[go: up one dir, main page]

CN104601529B - Terminal account management method and device - Google Patents

Terminal account management method and device Download PDF

Info

Publication number
CN104601529B
CN104601529B CN201310533367.5A CN201310533367A CN104601529B CN 104601529 B CN104601529 B CN 104601529B CN 201310533367 A CN201310533367 A CN 201310533367A CN 104601529 B CN104601529 B CN 104601529B
Authority
CN
China
Prior art keywords
account
management
login
terminal
cloud server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201310533367.5A
Other languages
Chinese (zh)
Other versions
CN104601529A (en
Inventor
李宁
王兵兵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201310533367.5A priority Critical patent/CN104601529B/en
Priority to PCT/CN2014/088624 priority patent/WO2015062413A1/en
Publication of CN104601529A publication Critical patent/CN104601529A/en
Application granted granted Critical
Publication of CN104601529B publication Critical patent/CN104601529B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention provides a terminal account management method and a device, wherein the terminal account management method comprises the following steps: receiving an account login instruction, and performing login operation on a login account according to the account login instruction; receiving an account management instruction of a cloud server; and calling an account management program to perform management operation on the login account according to an account management instruction, wherein the account management instruction is generated according to the management operation of the user on the cloud server. The invention also provides a terminal account management device. According to the terminal account management method and device, the account management program is set, so that a user can manage the account in different places through the cloud server.

Description

Terminal account management method and device
Technical Field
the invention relates to the field of internet, in particular to a terminal account management method and device.
background
With the popularization of the internet, users may use various terminals to surf the internet in various places, such as in internet cafes or using other mobile phones. Sometimes, a user logs in and uses an account in an internet bar or by using a mobile phone of other people, but the user does not log out the account after the use is finished, so that the user is inconvenient to use the terminal to log out the account afterwards, and the other people have great hidden danger of safety and privacy disclosure when using the terminal.
with the generation of the cloud server, a user can log in the cloud server through other terminals to check the login conditions of the account at different terminals, but the user can only delete the account information on the cloud server and cannot log out the account on a certain terminal through the cloud server, so that the account of the user still has great potential safety and privacy disclosure hazards.
Disclosure of Invention
the embodiment of the invention aims to provide a terminal account management method to solve the technical problems of greater safety and hidden privacy disclosure caused by inconvenient management of user accounts on certain terminals in the prior art.
The embodiment of the invention also aims to provide a terminal account management device to solve the technical problems of greater safety and hidden privacy disclosure caused by inconvenient management of user accounts on certain terminals in the prior art.
In order to solve the above problems, the technical scheme provided by the invention is as follows:
A terminal account management method is provided, which comprises the following steps:
Receiving an account login instruction, and performing login operation on a login account according to the account login instruction;
receiving an account management instruction of a cloud server; and
and calling an account management program to perform management operation on the login account according to the account management instruction, wherein the account management instruction is generated according to the management operation of the user on the cloud server.
Still provide a terminal account management device, it includes:
the login module is used for receiving an account login instruction and performing login operation on a login account according to the account login instruction;
the receiving module is used for receiving an account management instruction of the cloud server; and
and the remote management module is used for calling the account management program to perform management operation on the login account according to the account management instruction, wherein the account management instruction is generated according to the management operation of a user on the cloud server.
Compared with the prior art, the method and the device for managing the terminal account number enable a user to manage the account number in different places through the cloud server by setting the account number management program, and solve the technical problems that the user account number on some existing terminals is inconvenient to manage, and the safety and privacy disclosure hidden danger is large.
Drawings
Fig. 1 is a schematic view of a working environment structure of an electronic device in which a terminal account management apparatus according to the present invention is located;
fig. 2 is a schematic structural diagram of a terminal account management apparatus according to a first preferred embodiment of the present invention;
fig. 3 is a flowchart of a terminal account management method according to a first preferred embodiment of the present invention;
Fig. 4 is a schematic structural diagram of a terminal account management apparatus according to a second preferred embodiment of the present invention;
fig. 5 is a flowchart of a terminal account management method according to a second preferred embodiment of the present invention;
Fig. 6 is a flowchart of a terminal account management method and apparatus according to an embodiment of the present invention.
Detailed Description
Referring to the drawings, wherein like reference numbers refer to like elements, the principles of the present invention are illustrated as being implemented in a suitable computing environment. The following description is based on illustrated embodiments of the invention and should not be taken as limiting the invention with regard to other embodiments that are not detailed herein.
In the description that follows, embodiments of the invention are described with reference to steps and symbols of operations performed by one or more computers, unless otherwise indicated. It will thus be appreciated that those steps and operations, which are referred to herein several times as being computer-executed, include being manipulated by a computer processing unit in the form of electronic signals representing data in a structured form. This manipulation transforms the data or maintains it at locations in the computer's memory system, which may reconfigure or otherwise alter the computer's operation in a manner well known to those skilled in the art. The data maintains a data structure that is a physical location of the memory that has particular characteristics defined by the data format. However, while the principles of the invention have been described in language specific to above, it is not intended to be limited to the specific details shown, since one skilled in the art will recognize that various steps and operations described below may be implemented in hardware.
As used herein, the terms "component," "module," "system," "interface," "process," and the like are generally intended to refer to a computer-related entity: hardware, a combination of hardware and software, or software in execution. For example, a component may be, but is not limited to being, a process running on a processor, an object, an executable, a thread of execution, a program, and/or a computer. By way of illustration, both an application running on a controller and the controller can be a component. One or more components can reside within a process and/or thread of execution and a component may be localized on one computer and/or distributed between two or more computers.
furthermore, the claimed subject matter may be implemented as a method, apparatus, or article of manufacture using standard programming and/or engineering techniques to produce software, firmware, hardware, or any combination thereof to control a computer to implement the disclosed subject matter. The term "article of manufacture" as used herein is intended to encompass a computer program accessible from any computer-readable device, carrier, or media. Of course, those skilled in the art will recognize many modifications may be made to this configuration without departing from the scope or spirit of the claimed subject matter.
Fig. 1 and the following discussion provide a brief, general description of an operating environment of an electronic device in which a terminal account management apparatus according to the present invention is implemented. The operating environment of FIG. 1 is only one example of a suitable operating environment and is not intended to suggest any limitation as to the scope of use or functionality of the operating environment. Example electronic devices 112 include, but are not limited to, personal computers, server computers, hand-held or laptop devices, mobile devices (such as mobile phones, Personal Digital Assistants (PDAs), media players, and the like), multiprocessor systems, consumer electronics, minicomputers, mainframe computers, distributed computing environments that include any of the above systems or devices, and the like.
although not required, embodiments are described in the general context of "computer readable instructions" being executed by one or more electronic devices. Computer readable instructions may be distributed via computer readable media (discussed below). Computer readable instructions may be implemented as program modules, such as functions, objects, Application Programming Interfaces (APIs), data structures, etc. that perform particular tasks or implement particular abstract data types. Typically, the functionality of the computer readable instructions may be combined or distributed as desired in various environments.
Fig. 1 illustrates an example of an electronic device 112 that includes one or more embodiments of the terminal account management method of the present invention. In one configuration, electronic device 112 includes at least one processing unit 116 and memory 118. Depending on the exact configuration and type of electronic device, memory 118 may be volatile (such as RAM), non-volatile (such as ROM, flash memory, etc.) or some combination of the two. This configuration is illustrated in fig. 1 by dashed line 114.
In other embodiments, electronic device 112 may include additional features and/or functionality. For example, device 112 may also include additional storage (e.g., removable and/or non-removable) including, but not limited to, magnetic storage, optical storage, and the like. Such additional storage is illustrated in FIG. 1 by storage 120. In one embodiment, computer readable instructions to implement one or more embodiments provided herein may be in storage 120. Storage 120 may also store other computer readable instructions to implement an operating system, an application program, and the like. Computer readable instructions may be loaded in memory 118 for execution by processing unit 116, for example.
the term "computer readable media" as used herein includes computer storage media. Computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions or other data. Memory 118 and storage 120 are examples of computer storage media. Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, Digital Versatile Disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can be accessed by electronic device 112. Any such computer storage media may be part of electronic device 112.
electronic device 112 may also include communication connection(s) 126 that allow electronic device 112 to communicate with other devices. Communication connection 126 may include, but is not limited to, a modem, a Network Interface Card (NIC), an integrated network interface, a radio frequency transmitter/receiver, an infrared port, a USB connection, or other interfaces for connecting electronic device 112 to other electronic devices. The communication connection 126 may comprise a wired connection or a wireless connection. Communication connection 126 may transmit and/or receive communication media.
The term "computer readable media" may include communication media. Communication media typically embodies computer readable instructions or other data in a "modulated data signal" such as a carrier wave or other transport mechanism and includes any information delivery media. The term "modulated data signal" may include signals that: one or more of the signal characteristics may be set or changed in such a manner as to encode information in the signal.
Electronic device 112 may include input device(s) 124 such as keyboard, mouse, pen, voice input device, touch input device, infrared camera, video input device, and/or any other input device. Output device(s) 122 such as one or more displays, speakers, printers, and/or any other output device may also be included in device 112. The input device 124 and the output device 122 may be connected to the electronic device 112 via a wired connection, a wireless connection, or any combination thereof. In one embodiment, an input device or an output device from another electronic device may be used as the input device 124 or the output device 122 of the electronic device 112.
The components of electronic device 112 may be connected by various interconnects, such as a bus. Such interconnects may include Peripheral Component Interconnect (PCI), such as PCI express, Universal Serial Bus (USB), firewire (IEEE1394), optical bus structures, and the like. In another embodiment, components of electronic device 112 may be interconnected by a network. For example, memory 118 may be comprised of multiple physical memory units located in different physical locations interconnected by a network.
those skilled in the art will realize that storage devices utilized to store computer readable instructions may be distributed across a network. For example, an electronic device 130 accessible via network 128 may store computer readable instructions to implement one or more embodiments provided by the present invention. Electronic device 112 may access electronic device 130 and download a part or all of the computer readable instructions for execution. Alternatively, electronic device 112 may download pieces of the computer readable instructions, as needed, or some instructions may be executed at electronic device 112 and some at electronic device 130.
Various operations of embodiments are provided herein. In one embodiment, the one or more operations may constitute computer readable instructions stored on one or more computer readable media, which when executed by an electronic device, will cause the computing device to perform the operations. The order in which some or all of the operations are described should not be construed as to imply that these operations are necessarily order dependent. Those skilled in the art will appreciate alternative orderings having the benefit of this description. Moreover, it should be understood that not all operations are necessarily present in each embodiment provided herein.
also, as used herein, the word "preferred" is intended to serve as an example, instance, or illustration. Any aspect or design described herein as "preferred" is not necessarily to be construed as advantageous over other aspects or designs. Rather, use of the word "preferred" is intended to present concepts in a concrete fashion. The term "or" as used in this application is intended to mean an inclusive "or" rather than an exclusive "or". That is, unless specified otherwise or clear from context, "X employs A or B" is intended to include either of the permutations as a matter of course. That is, if X employs A; b is used as X; or X employs both A and B, then "X employs A or B" is satisfied in any of the foregoing examples.
Also, although the disclosure has been shown and described with respect to one or more implementations, equivalent alterations and modifications will occur to others skilled in the art based upon a reading and understanding of this specification and the annexed drawings. The present disclosure includes all such modifications and alterations, and is limited only by the scope of the appended claims. In particular regard to the various functions performed by the above described components (e.g., elements, resources, etc.), the terms used to describe such components are intended to correspond, unless otherwise indicated, to any component which performs the specified function of the described component (e.g., that is functionally equivalent), even though not structurally equivalent to the disclosed structure which performs the function in the herein illustrated exemplary implementations of the disclosure. In addition, while a particular feature of the disclosure may have been disclosed with respect to only one of several implementations, such feature may be combined with one or more other features of the other implementations as may be desired and advantageous for a given or particular application. Furthermore, to the extent that the terms "includes," has, "" contains, "or variants thereof are used in either the detailed description or the claims, such terms are intended to be inclusive in a manner similar to the term" comprising.
Referring to fig. 2, fig. 2 is a schematic structural diagram of a terminal account management device according to a first preferred embodiment of the present invention. The terminal account management device 20 of the preferred embodiment may be disposed in the electronic device 112, and includes a login module 21, a receiving module 22, a remote management module 23, and a management program presetting module 24. The login module 21 is configured to receive an account login instruction 25, and perform a login operation on a login account according to the account login instruction 25; the receiving module 22 is configured to receive an account management instruction of the cloud server; the remote management module 23 is configured to invoke the account management program 26 to perform a management operation on the login account according to the account management instruction 27. The cloud server may generate the account management instruction 27 according to an account management operation of the user on the cloud server. The management program presetting module 24 is configured to preset the account management program 26 or receive the account management program 26 from the cloud server. The management operation includes, but is not limited to, a logout operation, a clearing operation, a synchronization operation, and the like.
When the terminal account management device 20 of the preferred embodiment is used, the login module 21 first receives an account login instruction 24 of a user, that is, the user logs in an account on a terminal where the terminal account management device 20 is located. The login module 21 performs a login operation on the login account on the terminal according to the account login instruction 25, and specifically may store identity information of the login account on the terminal, where the identity information includes but is not limited to a Session Identifier (SID) of the login account, basic account information (such as a user name of the login account), and account cache information (such as a bookmark, a quick link, and cloud information of the login account), so that the operation of the login user may be confirmed through the stored identity information.
Subsequently, the receiving module 22 receives an account management instruction 27 of the cloud server, and the remote management module 23 triggers a preset account management program 25 according to the account management instruction 27 to perform management operations on the login account, specifically, a logout operation, a clearing operation, a synchronization operation and the like, for example, the logout operation may be to delete the identity information of the login account on the terminal, so that the security of the login account when the user leaves is ensured, and the privacy is prevented from being stolen; the clearing operation can be to clear the use record of the login account on the terminal so as to avoid privacy stealing; the synchronization operation can be to synchronize some setting information on the terminal to the cloud server or other terminals, so that the information sharing of the user is facilitated. The cloud server may generate the account management instruction 27 according to a management operation of the user on the cloud server.
the account management program 26 is preset by the management program preset module 24, or the account management program 26 is received from the cloud server by the management program preset module 24. Executing the account management program can perform log-out operation, history clearing operation or data synchronization operation on the login account on the remote login terminal, and in order to remotely manage the login account, the account management program 26 can be triggered by a remote instruction, such as the account management instruction 27 of the cloud server.
this completes the account management process of the terminal account management device 20 of the present preferred embodiment.
The following describes in detail the generation process of the account management command 27 of the cloud server.
A user locally accesses a terminal; the user accesses the cloud server through the terminal, opens the account center and logs in the account, checks the device list of the login account through the cloud server, and then can select a certain device to perform management operation, thereby generating an account management instruction 27. The cloud server may issue the account management command 27 to a designated terminal.
According to the terminal account management device of the preferred embodiment, the account management program is set, so that a user can manage the account in different places through the cloud server, the user management operation is convenient, and the hidden danger of safety and privacy disclosure of the user is eliminated.
Referring to fig. 2 and 3, fig. 3 is a flowchart of a terminal account management method according to a first preferred embodiment of the present invention. The terminal account management method according to the preferred embodiment may be implemented by the first preferred embodiment of the terminal account management apparatus, and includes:
step S301, receiving an account login instruction, and performing login operation on a login account according to the account login instruction;
Step S302, receiving an account management instruction of a cloud server;
Step S303, receiving an account management instruction of the cloud server, and calling an account management program to perform management operation on a login account according to the account management instruction;
The terminal account management method of the preferred embodiment ends in step S303.
The following describes in detail a specific flow of each step of the terminal account management method according to the preferred embodiment.
In step S301, the login module 21 receives an account login instruction 24 of the user, that is, the user logs in the account on the terminal where the terminal account management device 20 is located. The login module 21 performs a login operation on the login account on the terminal according to the account login instruction 25, and specifically may store identity information of the login account on the terminal, where the identity information includes but is not limited to a Session Identifier (SID) of the login account, basic account information (such as a user name of the login account), and account cache information (such as a bookmark, a quick link, and cloud information of the login account), so that the operation of the login user may be confirmed through the stored identity information. Subsequently, the process goes to step S302.
In step S302, the receiving module 22 receives the account management instruction 27 of the cloud server. Subsequently, the process goes to step S303.
In step S303, the remote management module 23 triggers the preset account management program 25 according to the account management instruction 27, and performs management operations on the login account, specifically, a logout operation, a clearing operation, a synchronization operation, and the like, where the logout operation may be to delete the identity information of the login account on the terminal, so as to ensure the security of the login account when the user leaves and avoid privacy theft; the clearing operation can be to clear the use record of the login account on the terminal so as to avoid privacy stealing; the synchronization operation can be to synchronize some setting information on the terminal to the cloud server or other terminals, so that the information sharing of the user is facilitated. The cloud server may generate the account management instruction 27 according to a management operation of the user on the cloud server.
The account management program 26 is preset by the management program preset module 24, or the account management program 26 is received from the cloud server by the management program preset module 24. Executing the account management program can perform log-out operation, history clearing operation or data synchronization operation on the login account on the remote login terminal, and in order to remotely manage the login account, the account management program 26 can be triggered by a remote instruction, such as the account management instruction 27 of the cloud server.
Thus, the terminal account management process of the terminal account management method of the preferred embodiment is completed.
The following describes in detail the generation process of the account management command 27 of the cloud server.
a user locally accesses a terminal; the user accesses the cloud server through the terminal, opens the account center and logs in the account, checks the device list of the login account through the cloud server, and then can select a certain device to perform management operation, thereby generating an account management instruction 27. The cloud server may issue the account management command 27 to a designated terminal.
According to the terminal account management method in the preferred embodiment, the account management program is set, so that a user can manage the account in different places through the cloud server, the user management operation is convenient, and the hidden danger of security and privacy disclosure of the account which is not logged out of the user is eliminated.
referring to fig. 4, fig. 4 is a schematic structural diagram of a terminal account management device according to a second preferred embodiment of the present invention. The terminal account management apparatus 40 of the preferred embodiment may be disposed in the electronic device 112, and includes a login module 41, a receiving module 42, a remote management module 43, a management program presetting module 44, a prompting module 48, and a management result feedback module 49. The login module 41 is configured to receive an account login instruction 45, and perform a login operation on a login account according to the account login instruction 45. The receiving module 42 is configured to receive an account management instruction of the cloud server. The remote management module 43 is configured to invoke the account management program 46 to perform management operation on the login account according to the account management instruction 47; the cloud server may generate an account management instruction 47 according to an account management operation of the user on the cloud server. The management program presetting module 44 is configured to preset an account management program 46 or receive the account management program 46 from the cloud server. The management operation includes, but is not limited to, a logout operation, a clearing operation, a synchronization operation, and the like. The prompt module 48 is used for performing user prompt operation according to the execution result of the management operation. The management result feedback module 49 is configured to send a result of the management operation to the cloud server, and the cloud server may update the terminal state of the login account according to an execution result of the management operation. The remote management module 43 includes a judging unit 431 and a management unit 432, where the judging unit 431 is used to determine the running status of the login account; the management unit 432 is configured to perform a management operation on the login account if the determination unit 431 determines that the operation state of the login account is foreground operation.
When the terminal account management device 40 of the preferred embodiment is used, the login module 41 first receives an account login instruction 45 of the user, that is, the user logs in the account on the terminal where the terminal account management device 40 is located. The login module 41 performs a login operation on the login account on the terminal according to the account login instruction 45, and specifically, may store identity information of the login account on the terminal, where the identity information includes but is not limited to a Session Identifier (SID) of the login account, basic information of the account (such as a user name of the login account), and account cache information (such as a bookmark, a quick link, and cloud information of the login account), so that the operation of the login user may be confirmed through the stored identity information.
Then, the receiving module 42 receives an account management instruction 47 of the cloud server, and the remote management module 43 triggers the preset account management program 45 according to the account management instruction 47, so as to perform management operations on the login account, specifically, a logout operation, a clearing operation, a synchronization operation and the like, for example, the logout operation may be to delete the identity information of the login account on the terminal, so that the security of the login account when the user leaves is ensured, and the privacy is prevented from being stolen; the clearing operation can be to clear the use record of the login account on the terminal so as to avoid privacy stealing; the synchronization operation can be to synchronize some setting information on the terminal to the cloud server or other terminals, so that the information sharing of the user is facilitated. The cloud server may generate the account management instruction 47 according to a management operation of the user on the cloud server.
the account management program 46 is preset by the management program presetting module 44, or the account management program 46 is received from the cloud server by the management program presetting module 44. Executing the account management program can perform log-out operation, history clearing operation or data synchronization operation on the login account on the remote login terminal, and in order to remotely manage the login account, the account management program 46 can be triggered by a remote instruction, such as the account management instruction 47 of the cloud server.
Preferably, the determining unit 431 of the remote management module 43 may determine an operating state (foreground operating state or background operating state) of the login account, and if the determining unit 431 determines that the operating state of the login account is the foreground operating state, the managing unit 432 of the remote management module 43 performs a management operation on the login account (e.g., deletes the identity information of the login account); if the determining unit 431 determines that the running state of the login account is the background running state, the management unit 432 of the remote management module 43 waits for the running state of the login account to be switched to the foreground running state, and then executes the management operation. This arrangement can ensure the normal progress of the management operation.
After the remote management module 43 performs the management operation, the management result feedback module 49 sends the execution result of the management operation to the cloud server, and the cloud server can update the terminal status of the login account according to the execution result of the management operation (for example, delete the login status of the login account at the logged-out terminal, and send the updated terminal login status of the login account to other login terminals of the login account).
meanwhile, after the remote management module 43 performs the management operation, the prompt module 48 may also perform a prompt operation on the operation user of the terminal according to the execution result of the management operation, for example, prompt the operation user of the terminal that the login account has been logged out. Of course, no prompt may be provided here as desired.
This completes the account management process of the terminal account management device 40 of the present preferred embodiment.
The terminal account management device of the preferred embodiment ensures normal operation of management operation through the setting of the judging unit on the basis of the first preferred embodiment, and simultaneously feeds back the management result to the remote user and the local user in time through the management result feedback module and the prompting module.
Referring to fig. 4 and 5, fig. 5 is a flowchart of a terminal account management method according to a second preferred embodiment of the present invention. The terminal account management method according to the preferred embodiment may be implemented by a second preferred embodiment of the terminal account management apparatus, where the method includes:
Step S501, receiving an account login instruction, and performing login operation on a login account according to the account login instruction;
Step S502, receiving an account management instruction of a cloud server;
Step S503, receiving an account management instruction of the cloud server, and calling an account management program to perform management operation on a login account according to the account management instruction;
Step S504, sending the execution result of the management operation to a cloud server;
Step S505, according to the execution result of the management operation, a user prompt operation is carried out;
The terminal account management method of the preferred embodiment ends in step S505.
The following describes in detail a specific flow of each step of the terminal account management method according to the preferred embodiment.
in step S501, the login module 41 receives an account login instruction 44 of the user, that is, the user logs in the account on the terminal where the terminal account management device 40 is located. The login module 41 performs a login operation on the login account on the terminal according to the account login instruction 45, and specifically, may store identity information of the login account on the terminal, where the identity information includes but is not limited to a Session Identifier (SID) of the login account, basic information of the account (such as a user name of the login account), and account cache information (such as a bookmark, a quick link, and cloud information of the login account), so that the operation of the login user may be confirmed through the stored identity information. Subsequently, the process goes to step S502.
in step S502, the receiving module 42 receives the account management instruction 47 of the cloud server. Subsequently, it goes to step S503.
in step S503, the remote management module 43 triggers the preset account management program 45 according to the account management instruction 47, and performs management operations on the login account, specifically, a logout operation, a clearing operation, a synchronization operation, and the like, where the logout operation may be to delete the identity information of the login account on the terminal, so as to ensure the security of the login account when the user leaves and avoid the privacy from being stolen; the clearing operation can be to clear the use record of the login account on the terminal so as to avoid privacy stealing; the synchronization operation can be to synchronize some setting information on the terminal to the cloud server or other terminals, so that the information sharing of the user is facilitated. The cloud server may generate the account management instruction 47 according to a management operation of the user on the cloud server.
The account management program 46 is preset by the management program presetting module 44, or the account management program 46 is received from the cloud server by the management program presetting module 44. Executing the account management program can perform log-out operation, history clearing operation or data synchronization operation on the login account on the remote login terminal, and in order to remotely manage the login account, the account management program 46 can be triggered by a remote instruction, such as the account management instruction 47 of the cloud server.
Preferably, the determining unit 431 of the remote management module 43 may determine an operating state (foreground operating state or background operating state) of the login account, and if the determining unit 431 determines that the operating state of the login account is the foreground operating state, the managing unit 432 of the remote management module 43 performs a management operation on the login account (e.g., deletes the identity information of the login account); if the determining unit 431 determines that the running state of the login account is the background running state, the management unit 432 of the remote management module 43 waits for the running state of the login account to be switched to the foreground running state, and then executes the management operation. This arrangement can ensure the normal progress of the management operation. Subsequently, the process goes to step S504.
In step S504, the management result feedback module 49 sends the execution result of the management operation to the cloud server, and the cloud server may update the terminal login status of the login account according to the execution result of the management operation (e.g., delete the login status of the login account at the logged-out terminal, and send the updated terminal login status of the login account to other login terminals of the login account). Subsequently, the flow proceeds to step S505.
In step S505, concurrently with step S504, the prompting module 48 may further perform a prompting operation on the operation user of the terminal according to the execution result of the management operation, for example, prompting the operation user of the terminal that the login account is logged out. Of course, step S505 may be omitted as needed.
Thus, the terminal account management process of the terminal account management method of the preferred embodiment is completed.
The terminal account management method of the preferred embodiment ensures normal operation of management operation through the setting of the judging unit on the basis of the first preferred embodiment, and simultaneously feeds back the management result to the remote user and the local user in time through the management result feedback module and the prompting module.
the following describes in detail a flow of a specific embodiment of the terminal account management method and apparatus according to the present invention with reference to fig. 6. The present embodiment takes the cancellation operation of the account number as an example.
In step S601, the user accesses the terminal.
Step S602, the user accesses the cloud server through the terminal, opens an account center and logs in an account, checks a device list of the login account through the cloud server, and selects a device to log out.
Step S603, the logout is effective, a logout command is transmitted to the cloud server, and the cloud server issues the logout command to the designated terminal;
Step S604, the appointed terminal detects whether the login account is operated in the foreground, if so, the step S606 is carried out; if the operation is performed in the background, go to step S605;
step S605, waiting for the appointed terminal to switch the login account to the foreground for operation;
step S606, appointing a terminal to start a logout command;
Step S607, the logout is successful, the user equipment is informed of being logout, and the cloud server issues changes to other terminals;
In step S608, after receiving the message from the cloud server, the other terminals automatically refresh the device list (if the device list is on the page).
According to the terminal account management method and device, the account management program is set, so that a user can manage the account in different places through the cloud server, and the technical problems that the existing user accounts on some terminals are inconvenient to manage, and the potential safety and privacy disclosure are great are solved.
each functional unit in the embodiments of the present invention may be integrated into one processing module, or each unit may exist alone physically, or two or more units are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The integrated module, if implemented in the form of a software functional module and sold or used as a stand-alone product, may also be stored in a computer readable storage medium. The storage medium mentioned above may be a read-only memory, a magnetic or optical disk, etc. Each apparatus or system described above may perform the method in the corresponding method embodiment.
in summary, although the present invention has been described with reference to the preferred embodiments, the above-described preferred embodiments are not intended to limit the present invention, and those skilled in the art can make various changes and modifications without departing from the spirit and scope of the present invention, therefore, the scope of the present invention shall be determined by the appended claims.

Claims (10)

1. a terminal account management method is characterized by comprising the following steps:
the method comprises the steps that a local terminal receives an account login instruction and performs login operation on a login account according to the account login instruction;
The method comprises the steps that a designated terminal receives an account management instruction of a cloud server; the account management instruction is generated according to the management operation of a local terminal user on the cloud server;
The appointed terminal determines the running state of the login account;
If the operating state of the login account is foreground operation, the appointed terminal calls an account management program to perform management operation on the login account according to the account management instruction;
The management operation comprises a logout operation of deleting the identity information of the login account.
2. The terminal account management method according to claim 1, wherein the terminal account management method includes the steps of:
Presetting the account management program or receiving the account management program from the cloud server.
3. The terminal account management method according to claim 1, wherein the step of performing login operation on the login account includes:
And storing the identity information of the login account, wherein the identity information comprises a session identifier, account basic information and account cache information of the login account.
4. the terminal account management method according to claim 1, further comprising:
After the step of performing the management operation, sending an execution result of the management operation to the cloud server, wherein the cloud server updates the terminal state of the login account according to the execution result of the management operation.
5. The terminal account management method according to claim 1, further comprising:
and after the step of performing the management operation, performing user prompt operation according to an execution result of the management operation.
6. A terminal account management device, comprising:
The login module is used for receiving an account login instruction and performing login operation on a login account according to the account login instruction;
The receiving module is used for receiving an account management instruction of the cloud server; the account management instruction is generated according to the management operation of a user on the cloud server; and
The remote management module is used for calling the account management program to perform management operation on the login account according to the account management instruction,
The management operation comprises a logout operation of deleting the identity information of the login account;
the remote management module includes:
The judging unit is used for determining the running state of the login account; and
and the management unit is used for performing management operation on the login account if the judging unit determines that the running state of the login account is foreground running.
7. The terminal account management apparatus according to claim 6, wherein the terminal account management apparatus includes:
and the management program presetting module is used for presetting the account management program or receiving the account management program from the cloud server.
8. the terminal account management device according to claim 6, wherein the login module is configured to store identity information of the login account, where the identity information includes a session identifier of the login account, account basic information, and account cache information.
9. the terminal account management apparatus according to claim 6, further comprising:
and the management result feedback module is used for sending the execution result of the management operation to the cloud server, wherein the cloud server updates the terminal login state of the login account according to the execution result of the management operation.
10. the terminal account management apparatus according to claim 6, further comprising:
and the prompting module is used for carrying out user prompting operation according to the execution result of the management operation.
CN201310533367.5A 2013-10-31 2013-10-31 Terminal account management method and device Active CN104601529B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201310533367.5A CN104601529B (en) 2013-10-31 2013-10-31 Terminal account management method and device
PCT/CN2014/088624 WO2015062413A1 (en) 2013-10-31 2014-10-15 Terminal account managing method and device cross-reference to related applications

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310533367.5A CN104601529B (en) 2013-10-31 2013-10-31 Terminal account management method and device

Publications (2)

Publication Number Publication Date
CN104601529A CN104601529A (en) 2015-05-06
CN104601529B true CN104601529B (en) 2019-12-17

Family

ID=53003317

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310533367.5A Active CN104601529B (en) 2013-10-31 2013-10-31 Terminal account management method and device

Country Status (2)

Country Link
CN (1) CN104601529B (en)
WO (1) WO2015062413A1 (en)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106341365B (en) * 2015-07-07 2020-06-02 腾讯科技(深圳)有限公司 New account information deleting method and device
CN106572068A (en) * 2015-10-13 2017-04-19 阿里巴巴集团控股有限公司 Account synchronous login method and device
CN106878296B (en) * 2017-01-24 2020-06-02 深圳市评估王信息科技有限公司 Data access control method and device
CN107769978A (en) * 2017-10-30 2018-03-06 上海斐讯数据通信技术有限公司 Management method, system, router and the server that a kind of terminal device networks
CN108183912A (en) * 2018-01-03 2018-06-19 北京海杭通讯科技有限公司 A kind of method for secret protection based on cloud server
CN108563759B (en) * 2018-04-17 2022-05-24 泰康保险集团股份有限公司 Method, device storage medium and electronic device for clearing logged-in users
CN108713199B (en) * 2018-06-04 2022-03-11 深圳市奥星澳科技有限公司 Authority management method and system, mobile terminal, shared charging equipment and server
CN112311840A (en) * 2019-08-30 2021-02-02 北京字节跳动网络技术有限公司 Multi-terminal data synchronization method, device, equipment and medium
CN115037456B (en) * 2021-11-19 2023-05-09 荣耀终端有限公司 Data protection method, system and electronic device
CN114745132B (en) * 2022-04-07 2025-05-02 湖南快乐阳光互动娱乐传媒有限公司 Account cancellation method and device
CN115460279B (en) * 2022-08-09 2024-08-23 青岛海尔科技有限公司 Account information processing method and device, storage medium and electronic device
CN116800546B (en) * 2023-08-24 2023-11-03 北京建筑大学 User switching method, system, terminal and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102333090A (en) * 2011-09-28 2012-01-25 辽宁国兴科技有限公司 Internal control bastion host and security access method of internal network resources
CN103023875A (en) * 2012-11-21 2013-04-03 北京荣之联科技股份有限公司 Account management system and method
EP2593898A2 (en) * 2010-07-14 2013-05-22 Intel Corporation Domain-authenticated control of platform resources
CN103177377A (en) * 2012-10-22 2013-06-26 任明和 Cloud architecture system of two-dimension code application

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8943551B2 (en) * 2008-08-14 2015-01-27 Microsoft Corporation Cloud-based device information storage
CN102075546A (en) * 2011-02-18 2011-05-25 北京积木恒硕科技有限公司 Cloud computing-based online operating system
CN102868916B (en) * 2012-08-27 2016-03-02 腾讯科技(深圳)有限公司 A kind ofly share the method for information, terminal and system to digital TV terminal
CN102843436B (en) * 2012-09-14 2016-06-01 腾讯科技(深圳)有限公司 A kind of device management method, equipment, server and system
CN103152331B (en) * 2013-02-07 2016-01-20 百度在线网络技术(北京)有限公司 The method, system and the cloud server that log in/register is carried out by mobile terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2593898A2 (en) * 2010-07-14 2013-05-22 Intel Corporation Domain-authenticated control of platform resources
CN102333090A (en) * 2011-09-28 2012-01-25 辽宁国兴科技有限公司 Internal control bastion host and security access method of internal network resources
CN103177377A (en) * 2012-10-22 2013-06-26 任明和 Cloud architecture system of two-dimension code application
CN103023875A (en) * 2012-11-21 2013-04-03 北京荣之联科技股份有限公司 Account management system and method

Also Published As

Publication number Publication date
WO2015062413A1 (en) 2015-05-07
CN104601529A (en) 2015-05-06

Similar Documents

Publication Publication Date Title
CN104601529B (en) Terminal account management method and device
US9923902B2 (en) Remote processsing of mobile applications
CN109643357B (en) Protection features for data stored at a storage service
JP6588017B2 (en) Seamless call transition
CN107209678B (en) System and method for adaptive cloning of mobile devices
CN112016068A (en) Account control method, device, equipment and computer readable storage medium
CN106534277A (en) Data sharing method and device
CN111783055A (en) Account information management method, device and electronic device
CN111782722B (en) Data management method and device, electronic equipment and storage medium
CN106911687A (en) A kind of page makeup control method and device
CN109564517B (en) Method and server for retaining locally deleted content at storage service
US9888340B2 (en) Non-intrusive proximity based advertising and message delivery
CN113221195B (en) A method, device and storage medium for storing business data
WO2017008415A1 (en) Apparatus and method for launching mobile applications from a lock screen
WO2024109786A1 (en) Instant messaging session information processing method and apparatus, and electronic device
CN108270757A (en) A kind of user account switching method, device, client and system
CN102647291A (en) Multi-device intelligent management method based on account group
CN105279164B (en) File processing method and device based on IOS (input/output system)
US20130249822A1 (en) Electronic device and method for transmitting files using the same
US9531832B2 (en) Migrating social connections from a first profile to a second profile
US20240244015A1 (en) Method, apparatus and electronic device for information processing
CN110830655A (en) Call method and device
KR101514535B1 (en) Method of inputting to mobile device through personal computer and system thereof
CN115437800A (en) Notification message management method, device, computer equipment and storage medium
CN114327686A (en) Method and device for updating configuration information

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant