WO2021159765A1 - 一种账号数据共享方法及电子设备 - Google Patents

一种账号数据共享方法及电子设备 Download PDF

Info

Publication number
WO2021159765A1
WO2021159765A1 PCT/CN2020/125973 CN2020125973W WO2021159765A1 WO 2021159765 A1 WO2021159765 A1 WO 2021159765A1 CN 2020125973 W CN2020125973 W CN 2020125973W WO 2021159765 A1 WO2021159765 A1 WO 2021159765A1
Authority
WO
WIPO (PCT)
Prior art keywords
account
application
login
interface
user
Prior art date
Application number
PCT/CN2020/125973
Other languages
English (en)
French (fr)
Inventor
罗美玲
方习文
杨宗俊
周一耒
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to US17/798,689 priority Critical patent/US20230125139A1/en
Priority to BR112022015703A priority patent/BR112022015703A2/pt
Priority to EP20918671.7A priority patent/EP4092980A4/en
Publication of WO2021159765A1 publication Critical patent/WO2021159765A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/30Security of mobile devices; Security of mobile applications
    • H04W12/37Managing security policies for mobile devices or for controlling mobile applications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • G06F21/35User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0853Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/04Key management, e.g. using generic bootstrapping architecture [GBA]
    • H04W12/043Key management, e.g. using generic bootstrapping architecture [GBA] using a trusted network node as an anchor
    • H04W12/0431Key distribution or pre-distribution; Key agreement
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/068Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/50Secure pairing of devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/61Time-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/63Location-dependent; Proximity-dependent
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication

Definitions

  • the embodiments of the present application relate to the communication technology field and the artificial intelligence (AI) technology field, and in particular to an account data sharing method and electronic equipment.
  • AI artificial intelligence
  • the electronic device After the electronic device starts an application and displays the login interface of the application (for example, application a), it can receive the account entered by the user on the login interface and the login password of the account. Then, the electronic device can initiate a login request to the server according to the account and login password to log in to the account.
  • the aforementioned application a may be a shopping application, an instant messaging application, or a video application.
  • the user may want to log in to the account in application a of electronic device 1 (such as mobile phone A).
  • the user may want to log in to the account in application a of electronic device 2 (such as mobile phone B or TV).
  • the electronic device 2 displays the login interface of the application a, the user is required to enter the correct account and login password again before the account can be logged in to the electronic device 2.
  • the embodiments of the present application provide an account data sharing method and electronic device, which can intelligently realize automatic sharing of account data on the premise of protecting the user's information security.
  • the present application provides an account data sharing method, which can be applied to a first device in which a first application is installed.
  • the first device may receive the first operation of the user on the first application after the first application logs in to the first account.
  • the first operation is used to trigger the first device to share the login information of the first account with other devices.
  • the first device may display a first interface including one or more device options. Each device option in the first interface corresponds to a wireless device searched by the first device.
  • the first device may send the identity information of the first application and the login information of the first account to the second device corresponding to the first device option.
  • the identity information of the first application includes the package name of the first application, and the package name of the first application is used to identify the first application.
  • the second device may determine, according to the package name of the first application, that the login information of the first account is the login information of an account of the first application.
  • the login information of the first account includes the first account and the login password of the first account.
  • the first device uses the first account and the login password of the first account to log in to the first account in the first application.
  • the login information of the aforementioned first account includes the first account.
  • the login information of the first account does not include the login password of the first account.
  • the first device uses the first account and verification code to log in to the first account in the first application.
  • the first account number can be a mobile phone number or an email address.
  • the first device can send to other applications (such as the first application) in response to the user's first operation on any application (such as the first application).
  • the device (such as the second device) shares the login information of the first application. That is to say, through this method, the electronic device can share the login information of the application selected by the user with other devices in a targeted manner, and the information security in the electronic device can be improved.
  • the first device may directly share the login information of the first account with the second device, and the login information of the first account does not need to be transmitted by the server. Therefore, the login information of the first account can be prevented from being stolen on the server side, and the user's information security can be protected.
  • the electronic device can share the account and login password of any application in the electronic device with other devices, and can protect the user's information security. That is to say, with the method of this application, the automatic sharing of account data can be intelligently realized on the premise of protecting the user's information security.
  • the above-mentioned first operation may be a preset operation on the icon of the first application.
  • the first device Before the first device receives the user's first operation on the first application, the first device may display the main interface of the first device.
  • the main interface includes the icon of the first application.
  • the first device may receive a preset operation (ie, the first operation) for the icon of the first application in the main interface.
  • the first operation may be any operation such as a double-click operation or a long-press operation on the icon of the first application by the user.
  • the first operation is a click operation on a preset control in the first application.
  • the first device Before the first device receives the user's first operation on the first application, the first device may display a preset page of the first application, and the preset page includes preset controls.
  • the preset control is used to trigger the first device to share the login information with other devices.
  • the above-mentioned first operation may be a user's click operation on a preset control in a preset page of the first application.
  • the user can selectively input a first operation on any application in the first device to trigger the first device to share the login information of the application selected by the user with other devices in a targeted manner.
  • the login information of the first account includes the first account and the login password of the first account.
  • the first device may receive the account data (including the first account and the first account) input by the user on the account login interface of the first application.
  • the login password of the account in response to the user's login operation on the account login interface, the first device can use the first account and the login password of the first account to log in to the first account in the first application.
  • the login information of the first account includes the first account, but does not include the login password of the first account.
  • the first account includes at least the mobile phone number or email address of the first device.
  • the first device may receive the first account and the first verification code entered by the user on the account login interface of the first application; For the user's login operation on the account login interface, the first device can use the first account and the first verification code to log in to the first account in the first application.
  • the second device may request the server of the first application to send a verification code (such as a second verification code) to the first account.
  • a verification code such as a second verification code
  • the first device can receive the second verification code from the server.
  • the second verification code may be different from the above-mentioned first verification code.
  • the first device can send the second verification code to the second device.
  • the second device can use the first account and the second verification code to log in to the first account in the first application.
  • the user may decide whether to save the login information of the first account. That is, the user may decide whether to save the login information of the first account, so that the first device can share with other devices in response to the first operation.
  • the first device may also display the second interface.
  • the second interface is used to request the user to confirm whether to save the login information of the first account.
  • the first device may save the identity information of the first application and the login information of the first account.
  • the first device can save the login information of the first account according to the user's choice and according to the user's wishes. In this way, the interaction performance between the first device and the user can be improved, which is conducive to improving the user experience.
  • the first device in response to the user's sixth operation on the second interface, may not save the identity information of the first application and the login information of the first account, and the first device The first interface, the above-mentioned main interface, or the preset page of the first application can be displayed.
  • the first device can save the login information of the first account according to the user's choice and according to the user's wishes. In this way, the interaction performance between the first device and the user can be improved, which is conducive to improving the user experience.
  • the first device may request the user to confirm whether to share the login information of the first account with the second device before sending the login information of the first account to the second device.
  • the login information of the first account is shared with other devices due to the user's misoperation, so that it can be avoided that other devices obtain the login information of the first account due to the misoperation of the user.
  • the user's information security can be protected.
  • the first device in response to the user's selection operation of the first device option in the first interface, sends the identity information of the first application and the login information of the first account to the second device corresponding to the first device option, which may include : In response to the user's selection operation of the first device option, the first device sends out first prompt information; the first prompt information is used to request the user to confirm whether to share the login information of the first account with the second device; in response to the user In the third operation of the first prompt information, the first device sends the identity information of the first application and the login information of the first account to the second device.
  • the first device and the second device in order to improve the security of the login information of the first account and prevent the login information of the first account from being stolen during the sharing process, can The session key is negotiated.
  • the first device can use the session key to add data shared with the second device.
  • the first device sending the identity information of the first application and the login information of the first account to the second device corresponding to the first device option may include: In response to the user's selection operation of the first device option, the first device negotiates the session key with the second device; the first device uses the session key to encrypt the identity information of the first application and the login information of the first account to obtain encrypted data, And send encrypted data to the second device.
  • the above-mentioned identity information of the first application may further include the signature public key of the first application.
  • the package name of the first application is used to indicate the first application.
  • the signature public key of the first application is used to verify whether the package name of the first application has been tampered with. It can be understood that if the package name of the first application is tampered with, the second device will not use the login information of the first account to log in to the first account in the first application.
  • the first device and the second device may have established a wireless connection. Connected, or wireless connection may not have been established yet.
  • the first device sending the identity information of the first application and the login information of the first account to the second device may include: responding to The user selects the option of the first device. If the first device and the second device have established a wireless connection, the first device sends the identity information of the first application and the login information of the first account to the second device through the wireless connection; The user selects the option of the first device. If the first device does not establish a wireless connection with the second device, the first device can request the establishment of a wireless connection with the second device, and after the wireless connection is established, the second device can be sent to the second device through the wireless connection. Send the identity information of the first application and the login information of the first account.
  • the first device in response to the user's selection operation of the first device option, may perform user identity authentication. If the user's identity is authenticated, the first device can send the identity information of the first application and the login information of the first account to the second device.
  • this application provides an account data sharing method, which is applied to a second device.
  • the second device can receive the identity information of the first application from the first device and the login information of the first account of the first application; the second device displays the account login interface of the first application, and fills the first account in the account login interface
  • the second device can use the login information of the first account to log in to the first account in the first application.
  • the login information of the first account includes the first account and the login password of the first account.
  • the login information of the aforementioned first account includes the first account.
  • the login information of the first account does not include the login password of the first account.
  • the aforementioned identity information of the first application may include a package name of the first application, and the package name of the first application is used to identify the first application.
  • the second device can receive the login information of the first account shared by the first device and use the login information of the first account.
  • the login information logs in the first account in the first application.
  • the electronic device can share the login information of the application selected by the user with other devices in a targeted manner, and the information security in the electronic device can be improved.
  • the second device may receive the login information of the first account from the first device, and the login information of the first account does not need to be transmitted by the server. Therefore, the login information of the first account can be prevented from being stolen on the server side, and the user's information security can be protected.
  • the electronic device can share the account and login password of any application in the electronic device with other devices, and can protect the user's information security. That is to say, with the method of this application, the automatic sharing of account data can be intelligently realized on the premise of protecting the user's information security.
  • the user may decide whether to use the login information to log in to the first account. Specifically, after the second device receives the identity information of the first application from the first device and the login information of the first account, before the second device displays the account login interface of the first application, the second device may display the third interface; The third interface is used to request the user to confirm whether to use the login information to log in to the first account. In response to the user's fifth operation on the third interface, the second device may display the account login interface.
  • the second device can log in to the first account with the login information according to the user's choice according to the user's wishes. In this way, the interaction performance between the second device and the user can be improved, which is conducive to improving the user experience.
  • the login information of the first account includes the first account, but does not include the login password of the first account.
  • the second device may request the server of the first application to send a verification code (such as a second verification code) to the first account.
  • the second device can use the first account and the second verification code to log in to the first account in the first application.
  • the second device uses the login information of the first account to log in to the first account in the first application, which may include: responding to the obtaining of the verification code entered by the user on the account login interface
  • the second device can send a verification code acquisition request to the server of the first application; the verification code acquisition request includes the first account, which is used to request the server to send the verification code to the first account; then, the second device can receive the verification code from The second verification code of the first device; the second verification code is sent to the first account by the second device requesting the server; finally, the second device can fill in the second verification code on the account login interface, using the first account and the second
  • the verification code is used to log in to the first account in the first application.
  • the foregoing fourth operation includes an operation of obtaining a verification code.
  • the second device before the second device displays the account login interface of the first application, the second device can determine whether the second device is running the first application according to the identity information of the first application . If the second device is running the first application, the second device can display the account login interface. If the second device is not running the first application, the second device may discard the identity information of the first application and the login information of the first account.
  • the second device is running the first application includes any of the following situations: the second device is running the first application in the foreground; the second device is running the first application in the background; the second device is running a browser in the foreground and browsing The browser displays the webpage of the first application; the second device is running a browser in the background, and the browser displays the webpage of the first application.
  • the second device receives the first application from the first device After the identity information and the login information of the first account, the second device can automatically start the first application and display the account login interface of the first application.
  • the second device in order to protect the user's information security, can negotiate a session key with the first device; the second device can receive encrypted data from the first device; this The encrypted data is obtained by using the session key to encrypt the identity information of the first application and the login information of the first account; the second device can use the session key to decrypt the encrypted data to obtain the identity information of the first application and the login information of the first account .
  • the above-mentioned identity information of the first application further includes the signature public key of the first application.
  • the signature public key of the first application is used to determine whether the package name of the first application has been tampered with.
  • the second device displaying the account login interface of the first application includes: the second device determines that the package name of the first application in the identity information of the first application has not been tampered with according to the signature public key of the first application, and the second device The account login interface is displayed.
  • the second device cannot log in to the first application. Or the application corresponding to the tampered package name. That is to say, after the second device receives the identity information of the first application and the login information of the first account, it executes "display the account login interface", "fill the login information into the account login interface” and "log in with the login information. "An account” is an invalid operation. Therefore, before the second device displays the account login interface of the first application, it is determined whether the package name of the first application has been tampered with, which can prevent the second device from performing the above invalid operation.
  • this application provides a method for sharing account data.
  • a first device uses a first verification code to log in to a first account in a first application, and the first device can receive The first operation is used to trigger the first device to share the first account with other devices.
  • the first device may display the first interface.
  • the first interface includes one or more device options, and each device option corresponds to a wireless device searched by the first device.
  • the first device may send the identity information of the first application and the aforementioned first account to the second device corresponding to the first device option.
  • the identity information of the first application is used to identify the first application.
  • the second device may receive the identity information of the first application and the first account from the first device; then, display the account login interface of the first application, and fill in the account login interface with the first account.
  • the second device may send a verification code obtaining request to the server of the first application.
  • the verification code acquisition request includes the first account, which is used to request the server to send the verification code to the first account.
  • the server may receive the verification code acquisition request from the second device, and send the second verification code of the first account to the first device.
  • the first device may receive the second verification code from the server, and send the second verification code to the second device.
  • the second device may receive the second verification code from the first device, fill in the second verification code in the account login interface, and use the first account and the second verification code to log in to the first account in the first application.
  • the first user and the second user may be the same or different.
  • the first device uses the first account and verification code. After the first application logs in to the first account, in response to the user's first operation on the first application, the first device can share the identity information of the first application and the second device. An account number.
  • the second device can automatically request the server to issue a verification code according to the first account.
  • the server may send a second verification code to the first device, and the first device may forward the second verification code to the second device, so that the first device can log in to the first account in the first application according to the first account and the second verification code .
  • the first device can send to other applications (such as the first application) in response to the user's first operation on any application (such as the first application).
  • the device (such as the second device) shares the login information of the first application. That is to say, through this method, the electronic device can share the login information of the application selected by the user with other devices in a targeted manner, and the information security in the electronic device can be improved.
  • the first device can directly share the first account and the second verification code with the second device, and the first account and the second verification code do not need to be transmitted by the server. Therefore, the first account and the second verification code can be prevented from being stolen on the server side, and the user's information security can be protected.
  • the electronic device can share the account and login password of any application in the electronic device with other devices, and can protect the user's information security.
  • the above-mentioned identity information of the first application includes the package name of the first application.
  • the identity information of the first application includes the package name of the first application and the signature public key of the first application.
  • the signature public key is used to verify whether the package name of the first application has been tampered with.
  • the package name of the first application is used to identify the first application.
  • the above method further includes: the second device determines that the package name of the first application has not been tampered with according to the signature public key. That is, only when the package name of the first application has not been tampered with, the second device will display the account login interface of the first application.
  • the present application provides an electronic device, which is a first device, and the first device includes: a wireless communication module, a memory, a display screen, and one or more processors.
  • the wireless communication module, memory, display screen are coupled with the processor.
  • the above-mentioned memory is used to store computer program code, and the computer program code includes computer instructions; when the computer instructions are executed by the processor, the first device causes the first device to perform the following operations: receiving a user's first operation on the first application; The device logs in to the first account in the first application; the first operation is used to trigger the first device to share the login information of the first account with other devices; in response to the first operation, a first interface including one or more device options is displayed , Each device option corresponds to a wireless device searched by the first device; in response to the user's selection operation of the first device option in the first interface, the identity information and identity information of the first application are sent to the second device corresponding to the first device option Login information of the first account.
  • the login information of the first account includes the first account; or, the login information of the first account includes the first account and the login password of the first account.
  • the above-mentioned identity information of the first application includes the package name of the first application, and the package name of the first application is used to identify the first application.
  • the first device when the computer instruction is executed by the processor, the first device is caused to perform the following steps: before receiving the user's first operation on the first application, display the first device's The main interface, the main interface includes the icon of the first application.
  • the first operation is a preset operation of the user on the icon of the first application displayed on the main interface.
  • the first device when the computer instruction is executed by the processor, the first device is caused to further execute the following step: before receiving the first operation of the first application by the user, display the preset page of the first application.
  • the preset page includes a preset control, and the preset control is used to trigger the first device to share login information with other devices.
  • the login information of the first account includes the first account and the login password of the first account.
  • the first device is caused to perform the following steps: before receiving the user's first operation on the first application, receiving the first account and the first account entered by the user on the account login interface of the first application In response to the user's login operation on the account login interface, use the first account and the login password of the first account to log in to the first account in the first application.
  • the login information of the first account includes the first account, but does not include the login password of the first account; wherein, the first account includes at least the mobile phone number of the first device or email address.
  • the first device When the computer instruction is executed by the processor, the first device is caused to further perform the following steps: before receiving the user's first operation on the first application, receiving the first account and first verification input by the user on the account login interface of the first application Code; in response to the user's login operation in the account login interface, use the first account and the first verification code to log in to the first account in the first application.
  • the first device when the computer instruction is executed by the processor, the first device further executes the following steps: before sending the identity information of the first application and the first account to the second device After the login information, receive the second verification code from the server of the first application; where the second verification code is sent by the second device to the server requesting the first account; send the second verification code to the second device; where the second verification code is sent to the second device; The verification code is used for the second device to log in to the first account in the first application.
  • the first device when the computer instruction is executed by the processor, the first device is caused to perform the following steps: after the first application logs in to the first account, the second interface is displayed; wherein, The second interface is used to request the user to confirm whether to save the login information of the first account; in response to the user's second operation on the second interface, save the identity information of the first application and the login information of the first account.
  • the first device when the computer instruction is executed by the processor, the first device is caused to perform the following steps: in response to the user's sixth operation on the second interface, the first application is not saved And the login information of the first account, the first interface is displayed.
  • the first device when the computer instruction is executed by the processor, the first device is caused to perform the following steps: in response to the user's selection operation of the first device option, the first prompt message is issued ; Wherein, the first prompt information is used to request the user to confirm whether to share the login information of the first account with the second device; in response to the user's third operation on the first prompt information, send the identity information of the first application to the second device and Login information of the first account.
  • the first device when the computer instruction is executed by the processor, the first device is caused to perform the following steps: in response to the user's selection operation of the first device option, negotiate with the second device Out the session key; use the session key to encrypt the identity information of the first application and the login information of the first account to obtain encrypted data, and send the encrypted data to the second device.
  • the identity information of the first application further includes the signature public key of the first application; wherein, the signature public key of the first application is used to verify whether the package name of the first application is Has been tampered with.
  • the first device when the computer instruction is executed by the processor, the first device is caused to perform the following steps: in response to the user's selection operation of the first device option, negotiate with the second device Out the session key; use the session key to encrypt the identity information of the first application and the login information of the first account to obtain encrypted data, and send the encrypted data to the second device.
  • the present application provides an electronic device, which is a second device, and the second device includes: a wireless communication module, a memory, a display screen, and one or more processors; a wireless communication module, a memory, a display screen, and Processor coupling.
  • the memory is used to store computer program code, and the computer program code includes computer instructions; when the computer instructions are executed by the processor, the second device is caused to perform the following operations: receiving the identity information of the first application from the first device and the first application
  • the login information of the first account ; the account login interface of the first application is displayed, and the login information of the first account is filled in the account login interface; in response to the user's fourth operation on the account login interface, the login information of the first account is used, Log in to the first account in the first application.
  • the login information of the aforementioned first account includes the first account.
  • the login information of the first account includes the first account and the login password of the first account.
  • the above-mentioned identity information of the first application includes the package name of the first application, and the package name of the first application is used to identify the first application.
  • the second device when the computer instruction is executed by the processor, the second device further executes the following steps: after receiving the identity information of the first application and the login information of the first account, display Before the account login interface of the first application, a third interface is displayed, and the third interface is used to request the user to confirm whether to log in to the first account with the login information; in response to the user's fifth operation on the third interface, the account login interface is displayed.
  • the login information of the first account includes the first account, but does not include the login password of the first account.
  • the second device When the computer instruction is executed by the processor, the second device is caused to further perform the following steps: in response to the operation of obtaining the verification code entered by the user on the account login interface, send a verification code acquisition request to the server of the first application, the verification code acquisition request Includes a first account, which is used to request the server to send a verification code to the first account; receives a second verification code from the first device, the second verification code is sent by the second device to request the server to the first account; log in with the account The interface fills in the second verification code, and uses the first account and the second verification code to log in to the first account in the first application.
  • the foregoing fourth operation includes the foregoing operation of obtaining a verification code.
  • the second device when the computer instructions are executed by the processor, the second device is caused to perform the following steps: if the second device is determined to be running the first application according to the identity information of the first application Application, the account login interface is displayed.
  • the second device is running the first application includes any of the following situations: the second device is running the first application in the foreground; the second device is running the first application in the background; the second device is running a browser in the foreground, and the browser displays The webpage of the first application; the second device is running a browser in the background, and the browser displays the webpage of the first application.
  • the second device when the computer instruction is executed by the processor, the second device is caused to perform the following steps: negotiate the session key with the first device; receive the encryption from the first device Data; where the encrypted data is obtained by using the session key to encrypt the identity information of the first application and the login information of the first account; using the session key to decrypt the encrypted data, the identity information of the first application and the login information of the first account are obtained .
  • the above-mentioned identity information of the first application further includes the signature public key of the first application.
  • the signature public key of the first application is used to verify whether the package name of the first application has been tampered with.
  • the second device is caused to perform the following steps: according to the signature public key of the first application, determine whether the package name of the first application in the identity information of the first application has been tampered with; The package name has not been tampered with, and the account login interface is displayed.
  • the second device when the above-mentioned computer instructions are executed by the processor, the second device is caused to further perform the following steps: negotiate a session key with the first device; Encrypted data, the encrypted data is obtained by using the session key to encrypt the identity information of the first application and the login information of the first account; using the session key to decrypt the encrypted data, the identity information of the first application and the login information of the first account are obtained .
  • the present application provides a chip system, which can be applied to an electronic device including a wireless communication module, a memory, and a display screen.
  • the chip system includes one or more interface circuits and one or more processors.
  • the interface circuit and the processor are interconnected by wires.
  • the interface circuit is used to receive a signal from the memory and send the signal to the processor, and the signal includes a computer instruction stored in the memory.
  • the processor executes the computer instruction
  • the electronic device executes the method described in the first aspect, the second aspect, the third aspect, and any one of the possible design manners thereof.
  • the present application provides a computer-readable storage medium, which includes computer instructions.
  • the computer instructions When the computer instructions are executed on the electronic device, the electronic device is caused to execute the method described in the first aspect, the second aspect, the third aspect, and any one of the possible design manners thereof.
  • this application provides a computer program product, which when the computer program product runs on a computer, causes the computer to execute the first aspect, the second aspect, the third aspect, and any possible design thereof The method described in the way.
  • FIG. 1 is a schematic diagram of a system architecture applied by an account data sharing method provided by an embodiment of the application
  • FIG. 2 is a schematic diagram of the hardware structure of an electronic device provided by an embodiment of the application.
  • FIG. 3 is a flowchart of an account data sharing method provided by an embodiment of the application.
  • FIG. 4 is a schematic diagram of an example of a display interface of a mobile phone provided by an embodiment of the application.
  • FIG. 5 is a schematic diagram of an example of a display interface of another mobile phone provided by an embodiment of the application.
  • 6A is a schematic diagram of an example of a second interface provided by an embodiment of this application.
  • FIG. 6B is a flowchart of another method for sharing account data according to an embodiment of the application.
  • FIG. 7A is a flowchart of another account data sharing method provided by an embodiment of the application.
  • FIG. 7B is a schematic diagram of an example of a display interface of another mobile phone provided by an embodiment of the application.
  • FIG. 7C is a schematic diagram of an example of a display interface of another mobile phone provided by an embodiment of the application.
  • FIG. 7D is a schematic diagram of an example of a display interface of another mobile phone provided by an embodiment of the application.
  • FIG. 7E is a schematic diagram of an example of a display interface of another mobile phone provided by an embodiment of the application.
  • FIG. 8 is a schematic diagram of an example of a display interface of another mobile phone provided by an embodiment of the application.
  • FIG. 9 is a schematic diagram of an example of a display interface of another mobile phone provided by an embodiment of the application.
  • FIG. 10 is a schematic diagram of an example of a display interface of another mobile phone provided by an embodiment of the application.
  • FIG. 11 is a flowchart of another method for sharing account data according to an embodiment of the application.
  • FIG. 12 is a flowchart of another account data sharing method provided by an embodiment of the application.
  • FIG. 13 is a schematic structural diagram of an electronic device provided by an embodiment of the application.
  • FIG. 14 is a schematic structural diagram of a chip system provided by an embodiment of the application.
  • first and second are only used for descriptive purposes, and cannot be understood as indicating or implying relative importance or implicitly indicating the number of indicated technical features. Thus, the features defined with “first” and “second” may explicitly or implicitly include one or more of these features. In the description of the present embodiment, unless otherwise specified, “plurality” means two or more.
  • a scheme for automatically sharing account numbers and login passwords can realize automatic sharing of account data of applications (such as application a) between two electronic devices (such as electronic device 1 and electronic device 2).
  • the login password storage module of the electronic device 1 (such as a mobile phone) can save the account numbers and login passwords of each application (including application a) in the electronic device 1; the data cloning module can clone all the login password storage modules at once.
  • the account and login password of the application; the device connection module can transmit the account and login password of all the cloned applications to the electronic device 2 (such as a TV).
  • the electronic device 2 can automatically log in to the account of the application a using the account and the login password of the application a.
  • the electronic device 1 cannot selectively share the account and login password of the application a with the electronic device 2.
  • the electronic device 2 may be a public device within a certain range, and cloning the account numbers and login passwords of all applications in the electronic device 1 into the electronic device 2 may result in the disclosure of multiple user accounts and login passwords.
  • another solution can realize the sharing of account numbers and login passwords between devices by scanning codes in the application.
  • the electronic device 2 that has not logged in to the account can display the scan interface of application a, and the scan interface includes the QR code of application a; the electronic device 1 that has logged in the account can scan the QR code to send the login to the electronic device 2. Credentials; the electronic device 2 can use the login credentials to log in to the account.
  • the embodiment of the present application provides a method for sharing account data.
  • the electronic device can share the account and login password of any application in the electronic device with other devices without further development of the client and server of the application. And can protect the user's information security.
  • FIG. 1 shows a schematic diagram of a system architecture applied by an account data sharing method provided by an embodiment of the present application.
  • the system may include: a first device 110 and a second device 120.
  • the first device 110 and the second device 120 can establish a wireless connection.
  • the wireless connection may be any of (wireless fidelity, Wi-Fi) connection, Bluetooth connection, or near field communication (NFC) technology.
  • Wi-Fi connection may include Wi-Fi direct connection, that is, Wi-Fi peer-to-peer (P2P) connection.
  • P2P Wi-Fi peer-to-peer
  • the first application is installed in the first device 110.
  • the first device 110 has logged in the first account in the first application. It is understandable that the first device 110 can use the first account and login password to log in to the first account in the first application.
  • the first application may also be installed in the second device 120.
  • the second device 120 may open the webpage of the first application in the browser of the second device 120.
  • the first device 110 may share the first account and login password of the first application with the second device 120 through the above-mentioned wireless connection.
  • the second device 120 can use the first account and login password to log in to the first account in the first application or the webpage of the first application.
  • the aforementioned first application may be any application that has the function of registering and logging in an account, such as a shopping application, an instant messaging application, or a video application.
  • the electronic device (such as the first device or the second device) in the embodiment of the present application may be a mobile phone, a tablet computer, a smart TV, a personal computer (PC), a desktop, a laptop, a handheld Computers, laptops, ultra-mobile personal computers (UMPC), netbooks, as well as cellular phones, personal digital assistants (PDA), augmented reality (AR) ⁇ virtual reality (virtual reality) , VR) devices and other devices, the embodiment of the application does not impose special restrictions on the specific form of the electronic device.
  • PDA personal digital assistants
  • AR augmented reality
  • VR virtual reality
  • first device 110 and the second device 120 may be different types of devices.
  • the first device 110 is a mobile phone
  • the second device 120 is a tablet computer.
  • the first device 110 and the second device 120 may also be the same type of device.
  • both the first device 110 and the second device 120 are mobile phones. The embodiment of the application does not limit this.
  • an electronic device 200 (such as a mobile phone) may include: a processor 210, an external memory interface 220, an internal memory 221, a universal serial bus (USB) interface 230, a charging management module 240, and power management Module 241, battery 242, antenna 1, antenna 2, mobile communication module 250, wireless communication module 260, audio module 270, speaker 270A, receiver 270B, microphone 270C, earphone jack 270D, sensor module 280, button 290, motor 291, indicator 292, camera 293, display 294, subscriber identification module (SIM) card interface 295, etc.
  • SIM subscriber identification module
  • the sensor module 280 may include pressure sensors, gyroscope sensors, air pressure sensors, magnetic sensors, acceleration sensors, distance sensors, proximity light sensors, fingerprint sensors, temperature sensors, touch sensors, ambient light sensors, and bone conduction sensors.
  • the structure illustrated in this embodiment does not constitute a specific limitation on the electronic device 200.
  • the electronic device 200 may include more or fewer components than shown, or combine certain components, or split certain components, or arrange different components.
  • the illustrated components can be implemented in hardware, software, or a combination of software and hardware.
  • the processor 210 may include one or more processing units.
  • the processor 210 may include an application processor (AP), a modem processor, a graphics processing unit (GPU), and an image signal processor. (image signal processor, ISP), controller, memory, video codec, digital signal processor (digital signal processor, DSP), baseband processor, and/or neural-network processing unit (NPU) Wait.
  • AP application processor
  • modem processor modem processor
  • GPU graphics processing unit
  • image signal processor image signal processor
  • ISP image signal processor
  • controller memory
  • video codec digital signal processor
  • DSP digital signal processor
  • NPU neural-network processing unit
  • the different processing units may be independent devices or integrated in one or more processors.
  • the controller may be the nerve center and command center of the electronic device 200.
  • the controller can generate operation control signals according to the instruction operation code and timing signals to complete the control of fetching instructions and executing instructions.
  • a memory may also be provided in the processor 210 for storing instructions and data.
  • the memory in the processor 210 is a cache memory.
  • the memory can store instructions or data that have just been used or recycled by the processor 210. If the processor 210 needs to use the instruction or data again, it can be directly called from the memory. Repeated accesses are avoided, the waiting time of the processor 210 is reduced, and the efficiency of the system is improved.
  • the processor 210 may include one or more interfaces.
  • the interface may include an integrated circuit (inter-integrated circuit, I2C) interface, an integrated circuit built-in audio (inter-integrated circuit sound, I2S) interface, a pulse code modulation (pulse code modulation, PCM) interface, and a universal asynchronous transmitter/receiver (universal asynchronous) interface.
  • I2C integrated circuit
  • I2S integrated circuit built-in audio
  • PCM pulse code modulation
  • PCM pulse code modulation
  • UART universal asynchronous transmitter/receiver
  • MIPI mobile industry processor interface
  • GPIO general-purpose input/output
  • SIM subscriber identity module
  • USB Universal Serial Bus
  • the interface connection relationship between the modules illustrated in this embodiment is merely a schematic description, and does not constitute a structural limitation of the electronic device 200.
  • the electronic device 200 may also adopt different interface connection modes in the foregoing embodiments, or a combination of multiple interface connection modes.
  • the charging management module 240 is used to receive charging input from the charger.
  • the charger can be a wireless charger or a wired charger. While the charging management module 240 charges the battery 242, the power management module 241 can also supply power to the electronic device.
  • the power management module 241 is used to connect the battery 242, the charging management module 240 and the processor 210.
  • the power management module 241 receives input from the battery 242 and/or the charging management module 240, and supplies power to the processor 210, the internal memory 221, the external memory, the display screen 294, the camera 293, and the wireless communication module 260.
  • the power management module 241 and the charging management module 240 may also be provided in the same device.
  • the wireless communication function of the electronic device 200 can be implemented by the antenna 1, the antenna 2, the mobile communication module 250, the wireless communication module 260, the modem processor, and the baseband processor.
  • the antenna 1 of the electronic device 200 is coupled with the mobile communication module 250
  • the antenna 2 is coupled with the wireless communication module 260, so that the electronic device 200 can communicate with the network and other devices through wireless communication technology.
  • the electronic device 200 may send the aforementioned first account and login password to other devices through wireless communication technology.
  • the antenna 1 and the antenna 2 are used to transmit and receive electromagnetic wave signals.
  • Each antenna in the electronic device 200 can be used to cover a single or multiple communication frequency bands. Different antennas can also be reused to improve antenna utilization.
  • Antenna 1 can be multiplexed as a diversity antenna of a wireless local area network.
  • the antenna can be used in combination with a tuning switch.
  • the mobile communication module 250 can provide a wireless communication solution including 2G/3G/4G/5G and the like applied to the electronic device 200.
  • the mobile communication module 250 may include at least one filter, a switch, a power amplifier, a low noise amplifier (LNA), and the like.
  • the mobile communication module 250 can receive electromagnetic waves from the antenna 1, filter and amplify the received electromagnetic waves, and transmit them to the modem processor for demodulation.
  • the mobile communication module 250 can also amplify the signal modulated by the modem processor, and convert it into electromagnetic wave radiation via the antenna 1.
  • at least part of the functional modules of the mobile communication module 250 may be provided in the processor 210.
  • at least part of the functional modules of the mobile communication module 250 and at least part of the modules of the processor 210 may be provided in the same device.
  • the wireless communication module 260 can provide applications on the electronic device 200 including wireless local area networks (WLAN) (such as (wireless fidelity, Wi-Fi) networks), Bluetooth (bluetooth, BT), and global navigation satellite systems (global navigation satellite systems).
  • WLAN wireless local area networks
  • BT Bluetooth
  • global navigation satellite systems global navigation satellite systems
  • GNSS global navigation satellite systems
  • FM frequency modulation
  • NFC near field communication
  • IR infrared technology
  • the electronic device 200 may access a Wi-Fi network through the wireless communication module 260.
  • the wireless communication module 260 may be one or more devices integrating at least one communication processing module.
  • the wireless communication module 260 receives electromagnetic waves via the antenna 2, frequency modulates and filters the electromagnetic wave signals, and sends the processed signals to the processor 210.
  • the wireless communication module 260 may also receive the signal to be sent from the processor 210, perform frequency modulation, amplify, and convert it into electromagnetic waves and radiate it through the antenna 2.
  • the electronic device 200 implements a display function through a GPU, a display screen 294, an application processor, and the like.
  • the GPU is an image processing microprocessor, which is connected to the display screen 294 and the application processor.
  • the GPU is used to perform mathematical and geometric calculations and is used for graphics rendering.
  • the processor 210 may include one or more GPUs that execute program instructions to generate or change display information.
  • the display screen 294 is used to display images, videos, and the like.
  • the display screen 294 includes a display panel.
  • the display screen 294 may be used to display the application interface of the above-mentioned first APP, such as a device sharing interface, a device search interface, and a QR code scanning interface.
  • the electronic device 200 can implement a shooting function through an ISP, a camera 293, a video codec, a GPU, a display screen 294, and an application processor.
  • the ISP is used to process the data fed back by the camera 293.
  • the camera 293 is used to capture still images or videos.
  • the electronic device 200 may include 1 or N cameras 293, and N is a positive integer greater than 1.
  • the external memory interface 220 may be used to connect an external memory card, such as a Micro SD card, so as to expand the storage capacity of the electronic device 200.
  • the external memory card communicates with the processor 210 through the external memory interface 220 to realize the data storage function. For example, save music, video and other files in an external memory card.
  • the internal memory 221 may be used to store computer executable program code, where the executable program code includes instructions.
  • the processor 210 executes various functional applications and data processing of the electronic device 200 by running instructions stored in the internal memory 221.
  • the processor 210 may execute instructions stored in the internal memory 221, and the internal memory 221 may include a program storage area and a data storage area.
  • the storage program area can store an operating system, an application program (such as a sound playback function, an image playback function, etc.) required by at least one function, and the like.
  • the data storage area can store data (such as audio data, phone book, etc.) created during the use of the electronic device 200.
  • the internal memory 221 may include a high-speed random access memory, and may also include a non-volatile memory, such as at least one magnetic disk storage device, a flash memory device, a universal flash storage (UFS), and the like.
  • the electronic device 200 can implement audio functions through an audio module 270, a speaker 270A, a receiver 270B, a microphone 270C, a headphone interface 270D, and an application processor. For example, music playback, recording, etc.
  • the button 290 includes a power button, a volume button, and so on.
  • the button 290 may be a mechanical button. It can also be a touch button.
  • the motor 291 can generate vibration prompts. The motor 291 can be used for incoming call vibration notification, and can also be used for touch vibration feedback.
  • the indicator 292 can be an indicator light, which can be used to indicate the charging status, power change, or to indicate messages, missed calls, notifications, and so on.
  • the SIM card interface 295 is used to connect to the SIM card. The SIM card can be inserted into the SIM card interface 295 or pulled out from the SIM card interface 295 to achieve contact and separation with the electronic device 200.
  • the electronic device 200 may support 1 or N SIM card interfaces, and N is a positive integer greater than 1.
  • the SIM card interface 295 may support Nano SIM cards, Micro SIM cards, SIM cards, etc.
  • the first device 110 shown in FIG. 1 is the mobile phone A and the second device 120 is the mobile phone B as an example to introduce the method of the embodiment of the present application.
  • the first application is installed in mobile phone A.
  • the first application may be a shopping application, a video application, an instant messaging application, or any other application that has the function of registering and logging in to an account, such as an application for online learning.
  • the main interface (ie desktop) of mobile phone A includes an icon 403 of the shopping application, an icon 402 of a video application, and an icon 401 of the learning application.
  • the embodiment of the present application provides an account data sharing method.
  • the method may include three processes of process (1)-process (3).
  • Process (1) The manual login process of mobile phone A.
  • Process (2) The process for mobile phone A to share account data with mobile phone B.
  • Process (3) The automatic login process of mobile phone B.
  • the above process (1) that is, the "manual login process of mobile phone A”
  • Mobile phone A receives account data input by the user on the account login interface of the first application.
  • the account login interface of the first application may include an "account input box” and a "login password input box".
  • the "account input box” is used to input the account of the first application (such as the first account), and the “login password input box” is used to input the login password of the first account.
  • the aforementioned account data may include the first account and the login password of the first account.
  • the aforementioned account login interface may also include a "login” button.
  • the "login” button is used to trigger the mobile phone A to log in to the first account by using the first account entered in the "account input box” and the login password of the first account entered in the "login password input box". For example, take the first application being a shopping application as an example.
  • the mobile phone A can display the account login interface 410 shown in (b) of FIG. 4.
  • the account login interface 410 includes an "account input box” 411, a "login password input box” 412, and a "login” button 413.
  • the account login interface of the first application may also include an "auto save” option.
  • the "Auto Save” option is used to trigger mobile phone A to automatically save the account entered in the "Account Input Box" and the login password entered in the "Login Password Input Box".
  • the mobile phone A can display the account login interface 420 shown in (c) in FIG. 4.
  • the account login interface 420 includes an “account input box” 421, a “login password input box” 422, a “login” button 424, and an “auto save” option 423.
  • the aforementioned account login interface may include “account input box”, “verification code input box”, and “get verification code” buttons.
  • the "account input box” is used to input accounts such as mobile phone numbers or email addresses.
  • the above-mentioned first account may at least include the mobile phone number or email address of mobile phone A.
  • the "Get Verification Code” button is used to trigger mobile phone A to request the server of the first application to send a verification code to the account entered in the "account input box” (ie, the first account, such as a mobile phone number).
  • the "Verification Code Input Box” is used to input the verification code sent by the server to the electronic device using the aforementioned account (such as a mobile phone number).
  • the aforementioned account data may include the first account number and the verification code.
  • the verification code 1 is the first verification code.
  • the verification code 1 is issued by mobile phone A requesting the server. Both the login password of the first account and the verification code 1 can be used as the login credentials for logging in to the first account.
  • the difference is: after mobile phone A successfully logs in to the first account in the first application, the verification code 1 becomes invalid; or, the verification code 1 is valid for a preset duration of 1 (such as 5 minutes or 10 minutes), and the preset duration is 1 After that, the verification code 1 becomes invalid.
  • the start time of the preset duration 1 is the time when the server sends the verification code.
  • the aforementioned account login interface may also include a “login” button.
  • the “login” button is used to trigger the mobile phone A to log in to the first account by using the first account entered in the "account input box” and the verification code 1 entered in the "verification code input box”.
  • the mobile phone A may display the account login interface 500 of the video application shown in FIG. 5.
  • the account login interface 500 includes an “account input box” 501, a “verification code input box” 502, a “get verification code” button 503, and a “login” button 504.
  • mobile phone A uses the aforementioned account data to log in to the first account in the first application.
  • the aforementioned login operation may be a user's click operation (such as a single click operation) on the "login" button shown in FIG. 4 (b), FIG. 4 (c), or FIG. 5.
  • the method for mobile phone A to log in to the first account in the first application includes but is not limited to the methods described in S301-S302.
  • the method of logging in to the account in the conventional technology refer to the method of logging in to the account in the conventional technology, which will not be repeated here.
  • the mobile phone A can also save the first account and the login password of the first account, or save the first account according to the user's selection.
  • the method in the embodiment of the present application may further include S303.
  • the mobile phone A displays the second interface.
  • the second interface is used to request the user to confirm whether to save the login information of the first account.
  • the login information of the first account includes the first account and the login password of the first account. That is, the second interface is used to request the user to confirm whether to save the first account and the login password of the first account.
  • the mobile phone A can log in to the first account in response to the user's click operation on the "login" button shown in (b) in FIG. 4. Take the first account number 180****7812 as an example.
  • the second interface 610 shown in (a) in FIG. 6A can be displayed.
  • the second interface 610 may include prompt information 611, such as "Please confirm whether to save the account number 180****7812 and the login password!.
  • the second interface 610 may also include a “yes” button 612 and a “no” button 613.
  • the "Yes” button 612 is used to trigger the mobile phone A to save the first account and the login password of the first account.
  • the "No” button 613 is used to indicate that the mobile phone A does not need to save the first account and the login password of the first account.
  • the second interface 610 may also include prompt information 614, such as "The saved account and password can be used to share with other devices, and the account can be automatically logged in to other devices!.
  • the account login interface of the first application includes an "account input box” and a "login password input box".
  • the account login interface shown in (b) in FIG. 4 and (c) in FIG. 4 both include an "account input box” and a "login password input box”.
  • the account login interface of the first application may also include an "auto save” option.
  • the account login interface 420 shown in (c) in FIG. 4 includes an "auto save” option 423.
  • the account login interface of the first application includes "auto save”.
  • the "auto save” is selected when mobile phone A executes S302; after S302, mobile phone A can execute S303 to display the second interface.
  • the account login interface of the first application includes "auto save".
  • the "auto save” is not selected; after S302, mobile phone A can execute S303 to display the second interface. If mobile phone A executes S302, the "auto save” is selected; after S302, mobile phone A may not execute S303 (that is, without displaying the second interface), but directly save the identity information of the first application and the login of the first account information.
  • mobile phone A can also save the login information of the first account.
  • the login information of the first account saved by mobile phone A is used to automatically log in to the first account in the first application when mobile phone A starts the first application next time.
  • mobile phone A saves the login information of the first account, which can not only be used to automatically log in to the first account in the first application when mobile phone A starts the first application next time; it can also be used to log in to other applications.
  • the device (such as mobile phone B) shares the login information of the first account, so that the mobile phone B can automatically log in to the first account according to the login information of the first account.
  • the login information of the first account includes the first account. That is, the second interface is used to request the user to confirm whether to save the first account.
  • mobile phone A can log in to the first account in response to the user's click operation on the "login” button shown in FIG. 5. Take the first account number 176****1860 as an example.
  • the second interface 620 shown in (b) in FIG. 6A can be displayed.
  • the second interface 620 may include prompt information 621, such as "Please confirm whether to save the account number 176****1860!.
  • the second interface 620 may also include a “YES” button 622 and a “NO” button 623.
  • the "YES” button 622 is used to trigger the mobile phone A to save the first account.
  • the "NO” button 623 is used to indicate that the mobile phone A does not need to save the first account.
  • the second interface 620 may also include prompt information 624, such as "The saved account can be used to share with the device, and the account can be automatically logged in to other devices!.
  • the mobile phone A may also provide a system function switch (also called a menu switch).
  • Mobile phone A can receive the user's opening operation of the function switch. In response to the opening operation, if the user inputs account data on the account login interface of the first application, mobile phone A can automatically save the identity information of the first application and the login information of the first account. If the above function switch is turned off, mobile phone A will not automatically save the identity information of the first application and the login information of the first account.
  • mobile phone A may display the above-mentioned function switches on the setting interface of mobile phone A.
  • mobile phone A can display the above function switches in the menu bar.
  • the design of the above-mentioned function switch in the mobile phone A includes but is not limited to the above-mentioned manner, and the embodiment of the present application does not limit the specific position of the function switch.
  • the mobile phone A In response to the user's operation 1 on the second interface, the mobile phone A saves the identity information of the first application and the login information of the first account.
  • this operation 1 is the second operation.
  • the identity information of the first application may include: the package name of the first application; or, the package name of the first application and the signature public key of the first application.
  • the android system uses the package name to determine the identity of the application (that is, the application program).
  • the package name of the application can be freely set by the application developer; therefore, in order to protect the application from being counterfeited, the developer’s signature can be added to the application when the application is released.
  • Developers can generate signature private key and signature public key.
  • the signature private key is used to generate the above-mentioned signature.
  • the signature public key is used to verify or verify the above-mentioned signature when the application is started.
  • the signature public key of the first application will not change. However, if the first application is tampered with, the signature of the first application will change.
  • mobile phone A (such as the PMS in the framework of mobile phone A) can use the signature public key of the first application to verify the signature of the first application to determine the first application. Whether the application has been tampered with. If the first application is tampered with, mobile phone A cannot start the first application. If the first application has not been tampered with, mobile phone A can start the first application.
  • the above-mentioned PMS refers to package manager service (PMS).
  • the PMS of mobile phone A (such as the framework of mobile phone A) can determine whether the package name and signature public key of the first application in the PMS match with the identity information of the first application stored in mobile phone A to determine the first application. Whether the package name of an application has been tampered with.
  • mobile phone A can obtain the package name and signature public key of the first application from the PMS; and combine the obtained package name and signature public key of the first application with the identity information of the first application (including the package name and signature) saved by mobile phone A. Public key) for comparison. If the package name of the first application obtained by mobile phone A from the PMS service is the same as the package name of the first application in the identity information of the first application saved by mobile phone A, and the signature of the first application obtained by mobile phone A from the PMS service If the key is the same as the signature public key of the first application in the identity information of the first application stored in mobile phone A, it means that the package name of the first application has not been tampered with.
  • the activity management service (activity manager service, AMS) of the framework layer (framework) of mobile phone A can also be stored with mobile phone A by judging the package name and signature public key of the first application in the PMS Whether the identity information of the first application matches to determine whether the package name of the first application has been tampered with.
  • the identity information of the first application includes the package name of the first application and the signature public key of the first application.
  • the signature public key of the first application may be a character string including tens to hundreds of bytes.
  • mobile phone A can obtain and save the following identity information and login information:
  • the identity information of the first application includes the package name of the first application and the signature public key of the first application.
  • mobile phone A can obtain and save the following identity information and login information:
  • the method of the embodiment of the present application is introduced by taking the identity information of the first application including the package name of the first application as an example. It should be noted that, for the method for mobile phone A to obtain the identity information of the first application, reference may be made to related methods in conventional technologies, which are not described in detail in the embodiments of the present application.
  • the mobile phone A can store relevant parameters of different applications in different storage areas, such as data created during application use (such as audio data, image data, or video data, etc.).
  • the mobile phone A may save the login information of the first application in the storage area corresponding to the first application.
  • mobile phone A may be specially set up with a storage area. The storage area can be used to save the login information of each application. For example, mobile phone A may store login information of multiple applications shown in Table 1 in the storage area.
  • mobile phone A saves the login information of the account "180****7812" of the shopping application, such as the account "180****7812” and the login password "123xyz56789”; the account of the video application "176" ****1860" login information, such as the account "176****1860”; and the login information of the learning application account "Xy123456", such as the account "Xy123456” and the login password "Abc369x246".
  • the mobile phone A can save the login information of multiple accounts of one application. For example, as shown in Table 1, mobile phone A saves the login information of the account "180****7812" of the shopping application, and also saves the login information of the account "157****7568" of the shopping application, such as the account "157****7568" and login password "123abc56789".
  • the mobile phone A may save the identity information of each application and the login information of the account in a database, file or other form.
  • the embodiment of the present application does not limit the specific manner in which the mobile phone A saves the identity information of each application and the login information of the account.
  • mobile phone A In response to operation 2 of the user on the second interface, mobile phone A does not save the identity information of the first application and the login information of the first account.
  • the above operation 1 is the second operation, and the operation 2 is the sixth operation.
  • the operation 1 may be the user's click operation on the "Yes" button 612 in the second interface 610 shown in (a) in FIG. Second, the click operation of the "YES" button 622 in the interface 620.
  • operation 1 may also be a first preset gesture input by the user on the above-mentioned second interface, such as an S-shaped gesture.
  • operation 1 may also be a voice command input by the user when the mobile phone A displays the above-mentioned second interface.
  • the voice command may include voice data such as "save", “YES", "yes” or "yes".
  • the operation 2 may be the user's clicking operation on the "No" button 613 in the second interface 610 shown in (a) in FIG. Click the "NO" button 623 in the second interface 620.
  • operation 2 may also be a second preset gesture input by the user on the above-mentioned second interface, such as an L-shaped gesture.
  • operation 2 may also be a voice command input by the user when the mobile phone A displays the above-mentioned second interface.
  • the voice command may include voice data such as "do not save” or "NO".
  • FIG. 6B shows a flowchart of process (1) (ie, the manual login process of mobile phone A).
  • mobile phone A can execute S301-S302 to log in to the first account in the first application.
  • mobile phone A can execute S303 to request the user to confirm whether to save the login information of the first account.
  • mobile phone A can receive user operation 1, which is used to instruct mobile phone A to save the login information of the first account.
  • mobile phone A can execute S304 to save the identity information of the first application and the login information of the first account.
  • the mobile phone A may receive the user's operation 2, which is used to instruct the mobile phone A not to save the login information of the first account.
  • mobile phone A can execute S305 without saving the identity information of the first application and the login information of the first account.
  • the login information of the first account can be saved.
  • mobile phone A receives the operation for sharing the first account, it can share the saved login information with other devices.
  • mobile phone A has logged in to the first account in the first application, and mobile phone A has saved the login information of the first account. It can be seen from Table 1 that mobile phone A can log in to multiple accounts in the first application, and mobile phone A can store login information of multiple accounts for the first application. However, mobile phone A cannot log in to multiple accounts at the same time in the first application, and can only selectively log in to one account at the same time.
  • the first account mentioned in the embodiment of this application refers to the account that mobile phone A currently logs in to the first application.
  • the embodiment of the application provides an account data sharing method.
  • the above process (2) that is, "the process of sharing account data from mobile phone A to mobile phone B"
  • the account data sharing method may include S701-S704.
  • Mobile phone A receives operation 3 of the user on the first application. Operation 3 is used to trigger mobile phone A to share the login information of the first account with other devices.
  • the above operation 3 is the first operation.
  • the foregoing operation 3 may be the user operation described in the following implementation (1) or implementation (2).
  • the mobile phone A can receive the user's preset operation on the icon of the first application displayed on the main interface (ie, the desktop).
  • the preset operation is any operation such as a long-press operation, a double-click operation, or a sliding operation (such as a sliding operation or a sliding operation) on the icon of the first application.
  • the mobile phone A may display a preset option of the first application (also referred to as a shared login option or a shared login status option).
  • a preset option of the first application also referred to as a shared login option or a shared login status option
  • mobile phone A may execute S702 to display the device search interface of mobile phone A.
  • the above-mentioned first application is a shopping application
  • the above-mentioned preset operation is a long-press operation.
  • the mobile phone A may display the sharing login option 701 shown in (a) in FIG. 7B.
  • the mobile phone A may display the device search interface 703 shown in (b) of FIG. 7B.
  • operation 3 (ie, the first operation) may include: the user's preset operation on the icon of the first application, and the user's click operation on the sharing login option.
  • Mobile phone A can display the preset page of the first application.
  • the preset page may be any page of the first application, such as the home page of the first application, or other pages of the first application.
  • the preset page may include preset controls, such as a sharing login control.
  • the preset control is used to trigger mobile phone A to share the login information of the first account with other devices.
  • the aforementioned operation 3 ie, the first operation
  • the aforementioned operation 3 may be a user's click operation on the preset control, such as any operation such as a single-click operation or a double-click operation.
  • the foregoing operation 3 (such as the first operation) may also be a voice command received for instructing the mobile phone A to trigger the preset control when the mobile phone A displays a preset page including the preset control.
  • the foregoing preset page is the account management interface 705 of the shopping application shown in FIG. 7C as an example.
  • the account management interface 705 includes a sharing login control 706 (ie, a preset control).
  • the mobile phone A may display the device search interface 703 shown in (b) in FIG. 7B.
  • the mobile phone A displays the first interface.
  • the first interface includes one or more device options, and each device option corresponds to a wireless device searched by mobile phone A.
  • the wireless device corresponding to the one or more device options mentioned above is: the wireless device that mobile phone A can search for wireless signals.
  • the wireless signal may be any signal such as a Bluetooth signal, a Wi-Fi signal, or an NFC signal.
  • the above-mentioned first interface may be the device search interface 703 shown in (b) in FIG. 7B.
  • the device search interface 703 includes the following device options: "ABC” option, "SHOUJI-B” option 704, "Xyzd” option, and "G1B-1B-19-7R” option.
  • Each device option corresponds to a Bluetooth device.
  • "SHOUJI-B” option 704 is the Bluetooth name of mobile phone B
  • the Bluetooth device corresponding to "SHOUJI-B” option 704 is mobile phone B.
  • the state in which the mobile phone A displays the first interface may be referred to as the state to be shared. That is to say, in response to the above operation 3, the mobile phone A can enter the to-be-shared state.
  • the to-share state in response to the user's selection operation of the device option, the mobile phone A can share the login information of the first account with the wireless device corresponding to the device option selected by the user.
  • S703 The mobile phone A receives the user's selection operation of the first device option in the first interface.
  • the mobile phone A In response to the user's selection operation of the first device option, the mobile phone A sends the identity information of the first application and the login information of the first account to the mobile phone B corresponding to the first device option.
  • the above-mentioned first device option may be any device option selected by the user in the first interface.
  • the above-mentioned first device option is the "SHOUJI-B" option 704 in the device search interface 703 (that is, the first interface) shown in (b) of FIG. 7B.
  • mobile phone A can send a message to mobile phone B through the Bluetooth connection between mobile phone A and mobile phone B The identity information of the first application and the login information of the first account.
  • the mobile phone B corresponding to the first device option has already established a wireless connection with the mobile phone A.
  • the mobile phone A can directly send the identity information of the first application and the login information of the first account to the mobile phone B through the Bluetooth connection between the mobile phone A and the mobile phone B.
  • the mobile phone B corresponding to the first device option has not yet established a wireless connection with the mobile phone A.
  • mobile phone A may request to establish a wireless connection with mobile phone B.
  • the identity information of the first application and the login information of the first account can be automatically sent to the mobile phone B.
  • the method for establishing a wireless connection between the mobile phone A and the mobile phone B can refer to the method for establishing a wireless connection between two devices in the conventional technology.
  • the embodiments of this application will not be repeated here.
  • the mobile phone A in response to the user's selection operation of the first device option, may send out the first prompt message.
  • the first prompt information is used to request the user to confirm whether to share the login information of the first account with the wireless device corresponding to the first device option.
  • mobile phone A in response to the user's selection operation of the "SHOUJI-B" option 704 shown in (b) in FIG. 7B, mobile phone A may display the first prompt message 707 shown in FIG. B Share the login information of the account '180****7812'!.
  • the above-mentioned first prompt information may also include a "Yes" button and a "No" button.
  • Mobile phone A can receive the user's operation 4 on the first prompt message. This operation 4 is the third operation.
  • mobile phone A may send the identity information of the first application and login information of the first account to mobile phone B.
  • mobile phone A will not send the identity information of the first application and the login information of the first account to mobile phone B, and mobile phone A can display the image
  • the mobile phone A in response to the user's selection operation of the first device option, may perform user identity authentication. If the user's identity is authenticated, mobile phone A can send the identity information of the first application and the login information of the first account to mobile phone B. Or, if the user's identity is authenticated, mobile phone A can display the above-mentioned first prompt information; in response to the user's first operation on the first prompt information, mobile phone A can send the identity information of the first application and the first account to mobile phone B Login information.
  • the mobile phone A in response to the third operation (such as operation 4) of the above-mentioned first prompt information, the mobile phone A may perform user identity authentication. If the user's identity is authenticated, mobile phone A can send the identity information of the first application and the login information of the first account to mobile phone B.
  • mobile phone A will not send the identity information of the first application and the login information of the first account to mobile phone B, and mobile phone A can fall back to (b) in Figure 7B.
  • the aforementioned user identity authentication may be password authentication or fingerprint authentication.
  • Mobile phone A can display a password and/or fingerprint entry interface, and receive the password or fingerprint entered by the user for user identity authentication.
  • the aforementioned user identity authentication may also be face recognition or iris recognition.
  • Mobile phone A can display a face recognition or iris recognition interface, and collect the face image or iris information input by the user for user identity authentication.
  • the mobile phone A can collect the user's face image or iris information in a way that the user does not perceive to perform user identity authentication.
  • mobile phone A may send out the second prompt message.
  • the second prompt message is used to indicate that mobile phone A has shared the login information of the first account with mobile phone B.
  • mobile phone A can display the second prompt message 708 shown in FIG. 7E, such as "The login information of account '180****7812' has been shared to SHOUJI-B!.
  • the embodiment of the application provides a method for sharing account data without further development of the client and server of the application.
  • the mobile phone A can share the data with other devices.
  • the login information of the application That is to say, through the method of the embodiment of the present application, the electronic device can share the login information of the application selected by the user with other devices (such as mobile phone B) in a targeted manner.
  • the effect of one-time authorized login between devices can be intelligently realized under the premise of low cost and protection of user information security.
  • the mobile phone B can receive the login information of the first account sent by the mobile phone A.
  • Mobile phone B can log in to the first account in the first application according to the login information of the first account.
  • the above-mentioned process (3) that is, the "automatic login process of mobile phone B”
  • the account data sharing method may include S801-S805.
  • Mobile phone B receives the identity information of the first application from mobile phone A and the login information of the first account.
  • the mobile phone B can receive the identity information of the first application and the login information of the first account from the mobile phone A through the wireless connection between the mobile phone B and the mobile phone A.
  • the mobile phone B judges whether the mobile phone B runs the first application according to the identity information of the first application.
  • the mobile phone B running the first application may specifically include any of the following three situations.
  • Situation (1) Mobile phone B runs the first application in the foreground.
  • Situation (2) Mobile phone B runs the first application in the background.
  • Case (3) Mobile phone B displays the webpage of the first application in the browser.
  • mobile phone B can determine whether mobile phone B is running the first application by performing the following steps 1 to step 7.
  • Step 1 Mobile phone A compares the identity information of the first application (such as the package name of the first application) with the package name of the application running in the foreground of mobile phone B.
  • Step 2 If the package name of the first application is the same as the package name of the application running in the foreground, it means that mobile phone B is running the first application, that is, mobile phone B is running the first application in the above situation (1).
  • Step 3 If the package name of the first application is different from the package name of the application running in the foreground, mobile phone B can compare the package name of the first application with the package name of the application running in the background of mobile phone B.
  • Step 4 If the package name of the first application is the same as the package name of any application running in the background of mobile phone B, it means that mobile phone B is running the first application, that is, mobile phone B is running the first application in the above situation (2).
  • Step 5 If the package name of the first application is different from the package names of all applications running in the background of mobile phone B, mobile phone B can determine whether mobile phone B has opened the webpage of the first application in the browser. Step 6: If the mobile phone B opens the webpage of the first application in the browser, it means that the mobile phone B is running the first application, that is, the mobile phone B is running the first application in the above situation (3). Step 7: If mobile phone B does not open the webpage of the first application in the browser, it means that mobile phone B is not running the first application.
  • mobile phone B can run the browser in the foreground or run the browser in the background.
  • Mobile phone B may pre-store the correspondence between the package name of the first application and the webpage of the first application.
  • the mobile phone B may obtain the correspondence between the package name of the first application and the webpage of the first application from the server of the first application.
  • mobile phone B may not perform step 5 (that is, determine whether mobile phone B is in the browser The webpage of the first application is opened), but it is directly determined that the mobile phone B is not running the first application.
  • mobile phone B can execute S803. If mobile phone B is not running the first application, mobile phone B can execute S805.
  • the mobile phone B may display the third interface.
  • the third interface is used to request the user to confirm whether to use the login information of the first account shared by mobile phone A to log in to the first account.
  • mobile phone B may display the third interface 800 shown in FIG. 8.
  • the third interface 800 includes the prompt message "This machine has received the login information of the account "180****7812" shared by SHOUJI-A. Please confirm whether to log in to the account!.
  • the third interface 800 also includes a "login” button and a "discard” button.
  • the mobile phone B can receive the user's operation 6 on the third interface 800. This operation 6 is the fifth operation.
  • the mobile phone A may execute S802.
  • the mobile phone A may execute S805.
  • the above operation 6 is used to trigger the mobile phone B to log in to the above first account.
  • the operation 6 may be a user's click operation on the "login” button in the third interface 800.
  • Operation 7 is used to indicate that the mobile phone B does not need to log in to the above-mentioned first account.
  • operation 7 may be a user's click operation on the "discard" button in the third interface 800.
  • mobile phone B may display the third interface. For example, mobile phone B may display the third interface 800 shown in FIG. 8. In response to the user's first operation on the third interface 800, the mobile phone B may perform S803. In response to the user's second operation on the third interface 800, the mobile phone B may execute S805.
  • Mobile phone B displays the account login interface of the first application, and fills in the login information of the first account in the account login interface.
  • mobile phone B when mobile phone B executes S801, mobile phone B runs the first application in the foreground.
  • mobile phone B is displaying the account login interface of the first application.
  • the user of mobile phone B can operate mobile phone B in advance to display the account login interface of the first application.
  • S801 that is, receives the identity information of the first application from mobile phone A and the login information of the first account
  • the first application in response to the user's operation, the first application is already running in the foreground; and the first application is being displayed.
  • An application account login interface In this case, mobile phone B can directly input the login information of the first account on the account login interface.
  • mobile phone B when mobile phone B executes S801, mobile phone B runs the first application in the foreground. However, mobile phone B does not display the account login interface of the first application. For example, mobile phone B displays the homepage of the first application. In this case, mobile phone B can automatically jump to the account login interface of the first application, that is, automatically display the account login interface of the first application, and enter the login information of the first account on the account login interface.
  • mobile phone B when mobile phone B executes S801, mobile phone B runs the first application in the background.
  • the interface that mobile phone B needs to display when running the first application in the background is the account login interface.
  • mobile phone B can run the first application in the foreground, display the account login interface of the first application, and enter the login information of the first account in the account login interface.
  • mobile phone B when mobile phone B executes S801, mobile phone B runs the first application in the background.
  • the interface that mobile phone B needs to display when the first application runs in the background is not the account login interface.
  • mobile phone B can run the first application in the foreground and automatically jump to the account login interface of the first application, that is, automatically display the account login interface of the first application, and enter the first account in the account login interface Login information.
  • mobile phone B when mobile phone B executes S801, mobile phone B displays the webpage of the first application in the browser.
  • mobile phone B can run the browser in the foreground or in the background.
  • the webpage is the account login interface of the first application.
  • mobile phone B can run the browser in the foreground, and display the webpage of the first application in the browser, that is, the account login interface. Then, mobile phone B can input the login information of the first account in the account login interface.
  • the login information of the first account includes the first account and the login password of the first account.
  • the account login interface of the first application described in S803 may be the account login interface 901 of the first application shown in (a) of FIG. 9.
  • the account login interface 901 includes an "account input box” 902 and a "login password input box” 903.
  • mobile phone B can detect the "account input box” on the account login interface, fill the first account in the detected “account input box” 902; detect the "login password input box” on the account login interface ", fill the login password of the first account into the detected "login password input box” 903.
  • Mobile phone B can display the account login interface shown in (b) in Figure 9.
  • the "account input box” 902 is filled with the first account "180****7812
  • the "login password input box” 903 is filled with the login password.
  • mobile phone B can detect the attribute and hint information of the input box control (such as "account input box” 902 or "login password input box” 903) in the current page displayed by mobile phone B to determine whether the input box control is used for Account or password input.
  • the hint information is the default hint information in the text box (such as the input box control above).
  • the hint information may be the prompt message "please enter the account number" in the "account input box” 902 shown in FIG. 9(a), and the prompt message “please enter the password” in the "login password input box” 903.
  • the hint information in the input box control can disappear.
  • the account login interface of the first application is the web login interface of the first application.
  • Mobile phone B can obtain relevant information (such as attributes and hint information) of the input box control through the gethtmlinfo method to determine whether the input box control is used for account or password input.
  • mobile phone B can obtain the Hypertext Markup Language (HTML) information in the login interface of the first application account, that is, the relevant information of the above-mentioned input box control, so as to identify the information used for input Input box control for account or password.
  • HTML Hypertext Markup Language
  • the login information of the first account includes the first account, but does not include the login password of the first account.
  • the account login interface of the first application described in S803 may be the account login interface 1001 of the first application shown in (a) of FIG. 10.
  • the account login interface 1001 includes an "account input box” 1002, a "verification code input box” 1003, and a "get verification code” button 1004.
  • mobile phone B can detect the "account input box” of the account login interface, and fill the first account in the detected “account input box” 1002.
  • Mobile phone B can display the account login interface shown in (b) in Figure 10. In the account login interface shown in (b) of FIG. 10, the first account "180****7812" is filled in the "account input box" 1002.
  • the identity information of the first application includes the package name of the first application and the signature public key of the first application.
  • mobile phone B can also determine whether the package name of the first application has been tampered with.
  • the method for mobile phone B to determine whether the package name of the first application has been tampered with is similar to the method for mobile phone A to determine whether the package name of the first application has been tampered with, and will not be repeated here in this embodiment of the application. If the package name of the first application has not been tampered with, mobile phone B can execute S803; if the package name of the first application has been tampered with, mobile phone B can execute S805.
  • mobile phone B uses the login information of the first account to log in to the first account in the first application.
  • the above operation 8 is the fourth operation.
  • the operation 8 may be the user's clicking operation on the "login” button 904 shown in (b) in FIG. 9.
  • the operation 8 may be an automatic clicking operation of the "login” button 904 after the mobile phone B fills in the first account and the login password of the first account in the account login interface shown in (b) of FIG. 9.
  • mobile phone B executes S803 to display the account login interface shown in (a) in FIG. 9.
  • mobile phone B can display a dynamic screen that automatically fills in the first account and the login password of the first account on the account login interface, and automatically clicks the "login” button 904.
  • mobile phone B can log in to the first account and display the interface of the first application after logging in.
  • S804 may include S804a-S804e.
  • S804 shown in FIG. 7A may include S804a-S804e.
  • the mobile phone B sends a verification code acquisition request to the server of the first application.
  • the verification code acquisition request includes the first account "176****1860", and the verification code acquisition request is used to request the server to send the verification code to 176****1860.
  • the foregoing operation of obtaining a verification code may be a user's clicking operation on the "obtain verification code" button 1004 shown in (b) of FIG. 10.
  • the foregoing operation of obtaining the verification code may be an automatic clicking operation of the mobile phone B on the "obtain verification code” button shown in (b) in FIG. 10.
  • the server receives the verification code acquisition request, and sends the verification code 2 to the mobile phone A (ie, the device using 180****7812).
  • the verification code 2 is the second verification code.
  • the verification code 2 is issued by the mobile phone B requesting the server to the first account (that is, the device using the first account).
  • Mobile phone A receives the verification code 2 from the server.
  • the method for the mobile phone B to send the verification code acquisition request to the server can refer to the specific implementation in the conventional technology.
  • the embodiments of this application will not be repeated here.
  • Mobile phone A sends the verification code 2 to mobile phone B.
  • mobile phone A can send the verification code 2 to mobile phone B through the wireless connection between mobile phone A and mobile phone B.
  • the mobile phone A can send the verification code to the mobile phone B Code 2. If mobile phone A receives the verification code 2 from the server after the preset duration of 2, mobile phone A will not send the verification code 2 to mobile phone B. In this case, mobile phone A can discard the verification code 2.
  • S804e Mobile phone B fills in the verification code 2 on the account login interface, and uses the first account and verification code 2 to log in to the first account in the first application.
  • mobile phone B can receive verification code 2 (such as 567568) from mobile phone A, and fill in the verification code 2 on the account login interface.
  • verification code 2 such as 567568
  • the method for mobile phone B to fill in the verification code 2 on the account login interface can refer to the method for mobile phone B to fill in the login password of the first account on the account login interface, which will not be repeated here.
  • mobile phone B can automatically use the first account and verification code 2 to log in to the first account in the first application; that is, mobile phone B can automatically trigger
  • the "login” button 1005 shown in (c) uses the first account and verification code 2 to log in to the first account in the first application.
  • the mobile phone B can use the first account in response to the user clicking the "login" button 1005 shown in (c) in Figure 10 Log in to the first account in the first application with the verification code 2.
  • the above operation 8 may include the above operation of obtaining the verification code (for example, the operation of clicking the "get verification code” button 1004 shown in (b) in FIG. 10) and the operation of FIG. 10 Click operation of the "login” button 1005 shown in (c).
  • mobile phone B may execute S805. In this embodiment, mobile phone B will not automatically log in to the first account in the first application based on the login information of the first account.
  • mobile phone B can determine whether the first application is installed in mobile phone B according to the identity information of the first application. If the first application is installed in mobile phone B, mobile phone B can automatically start the first application, and then execute S803-S804.
  • the embodiment of the application provides an account data sharing method.
  • Mobile phone B can use the login information of the first account shared by mobile phone A to log in to the first account in the first application.
  • the login information of the first account can be shared among devices, and the cost of realizing the sharing of login information between devices can be reduced.
  • the mobile phone B may also save the identity information of the first application and the login information of the first account.
  • mobile phone B After mobile phone B saves the identity information of the first application and the login information of the first account, it can also execute the method steps performed by mobile phone A in the above process (1)-process (3) to share the login information of the first account with other devices .
  • mobile phone B may display the above-mentioned second interface to request the user to confirm whether to save the login information of the first account .
  • mobile phone B may save the identity information of the first application and the login information of the first account.
  • mobile phone B may delete the identity information of the first application and the login information of the first account.
  • mobile phone A and mobile phone B can negotiate a session key.
  • Mobile phone A can use the session key to add data shared with mobile phone B.
  • S704 can be replaced with S1201-S1203, and the above S801 can be replaced with S1204-S1205.
  • S704 shown in FIG. 7A can be replaced with S1201-S1203, and S801 can be replaced with S1204-S1205.
  • mobile phone A and mobile phone B negotiate a session key.
  • mobile phone A and mobile phone B can communicate through the wireless connection between mobile phone A and mobile phone B, and negotiate a session key.
  • Mobile phone A uses the session key to encrypt the identity information of the first application and the login information of the first account to obtain encrypted data.
  • mobile phone A can use Advanced Encryption Standard (AES) encryption algorithm, (Ron Rivest, Adi Shamir, Leonard Adleman, RSA) encryption algorithm, or elliptic curve integrated encryption scheme (ECIES) encryption algorithm Wait for any algorithm, use the session key to encrypt the identity information of the first application and the login information of the first account to obtain encrypted data.
  • AES Advanced Encryption Standard
  • RSA Rivest, Adi Shamir, Leonard Adleman
  • RSA Rivest, Adi Shamir, Leonard Adleman
  • ECIES elliptic curve integrated encryption scheme
  • Mobile phone A sends the above-mentioned encrypted data to mobile phone B.
  • Mobile phone B receives encrypted data from mobile phone A.
  • mobile phone A and mobile phone B can transmit the above-mentioned encrypted data through a wireless connection between mobile phone A and mobile phone B.
  • Mobile phone B uses the session key to decrypt the encrypted data to obtain the identity information of the first application and the login information of the first account.
  • the method for using the session key to decrypt the encrypted data by the mobile phone B can refer to the method for decrypting the encrypted data in the conventional technology, which will not be repeated here in the embodiment of the application.
  • the verification code sent by mobile phone A to mobile phone B by executing S804d may also be a verification code encrypted with the aforementioned session key. After mobile phone B receives the encrypted verification code, it can be decrypted by using the session key to obtain the verification code.
  • the session key is a key negotiated between mobile phone A and mobile phone B; therefore, only mobile phone A and mobile phone B know the session key. Other devices do not know the session key, and thus cannot decrypt the encrypted data, and thus cannot obtain the login information of the first account. In this way, the information security of login information sharing between devices can be improved.
  • the above-mentioned electronic device (such as a mobile phone) includes a hardware structure and/or software module corresponding to each function.
  • the embodiments of the present application can be implemented in the form of hardware or a combination of hardware and computer software. Whether a certain function is executed by hardware or computer software-driven hardware depends on the specific application and design constraint conditions of the technical solution. Professionals and technicians can use different methods for each specific application to implement the described functions, but such implementation should not be considered as going beyond the scope of the embodiments of the present application.
  • the embodiments of the present application can divide the above-mentioned electronic devices (such as mobile phones) into functional modules according to the above-mentioned method examples.
  • each functional module can be divided corresponding to each function, or two or more functions can be integrated into one processing module. middle.
  • the above-mentioned integrated modules can be implemented in the form of hardware or software functional modules. It should be noted that the division of modules in the embodiments of the present application is illustrative, and is only a logical function division, and there may be other division methods in actual implementation.
  • FIG. 13 shows a schematic diagram of a possible structure of the first device (such as mobile phone A) involved in the foregoing embodiment.
  • (B) in FIG. 13 shows a schematic diagram of a possible structure of the second device (such as mobile phone B).
  • the first device 1310 may include an account password storage module 1311, a sharing status processing module 1312, a device connection module 1313, and a sending module 1314.
  • the second device 1320 may include a device connection module 1321, a receiving module 1322, a filling module 1323, and an account password storage module 1324.
  • the account password storage module 1311 is used to store the account logged in on the application installed on the first device 1310 and the login password of the account.
  • the account password storage module 1311 is used to support the first device 1310 to execute S304 in the above-mentioned example, and/or other processes used in the technology described herein.
  • the sharing status processing module 1312 is used to trigger the first device 1310 to share the login information of the first account with other devices. Specifically, the sharing status processing module 1312 can trigger the first device 1310 to establish a wireless connection with other devices, and share the login information of the first account with the other devices through the wireless connection.
  • the shared state processing module 1312 is used to support the first device 1310 to execute S701, S702, and S703 in the foregoing example, and/or other processes used in the technology described herein.
  • the device connection module 1313 is used to support the first device 1310 to establish a wireless connection with other devices.
  • the device connection module 1313 may interact with the device connection module 1321 of the second device 1320, so that the first device 1310 and the second device 1320 establish a wireless connection.
  • the sending module 1314 is configured to send the login information of the first account to other devices.
  • the sending module 1314 is used to support the first device 1310 to perform S704 in the foregoing example, and/or other processes used in the technology described herein.
  • the aforementioned first device 1310 may further include an account login module.
  • the account login module is used to support the first device 1310 to perform S301 and S302, and/or other processes used in the technology described herein.
  • the device connection module 1321 is used to support the second device 1320 to establish a wireless connection with other devices.
  • the device connection module 1321 may interact with the device connection module 1313 of the first device 1310 to enable the second device 1320 to establish a wireless connection with the first device 1310.
  • the receiving module 1322 is configured to receive the login information of the first account from the first device 1310.
  • the receiving module 1322 is used to support the second device 1320 to perform S801 in the foregoing example, and/or other processes used in the technology described herein.
  • the filling module 1323 is used to fill the login information of the first account received by the receiving module 1322 into the account login interface.
  • the filling module 1323 is used to support the second device 1320 to perform the operations of filling the verification code in S803 and S804e in the foregoing example, and/or other processes used in the technology described herein.
  • the account password storage module 1324 is configured to store the account logged in on the application installed on the second device 1320 and the login password of the account.
  • the account password storage module 1324 is used to support the second device 1320 to store the login information of the first account from the first device 1310.
  • the aforementioned second device 1320 may further include an account login module.
  • the account login module is used to support the second device 1320 to perform S804, and/or other processes used in the technology described herein.
  • the functions of the shared state processing module 1312 of the first device 1310 can be integrated in the processing module, and the functions of the device connection module 1313 and the sending module 1314 can be integrated in the communication module.
  • Account password The functions of the storage module 1311 can be integrated in the storage module for implementation.
  • the functions of the device connection module 1321 and the receiving module 1322 of the second device 1320 can be integrated in the communication module, the function of the filling module 1323 can be integrated in the processing module, and the function of the account password storage module 1324 can be integrated in the storage module.
  • the unit modules of the first device 1310 and the second device 1320 include but are not limited to the aforementioned processing module, storage module, and wireless communication module.
  • the first device 1310 and the second device 1320 may further include a display module.
  • the processing module may be one or more processors (the processor 210 shown in FIG. 2), and the communication module includes a wireless communication module (the wireless communication module 260 shown in FIG. 2).
  • the wireless communication module may be called a communication interface.
  • the storage module may be a memory (internal memory 221 as shown in FIG. 2).
  • the display module may be a display screen (the display screen 294 shown in FIG. 2).
  • the above-mentioned one or more processors, memories, display screens, etc. may be connected together, for example, connected through a bus.
  • the aforementioned memory is used to store computer program code, and the computer program code includes computer instructions.
  • the electronic device can execute various functions or steps executed by the mobile phone in the foregoing method embodiments.
  • the structure of the electronic device can refer to the structure of the electronic device 200 shown in FIG. 2.
  • the chip system includes at least one processor 1401 and at least one interface circuit 1402.
  • the processor 1401 and the interface circuit 1402 may be interconnected by wires.
  • the interface circuit 1402 may be used to receive signals from other devices (such as the memory of an electronic device).
  • the interface circuit 1402 may be used to send signals to other devices (such as the processor 1401).
  • the interface circuit 1402 may read instructions stored in the memory, and send the instructions to the processor 1401.
  • an electronic device such as the electronic device 200 shown in FIG. 2 can execute each step in the foregoing embodiment.
  • the chip system may also include other discrete devices, which are not specifically limited in the embodiment of the present application.
  • An embodiment of the present application also provides a computer storage medium.
  • the computer storage medium includes computer instructions.
  • the computer instructions run on the above-mentioned electronic device (the electronic device 200 shown in FIG. 2), the electronic device is caused to execute the above-mentioned Each function or step performed by the mobile phone in the method embodiment.
  • the embodiments of the present application also provide a computer program product, which when the computer program product runs on a computer, causes the computer to execute each function or step performed by the mobile phone in the above method embodiment.
  • the disclosed device and method may be implemented in other ways.
  • the device embodiments described above are merely illustrative.
  • the division of the modules or units is only a logical function division. In actual implementation, there may be other division methods, for example, multiple units or components may be divided. It can be combined or integrated into another device, or some features can be omitted or not implemented.
  • the displayed or discussed mutual coupling or direct coupling or communication connection may be indirect coupling or communication connection through some interfaces, devices or units, and may be in electrical, mechanical or other forms.
  • the units described as separate parts may or may not be physically separate.
  • the parts displayed as units may be one physical unit or multiple physical units, that is, they may be located in one place, or they may be distributed to multiple different places. . Some or all of the units may be selected according to actual needs to achieve the objectives of the solutions of the embodiments.
  • the functional units in the various embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units may be integrated into one unit.
  • the above-mentioned integrated unit can be implemented in the form of hardware or software functional unit.
  • the integrated unit is implemented in the form of a software functional unit and sold or used as an independent product, it can be stored in a readable storage medium.
  • the technical solutions of the embodiments of the present application are essentially or the part that contributes to the prior art, or all or part of the technical solutions can be embodied in the form of a software product, and the software product is stored in a storage medium. It includes several instructions to make a device (which may be a single-chip microcomputer, a chip, etc.) or a processor (processor) execute all or part of the steps of the methods described in the various embodiments of the present application.
  • the aforementioned storage media include: U disk, mobile hard disk, read only memory (read only memory, ROM), random access memory (random access memory, RAM), magnetic disk or optical disk and other media that can store program codes.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Power Engineering (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)
  • Telephonic Communication Services (AREA)
  • Telephone Function (AREA)

Abstract

本申请公开了一种账号数据共享方法及电子设备,涉及通信技术领域和人工智能(Artificial Intelligence,AI)技术领域,可在保护用户的信息安全的前提下,智能的实现账号数据的自动分享。具体方案包括:第一设备在第一应用登录了第一账号后,第一设备可接收用户对第一应用的第一操作;该第一账号的登录信息包括:第一账号,或者第一账号和第一账号的登录密码;响应于第一操作,第一设备可显示包括一个或多个设备选项的第一界面,每个设备选项对应第一设备搜索到的一个无线设备;响应于用户对第一界面中第一设备选项的选择操作,第一设备可向第一设备选项对应的第二设备发送第一应用的身份信息和第一账号的登录信息。

Description

一种账号数据共享方法及电子设备
本申请要求于2020年02月12日提交国家知识产权局、申请号为202010088205.5、发明名称为“一种账号数据共享方法及电子设备”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请实施例涉及通信技术领域和人工智能(Artificial Intelligence,AI)技术领域,尤其涉及一种账号数据共享方法及电子设备。
背景技术
随着电子技术的发展,电子设备性能的提升,电子设备(如手机、电视机和平板电脑等)中可以安装的应用越来越多。其中,电子设备启动一个应用并显示该应用(如应用a)的登录界面后,可以接收用户在该登录界面输入的账号和该账号的登录密码。然后,电子设备可以根据该账号和登录密码,向服务器发起登录请求以登录该账号。例如,上述应用a可以为购物应用、即时通讯应用或者视频应用等。
其中,用户在电子设备1(如手机A)的应用a登录一个账号后,可能会想要在电子设备2(如手机B或电视机)的应用a登录该账号。在这种情况下,电子设备2显示该应用a的登录界面后,需要用户再次输入正确的账号和登录密码,才可以在该电子设备2登录该账号。
但是,电子设备中安装的应用越来越多,用户难以准确记忆每个应用的账号和登录密码。并且,一些电子设备(如电视机)受限于其物理形态,无法便利的输入账号和登录密码。因此,则需要一种自动分享账号和登录密码的方案。
发明内容
本申请实施例提供一种账号数据共享方法及电子设备,可以在保护用户的信息安全的前提下,智能的实现账号数据的自动分享。
第一方面,本申请提供一种账号数据共享方法,该方法可以应用于第一设备,该第一设备中安装有第一应用。其中,第一设备在第一应用登录了第一账号之后,可以接收用户对第一应用的第一操作。该第一操作用于触发第一设备向其他设备分享第一账号的登录信息。响应于该第一操作,第一设备可显示包括一个或多个设备选项的第一界面。第一界面中的每个设备选项对应第一设备搜索到的一个无线设备。响应于用户对第一界面中第一设备选项的选择操作,第一设备可向第一设备选项对应的第二设备发送第一应用的身份信息和第一账号的登录信息。其中,第一应用的身份信息包括第一应用的包名,该第一应用的包名用于标识第一应用。如此,第二设备可以根据上述第一应用的包名确定上述第一账号的登录信息是第一应用的一个账号的登录信息。
在本申请的第一种应用场景中,上述第一账号的登录信息包括第一账号和第一账号的登录密码。在这种应用场景中,第一设备使用第一账号和第一账号的登录密码,在第一应用登录了第一账号。
在本申请的第二种应用场景中,上述第一账号的登录信息包括第一账号。该第一 账号的登录信息不包括第一账号的登录密码。在这种应用场景中,第一设备使用第一账号和验证码,在第一应用登录了第一账号。该第一账号可以是手机号码或者邮箱地址等。
本申请提供的方法中,不需要对应用(如第一应用)的客户端和服务器作进一步开发,第一设备响应于用户对任一应用(如第一应用)的第一操作,可以向其他设备(如第二设备)分享第一应用的登录信息。也就是说,通过该方法,电子设备可以针对性的向其他设备分享用户选择的应用的登录信息,可以提升电子设备中的信息安全。
并且,第一设备可以直接向第二设备分享第一账号的登录信息,该第一账号的登录信息不需要经过服务器的传输。因此,可以避免该第一账号的登录信息在服务器侧被窃取,可以保护用户的信息安全。
综上所述,通过本申请的方法,不需要对应用的客户端和服务器作进一步开发,电子设备便可以向其他设备分享该电子设备中任一应用的账号和登录密码,并且可以保护用户的信息安全。也就是说,通过本申请的方法,可以在保护用户的信息安全的前提下,智能的实现账号数据的自动分享。
结合第一方面,在一种可能的设计方式中,上述第一操作可以是对第一应用的图标的预设操作。在第一设备接收用户对第一应用的第一操作之前,第一设备可显示第一设备的主界面。该主界面包括第一应用的图标。第一设备可接收用于对该主界面中第一应用的图标的预设操作(即第一操作)。例如,该第一操作可以是用户对第一应用的图标的双击操作或者长按操作等任一操作。
或者,第一操作是对第一应用中预设控件的点击操作。在第一设备接收用户对第一应用的第一操作之前,第一设备可显示第一应用的预设页面,该预设页面中包括预设控件。该预设控件用于触发第一设备向其他设备分享所述登录信息。例如,上述第一操作可以是用户对第一应用的预设页面中的预设控件的点击操作。
可以理解,用户可以选择性的对第一设备中的任一个应用输入第一操作,以触发第一设备针对性的向其他设备分享用户选择的应用的登录信息。
结合第一方面,在另一种可能的设计方式中,参考上述第一种应用场景,第一账号的登录信息包括第一账号和第一账号的登录密码。
在第一种应用场景中,在第一设备接收用户对第一应用的第一操作之前,第一设备可接收用户在第一应用的账号登录界面输入的账号数据(包括第一账号和第一账号的登录密码);响应于用户在账号登录界面的登录操作,第一设备可使用第一账号和第一账号的登录密码,在第一应用登录第一账号。
结合第一方面,在另一种可能的设计方式中,参考上述第二种应用场景,第一账号的登录信息包括第一账号,不包括第一账号的登录密码。例如,该第一账号至少包括第一设备的手机号码或者邮箱地址。
在第二种应用场景中,在第一设备接收用户对第一应用的第一操作之前,第一设备可接收用户在第一应用的账号登录界面输入的第一账号和第一验证码;响应于用户在账号登录界面的登录操作,第一设备可使用第一账号和第一验证码,在第一应用登录第一账号。
结合第一方面,在另一种可能的设计方式中,参考上述第二种应用场景,第一设 备向第二设备分享第一账号之后,第二设备还是无法直接登录第一账号。在这种情况下,第二设备可以请求第一应用的服务器向第一账号发送验证码(如第二验证码)。如此,第一设备便可以接收到来自该服务器的第二验证码。该第二验证码与上述第一验证码可以不同。然后,第一设备可向第二设备发送该第二验证码。第二设备接收到该第二验证码之后,便可以使用第一账号和第二验证码,在第一应用登录第一账号。
结合第一方面,在另一种可能的设计方式中,第一设备在第一应用登录第一账号之后,可以由用户决定是否保存第一账号的登录信息。也就是说,可以由用户决定是否保存第一账号的登录信息,以供第一设备响应于第一操作向其他设备分享。
具体的,第一设备在第一应用登录第一账号之后,还可以显示第二界面。该第二界面用于请求用户确认是否保存第一账号的登录信息。响应于用户在第二界面的第二操作,第一设备可保存第一应用的身份信息和第一账号的登录信息。在这种设计方式中,第一设备可以根据用户的选择,按照用户的意愿保存第一账号的登录信息。这样,可以提升第一设备与用户的交互性能,有利于提升用户的使用体验。
结合第一方面,在另一种可能的设计方式中,响应于用户在第二界面的第六操作,第一设备可以不保存第一应用的身份信息和第一账号的登录信息,第一设备可显示第一界面、上述主界面或者第一应用的预设页面。
在这种设计方式中,第一设备可以根据用户的选择,按照用户的意愿保存第一账号的登录信息。这样,可以提升第一设备与用户的交互性能,有利于提升用户的使用体验。
结合第一方面,在另一种可能的设计方式中,第一设备向第二设备发送第一账号的登录信息之前,可以请求用户确认是否向第二设备分享第一账号的登录信息。这样,可以避免由于用户误操作向其他设备分享第一账号的登录信息,从而可以避免由于用户误操作是的其他设备得到第一账号的登录信息。如此,可以保护用户的信息安全。
具体的,上述响应于用户对第一界面中第一设备选项的选择操作,第一设备向第一设备选项对应的第二设备发送第一应用的身份信息和第一账号的登录信息,可以包括:响应于用户对第一设备选项的选择操作,第一设备发出第一提示信息;该第一提示信息用于请求用户确认是否向第二设备分享所述第一账号的登录信息;响应于用户对第一提示信息的第三操作,第一设备向第二设备发送第一应用的身份信息和第一账号的登录信息。
结合第一方面,在另一种可能的设计方式中,为了提升第一账号的登录信息的安全性,防止第一账号的登录信息在分享的过程中被窃取,第一设备与第二设备可以协商出会话密钥。第一设备可以使用该会话密钥加向第二设备分享的数据。
具体的,响应于用户对第一界面中第一设备选项的选择操作,第一设备向第一设备选项对应的第二设备发送第一应用的身份信息和第一账号的登录信息,可以包括:响应于用户对第一设备选项的选择操作,第一设备与第二设备协商出会话密钥;第一设备采用会话密钥加密第一应用的身份信息和第一账号的登录信息得到加密数据,并向第二设备发送加密数据。
结合第一方面,在另一种可能的设计方式中,上述第一应用的身份信息还可以包括第一应用的签名公钥。该第一应用的包名用于表示该第一应用。该第一应用的签名 公钥用于验证第一应用的包名是否被篡改。可以理解,如果第一应用的包名被篡改,第二设备则不会使用第一账号的登录信息,在第一应用登录第一账号。
结合第一方面,在另一种可能的设计方式中,第一设备向第二设备发送第一应用的身份信息和第一账号的登录信息之前,第一设备与第二设备可能已建立了无线连接,也可能还未建立无线连接。
针对这两种情况,上述响应于用户对第一界面中第一设备选项的选择操作,第一设备向第二设备发送第一应用的身份信息和第一账号的登录信息,可以包括:响应于用户对第一设备选项的选择操作,如果第一设备与第二设备已建立无线连接,第一设备通过无线连接向第二设备发送第一应用的身份信息和第一账号的登录信息;响应于用户对第一设备选项的选择操作,如果第一设备与第二设备未建立无线连接,第一设备可请求与第二设备建立无线连接,并在建立无线连接后,通过无线连接向第二设备发送第一应用的身份信息和第一账号的登录信息。
结合第一方面,在另一种可能的设计方式中,为了保护用户的信息安全,响应于用户对第一设备选项的选择操作,第一设备可以进行用户身份认证。如果用户身份认证通过,第一设备才可以向第二设备发送第一应用的身份信息和第一账号的登录信息。
第二方面,本申请提供一种账号数据共享方法,该方法应用于第二设备。该第二设备可接收来自第一设备的第一应用的身份信息和第一应用的第一账号的登录信息;第二设备显示第一应用的账号登录界面,并在账号登录界面填充第一账号的登录信息;响应于用户在账号登录界面的第四操作,第二设备可使用第一账号的登录信息,在第一应用登录第一账号。
在本申请的第一种应用场景中,上述第一账号的登录信息包括第一账号和第一账号的登录密码。在本申请的第二种应用场景中,上述第一账号的登录信息包括第一账号。该第一账号的登录信息不包括第一账号的登录密码。上述第一应用的身份信息可以包括第一应用的包名,该第一应用的包名用于标识第一应用。
本申请提供的方法中,不需要对应用(如第一应用)的客户端和服务器作进一步开发,第二设备可接收第一设备分享的第一账号的登录信息,并使用该第一账号的登录信息在第一应用登录第一账号。通过该方法,电子设备可以针对性的向其他设备分享用户选择的应用的登录信息,可以提升电子设备中的信息安全。
并且,第二设备可接收来自第一设备的第一账号的登录信息,该第一账号的登录信息不需要经过服务器的传输。因此,可以避免该第一账号的登录信息在服务器侧被窃取,可以保护用户的信息安全。
综上所述,通过本申请的方法,不需要对应用的客户端和服务器作进一步开发,电子设备便可以向其他设备分享该电子设备中任一应用的账号和登录密码,并且可以保护用户的信息安全。也就是说,通过本申请的方法,可以在保护用户的信息安全的前提下,智能的实现账号数据的自动分享。
结合第二方面,在一种可能的设计方式中,第二设备接收到上述第一账号的登录信息之后,可以由用户决定是否使用该登录信息登录第一账号。具体的,在第二设备接收来自第一设备的第一应用的身份信息和第一账号的登录信息之后,第二设备显示第一应用的账号登录界面之前,第二设备可显示第三界面;该第三界面用于请求用户 确认是否使用登录信息登录第一账号。响应于用户在第三界面的第五操作,第二设备可显示账号登录界面。
在这种设计方式中,第二设备可以根据用户的选择,按照用户的意愿使用登录信息登录第一账号。这样,可以提升第二设备与用户的交互性能,有利于提升用户的使用体验。
结合第二方面,在另一种可能的设计方式中,参考上述第二种应用场景,上述第一账号的登录信息包括第一账号,不包括第一账号的登录密码。在这种情况下,第二设备可以请求第一应用的服务器向第一账号发送验证码(如第二验证码)。第二设备可以使用第一账号和第二验证码,在第一应用登录第一账号。
具体的,上述响应于用户在账号登录界面的第四操作,第二设备使用第一账号的登录信息在第一应用登录第一账号,可以包括:响应于用户在账号登录界面输入的获取验证码的操作,第二设备可向第一应用的服务器发送验证码获取请求;该验证码获取请求中包括第一账号,用于请求服务器向第一账号发送验证码;然后,第二设备可接收来自第一设备的第二验证码;该第二验证码是第二设备请求服务器向第一账号发送的;最后,第二设备可在账号登录界面填充第二验证码,使用第一账号和第二验证码在第一应用登录第一账号。上述第四操作包括获取验证码的操作。
结合第二方面,在另一种可能的设计方式中,第二设备显示第一应用的账号登录界面之前,第二设备可以根据第一应用的身份信息,判断第二设备是否正在运行第一应用。如果第二设备正在运行第一应用,第二设备则可以显示账号登录界面。如果第二设备没有运行第一应用,第二设备则可以丢弃第一应用的身份信息和第一账号的登录信息。
示例性的,第二设备正在运行第一应用包括以下任一种情况:第二设备正在前台运行第一应用;第二设备正在后台运行第一应用;第二设备正在前台运行浏览器,且浏览器显示第一应用的网页;第二设备正在后台运行浏览器,且浏览器显示第一应用的网页。
结合第二方面,在另一种可能的设计方式中,即使第二设备没有运行第一应用,只要第二设备中安装有第一应用;第二设备接收到来自第一设备的第一应用的身份信息和第一账号的登录信息之后,第二设备便可以自动启动第一应用,并显示第一应用的账号登录界面。
结合第二方面,在另一种可能的设计方式中,为了保护用户的信息安全,第二设备可以与第一设备协商出会话密钥;第二设备可接收来自第一设备的加密数据;该加密数据是采用会话密钥加密第一应用的身份信息和第一账号的登录信息得到的;第二设备可采用会话密钥解密加密数据,得到第一应用的身份信息和第一账号的登录信息。
结合第二方面,在另一种可能的设计方式中,上述第一应用的身份信息还包括第一应用的签名公钥。该第一应用的签名公钥用于判断第一应用的包名是否被篡改。上述第二设备显示第一应用的账号登录界面,包括:第二设备根据第一应用的签名公钥,确定第一应用的身份信息中所述第一应用的包名未被篡改,第二设备显示所述账号登录界面。
可以理解,如果第一应用的包名被篡改了,那么即使第二设备将第一账号的登录 信息填充至篡改后的包名对应的应用的账号登录界面,第二设备也无法登录第一应用或篡改后的包名对应的应用。也就是说,第二设备接收到第一应用的身份信息和第一账号的登录信息之后,执行的“显示账号登录界面”、“将登录信息填充至账号登录界面”和“使用登录信息登录第一账号”都是无效操作。因此,第二设备显示第一应用的账号登录界面之前,判断第一应用的包名是否被篡改,可以避免第二设备执行上述无效操作。
第三方面,本申请提供一种账号数据共享方法,该方法中,第一设备在第一应用使用第一验证码登录了第一账号,该第一设备可接收第一用户对第一应用的第一操作,该第一操作用于触发第一设备向其他设备分享第一账号。响应于该第一操作,第一设备可显示第一界面。该第一界面包括一个或多个设备选项,每个设备选项对应第一设备搜索到的一个无线设备。响应于第一用户对第一界面中第一设备选项的选择操作,第一设备可向第一设备选项对应的第二设备发送第一应用的身份信息和上述第一账号。该第一应用的身份信息用于标识第一应用。第二设备可接收来自第一设备的第一应用的身份信息和第一账号;然后,显示第一应用的账号登录界面,并在账号登录界面填充第一账号。响应于第二用户在账号登录界面的输入的获取验证码的操作,第二设备可向第一应用的服务器发送验证码获取请求。该验证码获取请求中包括第一账号,用于请求服务器向第一账号发送验证码。服务器可接收来自第二设备的验证码获取请求,向第一设备发送第一账号的第二验证码。第一设备可接收来自服务器的第二验证码,向第二设备发送第二验证码。第二设备可接收来自第一设备的第二验证码,在账号登录界面填充第二验证码,使用该第一账号和第二验证码,在第一应用登录第一账号。
第一用户与第二用户可以相同也可以不同。其中,第一设备使用第一账号和验证码,在第一应用登录了第一账号后,响应于用户对第一应用的第一操作,可以向第二设备分享第一应用的身份信息和第一账号。第二设备可根据该第一账号,自动请求服务器下发验证码。服务器可以向第一设备发送第二验证码,第一设备可向第二设备转发该第二验证码,使第一设备根据该第一账号和第二验证码,在第一应用登录第一账号。
本申请提供的方法中,不需要对应用(如第一应用)的客户端和服务器作进一步开发,第一设备响应于用户对任一应用(如第一应用)的第一操作,可以向其他设备(如第二设备)分享第一应用的登录信息。也就是说,通过该方法,电子设备可以针对性的向其他设备分享用户选择的应用的登录信息,可以提升电子设备中的信息安全。
并且,第一设备可以直接向第二设备分享第一账号和第二验证码,该第一账号和第二验证码不需要经过服务器的传输。因此,可以避免该第一账号和第二验证码在服务器侧被窃取,可以保护用户的信息安全。
综上所述,通过本申请的方法,不需要对应用的客户端和服务器作进一步开发,电子设备便可以向其他设备分享该电子设备中任一应用的账号和登录密码,并且可以保护用户的信息安全。
结合第三方面,在一种可能的设计方式中,上述第一应用的身份信息包括第一应用的包名。或者,第一应用的身份信息包括第一应用的包名和第一应用的签名公钥。其中,签名公钥用于验证第一应用的包名是否被篡改。该第一应用的包名用于标识第 一应用。
相应的,在第二设备显示第一应用的账号登录界面之前,上述方法还包括:第二设备根据签名公钥,确定第一应用的包名未被篡改。也就是说,只有在第一应用的包名未被篡改的情况下,第二设备才会显示第一应用的账号登录界面。
第四方面,本申请提供一种电子设备,该电子设备是第一设备,该第一设备包括:无线通信模块、存储器、显示屏和一个或多个处理器。该无线通信模块、存储器、显示屏与处理器耦合。
其中,上述存储器用于存储计算机程序代码,计算机程序代码包括计算机指令;当计算机指令被处理器执行时,使得第一设备执行以下操作:接收用户对第一应用的第一操作;其中,第一设备在第一应用登录了第一账号;该第一操作用于触发第一设备向其他设备分享第一账号的登录信息;响应于第一操作,显示包括一个或多个设备选项的第一界面,每个设备选项对应第一设备搜索到的一个无线设备;响应于用户对第一界面中第一设备选项的选择操作,向第一设备选项对应的第二设备发送第一应用的身份信息和第一账号的登录信息。其中,上述第一账号的登录信息包括第一账号;或者,第一账号的登录信息包括第一账号和第一账号的登录密码。其中,上述第一应用的身份信息包括第一应用的包名,该第一应用的包名用于标识第一应用。
结合第四方面,在一种可能的设计方式中,当计算机指令被处理器执行时,使得第一设备还执行以下步骤:在接收用户对第一应用的第一操作之前,显示第一设备的主界面,该主界面包括第一应用的图标。其中,第一操作是用户对主界面上显示的第一应用的图标的预设操作。
或者,当计算机指令被处理器执行时,使得第一设备还执行以下步骤:在接收用户对第一应用的第一操作之前,显示第一应用的预设页面。该预设页面中包括预设控件,该预设控件用于触发第一设备向其他设备分享登录信息。
结合第四方面,在另一种可能的设计方式中,上述第一账号的登录信息包括第一账号和第一账号的登录密码。当计算机指令被处理器执行时,使得第一设备还执行以下步骤:在接收用户对第一应用的第一操作之前,接收用户在第一应用的账号登录界面输入的第一账号和第一账号的登录密码;响应于用户在账号登录界面的登录操作,使用第一账号和第一账号的登录密码,在第一应用登录第一账号。
结合第四方面,在另一种可能的设计方式中,上述第一账号的登录信息包括第一账号,不包括第一账号的登录密码;其中,第一账号至少包括第一设备的手机号码或者邮箱地址。
当计算机指令被处理器执行时,使得第一设备还执行以下步骤:在接收用户对第一应用的第一操作之前,接收用户在第一应用的账号登录界面输入的第一账号和第一验证码;响应于用户在该账号登录界面的登录操作,使用上述第一账号和第一验证码在第一应用登录第一账号。
结合第四方面,在另一种可能的设计方式中,当计算机指令被处理器执行时,使得第一设备还执行以下步骤:在向第二设备发送第一应用的身份信息和第一账号的登录信息之后,接收来自第一应用的服务器的第二验证码;其中,第二验证码是第二设备请求服务器向第一账号发送的;向第二设备发送第二验证码;其中,第二验证码用 于第二设备在第一应用登录第一账号。
结合第四方面,在另一种可能的设计方式中,当计算机指令被处理器执行时,使得第一设备还执行以下步骤:在第一应用登录第一账号之后,显示第二界面;其中,第二界面用于请求用户确认是否保存第一账号的登录信息;响应于用户在第二界面的第二操作,保存第一应用的身份信息和第一账号的登录信息。
结合第四方面,在另一种可能的设计方式中,当计算机指令被处理器执行时,使得第一设备还执行以下步骤:响应于用户在第二界面的第六操作,不保存第一应用的身份信息和第一账号的登录信息,显示第一界面。
结合第四方面,在另一种可能的设计方式中,当计算机指令被处理器执行时,使得第一设备还执行以下步骤:响应于用户对第一设备选项的选择操作,发出第一提示信息;其中,第一提示信息用于请求用户确认是否向第二设备分享第一账号的登录信息;响应于用户对第一提示信息的第三操作,向第二设备发送第一应用的身份信息和第一账号的登录信息。
结合第四方面,在另一种可能的设计方式中,当计算机指令被处理器执行时,使得第一设备还执行以下步骤:响应于用户对第一设备选项的选择操作,与第二设备协商出会话密钥;采用会话密钥加密第一应用的身份信息和第一账号的登录信息得到加密数据,并向第二设备发送加密数据。
结合第四方面,在另一种可能的设计方式中,第一应用的身份信息还包括第一应用的签名公钥;其中,第一应用的签名公钥用于验证第一应用的包名是否被篡改。
结合第四方面,在另一种可能的设计方式中,当计算机指令被处理器执行时,使得第一设备还执行以下步骤:响应于用户对第一设备选项的选择操作,与第二设备协商出会话密钥;采用会话密钥加密第一应用的身份信息和第一账号的登录信息得到加密数据,并向第二设备发送该加密数据。
第五方面,本申请提供一种电子设备,该电子设备是第二设备,第二设备包括:无线通信模块、存储器、显示屏和一个或多个处理器;无线通信模块、存储器、显示屏与处理器耦合。
其中,存储器用于存储计算机程序代码,计算机程序代码包括计算机指令;当计算机指令被处理器执行时,使得第二设备执行以下操作:接收来自第一设备的第一应用的身份信息和第一应用的第一账号的登录信息;显示第一应用的账号登录界面,并在账号登录界面填充第一账号的登录信息;响应于用户在账号登录界面的第四操作,使用第一账号的登录信息,在第一应用登录第一账号。其中,上述第一账号的登录信息包括第一账号。或者,上述第一账号的登录信息包括第一账号和第一账号的登录密码。上述第一应用的身份信息包括第一应用的包名,该第一应用的包名用于标识第一应用。
结合第五方面,在一种可能的设计方式中,当计算机指令被处理器执行时,使得第二设备还执行以下步骤:在接收第一应用的身份信息和第一账号的登录信息之后,显示第一应用的账号登录界面之前,显示第三界面,该第三界面用于请求用户确认是否使用登录信息登录第一账号;响应于用户在第三界面的第五操作,显示账号登录界面。
结合第五方面,在另一种可能的设计方式中,上述第一账号的登录信息包括第一账号,不包括第一账号的登录密码。
当计算机指令被处理器执行时,使得第二设备还执行以下步骤:响应于用户在账号登录界面输入的获取验证码的操作,向第一应用的服务器发送验证码获取请求,该验证码获取请求中包括第一账号,用于请求服务器向第一账号发送验证码;接收来自第一设备的第二验证码,该第二验证码是第二设备请求服务器向第一账号发送的;在账号登录界面填充第二验证码,使用第一账号和第二验证码,在第一应用登录第一账号。上述第四操作包括上述获取验证码的操作。
结合第五方面,在另一种可能的设计方式中,当计算机指令被处理器执行时,使得第二设备还执行以下步骤:如果根据第一应用的身份信息,确定第二设备正在运行第一应用,则显示账号登录界面。
其中,第二设备正在运行第一应用包括以下任一种情况:第二设备正在前台运行第一应用;第二设备正在后台运行第一应用;第二设备正在前台运行浏览器,且浏览器显示第一应用的网页;第二设备正在后台运行浏览器,且浏览器显示第一应用的网页。
结合第五方面,在另一种可能的设计方式中,当计算机指令被处理器执行时,使得第二设备还执行以下步骤:与第一设备协商出会话密钥;接收来自第一设备的加密数据;其中,加密数据是采用会话密钥加密第一应用的身份信息和第一账号的登录信息得到的;采用会话密钥解密加密数据,得到第一应用的身份信息和第一账号的登录信息。
结合第五方面,在另一种可能的设计方式中,上述第一应用的身份信息还包括第一应用的签名公钥。其中,第一应用的签名公钥用于验证第一应用的包名是否被篡改。当计算机指令被处理器执行时,使得第二设备还执行以下步骤:根据第一应用的签名公钥,判断第一应用的身份信息中第一应用的包名是否被篡改;如果第一应用的包名未被篡改,显示账号登录界面。
结合第五方面,在另一种可能的设计方式中,当上述计算机指令被处理器执行时,使得第二设备还执行以下步骤:与第一设备协商出会话密钥;接收来自第一设备的加密数据,加密数据是采用会话密钥加密第一应用的身份信息和第一账号的登录信息得到的;采用会话密钥,解密加密数据,得到第一应用的身份信息和第一账号的登录信息。
第六方面,本申请提供一种芯片***,该芯片***可以应用于包括无线通信模块、存储器和显示屏的电子设备。该芯片***包括一个或多个接口电路和一个或多个处理器。该接口电路和处理器通过线路互联。该接口电路用于从上述存储器接收信号,并向处理器发送该信号,该信号包括存储器中存储的计算机指令。当处理器执行该计算机指令时,电子设备执行如第一方面、第二方面、第三方面及其任一种可能的设计方式所述的方法。
第七方面,本申请提供一种计算机可读存储介质,该计算机可读存储介质包括计算机指令。当计算机指令在电子设备上运行时,使得该电子设备执行如第一方面、第二方面、第三方面及其任一种可能的设计方式所述的方法。
第八方面,本申请提供一种计算机程序产品,当所述计算机程序产品在计算机上运行时,使得所述计算机执行如第一方面、第二方面、第三方面及其任一种可能的设计方式所述的方法。
可以理解地,上述提供的第四方面、第五方面及其任一种可能的设计方式所述的电子设备,第六方面所述的芯片***,第七方面所述的计算机可读存储介质,第八方面所述的计算机程序产品所能达到的有益效果,可参考如第一方面、第二方面、第三方面及其任一种可能的设计方式中的有益效果,此处不再赘述。
附图说明
图1为本申请实施例提供的一种账号数据共享方法所应用的***架构示意图;
图2为本申请实施例提供的一种电子设备的硬件结构示意图;
图3为本申请实施例提供的一种账号数据共享方法流程图;
图4为本申请实施例提供的一种手机的显示界面的实例示意图;
图5为本申请实施例提供的另一种手机的显示界面的实例示意图;
图6A为本申请实施例提供的一种第二界面的实例示意图;
图6B为本申请实施例提供的另一种账号数据共享方法流程图;
图7A为本申请实施例提供的另一种账号数据共享方法流程图;
图7B为本申请实施例提供的另一种手机的显示界面的实例示意图;
图7C为本申请实施例提供的另一种手机的显示界面的实例示意图;
图7D为本申请实施例提供的另一种手机的显示界面的实例示意图;
图7E为本申请实施例提供的另一种手机的显示界面的实例示意图;
图8为本申请实施例提供的另一种手机的显示界面的实例示意图;
图9为本申请实施例提供的另一种手机的显示界面的实例示意图;
图10为本申请实施例提供的另一种手机的显示界面的实例示意图;
图11为本申请实施例提供的另一种账号数据共享方法流程图;
图12为本申请实施例提供的另一种账号数据共享方法流程图;
图13为本申请实施例提供的一种电子设备的结构示意图;
图14为本申请实施例提供的一种芯片***的结构示意图。
具体实施方式
以下,术语“第一”、“第二”仅用于描述目的,而不能理解为指示或暗示相对重要性或者隐含指明所指示的技术特征的数量。由此,限定有“第一”、“第二”的特征可以明示或者隐含地包括一个或者更多个该特征。在本实施例的描述中,除非另有说明,“多个”的含义是两个或两个以上。
目前,一种自动分享账号和登录密码的方案,可以在两个电子设备(如电子设备1和电子设备2)之间实现应用(如应用a)的账号数据的自动分享。在该方案中,电子设备1(如手机)的登录密码存储模块中可以保存电子设备1中各个应用(包括应用a)的账号和登录密码;数据克隆模块可以一次克隆登录密码存储模块保存的所有应用的账号和登录密码;设备连接模块可以向电子设备2(如电视机)传输克隆得到的所有应用的账号和登录密码。这样,电子设备2便可以使用应用a的账号和登录密码,自动登录应用a的账号。
上述方案中,电子设备1无法选择性地向电子设备2分享应用a的账号和登录密码。并且,电子设备2可能是一定范围内的公用设备,向电子设备2中克隆电子设备1中所有应用的账号和登录密码,可能会造成用户多个账号和登录密码的泄露。
为了解决上述方案存在的问题,另一种方案可以通过应用内扫码的方式,实现设备之间的账号和登录密码分享。具体的,还未登录账号的电子设备2可以显示应用a的扫描界面,该扫描界面包括应用a的二维码;已登录账号的电子设备1扫描该二维码,可以向电子设备2发送登录凭据;电子设备2可以使用该登录凭据登录账号。
但是,目前只有部分应用支持应用内扫码的账号和登录密码分享功能,还有一些应用不支持该功能。如果要使各个应用都支持该功能,则需要对大量应用的客户端和服务器作进一步开发,开发难度较大且成本较高。
本申请实施例提供一种账号数据共享方法,通过该方法,不需要对应用的客户端和服务器作进一步开发,电子设备便可以向其他设备分享该电子设备中任一应用的账号和登录密码,并且可以保护用户的信息安全。
请参考图1,其示出本申请实施例提供的一种账号数据共享方法所应用的***架构示意图。如图1所示,该***可以包括:第一设备110和第二设备120。其中,第一设备110与第二设备120可以建立无线连接。该无线连接可以是(wireless fidelity,Wi-Fi)连接、蓝牙连接或者近距离无线通信技术(near field communication,NFC)等任一种。其中,Wi-Fi连接可以包括Wi-Fi直连,即Wi-Fi点对点(peer-to-peer,P2P)连接。
其中,第一设备110中安装有第一应用。并且,该第一设备110在第一应用中已登录第一账号。可以理解地是,第一设备110可以使用第一账号和登录密码,在第一应用中登录第一账号。当然,第二设备120中也可以安装有第一应用。或者,第二设备120可以在第二设备120的浏览器中打开第一应用的网页。
本申请实施例中,第一设备110可以通过上述无线连接,向第二设备120分享第一应用的第一账号和登录密码。第二设备120接收到第一设备110分享的第一账号和登录密码后,可以使用该第一账号和登录密码在第一应用或者第一应用的网页中登录第一账号。
举例来说,上述第一应用可以为购物应用、即时通讯应用或视频应用等具备注册并登录账号的功能的任一应用。
示例性的,本申请实施例中的电子设备(如第一设备或第二设备)可以是手机、平板电脑、智能电视机、个人计算机(personal computer,PC)、桌面型、膝上型、手持计算机、笔记本电脑、超级移动个人计算机(ultra-mobile personal computer,UMPC)、上网本,以及蜂窝电话、个人数字助理(personal digital assistant,PDA)、增强现实(augmented reality,AR)\虚拟现实(virtual reality,VR)设备等设备,本申请实施例对该电子设备的具体形态不作特殊限制。
需要说明的是,第一设备110与第二设备120可以是不同类型的设备。例如,第一设备110是手机,第二设备120是平板电脑。或者,第一设备110和第二设备120也可以是同一类型的设备。例如,第一设备110和第二设备120均是手机。本申请实施例对此不作限制。
本申请实施例中以图1所示的第一设备110和第二设备120是手机为例,对本申请实施例提供的电子设备的结构进行举例说明。如图2所示,电子设备200(如手机)可以包括:处理器210,外部存储器接口220,内部存储器221,通用串行总线(universal serial bus,USB)接口230,充电管理模块240,电源管理模块241,电池242,天线1,天线2,移动通信模块250,无线通信模块260,音频模块270,扬声器270A,受话器270B,麦克风270C,耳机接口270D,传感器模块280,按键290,马达291,指示器292,摄像头293,显示屏294,以及用户标识模块(subscriber identification module,SIM)卡接口295等。
其中,上述传感器模块280可以包括压力传感器,陀螺仪传感器,气压传感器,磁传感器,加速度传感器,距离传感器,接近光传感器,指纹传感器,温度传感器,触摸传感器,环境光传感器和骨传导传感器等传感器。
可以理解的是,本实施例示意的结构并不构成对电子设备200的具体限定。在另一些实施例中,电子设备200可以包括比图示更多或更少的部件,或者组合某些部件,或者拆分某些部件,或者不同的部件布置。图示的部件可以以硬件,软件或软件和硬件的组合实现。
处理器210可以包括一个或多个处理单元,例如:处理器210可以包括应用处理器(application processor,AP),调制解调处理器,图形处理器(graphics processing unit,GPU),图像信号处理器(image signal processor,ISP),控制器,存储器,视频编解码器,数字信号处理器(digital signal processor,DSP),基带处理器,和/或神经网络处理器(neural-network processing unit,NPU)等。其中,不同的处理单元可以是独立的器件,也可以集成在一个或多个处理器中。
控制器可以是电子设备200的神经中枢和指挥中心。控制器可以根据指令操作码和时序信号,产生操作控制信号,完成取指令和执行指令的控制。
处理器210中还可以设置存储器,用于存储指令和数据。在一些实施例中,处理器210中的存储器为高速缓冲存储器。该存储器可以保存处理器210刚用过或循环使用的指令或数据。如果处理器210需要再次使用该指令或数据,可从所述存储器中直接调用。避免了重复存取,减少了处理器210的等待时间,因而提高了***的效率。
在一些实施例中,处理器210可以包括一个或多个接口。接口可以包括集成电路(inter-integrated circuit,I2C)接口,集成电路内置音频(inter-integrated circuit sound,I2S)接口,脉冲编码调制(pulse code modulation,PCM)接口,通用异步收发传输器(universal asynchronous receiver/transmitter,UART)接口,移动产业处理器接口(mobile industry processor interface,MIPI),通用输入输出(general-purpose input/output,GPIO)接口,用户标识模块(subscriber identity module,SIM)接口,和/或通用串行总线(universal serial bus,USB)接口等。
可以理解的是,本实施例示意的各模块间的接口连接关系,只是示意性说明,并不构成对电子设备200的结构限定。在另一些实施例中,电子设备200也可以采用上述实施例中不同的接口连接方式,或多种接口连接方式的组合。
充电管理模块240用于从充电器接收充电输入。其中,充电器可以是无线充电器,也可以是有线充电器。充电管理模块240为电池242充电的同时,还可以通过电源管 理模块241为电子设备供电。
电源管理模块241用于连接电池242,充电管理模块240与处理器210。电源管理模块241接收电池242和/或充电管理模块240的输入,为处理器210,内部存储器221,外部存储器,显示屏294,摄像头293,和无线通信模块260等供电。在一些实施例中,电源管理模块241和充电管理模块240也可以设置于同一个器件中。
电子设备200的无线通信功能可以通过天线1,天线2,移动通信模块250,无线通信模块260,调制解调处理器以及基带处理器等实现。在一些实施例中,电子设备200的天线1和移动通信模块250耦合,天线2和无线通信模块260耦合,使得电子设备200可以通过无线通信技术与网络以及其他设备通信。例如,本申请实施例中,电子设备200可以通过无线通信技术向其他设备发送上述第一账号和登录密码。
天线1和天线2用于发射和接收电磁波信号。电子设备200中的每个天线可用于覆盖单个或多个通信频带。不同的天线还可以复用,以提高天线的利用率。例如:可以将天线1复用为无线局域网的分集天线。在另外一些实施例中,天线可以和调谐开关结合使用。
移动通信模块250可以提供应用在电子设备200上的包括2G/3G/4G/5G等无线通信的解决方案。移动通信模块250可以包括至少一个滤波器,开关,功率放大器,低噪声放大器(low noise amplifier,LNA)等。移动通信模块250可以由天线1接收电磁波,并对接收的电磁波进行滤波,放大等处理,传送至调制解调处理器进行解调。
移动通信模块250还可以对经调制解调处理器调制后的信号放大,经天线1转为电磁波辐射出去。在一些实施例中,移动通信模块250的至少部分功能模块可以被设置于处理器210中。在一些实施例中,移动通信模块250的至少部分功能模块可以与处理器210的至少部分模块被设置在同一个器件中。
无线通信模块260可以提供应用在电子设备200上的包括无线局域网(wireless local area networks,WLAN)(如(wireless fidelity,Wi-Fi)网络),蓝牙(bluetooth,BT),全球导航卫星***(global navigation satellite system,GNSS),调频(frequency modulation,FM),近距离无线通信技术(near field communication,NFC),红外技术(infrared,IR)等无线通信的解决方案。例如,本申请实施例中,电子设备200(如第一设备110)可以通过无线通信模块260接入Wi-Fi网络。
无线通信模块260可以是集成至少一个通信处理模块的一个或多个器件。无线通信模块260经由天线2接收电磁波,将电磁波信号调频以及滤波处理,将处理后的信号发送到处理器210。无线通信模块260还可以从处理器210接收待发送的信号,对其进行调频,放大,经天线2转为电磁波辐射出去。
电子设备200通过GPU,显示屏294,以及应用处理器等实现显示功能。GPU为图像处理的微处理器,连接显示屏294和应用处理器。GPU用于执行数学和几何计算,用于图形渲染。处理器210可包括一个或多个GPU,其执行程序指令以生成或改变显示信息。
显示屏294用于显示图像,视频等。该显示屏294包括显示面板。例如,本申请实施例中,显示屏294可以用于显示上述第一APP的应用界面,如设备分享界面、设备搜索界面和二维码扫描界面等。
电子设备200可以通过ISP,摄像头293,视频编解码器,GPU,显示屏294以及应用处理器等实现拍摄功能。ISP用于处理摄像头293反馈的数据。摄像头293用于捕获静态图像或视频。在一些实施例中,电子设备200可以包括1个或N个摄像头293,N为大于1的正整数。
外部存储器接口220可以用于连接外部存储卡,例如Micro SD卡,实现扩展电子设备200的存储能力。外部存储卡通过外部存储器接口220与处理器210通信,实现数据存储功能。例如将音乐,视频等文件保存在外部存储卡中。
内部存储器221可以用于存储计算机可执行程序代码,所述可执行程序代码包括指令。处理器210通过运行存储在内部存储器221的指令,从而执行电子设备200的各种功能应用以及数据处理。例如,在本申请实施例中,处理器210可以通过执行存储在内部存储器221中的指令,内部存储器221可以包括存储程序区和存储数据区。
其中,存储程序区可存储操作***,至少一个功能所需的应用程序(比如声音播放功能,图像播放功能等)等。存储数据区可存储电子设备200使用过程中所创建的数据(比如音频数据,电话本等)等。此外,内部存储器221可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件,闪存器件,通用闪存存储器(universal flash storage,UFS)等。
电子设备200可以通过音频模块270,扬声器270A,受话器270B,麦克风270C,耳机接口270D,以及应用处理器等实现音频功能。例如音乐播放,录音等。
按键290包括开机键,音量键等。按键290可以是机械按键。也可以是触摸式按键。马达291可以产生振动提示。马达291可以用于来电振动提示,也可以用于触摸振动反馈。指示器292可以是指示灯,可以用于指示充电状态,电量变化,也可以用于指示消息,未接来电,通知等。SIM卡接口295用于连接SIM卡。SIM卡可以通过***SIM卡接口295,或从SIM卡接口295拔出,实现和电子设备200的接触和分离。电子设备200可以支持1个或N个SIM卡接口,N为大于1的正整数。SIM卡接口295可以支持Nano SIM卡,Micro SIM卡,SIM卡等。
示例性的,本申请实施例中以图1所示的第一设备110是手机A,第二设备120是手机B为例,介绍本申请实施例的方法。其中,手机A中安装有第一应用。例如,第一应用可以是购物应用、视频应用、即时通讯应用或者其他具备注册并登录账号的功能的任一应用,如用于在线学习的应用。如图4中的(a)所示,手机A的主界面(即桌面)中包括该购物应用的图标403、视频应用的图标402和学习应用的图标401。
本申请实施例提供一种账号数据共享方法,如图3所示,该方法可以包括流程(1)-流程(3)这三个流程。流程(1):手机A的手动登录流程。流程(2):手机A向手机B分享账号数据的流程。流程(3):手机B的自动登录流程。
如图3所示,上述流程(1),即“手机A的手动登录流程”,可以包括S301-S305。
S301、手机A接收用户在第一应用的账号登录界面输入的账号数据。
在第一种应用场景中,第一应用的账号登录界面可以包括“账号输入框”和“登录密码输入框”。该“账号输入框”用于输入第一应用的账号(如第一账号),“登录密码输入框”用于输入第一账号的登录密码。在第一种应用场景中,上述账号数据可以包括第一账号和第一账号的登录密码。
其中,上述账号登录界面还可以包括“登录”按钮。该“登录”按钮用于触发手机A使用“账号输入框”输入的第一账号和“登录密码输入框”输入的第一账号的登录密码,登录第一账号。例如,以第一应用是购物应用为例。手机A可以显示图4中的(b)所示的账号登录界面410。账号登录界面410中包括“账号输入框”411、“登录密码输入框”412,以及“登录”按钮413。
可选的,第一应用的账号登录界面还可以包括“自动保存”选项。“自动保存”选项用于触发手机A自动保存“账号输入框”输入的账号和“登录密码输入框”输入的登录密码。例如,以第一应用是学习应用为例。手机A可以显示图4中的(c)所示的账号登录界面420。账号登录界面420中包括“账号输入框”421、“登录密码输入框”422、“登录”按钮424和“自动保存”选项423。
在第二种应用场景中,上述账号登录界面可以包括“账号输入框”、“验证码输入框”和“获取验证码”按钮。其中,“账号输入框”用于输入手机号码或者邮箱地址等账号。也就是说,上述第一账号至少可以包括手机A的手机号码或者邮箱地址。“获取验证码”按钮用于触发手机A请求第一应用的服务器向“账号输入框”中输入的账号(即第一账号,如手机号码)发送验证码。“验证码输入框”用于输入服务器向使用上述账号(如手机号码)的电子设备发送的验证码。
在第二种应用场景中,上述账号数据可以包括第一账号和验证码。其中,该验证码1是第一验证码。该验证码1是手机A请求服务器下发的。第一账号的登录密码和上述验证码1都可以作为登录第一账号的登录凭证。但是,不同的是:手机A在第一应用成功登录第一账号后,该验证码1失效;或者,验证码1在预设时长1(如5分钟或者10分钟)内有效,预设时长1之后验证码1则失效。该预设时长1的开始时间为服务器下发验证码的时间。
其中,上述账号登录界面还可以包括“登录”按钮。该“登录”按钮用于触发手机A使用“账号输入框”输入的第一账号和“验证码输入框”输入的验证码1,登录第一账号。
例如,以第一应用是视频应用为例。手机A可以显示图5所示的视频应用的账号登录界面500。该账号登录界面500包括“账号输入框”501、“验证码输入框”502、“获取验证码”按钮503和“登录”按钮504。
S302、响应于用户在账号登录界面的登录操作,手机A使用上述账号数据在第一应用登录第一账号。
例如,上述登录操作可以是用户对图4中的(b)、图4中的(c)或者图5所示的“登录”按钮的点击操作(如单击操作)。需要说明的是,本申请实施例中,手机A在第一应用登录第一账号的方法包括但不限于S301-S302所述的方法。手机A在第一应用登录第一账号的其他方法,可以参考常规技术中应用登录账号的方法,这里不予赘述。
与常规技术中不同的是,本申请实施例中,在S302之后,手机A还可以根据用户的选择,保存上述第一账号和第一账号的登录密码,或者保存第一账号。具体的,在S302之后,本申请实施例的方法还可以包括S303。
S303、手机A显示第二界面。该第二界面用于请求用户确认是否保存第一账号的 登录信息。
在第一种应用场景中,第一账号的登录信息包括第一账号和第一账号的登录密码。即第二界面用于请求用户确认是否保存第一账号和第一账号的登录密码。例如,手机A响应于用户对图4中的(b)所示的“登录”按钮的点击操作,可以登录第一账号。以该第一账号为180****7812为例。手机A登录该第一账号后,可以显示图6A中的(a)所示的第二界面610。该第二界面610可以包括提示信息611,如“请确认是否保存账号180****7812和登录密码!”。该第二界面610还可以包括“是”按钮612和“否”按钮613。“是”按钮612用于触发手机A保存第一账号和第一账号的登录密码。“否”按钮613用于指示手机A不需要保存第一账号和第一账号的登录密码。可选的,第二界面610还可以包括提示信息614,如“保存的账号和密码可用于分享给其他设备,可在其他设备自动登录账号!”。
由上述实施例的描述可知:在第一种应用场景中,上述第一应用的账号登录界面中包括“账号输入框”和“登录密码输入框”。例如,图4中的(b)和图4中的(c)所示的账号登录界面均包括“账号输入框”和“登录密码输入框”。可选的,第一应用的账号登录界面中还可以包括“自动保存”选项。例如,图4中的(c)所示的账号登录界面420中包括“自动保存”选项423。
在第一种应用场景的第(1)种情况下,无论第一应用的账号登录界面中是否包括“自动保存”选项,在S302之后,手机A都可以执行S303显示第二界面。
在第一种应用场景的第(2)种情况下,第一应用的账号登录界面中包括“自动保存”。在这种情况下,无论手机A执行S302时,该“自动保存”是否被选中;在S302之后,手机A都可以执行S303显示第二界面。
在第一种应用场景的第(3)种情况下,第一应用的账号登录界面中包括“自动保存”。在这种情况下,如果手机A执行S302时,该“自动保存”未被选中;在S302之后,手机A可以执行S303显示第二界面。如果手机A执行S302时,该“自动保存”被选中;在S302之后,手机A可以不执行S303(即不显示第二界面),而是直接保存第一应用的身份信息和第一账号的登录信息。
一般而言,如果手机A执行S302时,该“自动保存”被选中,手机A也可以保存第一账号的登录信息。手机A保存的第一账号的登录信息,用于手机A下一次启动第一应用时,自动在第一应用登录第一账号。而上述第(3)种情况下,手机A保存第一账号的登录信息,不仅可以用于手机A下一次启动第一应用时,自动在第一应用登录第一账号;还可以用于向其他设备(如手机B)分享第一账号的登录信息,使手机B可以根据该第一账号的登录信息自动登录第一账号。
在第二种应用场景中,第一账号的登录信息包括第一账号。即第二界面用于请求用户确认是否保存第一账号。例如,手机A响应于用户对图5所示的“登录”按钮的点击操作,可以登录第一账号。以该第一账号为176****1860为例。手机A登录该第一账号后,可以显示图6A中的(b)所示的第二界面620。该第二界面620可以包括提示信息621,如“请确认是否保存账号176****1860!”。该第二界面620还可以包括“YES”按钮622和“NO”按钮623。“YES”按钮622用于触发手机A保存第一账号。“NO”按钮623用于指示手机A不需要保存第一账号。可选的,第二界面620还 可以包括提示信息624,如“保存的账号可用于分享给设备,可在其他设备自动登录账号!”。
在一些实施例中,手机A还可以提供一个***的功能开关(也称为菜单开关)。手机A可以接收用户对该功能开关的开启操作。响应于该开启操作,如果用户在第一应用的账号登录界面输入账号数据,手机A可以自动保存该第一应用的身份信息和第一账号的登录信息。如果上述功能开关被关闭,手机A则不会自动保存第一应用的身份信息和第一账号的登录信息。
示例性的,手机A可以在手机A的设置界面显示上述功能开关。或者,手机A可以在菜单栏显示上述功能开关。上述功能开关在手机A中的设计包括但不限于上述方式,本申请实施例对功能开关的具***置不作限制。
S304、响应于用户在第二界面的操作1,手机A保存第一应用的身份信息和第一账号的登录信息。
其中,该操作1是第二操作。第一应用的身份信息可以包括:第一应用的包名;或者,第一应用的包名和第一应用的签名公钥。
示例性的,安卓(android)***使用包名(package name)来判定应用(即应用程序)的身份。但是,应用的包名可以由应用的开发者自由设置;因此,为了保护应用不被仿冒,应用程序发布时,可以在应用中添加开发者的签名。开发者可以生成签名私钥和签名公钥。该签名私钥用于生成上述签名。该签名公钥用于启动应用时,对上述签名进行验证或校验。
可以理解,手机A安装第一应用后,即使第一应用被篡改,该第一应用的签名公钥不会发生变化。但是,如果第一应用被篡改,第一应用的签名会发生变化。本申请实施例中,手机A启动第一应用时,手机A(如手机A的框架层(framework)中的PMS)可以使用第一应用的签名公钥验证第一应用的签名,以判断第一应用是否被篡改。如果第一应用被篡改,手机A则无法启动第一应用。如果第一应用未被篡改,手机A则可以启动第一应用。其中,上述PMS是指包管理服务(package manager service,PMS)。
本申请实施例中,手机A(如手机A的framework)的PMS)可以通过判断PMS中第一应用的包名和签名公钥,与手机A保存的第一应用的身份信息是否匹配,以判断第一应用的包名是否被篡改。
具体的,手机A可以从PMS获取第一应用的包名和签名公钥;并将获取到的第一应用的包名和签名公钥,与手机A保存的第一应用的身份信息(包括包名和签名公钥)进行对比。如果手机A从PMS服务获取到的第一应用的包名与手机A保存的第一应用的身份信息中第一应用的包名相同,且手机A从PMS服务获取到的第一应用的签名公钥与手机A保存的第一应用的身份信息中第一应用的签名公钥相同,则表示第一应用的包名未被篡改。
可选的,在一些实施例中,还可以由手机A的框架层(framework)的活动管理服务(activity manager service,AMS)通过判断PMS中第一应用的包名和签名公钥,与手机A保存的第一应用的身份信息是否匹配,以判断第一应用的包名是否被篡改。
以第一应用的身份信息包括第一应用的包名和第一应用的签名公钥为例。第一应用的签名公钥可以为包括几十至几百字节的字符串。在上述第一种应用场景中,手机 A可以获取并保存如下身份信息和登录信息:
<appid=com.android.shopping+deaf04e5jfhsgrck;    \\包名“shopping”,签名公钥signature为“deaf04e5jfhsgrck”\\
id=180****7812;      \\账号“180****7812”\\
pw=123xyz56789>       \\登录账号“123xyz56789”\\
以第一应用的身份信息包括第一应用的包名和第一应用的签名公钥为例。在上述第二种应用场景中,手机A可以获取并保存如下身份信息和登录信息:
<appid=com.android.video+deaf04e64hfslfh;    \\包名“video”,签名公钥signature为“deaf04e64hfslfh”\\
id=176****1860>      \\账号“176****1860”\\
以下实施例中,以第一应用的身份信息包括第一应用的包名为例,介绍本申请实施例的方法。需要说明的是,手机A获取第一应用的身份信息的方法,可以参考常规技术中的相关方法,本申请实施例这里不予赘述。
可以理解,手机A可以在不同的存储区域保存不同应用的相关参数,如应用使用过程中所创建的数据(比如音频数据,图像数据或者视频数据等)。在一些实施例中,手机A可以在第一应用对应的存储区域保存该第一应用的登录信息。在另一些实施例中,手机A可以专门设置一个存储区域。该存储区域可以用于保存各个应用的登录信息。例如,手机A可以在该存储区域保存表1所示的多个应用的登录信息。
表1
Figure PCTCN2020125973-appb-000001
假设购物应用的包名为shopping,视频应用的包名为video,学习应用的包名为study。如表1所示,手机A中保存有购物应用的账号“180****7812”的登录信息,如账号“180****7812”和登录密码“123xyz56789”;视频应用的账号“176****1860”的登录信息,如账号“176****1860”;以及学习应用的账号“Xy123456”的登录信息,如账号“Xy123456”和登录密码“Abc369x246”。
可选的,手机A中可以保存一个应用的多个账号的登录信息。例如,如表1所示,手机A中保存有购物应用的账号“180****7812”的登录信息,还保存有购物应用的账号“157****7568”的登录信息,如账号“157****7568”和登录密码“123abc56789”。
示例性的,手机A可以以数据库、文件或者其他形式保存各个应用的身份信息和账号的登录信息。本申请实施例对手机A保存各个应用的身份信息和账号的登录信息的具体方式,不作限定。
S305、响应于用户在第二界面的操作2,手机A不保存第一应用的身份信息和第一账号的登录信息。
示例性的,上述操作1是第二操作,操作2是第六操作。该操作1可以是用户对 图6A中的(a)所示的第二界面610中“是”按钮612的点击操作;或者,操作1可以是用户对图6A中的(b)所示的第二界面620中“YES”按钮622的点击操作。或者,操作1还可以是用户在上述第二界面输入的第一预设手势,如S形手势。或者,操作1还可以是手机A显示上述第二界面时,用户输入的语音命令。例如,该语音命令可以包括“保存”、“YES”、“是”或者“是的”等语音数据。
该操作2可以是用户对图6A中的(a)所示的第二界面610中“否”按钮613的点击操作;或者,该操作2可以是用户对图6A中的(b)所示的第二界面620中“NO”按钮623的点击操作。或者,操作2还可以是用户在上述第二界面输入的第二预设手势,如L形手势。或者,操作2还可以是手机A显示上述第二界面时,用户输入的语音命令。例如,该语音命令可以包括“不保存”或者“NO”等语音数据。
请参考图6B,其示出流程(1)(即手机A的手动登录流程)的流程框图。如图6B所示,手机A可以执行S301-S302,在第一应用登录第一账号。然后,手机A可以执行S303,请求用户确认是否保存第一账号的登录信息。最后,手机A可以接收用户的操作1,该操作1用于指示手机A保存第一账号的登录信息。响应于该操作1,手机A可以执行S304,保存第一应用的身份信息和第一账号的登录信息。或者,S303之后,手机A可以接收用户的操作2,该操作2用于指示手机A不保存第一账号的登录信息。响应于该操作2,手机A可以执行S305,不保存第一应用的身份信息和第一账号的登录信息。
本申请实施例中,手机A登录第一账号后,响应于用户的操作1,可以保存第一账号的登录信息。这样,手机A接收到用于分享该第一账号的操作时,便可以向其他设备分享已保存的该登录信息。
可以理解,在上述流程(1)之后,手机A在第一应用已登录第一账号,且手机A中保存了第一账号的登录信息。由表1可知,手机A可以在第一应用登录多个账号,手机A中可以针对第一应用保存多个账号的登录信息。但是,手机A在第一应用不能同时登录多个账号,同一时间只能选择性的登录一个账号。本申请实施例中所述的第一账号是指:手机A当前在第一应用所登录的账号。
本申请实施例提供一种账号数据共享方法,如图3所示,上述流程(2),即“手机A向手机B分享账号数据的流程”,可以包括S701-S704。或者,如图7A所示,该账号数据共享方法可以包括S701-S704。
S701、手机A接收用户对第一应用的操作3。该操作3用于触发手机A向其他设备分享第一账号的登录信息。
其中,上述操作3是第一操作。示例性的,上述操作3可以为以下实现方式(1)或实现方式(2)中所述的用户操作。
实现方式(1):
手机A可以接收用户对主界面(即桌面)显示的第一应用的图标的预设操作。例如,该预设操作为对第一应用的图标的长按操作、双击操作或者滑动操作(如上滑操作或者下滑操作)等任一操作。响应于该预设操作,手机A可以显示第一应用的预设选项(也称为分享登录选项或者分享登录状态选项)。响应于用户对该预设选项的点击操作(如单击操作),手机A可以执行S702,显示手机A的设备搜索界面。
例如,以上述第一应用是购物应用,上述预设操作是长按操作为例。响应于用户对购物应用的图标403的长按操作,手机A可以显示图7B中的(a)所示的分享登录选项701。响应于用户对分享登录选项701的点击操作,手机A可显示图7B中的(b)所示的设备搜索界面703。
由上述描述可知:在实现方式(1)中,操作3(即第一操作)可以包括:用户对第一应用的图标的预设操作,以及用户对分享登录选项的点击操作。
实现方式(2):
手机A可以显示第一应用的预设页面。该预设页面可以是第一应用的任一页面,如第一应用的首页,或者第一应用的其他页面。该预设页面中可以包括预设控件,如分享登录控件。该预设控件用于触发手机A向其他设备分享第一账号的登录信息。上述操作3(即第一操作)可以是用户对该预设控件的点击操作,如单击操作或者双击操作等任一操作。或者,上述操作3(如第一操作)还可以是手机A显示包括预设控件的预设页面时,接收到的用于指示手机A触发预设控件的语音指令。
例如,以上述预设页面是图7C所示的购物应用的账号管理界面705为例。该账号管理界面705包括分享登录控件706(即预设控件)。响应于用户对图7C所示的分享登录控件706的点击操作,手机A可显示图7B中的(b)所示的设备搜索界面703。
S702、响应于上述操作3,手机A显示第一界面。该第一界面包括一个或多个设备选项,每个设备选项对应手机A搜索到的一个无线设备。
示例性的,上述一个或多个设备选项对应的无线设备为:手机A可搜索到无线信号的无线设备。该无线信号可以为蓝牙信号、Wi-Fi信号或者NFC信号等任一种信号。例如,以该无线信号是蓝牙信号为例。上述第一界面可以为图7B中的(b)所示的设备搜索界面703。设备搜索界面703中包括以下设备选项:“ABC”选项、“SHOUJI-B”选项704、“Xyzd”选项和“G1B-1B-19-7R”选项。每个设备选项对应一个蓝牙设备。假设“SHOUJI-B”选项704是手机B的蓝牙名称,“SHOUJI-B”选项704对应的蓝牙设备是手机B。
可以理解,响应于上述操作3,手机A显示第一界面的状态可以称为待分享状态。也就是说,响应于上述操作3,手机A可以进入待分享状态。在该待分享状态,手机A响应于用户对设备选项的选择操作,可以向用户选择的设备选项对应的无线设备分享第一账号的登录信息。
S703、手机A接收用户对第一界面中第一设备选项的选择操作。
S704、响应于用户对第一设备选项的选择操作,手机A向第一设备选项对应的手机B发送第一应用的身份信息和第一账号的登录信息。
其中,上述第一设备选项可以是第一界面中、用户选择的任一个设备选项。假设上述第一设备选项是图7B中的(b)所示的设备搜索界面703(即第一界面)中的“SHOUJI-B”选项704。响应于用户对图7B中的(b)所示的“SHOUJI-B”选项704的选择操作(如单击操作),手机A可以通过手机A与手机B之间的蓝牙连接,向手机B发送第一应用的身份信息和第一账号的登录信息。
在一种情况下,上述第一设备选项对应的手机B已经与手机A建立了无线连接。在这种情况下,手机A可以直接通过手机A与手机B之间的蓝牙连接,向手机B发送 第一应用的身份信息和第一账号的登录信息。
在另一种情况下,上述第一设备选项对应的手机B还未与手机A建立无线连接。在这种情况下,响应于用户对第一设备选项的选择操作,手机A可以请求与手机B建立无线连接。手机A与手机B建立无线连接后,可以自动向手机B发送第一应用的身份信息和第一账号的登录信息。
需要说明的是,手机A与手机B建立无线连接的方法,可以参考常规技术中两个设备建立无线连接的方法。本申请实施例这里不予赘述。
在一些实施例中,响应于用户对第一设备选项的选择操作,手机A可以发出第一提示信息。该第一提示信息用于请求用户确认是否向第一设备选项对应的无线设备分享第一账号的登录信息。例如,响应于用户对图7B中的(b)所示的“SHOUJI-B”选项704的选择操作,手机A可以显示图7D所示的第一提示信息707,如“请确认是否向SHOUJI-B分享账号‘180****7812’的登录信息!”。上述第一提示信息还可以包括“是”按钮和“否”按钮。手机A可以接收用户对该第一提示信息的操作4。该操作4是第三操作。响应于对该第一提示信息的操作4(如对“是”按钮的点击操作),手机A可以向手机B发送第一应用的身份信息和第一账号的登录信息。响应于对该第一提示信息的操作5(如对“否”按钮的点击操作),手机A不会向手机B发送第一应用的身份信息和第一账号的登录信息,手机A可以显示图7B中的(b)所示的第一界面703或者图4中的(a)所示的主界面400。
在一些实施例中,为了保护用户的信息安全,响应于用户对第一设备选项的选择操作,手机A可以进行用户身份认证。如果用户身份认证通过,手机A才可以向手机B发送第一应用的身份信息和第一账号的登录信息。或者,如果用户身份认证通过,手机A才可以显示上述第一提示信息;响应于用户对第一提示信息的第一操作,手机A才可以向手机B发送第一应用的身份信息和第一账号的登录信息。
在另一些实施例中,为了保护用户的信息安全,响应于对上述第一提示信息的第三操作(如操作4),手机A可以进行用户身份认证。如果用户身份认证通过,手机A可以向手机B发送第一应用的身份信息和第一账号的登录信息。
在上述实施例中,如果身份认证未通过,手机A则不会向手机B发送第一应用的身份信息和第一账号的登录信息,手机A可以回退到图7B中的(b)所示的第一界面703或者图4中的(a)所示的主界面400。
示例性的,上述用户身份认证可以为密码认证或者指纹认证。手机A可以显示密码和/或指纹录入界面,接收用户输入的密码或指纹以进行用户身份认证。或者,上述用户身份认证还可以为人脸识别或虹膜识别。手机A可以显示人脸识别或虹膜识别界面,采集用户输入的人脸图像或虹膜信息以进行用户身份认证。或者,手机A可以以用户无感知的方式,采集用户的人脸图像或者虹膜信息以进行用户身份认证。
在一些实施例中,S704之后,手机A可以发出第二提示信息。该第二提示信息用于指示手机A已经向手机B分享第一账号的登录信息。例如,手机A可以显示图7E所示的第二提示信息708,如“账号‘180****7812’的登录信息已分享至SHOUJI-B!”。
本申请实施例提供一种账号数据共享方法,不需要对应用的客户端和服务器作进一步开发,手机A响应于用户对任一应用的操作3(即第一操作),可以向其他设备 分享该应用的登录信息。也就是说,通过本申请实施例的方法,电子设备可以针对性的向其他设备(如手机B)分享用户选择的应用的登录信息。综上所述,通过本申请实施例的方法,可以在低成本、且保护用户的信息安全的前提下,智能的实现设备间一次性授权登录的效果。
可以理解,在上述流程(2)之后,手机B可以接收到手机A发送的第一账号的登录信息。手机B可以根据该第一账号的登录信息,在第一应用登录第一账号。具体的,如图3所示,上述流程(3),即“手机B的自动登录流程”,可以包括S801-S805。或者,如图7A所示,该账号数据共享方法可以包括S801-S805。
S801、手机B接收来自手机A的第一应用的身份信息和第一账号的登录信息。
其中,手机B可以通过手机B与手机A之间的无线连接,接收来自手机A的第一应用的身份信息和第一账号的登录信息。
S802、手机B根据第一应用的身份信息,判断手机B是否运行第一应用。
本申请实施例中,手机B运行第一应用,具体可以包括以下三种情况中的任一种。情况(1):手机B在前台运行第一应用。情况(2):手机B在后台运行第一应用。情况(3):手机B在浏览器显示第一应用的网页。
示例性的,在一些实施例中,手机B可以通过执行以下步骤1-步骤7,判断手机B是否运行第一应用。
步骤1:手机A对比第一应用的身份信息(如第一应用的包名)与手机B的前台正在运行的应用的包名。步骤2:如果第一应用的包名与前台正在运行的应用的包名相同,则表示手机B正在运行第一应用,即手机B在上述情况(1)下运行第一应用。
步骤3:如果第一应用的包名与前台正在运行的应用的包名不同,手机B可以对比第一应用的包名与手机B后台运行的应用的包名。步骤4:如果第一应用的包名与手机B后台运行的任一应用的包名相同,则表示手机B正在运行第一应用,即手机B在上述情况(2)下运行第一应用。
步骤5:如果第一应用的包名与手机B后台运行的所有应用的包名均不相同,手机B可以判断手机B在浏览器是否打开了第一应用的网页。步骤6:如果手机B在浏览器打开了第一应用的网页,则表示手机B正在运行第一应用,即手机B在上述情况(3)下运行第一应用。步骤7:如果手机B在浏览器未打开第一应用的网页,则表示手机B未运行第一应用。
其中,手机B可以在前台运行该浏览器或者在后台运行该浏览器。手机B可以预先保存第一应用的包名与第一应用的网页的对应关系。或者,手机B可以从第一应用的服务器获取第一应用的包名与第一应用的网页的对应关系。
在另一些实施例中,上述步骤3之后,如果第一应用的包名与手机B后台运行的所有应用的包名均不相同,手机B可以不执行步骤5(即判断手机B在浏览器是否打开了第一应用的网页),而是直接确定手机B未运行第一应用。
具体的,如果手机B正在运行第一应用,手机B可以执行S803。如果手机B未运行第一应用,手机B可以执行S805。
在一些实施例中,S801之后,手机B可以显示第三界面。该第三界面用于请求用户确认是否使用手机A分享的第一账号的登录信息登录第一账号。例如,手机B可以 显示图8所示的第三界面800。第三界面800包括提示信息“本机接收到SHOUJI-A分享的账号‘180****7812’的登录信息。请确认是否登录该账号!”。该第三界面800还包括“登录”按钮和“放弃”按钮。手机B可以接收用户对第三界面800的操作6。该操作6是第五操作。响应于用户对该第三界面800的操作6,手机A可以执行S802。响应于用户对该第三界面800的操作7,手机A可以执行S805。其中,上述操作6用于触发手机B登录上述第一账号,如操作6可以是用户对第三界面800中“登录”按钮的点击操作。操作7用于指示手机B不需要登录上述第一账号,如操作7可以是用户对第三界面800中“放弃”按钮的点击操作。
在另一些实施例中,在S802之后,如果手机B正在运行第一应用,手机B可以显示第三界面。例如,手机B可以显示图8所示的第三界面800。响应于用户对第三界面800的第一操作,手机B可以执行S803。响应于用户对第三界面800的第二操作,手机B可以执行S805。
S803、手机B显示第一应用的账号登录界面,并在该账号登录界面填充第一账号的登录信息。
在一种情况下,手机B执行S801时,手机B在前台运行第一应用。并且,手机B正在显示第一应用的账号登录界面。例如,为了手机B可以根据来自手机A的第一账号的登录信息登录第一账号,手机B的用户可以预先操作手机B显示第一应用的账号登录界面。也就是说,手机B在执行S801(即接收来自手机A的第一应用的身份信息和第一账号的登录信息)之前,响应于用户的操作,已经在前台运行第一应用;并且正在显示第一应用的账号登录界面。在这种情况下,手机B可以直接在该账号登录界面输入第一账号的登录信息。
在另一种情况下,手机B执行S801时,手机B在前台运行第一应用。但是,手机B并未显示第一应用的账号登录界面。例如,手机B显示的是第一应用的首页。在这种情况下,手机B可以自动跳转至第一应用的账号登录界面,即自动显示第一应用的账号登录界面,并在该账号登录界面输入第一账号的登录信息。
在另一种情况下,手机B执行S801时,手机B在后台运行第一应用。并且,手机B在后台运行第一应用所要显示的界面是账号登录界面。在这种情况下,手机B可以在前台运行第一应用,显示第一应用的账号登录界面,并在该账号登录界面输入第一账号的登录信息。
在另一种情况下,手机B执行S801时,手机B在后台运行第一应用。并且,手机B在后台运行第一应用所要显示的界面不是账号登录界面。在这种情况下,手机B可以在前台运行第一应用,并自动跳转至第一应用的账号登录界面,即自动显示第一应用的账号登录界面,并在该账号登录界面输入第一账号的登录信息。
在另一种情况下,手机B执行S801时,手机B在浏览器显示第一应用的网页。其中,手机B可以在前台运行该浏览器,也可以在后台运行该浏览器。并且,该网页是第一应用的账号登录界面。在这种情况下,手机B可以在前台运行该浏览器,在浏览器显示第一应用的网页,即账号登录界面。然后,手机B可以在该账号登录界面输入第一账号的登录信息。
针对上述第一种应用场景,第一账号的登录信息包括第一账号和第一账号的登录 密码。在这种应用场景中,S803所述的第一应用的账号登录界面可以为图9中的(a)所示的第一应用的账号登录界面901。该账号登录界面901中包括“账号输入框”902和“登录密码输入框”903。
在这种应用场景中,手机B可以检测该账号登录界面的“账号输入框”,将上述第一账号填充至检测到的“账号输入框”902;检测该账号登录界面的“登录密码输入框”,将第一账号的登录密码填充至检测到的“登录密码输入框”903。手机B可显示图9中的(b)所示的账号登录界面。图9中的(b)所示的账号登录界面中,“账号输入框”902中填充了第一账号“180****7812”,“登录密码输入框”903填充了登录密码。
其中,手机B可以通过检测手机B所显示的当前页面中输入框控件(如“账号输入框”902或“登录密码输入框”903)的属性和hint信息,以判断该输入框控件是否用于账号或者密码输入。hint信息是文本框(如上述输入框控件)中的默认提示信息。例如,hint信息可以为图9中的(a)所示的“账号输入框”902中的提示信息“请输入账号”,“登录密码输入框”903中的提示信息“请输入密码”。其中,响应于用户对输入框控件的点击操作,输入框控件中的hint信息可以消失。
例如,以上述第一应用的账号登录界面是第一应用的网页登录界面为例。手机B可以通过gethtmlinfo方法,获取输入框控件的相关信息(如属性和hint信息)以判断该输入框控件是否用于账号或者密码输入。其中,通过上述gethtmlinfo方法,手机B可以获取到第一应用账号登录界面中的超文本标记语音(Hyper Text Markup Language,HTML)信息,即上述输入框控件的相关信息,从而可以识别出用于输入账号或密码的输入框控件。
针对上述第二种应用场景,第一账号的登录信息包括第一账号,不包括第一账号的登录密码。在这种应用场景中,S803所述的第一应用的账号登录界面可以为图10中的(a)所示的第一应用的账号登录界面1001。该账号登录界面1001中包括“账号输入框”1002、“验证码输入框”1003和“获取验证码”按钮1004。
在这种应用场景中,手机B可以检测该账号登录界面的“账号输入框”,将上述第一账号填充至检测到的“账号输入框”1002。手机B可显示图10中的(b)所示的账号登录界面。图10中的(b)所示的账号登录界面中,“账号输入框”1002中填充了第一账号“180****7812”。
在一些实施例中,第一应用的身份信息包括第一应用的包名和第一应用的签名公钥。手机B在执行S803之前,还可以判断第一应用的包名是否被篡改。其中,手机B判断第一应用的包名是否被篡改的方法,与手机A判断第一应用的包名是否被篡改的方法类似,本申请实施例这里不予赘述。如果第一应用的包名未被篡改,手机B则可以执行S803;如果第一应用的包名被篡改,手机B则可以执行S805。
S804、响应于在账号登录界面的操作8,手机B使用第一账号的登录信息在第一应用登录第一账号。
其中,上述操作8是第四操作。在上述第一种应用场景中,该操作8可以是用户对图9中的(b)所示的“登录”按钮904的点击操作。或者,该操作8可以是手机B在图9中的(b)所示账号登录界面填充第一账号和第一账号的登录密码后,对“登录” 按钮904的自动点击操作。例如,手机B执行S803,可以显示图9中的(a)所示的账号登录界面。然后,手机B可以显示在账号登录界面自动填充第一账号和第一账号的登录密码,并自动点击“登录”按钮904的动态画面。最后,手机B可以登录第一账号,显示第一应用登录后的界面。
在第二种应用场景中,上述S804可以包括S804a-S804e。例如,如图11所示,图7A所示的S804可以包括S804a-S804e。
S804a、响应于获取验证码的操作,手机B向第一应用的服务器发送验证码获取请求。
其中,该验证码获取请求中包括第一账号“176****1860”,该验证码获取请求用于请求服务器向176****1860发送验证码。
例如,上述获取验证码的操作可以为用户对图10中的(b)所示的“获取验证码”按钮1004的点击操作。或者,上述获取验证码的操作可以为手机B对图10中的(b)所示的“获取验证码”按钮的自动点击操作。
S804b、服务器接收该验证码获取请求,向手机A(即使用180****7812的设备)发送验证码2。
其中,验证码2是第二验证码。该验证码2是手机B请求服务器向第一账号(即使用第一账号的设备)下发的。
S804c、手机A接收来自服务器的验证码2。
其中,手机B向服务器发送验证码获取请求的方法,服务器响应于该验证码获取请求向手机A发送验证码的方法,以及手机A接收验证码2的方法,可以参考常规技术中的具体实现,本申请实施例这里不予赘述。
S804d、手机A向手机B发送该验证码2。
其中,手机A可以通过手机A与手机B之间的无线连接,向手机B发送该验证码2。在一些实施例中,从手机A向手机B发送第一账号的登录信息开始,如果手机A在预设时长2内,接收到来自服务器的验证码2,手机A则可以向手机B发送该验证码2。如果手机A在预设时长2之后,接收到来自服务器的验证码2,手机A则不会向手机B发送该验证码2。在这种情况下,手机A可以丢弃验证码2。
S804e、手机B在账号登录界面填充该验证码2,使用第一账号和验证码2在第一应用登录第一账号。
例如,如图10中的(c)所示,手机B可以接收来自手机A的验证码2(如567568),并在账号登录界面填充该验证码2。其中,手机B在账号登录界面填充验证码2的方法,可以参考手机B在账号登录界面填充第一账号的登录密码的方法,本申请实施例这里不予赘述。
在一些实施例中,手机B在账号登录界面填充该验证码2之后,手机B便可以自动使用第一账号和验证码2在第一应用登录第一账号;即手机B可以自动触发图10中的(c)所示的“登录”按钮1005,使用第一账号和验证码2在第一应用登录第一账号。
在另一些实施例中,手机B在账号登录界面填充该验证码2之后,手机B响应于用户对图10中的(c)所示的“登录”按钮1005的点击操作,可以使用第一账号和验 证码2在第一应用登录第一账号。
综上所述,上述操作8(即第四操作)可以包括上述获取验证码的操作(如对图10中的(b)所示的“获取验证码”按钮1004的点击操作)和对图10中的(c)所示的“登录”按钮1005的点击操作。
S805、手机B丢弃上述第一应用的身份信息和第一账号的登录信息,账号分享流程结束。
在一些实施例中,如果手机B未运行第一应用,手机B可以执行S805。在该实施例中,手机B不会根据第一账号的登录信息,自动在第一应用登录第一账号。
在另一些实施例中,如果手机B未运行第一应用,手机B可以根据第一应用的身份信息,判断该手机B中是否安装有第一应用。如果手机B中安装有第一应用,手机B则可以自动启动第一应用,然后执行S803-S804。
本申请实施例提供一种账号数据共享方法,手机B可以使用手机A共享的第一账号的登录信息,在第一应用登录第一账号。在该方案中,不需要对应用的客户端和服务器作进一步开发,便可以实现第一账号的登录信息在设备间的分享,可以降低实现设备间登录信息分享的成本。
并且,手机A向手机B分享的是户选择的应用的登录信息;而不是通过克隆的方式拷贝手机A中所有应用的登录信息。也就是说,通过本申请实施例的方法,可以实现设备间一次性授权登录的效果。这样,可以提升设备中信息的安全性。
在一些实施例中,手机B获得第一账号的登录信息后,也可以保存第一应用的身份信息和第一账号的登录信息。手机B保存第一应用的身份信息和第一账号的登录信息后,也可以执行上述流程(1)-流程(3)中手机A所执行的方法步骤,向其他设备分享第一账号的登录信息。
例如,手机B获得第一账号的登录信息,或者手机B使用该第一账号的登录信息登录第一账号后,手机B可以显示上述第二界面,以请求用户确认是否保存第一账号的登录信息。响应于用户在第二界面的第一操作,手机B可以保存第一应用的身份信息和第一账号的登录信息。响应于用户在第二界面的第二操作,手机B可以删除第一应用的身份信息和第一账号的登录信息。
在另一些实施例中,为了提升第一账号的登录信息的安全性,防止第一账号的登录信息在分享的过程中被窃取,手机A与手机B可以协商出会话密钥。手机A可以使用该会话密钥加向手机B分享的数据。具体的,上述S704可以替换为S1201-S1203,上述S801可以替换为S1204-S1205。例如,如图12所示,图7A所示的S704可以替换为S1201-S1203,S801可以替换为S1204-S1205。
S1201、响应于用户对第一设备选项的选择操作,手机A与手机B协商出会话密钥。
其中,手机A与手机B可以通过手机A与手机B之间的无线连接通信,协商出会话密钥。
S1202、手机A采用会话密钥加密第一应用的身份信息和第一账号的登录信息,得到加密数据。
示例性的,手机A可以通过高级加密标准(Advanced Encryption Standard,AES)加密算法、(Ron Rivest、Adi Shamir、Leonard Adleman,RSA)加密算法或者集成 加密方案(elliptic curve integrate encrypt scheme,ECIES)加密算法等任一算法,采用会话密钥加密第一应用的身份信息和第一账号的登录信息,得到加密数据。
S1203、手机A向手机B发送上述加密数据。
S1204、手机B接收来自手机A的加密数据。
其中,手机A与手机B可以通过手机A与手机B之间的无线连接,传输上述加密数据。
S1205、手机B采用会话密钥解密该加密数据,得到第一应用的身份信息和第一账号的登录信息。
需要说明的是,手机B采用会话密钥解密加密数据的方法,可以参考常规技术中解密加密数据的方法,本申请实施例这里不予赘述。
在一些实施例中,手机A执行S804d向手机B发送的验证码,也可以是采用上述会话密钥加密的验证码。手机B接收到加密的验证码后,可以采用会话密钥解密得到该验证码。
可以理解,由于会话密钥是手机A和手机B协商出的密钥;因此,只有手机A和手机B知道该会话密钥。其他设备不知道该会话密钥,从而无法解密上述加密数据,进而不能得到第一账号的登录信息。如此,可以提升设备间进行登录信息分享的信息安全。
可以理解的是,上述电子设备(如手机)为了实现上述功能,其包含了执行各个功能相应的硬件结构和/或软件模块。本领域技术人员应该很容易意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,本申请实施例能够以硬件或硬件和计算机软件的结合形式来实现。某个功能究竟以硬件还是计算机软件驱动硬件的方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请实施例的范围。
本申请实施例可以根据上述方法示例对上述电子设备(如手机)进行功能模块的划分,例如,可以对应各个功能划分各个功能模块,也可以将两个或两个以上的功能集成在一个处理模块中。上述集成的模块既可以采用硬件的形式实现,也可以采用软件功能模块的形式实现。需要说明的是,本申请实施例中对模块的划分是示意性的,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。
图13中的(a)示出了上述实施例中所涉及的第一设备(如手机A)的一种可能的结构示意图。图13中的(b)示出第二设备(如手机B)的一种可能的结构示意图。如图13中的(a)所示,第一设备1310可以包括账号密码存储模块1311、分享状态处理模块1312、设备连接模块1313和发送模块1314。如图13中的(b)所示,第二设备1320可以包括设备连接模块1321、接收模块1322、填充模块1323、账号密码存储模块1324。
其中,账号密码存储模块1311用于存储在第一设备1310安装的应用上登录的账号和该账号的登录密码。例如,账号密码存储模块1311用于支持第一设备1310执行上述实例中的S304,和/或用于本文所描述的技术的其它过程。
分享状态处理模块1312用于触发第一设备1310向其他设备分享第一账号的登录 信息。具体的,分享状态处理模块1312可以触发第一设备1310与其他设备建立无线连接,并通过该无线连接向其他设备分享第一账号的登录信息。例如,分享状态处理模块1312用于支持第一设备1310执行上述实例中的S701,S702,S703,和/或用于本文所描述的技术的其它过程。
设备连接模块1313用于支持第一设备1310与其他设备建立无线连接。例如,设备连接模块1313可以与第二设备1320的设备连接模块1321交互,以使得第一设备1310与第二设备1320建立无线连接。
发送模块1314用于向其他设备发送第一账号的登录信息。例如,发送模块1314用于支持第一设备1310执行上述实例中的S704,和/或用于本文所描述的技术的其它过程。
可选的,上述第一设备1310还可以包括账号登录模块。例如,该账号登录模块用于支持第一设备1310执行S301和S302,和/或用于本文所描述的技术的其它过程。
其中,设备连接模块1321用于支持第二设备1320与其他设备建立无线连接。例如,设备连接模块1321可以与第一设备1310的设备连接模块1313交互,以使得第二设备1320与第一设备1310建立无线连接。
接收模块1322用于接收来自第一设备1310的第一账号的登录信息。例如,接收模块1322用于支持第二设备1320执行上述实例中的S801,和/或用于本文所描述的技术的其它过程。
填充模块1323用于将接收模块1322接收的第一账号的登录信息填充至账号登录界面。例如,填充模块1323用于支持第二设备1320执行上述实例中的S803,S804e中填充验证码的操作,和/或用于本文所描述的技术的其它过程。
账号密码存储模块1324用于存储在第二设备1320安装的应用上登录的账号和该账号的登录密码。例如,账号密码存储模块1324用于支持第二设备1320存储来自第一设备1310的第一账号的登录信息。
可选的,上述第二设备1320还可以包括账号登录模块。例如,该账号登录模块用于支持第二设备1320执行S804,和/或用于本文所描述的技术的其它过程。
在采用集成的单元的情况下,上述第一设备1310的分享状态处理模块1312的功能可以集成在处理模块中实现,设备连接模块1313和发送模块1314的功能可以集成在通信模块中实现,账号密码存储模块1311的功能可以集成在存储模块中实现。上述第二设备1320的设备连接模块1321和接收模块1322的功能可以集成在通信模块中实现,填充模块1323的功能可以集成在处理模块中实现,账号密码存储模块1324的功能可以集成在存储模块中实现。当然,第一设备1310和第二设备1320的单元模块包括但不限于上述处理模块、存储模块和无线通信模块。例如,该第一设备1310和第二设备1320还可以包括显示模块。
例如,处理模块可以为一个或多个处理器(如图2所示的处理器210),通信模块包括无线通信模块(如图2所示的无线通信模块260)。无线通信模块可以称为通信接口。存储模块可以为存储器(如图2所示的内部存储器221)。显示模块可以为显示屏(如图2所示的显示屏294)。其中,上述一个或多个处理器、存储器和显示屏等可以连接在一起,例如通过总线连接。上述存储器用于存储计算机程序代码,该 计算机程序代码包括计算机指令。当处理器执行计算机指令时,电子设备可执行上述方法实施例中手机执行的各个功能或者步骤。该电子设备的结构可以参考图2所示的电子设备200的结构。
本申请实施例还提供一种芯片***,如图14所示,该芯片***包括至少一个处理器1401和至少一个接口电路1402。处理器1401和接口电路1402可通过线路互联。例如,接口电路1402可用于从其它装置(例如电子设备的存储器)接收信号。又例如,接口电路1402可用于向其它装置(例如处理器1401)发送信号。示例性的,接口电路1402可读取存储器中存储的指令,并将该指令发送给处理器1401。当所述指令被处理器1401执行时,可使得电子设备(如图2所示的电子设备200)执行上述实施例中的各个步骤。当然,该芯片***还可以包含其他分立器件,本申请实施例对此不作具体限定。
本申请实施例还提供一种计算机存储介质,该计算机存储介质包括计算机指令,当所述计算机指令在上述电子设备(如图2所示的电子设备200)上运行时,使得该电子设备执行上述方法实施例中手机执行的各个功能或者步骤。
本申请实施例还提供一种计算机程序产品,当所述计算机程序产品在计算机上运行时,使得所述计算机执行上述方法实施例中手机执行的各个功能或者步骤。
通过以上实施方式的描述,所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将装置的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。
在本申请所提供的几个实施例中,应该理解到,所揭露的装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述模块或单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个装置,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是一个物理单元或多个物理单元,即可以位于一个地方,或者也可以分布到多个不同地方。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本申请各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个可读取存储介质中。基于这样的理解,本申请实施例的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该软件产品存储在一个存储介质中,包括若干指令用以使得一个设备(可以是单片机,芯片等)或处理器(processor)执行本申请各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(read only  memory,ROM)、随机存取存储器(random access memory,RAM)、磁碟或者光盘等各种可以存储程序代码的介质。
以上内容,仅为本申请的具体实施方式,但本申请的保护范围并不局限于此,任何在本申请揭露的技术范围内的变化或替换,都应涵盖在本申请的保护范围之内。因此,本申请的保护范围应以所述权利要求的保护范围为准。

Claims (32)

  1. 一种账号数据共享方法,其特征在于,所述方法包括:
    第一设备接收用户对第一应用的第一操作;其中,所述第一设备在所述第一应用登录了第一账号;所述第一操作用于触发所述第一设备向其他设备分享所述第一账号的登录信息;所述第一账号的登录信息包括所述第一账号;或者,所述第一账号的登录信息包括所述第一账号和所述第一账号的登录密码;
    响应于所述第一操作,所述第一设备显示第一界面;其中,所述第一界面包括一个或多个设备选项,每个设备选项对应所述第一设备搜索到的一个无线设备;
    响应于所述用户对所述第一界面中第一设备选项的选择操作,所述第一设备向所述第一设备选项对应的第二设备发送所述第一应用的身份信息和所述第一账号的登录信息;其中,所述第一应用的身份信息包括所述第一应用的包名,所述第一应用的包名用于标识所述第一应用。
  2. 根据权利要求1所述的方法,其特征在于,在所述第一设备接收用户对第一应用的第一操作之前,所述方法还包括:
    所述第一设备显示所述第一设备的主界面,所述主界面包括所述第一应用的图标;其中,所述第一操作是对所述第一应用的图标的预设操作;
    或者,
    所述第一设备显示所述第一应用的预设页面,所述预设页面中包括预设控件,所述预设控件用于触发所述第一设备向其他设备分享所述第一账号的登录信息。
  3. 根据权利要求1或2所述的方法,其特征在于,所述第一应用的身份信息还包括所述第一应用的签名公钥,所述签名公钥用于验证所述第一应用的包名是否被篡改。
  4. 根据权利要求1-3中任一项所述的方法,其特征在于,所述第一账号的登录信息包括所述第一账号,不包括所述第一账号的登录密码;其中,所述第一账号至少包括所述第一设备的手机号码或者邮箱地址;
    在所述第一设备接收用户对第一应用的第一操作之前,所述方法还包括:
    所述第一设备接收所述用户在所述第一应用的账号登录界面输入的所述第一账号和第一验证码;
    响应于所述用户在所述账号登录界面的登录操作,所述第一设备使用所述第一账号和所述第一验证码,在所述第一应用登录所述第一账号。
  5. 根据权利要求4所述的方法,其特征在于,在所述响应于所述用户对所述第一界面中第一设备选项的选择操作,所述第一设备向所述第一设备选项对应的第二设备发送所述第一应用的身份信息和所述第一账号的登录信息之后,所述方法还包括:
    所述第一设备接收来自所述第一应用的服务器的第二验证码;其中,所述第二验证码是所述第二设备请求所述服务器向所述第一账号发送的;
    所述第一设备向所述第二设备发送所述第二验证码;其中,所述第二验证码用于所述第二设备在所述第一应用登录所述第一账号。
  6. 根据权利要求1-5中任一项所述的方法,其特征在于,所述方法还包括:
    所述第一设备在所述第一应用登录所述第一账号之后,显示第二界面;其中,所述第二界面用于请求所述用户确认是否保存所述第一账号的登录信息;
    响应于所述用户在所述第二界面的第二操作,所述第一设备保存所述第一应用的身份信息和所述第一账号的登录信息。
  7. 根据权利要求1-6中任一项所述的方法,其特征在于,所述响应于所述用户对所述第一界面中第一设备选项的选择操作,所述第一设备向所述第一设备选项对应的第二设备发送所述第一应用的身份信息和所述第一账号的登录信息,包括:
    响应于所述用户对所述第一设备选项的选择操作,所述第一设备发出第一提示信息;其中,所述第一提示信息用于请求所述用户确认是否向所述第二设备分享所述第一账号的登录信息;
    响应于所述用户对所述第一提示信息的第三操作,所述第一设备向所述第二设备发送所述第一应用的身份信息和所述第一账号的登录信息。
  8. 根据权利要求1-7中任一项所述的方法,其特征在于,所述响应于所述用户对所述第一界面中第一设备选项的选择操作,所述第一设备向所述第一设备选项对应的第二设备发送所述第一应用的身份信息和所述第一账号的登录信息,包括:
    响应于所述用户对所述第一设备选项的选择操作,所述第一设备与所述第二设备协商出会话密钥;
    所述第一设备采用所述会话密钥加密所述第一应用的身份信息和所述第一账号的登录信息得到加密数据,并向所述第二设备发送所述加密数据。
  9. 一种账号数据共享方法,其特征在于,所述方法包括:
    第二设备接收来自第一设备的第一应用的身份信息和所述第一应用的第一账号的登录信息;其中,所述第一应用的身份信息包括所述第一应用的包名,所述第一应用的包名用于标识所述第一应用;所述第一账号的登录信息包括所述第一账号;或者,所述第一账号的登录信息包括所述第一账号和所述第一账号的登录密码;
    所述第二设备显示所述第一应用的账号登录界面,并在所述账号登录界面填充所述第一账号的登录信息;
    响应于用户在所述账号登录界面的第四操作,所述第二设备使用所述第一账号的登录信息,在所述第一应用登录所述第一账号。
  10. 根据权利要求9所述的方法,其特征在于,在所述第二设备接收来自第一设备的第一应用的身份信息和所述第一应用的第一账号的登录信息之后,所述第二设备显示所述第一应用的账号登录界面之前,所述方法还包括:
    所述第二设备显示第三界面;其中,所述第三界面用于请求所述用户确认是否使用所述第一账号的登录信息登录所述第一账号;
    其中,所述第二设备显示所述第一应用的账号登录界面,包括:
    响应于所述用户在所述第三界面的第五操作,所述第二设备显示所述账号登录界面。
  11. 根据权利要求9或10所述的方法,其特征在于,所述第一账号的登录信息包括所述第一账号,不包括所述第一账号的登录密码;
    所述响应于所述用户在所述账号登录界面的第四操作,所述第二设备使用所述第一账号的登录信息,在所述第一应用登录所述第一账号,包括:
    响应于所述用户在所述账号登录界面输入的获取验证码的操作,所述第二设备向 所述第一应用的服务器发送验证码获取请求;其中,所述验证码获取请求中包括所述第一账号,用于请求所述服务器向所述第一账号发送验证码;所述第四操作包括所述获取验证码的操作;
    所述第二设备接收来自所述第一设备的第二验证码;其中,所述第二验证码是所述第二设备请求所述服务器向所述第一账号发送的;
    所述第二设备在所述账号登录界面填充所述第二验证码,使用所述第一账号和所述第二验证码,在所述第一应用登录所述第一账号。
  12. 根据权利要求9-11中任一项所述的方法,其特征在于,所述第二设备显示所述第一应用的账号登录界面,包括:
    如果所述第二设备根据所述第一应用的身份信息,确定所述第二设备正在运行所述第一应用,所述第二设备显示所述账号登录界面;
    其中,所述第二设备正在运行所述第一应用包括以下任一种情况:所述第二设备正在前台运行所述第一应用;所述第二设备正在后台运行所述第一应用;所述第二设备正在前台运行浏览器,且所述浏览器显示所述第一应用的网页;所述第二设备正在后台运行浏览器,且所述浏览器显示所述第一应用的网页。
  13. 根据权利要求9-12中任一项所述的方法,其特征在于,所述第一应用的身份信息还包括所述第一应用的签名公钥,所述签名公钥用于验证所述第一应用的包名是否被篡改;
    在所述第二设备显示所述第一应用的账号登录界面之前,所述方法还包括:
    所述第二设备根据所述签名公钥,确定所述第一应用的包名未被篡改。
  14. 根据权利要求9-13中任一项所述的方法,其特征在于,所述第二设备接收来自第一设备的第一应用的身份信息和所述第一应用的第一账号的登录信息,包括:
    所述第二设备与所述第一设备协商出会话密钥;
    所述第二设备接收来自所述第一设备的加密数据,所述加密数据是采用所述会话密钥加密所述第一应用的身份信息和所述第一账号的登录信息得到的;
    所述第二设备采用所述会话密钥,解密所述加密数据,得到所述第一应用的身份信息和所述第一账号的登录信息。
  15. 一种账号数据共享方法,其特征在于,所述方法包括:
    第一设备接收第一用户对第一应用的第一操作;其中,所述第一设备在所述第一应用使用第一验证码登录了第一账号;所述第一操作用于触发所述第一设备向其他设备分享所述第一账号;
    响应于所述第一操作,所述第一设备显示第一界面;其中,所述第一界面包括一个或多个设备选项,每个设备选项对应所述第一设备搜索到的一个无线设备;
    响应于所述第一用户对所述第一界面中第一设备选项的选择操作,所述第一设备向所述第一设备选项对应的第二设备发送所述第一应用的身份信息和所述第一账号,所述第一应用的身份信息用于标识所述第一应用;
    所述第二设备接收来自所述第一设备的所述第一应用的身份信息和所述第一账号;
    所述第二设备显示所述第一应用的账号登录界面,并在所述账号登录界面填充所述第一账号;
    响应于第二用户在所述账号登录界面的输入的获取验证码的操作,所述第二设备向所述第一应用的服务器发送验证码获取请求;其中,所述验证码获取请求中包括所述第一账号,用于请求所述服务器向所述第一账号发送验证码;
    所述服务器接收来自所述第二设备的所述验证码获取请求,向所述第一设备发送所述第一账号的第二验证码;
    所述第一设备接收来自所述服务器的所述第二验证码,向所述第二设备发送所述第二验证码;
    所述第二设备接收来自所述第一设备的所述第二验证码,在所述账号登录界面填充所述第二验证码,使用所述第一账号和所述第二验证码,在所述第一应用登录所述第一账号。
  16. 一种电子设备,其特征在于,所述电子设备是第一设备,所述第一设备包括:无线通信模块、存储器、显示屏和一个或多个处理器;所述无线通信模块、所述存储器、所述显示屏与所述处理器耦合;
    其中,所述存储器用于存储计算机程序代码,所述计算机程序代码包括计算机指令;当所述计算机指令被所述处理器执行时,使得所述第一设备执行以下操作:
    接收用户对第一应用的第一操作;其中,所述第一设备在所述第一应用登录了第一账号;所述第一操作用于触发所述第一设备向其他设备分享所述第一账号的登录信息;所述第一账号的登录信息包括所述第一账号;或者,所述第一账号的登录信息包括所述第一账号和所述第一账号的登录密码;
    响应于所述第一操作,显示第一界面;其中,所述第一界面包括一个或多个设备选项,每个设备选项对应所述第一设备搜索到的一个无线设备;
    响应于所述用户对所述第一界面中第一设备选项的选择操作,向所述第一设备选项对应的第二设备发送所述第一应用的身份信息和所述第一账号的登录信息;其中,所述第一应用的身份信息包括所述第一应用的包名,所述第一应用的包名用于标识所述第一应用。
  17. 根据权利要求16所述的电子设备,其特征在于,当所述计算机指令被所述处理器执行时,使得所述第一设备还执行以下步骤:
    在接收所述用户对所述第一应用的所述第一操作之前,显示所述第一设备的主界面,所述主界面包括所述第一应用的图标;其中,所述第一操作是对所述第一应用的图标的预设操作;
    或者,
    在接收所述用户对所述第一应用的所述第一操作之前,显示所述第一应用的预设页面,所述预设页面中包括预设控件,所述预设控件用于触发所述第一设备向其他设备分享所述第一账号的登录信息;其中,所述第一操作是对所述预设控件的点击操作。
  18. 根据权利要求16或17所述的电子设备,其特征在于,所述第一应用的身份信息还包括所述第一应用的签名公钥,所述签名公钥用于验证所述第一应用的包名是否被篡改。
  19. 根据权利要求16-18中任一项所述的电子设备,其特征在于,所述第一账号的登录信息包括所述第一账号,不包括所述第一账号的登录密码;其中,所述第一账 号至少包括所述第一设备的手机号码或者邮箱地址;
    当所述计算机指令被所述处理器执行时,使得所述第一设备还执行以下步骤:
    在接收所述用户对所述第一应用的所述第一操作之前,接收所述用户在所述第一应用的账号登录界面输入的所述第一账号和第一验证码;
    响应于所述用户在所述账号登录界面的登录操作,使用所述第一账号和所述第一验证码,在所述第一应用登录所述第一账号。
  20. 根据权利要求19所述的电子设备,其特征在于,当所述计算机指令被所述处理器执行时,使得所述第一设备还执行以下步骤:
    在向所述第二设备发送所述第一应用的身份信息和所述第一账号的登录信息之后,接收来自所述第一应用的服务器的第二验证码;其中,所述第二验证码是所述第二设备请求所述服务器向所述第一账号发送的;
    向所述第二设备发送所述第二验证码;其中,所述第二验证码用于所述第二设备在所述第一应用登录所述第一账号。
  21. 根据权利要求16-20中任一项所述的电子设备,其特征在于,当所述计算机指令被所述处理器执行时,使得所述第一设备还执行以下步骤:
    在所述第一应用登录所述第一账号之后,显示第二界面;其中,所述第二界面用于请求所述用户确认是否保存所述第一账号的登录信息;
    响应于所述用户在所述第二界面的第二操作,保存所述第一应用的身份信息和所述第一账号的登录信息。
  22. 根据权利要求16-21中任一项所述的电子设备,其特征在于,当所述计算机指令被所述处理器执行时,使得所述第一设备还执行以下步骤:
    响应于所述用户对所述第一设备选项的选择操作,发出第一提示信息;其中,所述第一提示信息用于请求所述用户确认是否向所述第二设备分享所述第一账号的登录信息;
    响应于所述用户对所述第一提示信息的第三操作,向所述第二设备发送所述第一应用的身份信息和所述第一账号的登录信息。
  23. 根据权利要求16-22中任一项所述的电子设备,其特征在于,当所述计算机指令被所述处理器执行时,使得所述第一设备还执行以下步骤:
    响应于所述用户对所述第一设备选项的选择操作,与所述第二设备协商出会话密钥;
    采用所述会话密钥加密所述第一应用的身份信息和所述第一账号的登录信息得到加密数据,并向所述第二设备发送所述加密数据。
  24. 一种电子设备,其特征在于,所述电子设备是第二设备,所述第二设备包括:无线通信模块、存储器、显示屏和一个或多个处理器;所述无线通信模块、所述存储器、所述显示屏与所述处理器耦合;
    其中,所述存储器用于存储计算机程序代码,所述计算机程序代码包括计算机指令;当所述计算机指令被所述处理器执行时,使得所述第二设备执行以下操作:
    接收来自第一设备的第一应用的身份信息和所述第一应用的第一账号的登录信息;其中,所述第一应用的身份信息包括所述第一应用的包名,所述第一应用的包名用于 标识所述第一应用;所述第一账号的登录信息包括所述第一账号;或者,所述第一账号的登录信息包括所述第一账号和所述第一账号的登录密码;
    显示所述第一应用的账号登录界面,并在所述账号登录界面填充所述第一账号的登录信息;
    响应于用户在所述账号登录界面的第四操作,使用所述第一账号的登录信息,在所述第一应用登录所述第一账号。
  25. 根据权利要求24所述的电子设备,其特征在于,当所述计算机指令被所述处理器执行时,使得所述第二设备还执行以下步骤:
    在接收所述第一应用的身份信息和所述第一账号的登录信息之后,显示所述第一应用的账号登录界面之前,显示第三界面;其中,所述第三界面用于请求所述用户确认是否使用所述第一账号的登录信息登录所述第一账号;
    响应于所述用户在所述第三界面的第五操作,显示所述账号登录界面。
  26. 根据权利要求24或25所述的电子设备,其特征在于,所述第一账号的登录信息包括所述第一账号,不包括所述第一账号的登录密码;
    当所述计算机指令被所述处理器执行时,使得所述第二设备还执行以下步骤:
    响应于所述用户在所述账号登录界面输入的获取验证码的操作,向所述第一应用的服务器发送验证码获取请求;其中,所述验证码获取请求中包括所述第一账号,用于请求所述服务器向所述第一账号发送验证码;所述第四操作包括所述获取验证码的操作;
    接收来自所述第一设备的第二验证码;其中,所述第二验证码是所述第二设备请求所述服务器向所述第一账号发送的;
    在所述账号登录界面填充所述第二验证码,使用所述第一账号和所述第二验证码,在所述第一应用登录所述第一账号。
  27. 根据权利要求24-26中任一项所述的电子设备,其特征在于,当所述计算机指令被所述处理器执行时,使得所述第二设备还执行以下步骤:
    如果根据所述第一应用的身份信息,确定所述第二设备正在运行所述第一应用,则显示所述账号登录界面;
    其中,所述第二设备正在运行所述第一应用包括以下任一种情况:所述第二设备正在前台运行所述第一应用;所述第二设备正在后台运行所述第一应用;所述第二设备正在前台运行浏览器,且所述浏览器显示所述第一应用的网页;所述第二设备正在后台运行浏览器,且所述浏览器显示所述第一应用的网页。
  28. 根据权利要求24-27中任一项所述的电子设备,其特征在于,所述第一应用的身份信息还包括所述第一应用的签名公钥,所述签名公钥用于验证所述第一应用的包名是否被篡改;
    当所述计算机指令被所述处理器执行时,使得所述第二设备还执行以下步骤:
    在显示所述第一应用的账号登录界面之前,根据所述签名公钥,确定所述第一应用的包名未被篡改。
  29. 根据权利要求24-28中任一项所述的电子设备,其特征在于,当所述计算机指令被所述处理器执行时,使得所述第二设备还执行以下步骤:
    与所述第一设备协商出会话密钥;
    接收来自所述第一设备的加密数据,所述加密数据是采用所述会话密钥加密所述第一应用的身份信息和所述第一账号的登录信息得到的;
    采用所述会话密钥,解密所述加密数据,得到所述第一应用的身份信息和所述第一账号的登录信息。
  30. 一种芯片***,其特征在于,所述芯片***应用于包括无线通信模块、存储器和显示屏的电子设备;所述芯片***包括一个或多个接口电路和一个或多个处理器;所述接口电路和所述处理器通过线路互联;所述接口电路用于从所述存储器接收信号,并向所述处理器发送所述信号,所述信号包括所述存储器中存储的计算机指令;当所述处理器执行所述计算机指令时,所述电子设备执行如权利要求1-15中任一项所述的方法。
  31. 一种计算机可读存储介质,其特征在于,包括计算机指令,当所述计算机指令在电子设备上运行时,使得所述电子设备执行如权利要求1-15中任一项所述的方法。
  32. 一种计算机程序产品,其特征在于,当所述计算机程序产品在计算机上运行时,使得所述计算机执行如权利要求1-15中任一项所述的方法。
PCT/CN2020/125973 2020-02-12 2020-11-02 一种账号数据共享方法及电子设备 WO2021159765A1 (zh)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US17/798,689 US20230125139A1 (en) 2020-02-12 2020-11-02 Account Data Sharing Method and Electronic Device
BR112022015703A BR112022015703A2 (pt) 2020-02-12 2020-11-02 Método e dispositivo eletrônico de compartilhamento de dados de conta
EP20918671.7A EP4092980A4 (en) 2020-02-12 2020-11-02 ACCOUNT DATA SHARING METHOD AND ELECTRONIC DEVICE

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010088205.5 2020-02-12
CN202010088205.5A CN113259301B (zh) 2020-02-12 2020-02-12 一种账号数据共享方法及电子设备

Publications (1)

Publication Number Publication Date
WO2021159765A1 true WO2021159765A1 (zh) 2021-08-19

Family

ID=77219687

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/125973 WO2021159765A1 (zh) 2020-02-12 2020-11-02 一种账号数据共享方法及电子设备

Country Status (5)

Country Link
US (1) US20230125139A1 (zh)
EP (1) EP4092980A4 (zh)
CN (2) CN116155586A (zh)
BR (1) BR112022015703A2 (zh)
WO (1) WO2021159765A1 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113688374A (zh) * 2021-10-25 2021-11-23 荣耀终端有限公司 验证方法及电子设备
CN115576460A (zh) * 2022-01-06 2023-01-06 荣耀终端有限公司 一种帐号绑定方法和电子设备

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115774501A (zh) * 2021-09-07 2023-03-10 北京字跳网络技术有限公司 交互方法、装置和电子设备
CN114697078A (zh) * 2022-02-24 2022-07-01 青岛海尔科技有限公司 信息验证方法及装置、存储介质、电子装置
CN114861154B (zh) * 2022-07-04 2023-04-11 荣耀终端有限公司 一种协同登录方法
CN116723203B (zh) * 2022-10-10 2024-04-19 荣耀终端有限公司 数据备份方法、数据恢复方法及电子设备
CN117131481A (zh) * 2023-02-09 2023-11-28 荣耀终端有限公司 用户登录方法和电子设备

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101351022A (zh) * 2007-07-16 2009-01-21 艾威梯软件技术(北京)有限公司 根据信号强度进行无线设备排序的方法和设备
CN105208013A (zh) * 2015-08-31 2015-12-30 张方华 一种跨设备的高安全性无密码登录方法
US20160261473A1 (en) * 2015-03-04 2016-09-08 ShareG, Inc. System and method for distributing mobile data
CN109788005A (zh) * 2017-11-10 2019-05-21 中兴通讯股份有限公司 设备控制权限共享方法、装置、***及计算机存储介质
CN110602216A (zh) * 2019-09-16 2019-12-20 宁波奥克斯电气股份有限公司 多终端使用单账号的方法、装置、云服务器及存储介质

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9363251B2 (en) * 2013-10-01 2016-06-07 Google Technology Holdings LLC Systems and methods for credential management between electronic devices
US10313264B2 (en) * 2014-05-28 2019-06-04 Apple Inc. Sharing account data between different interfaces to a service
CN104967596B (zh) * 2014-10-31 2018-05-22 腾讯科技(深圳)有限公司 用户终端与物联网设备绑定、通信的实现方法和装置
CN105306577A (zh) * 2015-11-10 2016-02-03 上海卓易科技股份有限公司 基于app的手持设备间的资料共享***及方法
CN108365958B (zh) * 2018-03-01 2021-06-29 广州南方人才资讯科技有限公司 账号登录的验证方法、装置、计算机设备和存储介质
US11374937B2 (en) * 2018-06-03 2022-06-28 Apple Inc. Proximity credential sharing
US11233779B2 (en) * 2018-06-03 2022-01-25 Apple Inc. Wireless credential sharing
CN109508527A (zh) * 2018-11-16 2019-03-22 聚好看科技股份有限公司 一种实现不同终端账户统一的方法、终端及服务器
CN109818922A (zh) * 2018-12-14 2019-05-28 深圳壹账通智能科技有限公司 应用程序的帐号分享方法及计算机设备
CN110336720B (zh) * 2019-06-29 2021-08-20 华为技术有限公司 设备控制方法和设备
CN110598385B (zh) * 2019-09-16 2022-03-22 宁波奥克斯电气股份有限公司 一种空调器用户账号分享授权的方法及***
CN110719319B (zh) * 2019-09-18 2022-12-27 维沃移动通信有限公司 一种资源共享方法、装置、终端设备及存储介质

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101351022A (zh) * 2007-07-16 2009-01-21 艾威梯软件技术(北京)有限公司 根据信号强度进行无线设备排序的方法和设备
US20160261473A1 (en) * 2015-03-04 2016-09-08 ShareG, Inc. System and method for distributing mobile data
CN105208013A (zh) * 2015-08-31 2015-12-30 张方华 一种跨设备的高安全性无密码登录方法
CN109788005A (zh) * 2017-11-10 2019-05-21 中兴通讯股份有限公司 设备控制权限共享方法、装置、***及计算机存储介质
CN110602216A (zh) * 2019-09-16 2019-12-20 宁波奥克斯电气股份有限公司 多终端使用单账号的方法、装置、云服务器及存储介质

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP4092980A4

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113688374A (zh) * 2021-10-25 2021-11-23 荣耀终端有限公司 验证方法及电子设备
CN113688374B (zh) * 2021-10-25 2022-04-01 荣耀终端有限公司 验证方法及电子设备
CN115576460A (zh) * 2022-01-06 2023-01-06 荣耀终端有限公司 一种帐号绑定方法和电子设备

Also Published As

Publication number Publication date
EP4092980A4 (en) 2023-07-12
EP4092980A1 (en) 2022-11-23
US20230125139A1 (en) 2023-04-27
CN116155586A (zh) 2023-05-23
CN113259301B (zh) 2023-02-17
CN113259301A (zh) 2021-08-13
BR112022015703A2 (pt) 2022-09-27

Similar Documents

Publication Publication Date Title
WO2021159765A1 (zh) 一种账号数据共享方法及电子设备
EP3913516B1 (en) File access authority authentication method and electronic device
WO2022057742A1 (zh) 一种跨设备调用应用的方法及电子设备
WO2021135593A1 (zh) 一种分享设备的方法及电子设备
WO2021115038A1 (zh) 一种应用数据处理方法及相关装置
WO2021115113A1 (zh) 数据处理方法、装置及存储介质
CN108769992B (zh) 用户认证方法、装置、终端及存储介质
CN107959727B (zh) 网页与客户端之间进行通讯的方法及装置
EP3817322A1 (en) Method for upgrading service application range of electronic identity card, and terminal device
JP2023511914A (ja) オーディオ出力方法および端末デバイス
CN111357255B (zh) 构建多个应用通用的可信应用
CN110851823B (zh) 数据访问方法、装置、终端及存储介质
CN111368232A (zh) 口令分享回流方法、装置、电子设备及存储介质
EP4280646A1 (en) In-vehicle infotainment product connection method and apparatus
CN112262548B (zh) 一种文件处理方法及终端设备
US11736149B2 (en) Data transmission method for Bluetooth card reader and electronic device
WO2020224478A1 (zh) 一种显示的方法及设备
CN110532324B (zh) 基于区块链的公告信息展示方法、装置、设备及存储介质
CN110597840B (zh) 基于区块链的伴侣关系建立方法、装置、设备及存储介质
CN111917916B (zh) 一种显示的方法及设备
US10178087B2 (en) Trusted pin management
WO2022242343A1 (zh) 一种跨设备的文本接续的方法和电子设备
CN110738491A (zh) 数值转移方法、***、装置、终端及存储介质
WO2022165939A1 (zh) 一种跨设备认证方法及电子设备
US20240064519A1 (en) Method and apparatus for verifying personal identification number pin code

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20918671

Country of ref document: EP

Kind code of ref document: A1

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112022015703

Country of ref document: BR

ENP Entry into the national phase

Ref document number: 2020918671

Country of ref document: EP

Effective date: 20220816

NENP Non-entry into the national phase

Ref country code: DE

ENP Entry into the national phase

Ref document number: 112022015703

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20220809