transmitting unit comprising:
the acquisition module is used for responding to the signal that the first application program needs to log in, and acquiring the equipment information of the electronic equipment and the target account number;
and the sending module is used for sending the equipment information of the electronic equipment and the target account number to the account number management server and sending the confirmation request to the account number management server.
13. The apparatus of claim 11, the first transmitting unit comprising:
the acquisition module is used for responding to the signal that the first application program needs to log in, and acquiring the target account number that the first application program needs to log in;
the detection module is used for detecting whether other application programs associated with the target account exist or not;
and the sending module is used for sending the confirmation request to the account management server if other application programs associated with the target account exist.
14. The apparatus of claim 13, the detection module comprising:
and the determining submodule is used for determining whether the application program set corresponding to the target account number comprises other application programs except the first application program or not in the mapping relation between the preconfigured multiple user account number information and the application program set.
15. The apparatus according to any one of claims 11-14, further comprising:
a third sending unit, configured to send an exit request of the target account to the account management server in response to detecting a signal that the first application exits from login;
and the exit unit is used for responding to the received exit success message returned by the account management server for the exit request and exiting the login of the target account on other application programs.
16. An account management apparatus for an electronic device, the electronic device being a vehicle-mounted device, comprising:
the determining unit is used for responding to a confirmation request sent by the receiving electronic equipment when a signal that the first application program needs to be logged in is detected, and determining whether the target account number is logged in other application programs on the electronic equipment;
the acquisition unit is used for acquiring the authorization information of the target account if the target account is logged in the other application programs;
the first sending unit is used for sending the authorization information of the target account to the electronic equipment;
the apparatus further comprises:
the second sending unit is used for sending a login request to a third party account server corresponding to the target account if the target account is not logged in the other application programs;
The receiving unit is used for receiving the authorization information of the target account returned by the third party account server;
and the third sending unit is used for sending the authorization information of the target account number to the electronic equipment.
17. The apparatus of claim 16, the acquisition unit comprising:
the first acquisition module is used for acquiring the authorization information of the target account in a mapping relation between the pre-stored logged-in account information and the authorization information.
18. The apparatus of claim 16, the acquisition unit comprising:
and the second acquisition module is used for acquiring the authorization information of the target account from the account login information of the other application programs.
19. The apparatus of claim 16, the determining unit comprising:
the inquiring module is used for inquiring the account state of the target account in a preset account state library associated with the electronic equipment, wherein the account state library comprises account states of a plurality of account information;
and the determining module is used for determining that the target account is logged in to the other application programs if the account state of the target account is a login state, otherwise, determining that the target account is not logged in to the other application programs.
20. The apparatus of claim 16, the determining unit comprising:
the sending module is used for sending an account status query request of the target account to a third party account server corresponding to the target account;
the receiving module is used for receiving the account state of the target account returned by the account server;
and the determining module is used for determining that the target account is logged in to the other application programs if the account state of the target account is a login state, otherwise, determining that the target account is not logged in to the other application programs.
21. An electronic device, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein,,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 1-5.
22. A server, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein,,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 6-10.
23. A chip, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein,,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 1-5 or any one of claims 6-10.
24. A non-transitory computer readable storage medium storing computer instructions for causing the computer to perform the method of any one of claims 1-5 or any one of claims 6-10.
CN202011569069.8A 2020-12-25 2020-12-25 Account management method, device, equipment and storage medium for electronic equipment Active CN112671778B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011569069.8A CN112671778B (en) 2020-12-25 2020-12-25 Account management method, device, equipment and storage medium for electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011569069.8A CN112671778B (en) 2020-12-25 2020-12-25 Account management method, device, equipment and storage medium for electronic equipment

Publications (2)

Publication Number Publication Date
CN112671778A CN112671778A (en) 2021-04-16
CN112671778B true CN112671778B (en) 2023-05-30

Family

ID=75409776

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011569069.8A Active CN112671778B (en) 2020-12-25 2020-12-25 Account management method, device, equipment and storage medium for electronic equipment

Country Status (1)

Country Link
CN (1) CN112671778B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114629683B (en) * 2022-02-11 2023-09-05 亚信科技(成都)有限公司 Access method, device, equipment and storage medium of management server
CN114978702B (en) * 2022-05-24 2024-03-19 上海哔哩哔哩科技有限公司 Account management method, platform and system, computing device and readable storage medium
CN115022101B (en) * 2022-08-10 2022-11-15 深圳竹云科技股份有限公司 Account data changing method and device, computer equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105072133A (en) * 2015-08-28 2015-11-18 北京金山安全软件有限公司 Login method and device for application program
CN107370772A (en) * 2017-09-20 2017-11-21 青岛海信移动通信技术股份有限公司 Account login method, device and computer-readable recording medium
CN111241527A (en) * 2020-01-03 2020-06-05 北京奇艺世纪科技有限公司 Silent login method and device, electronic equipment and storage medium
CN111756696A (en) * 2020-05-26 2020-10-09 维沃移动通信有限公司 Login method of application program, first electronic device and second electronic device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108476226B (en) * 2016-12-22 2021-06-22 华为技术有限公司 Application program authorization method, terminal and server

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105072133A (en) * 2015-08-28 2015-11-18 北京金山安全软件有限公司 Login method and device for application program
CN107370772A (en) * 2017-09-20 2017-11-21 青岛海信移动通信技术股份有限公司 Account login method, device and computer-readable recording medium
CN111241527A (en) * 2020-01-03 2020-06-05 北京奇艺世纪科技有限公司 Silent login method and device, electronic equipment and storage medium
CN111756696A (en) * 2020-05-26 2020-10-09 维沃移动通信有限公司 Login method of application program, first electronic device and second electronic device

Also Published As

Publication number Publication date
CN112671778A (en) 2021-04-16

Similar Documents

Publication Publication Date Title
CN112671778B (en) Account management method, device, equipment and storage medium for electronic equipment
CN111741026B (en) Cross-chain transaction request processing method, device, equipment and storage medium
US20210194698A1 (en) Private data processing method, device and medium
CN110826992A (en) Block chain-based government affair information processing method, device, equipment and medium
CN111666546B (en) Application login method and device
CN110503433B (en) Method, device, equipment and medium for implementing endorsement in block chain
CN111274591A (en) Method, device, electronic equipment and medium for accessing Kubernetes cluster
CN110519755B (en) Positioning method, positioning device, electronic equipment and storage medium
CN112491617B (en) Link tracking method, device, electronic equipment and medium
CN110795763B (en) Electronic certificate processing method, query method, device, equipment, platform and medium
CN111274596B (en) Device interaction method, authority management method, interaction device and user side
CN112511505A (en) Authentication system, method, device, equipment and medium
CN111866092B (en) Message transmission method and device, electronic equipment and readable storage medium
CN112437006A (en) Request control method and device based on API gateway, electronic equipment and storage medium
JP7052168B2 (en) Speech processing methods, devices, devices, programs and computer storage media
CN111770176B (en) Traffic scheduling method and device
CN112565225B (en) Method and device for data transmission, electronic equipment and readable storage medium
CN112000880B (en) Push message processing method and device, electronic equipment and readable storage medium
CN112085491B (en) Charging system access method, cloud platform, electronic equipment and computer readable medium
CN113132304B (en) Rights and interests service processing method and device, electronic equipment and storage medium
CN111682945B (en) Block chain authority control method, device, equipment and medium
CN111858089B (en) Method and device for calling Ethernet nodes
CN112489659B (en) Data processing method, system, server and terminal equipment based on input method
CN111737758B (en) Authority management method, device, equipment and storage medium of block chain network
CN113472781A (en) Service acquisition method, server and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20211019

Address after: 100176 101, floor 1, building 1, yard 7, Ruihe West 2nd Road, Beijing Economic and Technological Development Zone, Daxing District, Beijing

Applicant after: Apollo Zhilian (Beijing) Technology Co.,Ltd.

Address before: 2 / F, *** building, 10 Shangdi 10th Street, Haidian District, Beijing 100085

Applicant before: BEIJING BAIDU NETCOM SCIENCE AND TECHNOLOGY Co.,Ltd.

GR01 Patent grant
GR01 Patent grant