Login method, login device, electronic equipment and computer-readable storage medium

文档序号:1921811 发布日期:2021-12-03 浏览:12次 中文

阅读说明:本技术 登录方法、装置、电子设备及计算机可读存储介质 (Login method, login device, electronic equipment and computer-readable storage medium ) 是由 王乃稳 于 2021-08-05 设计创作,主要内容包括:本申请实施例公开了一种登录方法、装置、电子设备及计算机可读存储介质,包括:建立第一终端设备与第二终端设备之间的数据传输链路;根据第一终端设备上触发的登录指令,获取到登录第二终端设备的登录信息;根据数据传输链路将登录信息传输到第二终端设备上;根据登录信息登录到第二终端设备上;通过第一终端设备上触发的登录指令,获取到第二终端设备的登录信息,并在第一终端设备与第二终端设备之间建立数据传输链路后,将第一终端设备上获取到的登录信息传输到第二终端设备中,第二终端设备根据接收到的登录信息,自动实现账户在第二终端设备的无感登录,提高了终端设备登录的速率,同时,减低了用户登录操作的复杂度。(The embodiment of the application discloses a login method, a login device, electronic equipment and a computer-readable storage medium, wherein the login method comprises the following steps: establishing a data transmission link between a first terminal device and a second terminal device; acquiring login information for logging in a second terminal device according to a login instruction triggered on a first terminal device; transmitting the login information to the second terminal equipment according to the data transmission link; logging in the second terminal equipment according to the login information; the login information of the second terminal device is obtained through the login instruction triggered on the first terminal device, the data transmission link is established between the first terminal device and the second terminal device, the login information obtained on the first terminal device is transmitted to the second terminal device, the second terminal device automatically realizes the non-inductive login of the account on the second terminal device according to the received login information, the login speed of the terminal device is improved, and meanwhile the complexity of the login operation of a user is reduced.)

1. A login method, comprising:

establishing a data transmission link with a second terminal device;

acquiring login information of an account for logging in the second terminal equipment according to a login instruction triggered on the first terminal equipment;

and transmitting the login information to the second terminal equipment according to the data transmission link, so that the account can log in to the second terminal equipment according to the login information.

2. The method according to claim 1, wherein the logging in to the second terminal device according to the login information comprises:

identifying the login information and determining the login information type corresponding to the login information;

determining a login mode for logging in the second terminal equipment according to the login information type;

and logging in the second terminal equipment according to the login mode and the login information.

3. The method according to claim 2, wherein the logging in the second terminal device according to the login manner and the login information comprises:

calling a login interface corresponding to the login mode;

and directly logging in the second terminal equipment according to the login interface and the login information after the login information is matched.

4. The method according to claim 3, wherein said directly logging on to said second terminal device according to said login interface and said login information comprises:

extracting a login account and a login password for logging in the second terminal device from the login information;

calling a login interface in the second terminal equipment;

mapping the login account and the login password in the login interface respectively;

and when the mapping is finished, automatically logging in the second terminal equipment.

5. The method of claim 2, wherein the login information includes a parameter name and a parameter value, and wherein identifying the login information and determining the type of login information corresponding to the login information comprises:

extracting parameter names in the login information;

acquiring a mapping relation set, wherein the mapping relation set comprises a mapping relation between preset parameter names and preset login information types;

and determining the login information type corresponding to the login information according to the mapping relation set and the parameter name.

6. The method according to claim 1, wherein the login information comprises a login key, and wherein the login to the second terminal device according to the login information comprises:

and directly logging in the second terminal equipment according to the login secret key after the validity verification of the login secret key passes.

7. The method according to claim 1, wherein the obtaining login information that an account logs in to the second terminal device according to a login instruction triggered on the first terminal device includes:

responding to the login instruction, and acquiring user information of the account logged in the first terminal device;

and determining login information for logging in the second terminal equipment according to the user information.

8. A login apparatus, comprising:

the establishing module is used for establishing a data transmission link between the first terminal device and the second terminal device;

the acquisition module is used for acquiring login information of an account for logging in the second terminal equipment according to a login instruction triggered on the first terminal equipment;

and the login module is used for transmitting the login information to the second terminal equipment according to the data transmission link so that the account can be logged in the second terminal equipment according to the login information.

9. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the steps of the login method according to any of claims 1-7 are implemented when the program is executed by the processor.

10. A computer-readable storage medium, on which a computer program is stored, wherein the computer program, when being executed by a processor, carries out the steps of the login method according to any one of claims 1 to 7.

Technical Field

The present application relates to the field of computer technologies, and in particular, to a login method, a login device, an electronic device, and a computer-readable storage medium.

Background

With the rapid development of computer technology, the types of terminal devices (such as televisions or mobile phones) are increasing, and users often need to log in personal accounts when using the terminal devices;

at present, the login of a user personal account is mainly realized by manually inputting an account password or scanning a two-dimensional code, but the login mode is complex to operate, and the use experience of the user is reduced.

Disclosure of Invention

The embodiment of the application provides a login method, a login device, an electronic device and a computer-readable storage medium, which can improve the login speed and reduce the complexity of user operation.

The embodiment of the application provides a login method, which comprises the following steps:

establishing a data transmission link between a first terminal device and a second terminal device;

acquiring login information for logging in a second terminal device according to a login instruction triggered on a first terminal device;

transmitting the login information to the second terminal equipment according to the data transmission link;

and logging in the second terminal equipment according to the login information.

Correspondingly, the embodiment of the present application further provides a login device, including:

the establishing module is used for establishing a data transmission link between the first terminal device and the second terminal device;

the acquisition module is used for acquiring login information for logging in the second terminal equipment according to a login instruction triggered on the first terminal equipment;

and the login module is used for transmitting the login information to the second terminal equipment according to the data transmission link so that the account can be logged in the second terminal equipment according to the login information.

Optionally, in some embodiments of the present application, the login module includes:

the first determining unit is used for identifying the login information and determining the login information type corresponding to the login information;

the second determining unit is used for determining a login mode for logging in the second terminal equipment according to the login information type;

and the first login unit is used for logging in the second terminal equipment according to the login mode and the login information.

Optionally, in some embodiments of the present application, the first login unit includes:

the calling subunit is used for calling the login interface corresponding to the login mode;

and the login subunit is used for directly logging in the second terminal equipment according to the login interface and the login information after the login information is matched.

Optionally, in some embodiments of the present application, the login subunit is specifically configured to:

extracting a login account and a login password for logging in the second terminal device from the login information;

calling a login interface in the second terminal equipment;

respectively mapping the login account and the login password in the login interface;

and when the mapping is completed, automatically logging in the second terminal equipment.

Optionally, in some embodiments of the present application, the login information includes a parameter name and a parameter value, and the first determining unit includes:

the extraction subunit is used for extracting the parameter name in the login information;

the acquiring subunit is used for acquiring a mapping relation set, wherein the mapping relation set comprises a mapping relation between preset parameter names and preset login information types;

and the determining subunit is used for determining the login information type corresponding to the login information according to the mapping relation set and the parameter name.

Optionally, in some embodiments of the present application, the login information includes a login key, and the login module includes:

and the verification login unit is used for directly logging in the second terminal equipment according to the login key after the validity verification of the login key passes.

Optionally, in some embodiments of the present application, the obtaining module includes:

the acquisition unit is used for responding to the login instruction and acquiring user information of the account of the first terminal equipment;

and the third determining unit is used for determining login information for logging in the second terminal equipment according to the user information.

According to the method and the device, the login information of the account and the login information of the second terminal device are obtained through the login instruction triggered on the first terminal device, the data transmission link is established between the first terminal device and the second terminal device, the login information obtained on the first terminal device is transmitted to the second terminal device, the second terminal device automatically realizes the non-inductive login of the account on the second terminal device according to the received login information, the login speed of the terminal device is improved, and meanwhile the complexity of user login operation is reduced.

Drawings

In order to more clearly illustrate the technical solutions in the present application, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.

Fig. 1 is a schematic view of a scenario of a login method provided in an embodiment of the present application;

fig. 2 is a schematic flowchart of a login method provided in an embodiment of the present application;

fig. 3 is another schematic flowchart of a login method provided in an embodiment of the present application;

fig. 4 is a schematic structural diagram of a login device provided in an embodiment of the present application;

fig. 5 is a schematic structural diagram of an electronic device provided in an embodiment of the present application.

Detailed Description

The technical solutions in the present application will be described clearly and completely with reference to the accompanying drawings in the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.

The embodiment of the application provides a login method, a login device, electronic equipment and a computer-readable storage medium. Specifically, the login method provided by the embodiment of the application may be executed by an electronic device, where the electronic device includes a terminal device or a server; the terminal equipment can be a television, a mobile phone, a notebook, a desktop or a tablet computer and the like; the server may be an independent physical server, a server cluster or a distributed system formed by a plurality of physical servers, a cloud server providing basic cloud computing services such as a cloud service, a cloud database, cloud computing, a cloud function, cloud storage, a Network service, cloud communication, middleware service, a domain name service, a security service, a Content Delivery Network (CDN), a big data and artificial intelligence platform, and the like, and the servers may be directly or indirectly connected by a wired or wireless communication method.

Specifically, in the embodiment of the present application, a method for a terminal device and a server to jointly execute a login is taken as an example, where please refer to fig. 1, a specific process for a method for a terminal device and a server to jointly execute a login is as follows:

the method comprises the steps that a data transmission link is established between a terminal device A (a first terminal device, such as a mobile phone) and a terminal device B (a second terminal device, such as a television), then after a login instruction is triggered on the terminal device A, the terminal device A initiates a request for obtaining login information of an account login terminal device B to a cloud end (such as a cloud server), after the login information returned by the cloud end is obtained, the login information is sent to the terminal device B through the data transmission link, and then the terminal device B automatically and invisibly logs on the terminal device B according to the received login information.

The cloud acquires user information of the account of the login terminal device A contained in the request information after receiving the request of the terminal device A, determines login information of the account login terminal device B according to the user information, and then returns the login information of the account login terminal device B to the terminal device A.

The terminal device a may establish a data transmission link with the terminal device B in an APP manner, where the triggering of the login instruction may be triggered according to a one-key login button set in the APP.

In the embodiment of the present application, the data transmission link includes a local area network, for example, the terminal device a and the terminal device B may be connected to the same wireless network (WIFI), and then the local area network between the terminal device a and the terminal device B is established by using a User Datagram Protocol (UDP); wherein, the data transmission link also comprises Bluetooth and the like.

In the embodiment of the present application, the login information includes a one-time login key string, or a login account and a login password, where the login key string and the login account are respectively associated with a user Identity (ID);

in the embodiment of the application, when logging in the terminal device B through the login information, the terminal device B may further send the login information back to the cloud, and check the login information by using the cloud, for example, perform validity checks such as matching, signature verification and the like on the login information, and after the validity checks, the login information may be successfully logged in the terminal device B, wherein after the login is successful, a login result feedback, for example, a word of successful login or a login user name and the like are also displayed on the terminal device B.

According to the method and the device, the login information of the account on the second terminal device is acquired through the login instruction triggered on the first terminal device, the data transmission link is established between the first terminal device and the second terminal device, the acquired login information on the first terminal device is transmitted to the second terminal device, the second terminal device automatically realizes the non-inductive login of the account on the second terminal device according to the received login information, the login rate of the terminal device is improved, and meanwhile, the complexity of user login operation is reduced.

The following are detailed below. It should be noted that the description sequence of the following embodiments is not intended to limit the priority sequence of the embodiments.

Referring to fig. 2, fig. 2 is a flowchart illustrating a login method according to an embodiment of the present disclosure. The specific process of the login method can be as follows:

101. a data transmission link is established with the second terminal device.

In this embodiment of the present application, the first terminal device may establish a connection with the second terminal device through a data transmission link, and after the data transmission link is established between the first terminal device and the second terminal device, data transmission between the first terminal device and the second terminal device may be performed according to the data transmission link.

In this embodiment, the data transmission link includes a lan connection or a bluetooth connection.

In the embodiment of the application, the first terminal device includes a mobile phone, the second terminal device includes a television, and the data transmission link between the mobile phone and the television is established, so that the data transmission between the mobile phone and the television can be established according to the data transmission link.

For example, in the embodiment of the present application, after a data transmission link is established between a mobile phone and a television, an Application (APP) at a mobile phone end may send data to the television according to the data transmission link.

102. And acquiring login information of the account logging in the second terminal equipment according to a login instruction triggered on the first terminal equipment.

The login operation is triggered on the first terminal device, and the login information of the second terminal device is acquired, so that the acquisition of the login information is independent of the second terminal device.

The login instruction can comprise an instruction corresponding to a one-key login button in the mobile phone side APP;

the login information may be determined according to a user sending a login request, for example, if the user indicates that the user desires to log in to the second terminal device, the login information for logging in to the second terminal device may be determined according to a user triggering a login instruction, that is, optionally, in some embodiments, the step "obtaining the login information for logging in to the second terminal device according to a login instruction triggered on the first terminal device" may specifically include:

responding to a login instruction, and acquiring user information for logging in the first terminal equipment;

and determining login information for logging in the account of the second terminal equipment according to the user information.

In the embodiment of the application, the user information comprises account information of the user logging in the first terminal device, the current user logging in the first terminal device can be determined through the account information, a target user expecting to log in the second terminal device can be determined at the same time, namely the current user and the target user are the same person, and after the target user is determined, the login information bound with the user information can be determined according to the user information;

in the embodiment of the application, when responding to the login instruction, the target device (for example, a television in the embodiment of the present application) that the user desires to log in is further acquired, and the login information of the user logging in the target device is determined according to the user information and the target device that the user desires to log in.

In the embodiment of the application, the login information is obtained from the cloud, for example, after the first terminal device triggers a login instruction, a request that the first terminal device initiates the login information obtaining to the cloud is formed, the cloud extracts the user information and the device information of the target device that the user desires to log in from the request, determines the login information of the user logging in the target device (i.e., the second terminal device) according to the user information and the device information of the target device, and returns the login information to the first terminal device.

103. And transmitting login information to second terminal equipment according to a data transmission link, so that the account can log in to the second terminal equipment according to the login information.

In the embodiment of the application, the transmission of the login information is directly transmitted to the second terminal device according to the data transmission link after the first terminal device triggers the login instruction and acquires the login information.

After the first terminal device acquires the login information, triggering operations such as sending are not needed, so that the acquisition and sending of the login information are executed after one-key login operation of the user (for example, one-key login instruction triggered by the first terminal device), the complexity of the user operation is reduced, and the login information can be acquired without feeling by the user.

The second terminal device directly logs in the terminal device according to the login information after acquiring the login information, the effect of non-inductive login is achieved at the television end after the user logs in the terminal device through one key at the mobile phone end, meanwhile, in the process of logging in the television end, the user does not need to input the login information at the television end or perform operations such as two-dimensional code display, the complexity of user login operation is reduced, and the user experience is improved.

In the automatic login process of the television, a login mode of logging in the television can be determined according to the type of the login information, and the television is logged in according to the corresponding login mode, that is, optionally, in some embodiments, the step "login to the second terminal device according to the login information" may specifically include:

identifying the login information and determining the login information type corresponding to the login information;

determining a login mode for logging in the second terminal equipment according to the login information type;

and logging in the second terminal equipment according to the login mode and the login information.

The different login modes can be represented by different login interfaces or different login windows, different interfaces correspond to different types or different verification modes of input character strings, for example, when the login information is a login account and a login password, an input box of the login account and an input box of the login password are required in the login interface, the validity needs to be verified respectively during verification, the association of the login account and the login password needs to be verified simultaneously, and when the login information is a login key string, only one login input box is required, so that different login information types and different modes of logging in to a television are different.

In the embodiment of the application, the login interface or the login window is not displayed in the television interface in the login process, and the final login is realized by the automatic input and matching of the account number password in the background, so that the effect of enabling a user to login the television without feeling is achieved.

The login information type includes a login account and a login password, or a login key string, and the like, and the login information type corresponding to the login information may be extracted and identified from the login information according to a keyword extraction manner, for example, the login information may include characters such as "login account", "login password", "password", or "login key string", "key string", and the like, and the type corresponding to the login information may be determined by extracting and identifying the characters, that is, optionally, in some embodiments, the login information includes a parameter name and a parameter value, the step "identify the login information, determine the login information type corresponding to the login information", and specifically may include:

extracting parameter names in the login information;

acquiring a mapping relation set, wherein the mapping relation set comprises a mapping relation between preset parameter names and preset login information types;

and determining the login information type corresponding to the login information according to the mapping relation set and the parameter name.

The method includes the steps that a parameter name in login information is extracted, a login information type corresponding to the login information can be determined, and for example, when characters of a login account and a login password are extracted, the login information is determined to include the login account and the login password.

The login information type can be predetermined in the mapping relation set according to the parameter name, and the login information type is determined according to the extracted parameter name.

After the second terminal device receives the login information, the login information needs to be verified, whether the login information is matched or whether the login information is correct is verified, and a corresponding login interface is called to perform login operation after the verification is passed, that is, optionally, in some embodiments, the step "login the second terminal device according to the login mode and the login information" may specifically include:

calling a login interface corresponding to the login mode;

and directly logging in the second terminal equipment according to the login interface and the login information after the login information is matched.

The matching comprises matching between a login account and a login key, or matching between the login account and a login password and second terminal equipment (namely whether the login information is login information which is previously registered in a television), or matching between a login key string and the second terminal equipment, or matching between login information received by the second terminal equipment and login information sent by the first terminal equipment, wherein the accuracy and the effectiveness of the login information are improved through verification of the matching of the login information.

In the embodiment of the application, the login information is acquired through the login interface, then the login information is sent to the cloud for matching verification, the legality of the login information is verified (such as matching of character strings and signature verification), and after the cloud matching verification is passed, the login information can successfully log in the second terminal device.

In this embodiment of the present application, a login account and a login password or a login key string in login information may be extracted, and the login information is correspondingly input into the login interface to log in to the second terminal device, that is, optionally, in some embodiments, the step "directly log in to the second terminal device according to the login interface and the login information" may specifically include:

extracting a login account and a login password for logging in the second terminal device from the login information;

calling a login interface in the second terminal equipment;

respectively mapping the login account and the login password in the login interface;

and when the mapping is completed, automatically logging in the second terminal equipment.

For example, the login account and the login password are mapped into an account input box and a password input box of the login interface, respectively, and then the second terminal device is directly logged in according to the login account and the login password.

When the login information is the login key, the second terminal device may directly log in according to the login key, that is, optionally, in some embodiments, when the login information includes the login key, the step "log in to the second terminal device according to the login information" may specifically include:

and directly logging in the second terminal equipment according to the login secret key after the validity verification of the login secret key passes.

The login key is a key string associated with the user identity, the cloud generates the key string associated with the user information according to the user information, and in the embodiment of the application, the key string is a character string which is generated and used at one time and belongs to the key string for temporary login.

Referring to fig. 3, fig. 3 is a schematic view of a television login process according to an embodiment of the present application, which includes the following steps:

111. a user logs in an APP of a mobile phone;

112. connecting the mobile phone and the television into the same wireless network (WiFi);

113. connecting the mobile phone with the television through a local area network by using a User Datagram Protocol (UDP);

114. the mobile phone triggers one-key login and initiates a login information acquisition request to the cloud;

115. the cloud generates login information (such as a one-time login key string) according to the user information (such as the user id) in the request, and returns the login information to the APP of the mobile phone;

116. the APP of the mobile phone sends the login information to the television through the local area network;

117. after receiving the login information, the television sends the login information to the cloud for login verification;

118. after cloud verification (legal verification of login information) is passed, the television successfully logs in, the login result is returned to the television, and the login result can be displayed at the television (for example, a word identifier of successful login or a user name of a login user is displayed).

The television can log in at a non-inductive mode by performing one-key login operation on the mobile phone, so that the efficiency of television login is improved, the complexity of user login operation is reduced, and the user experience is improved.

The safety of television login is improved through the verification of login information.

According to the embodiment of the application, the login information of the second terminal device is acquired through the login instruction triggered on the first terminal device, the data transmission link is established between the first terminal device and the second terminal device, the login information acquired on the first terminal device is transmitted to the second terminal device, the second terminal device automatically realizes the non-inductive login of an account on the second terminal device according to the received login information, the login rate of the terminal device is improved, meanwhile, the complexity of user login operation is reduced, and the login safety of the second terminal device is improved through verification of the login information.

In order to better implement the login method of the application, the application also provides a login device based on the login method. The terms are the same as those in the above-mentioned login method, and details of implementation may refer to the description in the method embodiment.

Referring to fig. 4, fig. 4 is a schematic structural diagram of a login device according to an embodiment of the present disclosure, where the login device may include an establishing module 201, an obtaining module 202, and a login module 203, which may specifically be as follows:

the establishing module 201 is configured to establish a data transmission link between a first terminal device and a second terminal device.

After a data transmission link is established between the first terminal device and the second terminal device, data transmission can be performed between the first terminal device and the second terminal device according to the data transmission link.

In this embodiment, the data transmission link includes a lan connection or a bluetooth connection.

In the embodiment of the application, the first terminal device includes a mobile phone, the second terminal device includes a television, and the data transmission link between the mobile phone and the television is established, so that the data transmission between the mobile phone and the television can be established according to the data transmission link.

The obtaining module 202 is configured to obtain login information for logging in the account to the second terminal device according to a login instruction triggered on the first terminal device.

The login operation is triggered on the first terminal device, and the login information of the second terminal device is acquired, so that the acquisition of the login information is independent of the second terminal device.

Optionally, in some embodiments of the present application, the obtaining module includes:

the acquisition unit is used for responding to the login instruction and acquiring user information of the account of the first terminal equipment;

and the third determining unit is used for determining login information for logging in the second terminal equipment according to the user information.

In the embodiment of the application, the user information comprises account information of a user logging in the first terminal device, a current user logging in the first terminal device can be determined through the account information, a target user expecting to log in the second terminal device can be determined at the same time, namely the current user and the target user are the same person, and after the target user is determined, the login information bound with the user information can be determined according to the user information;

in the embodiment of the application, when responding to the login instruction, the target device (for example, a television in the embodiment of the present application) that the user desires to log in is further acquired, and the login information of the user logging in the target device is determined according to the user information and the target device that the user desires to log in.

In the embodiment of the application, the login information is obtained from the cloud, for example, after the first terminal device triggers a login instruction, a request that the first terminal device initiates the login information obtaining to the cloud is formed, the cloud extracts the user information and the device information of the target device that the user desires to log in from the request, determines the login information of the user logging in the target device (i.e., the second terminal device) according to the user information and the device information of the target device, and returns the login information to the first terminal device.

And the login module 203 is configured to transmit login information to the second terminal device according to the data transmission link, so that the account can log in to the second terminal device according to the login information.

In the embodiment of the application, the transmission of the login information is directly transmitted to the second terminal device according to the data transmission link after the first terminal device triggers the login instruction and acquires the login information.

After the first terminal device acquires the login information, triggering operations such as sending are not needed, so that the acquisition and sending of the login information are executed after one-key login operation of the user (for example, one-key login instruction triggered by the first terminal device), the complexity of the user operation is reduced, and the login information can be acquired without feeling by the user.

The second terminal device directly logs in the terminal device according to the login information after acquiring the login information, so that a function of noninductive login is achieved at the television end after a user logs in the terminal device through one key at the mobile phone end, meanwhile, in the process of logging in the television end, the user does not need to input the login information at the television end or perform operations such as two-dimensional code display, the complexity of user login operation is reduced, and the user experience is improved.

Optionally, in some embodiments of the present application, the login module includes:

the first determining unit is used for identifying the login information and determining the login information type corresponding to the login information;

the second determining unit is used for determining a login mode for logging in the second terminal equipment according to the login information type;

and the first login unit is used for logging in the second terminal equipment according to the login mode and the login information.

The different login modes can be represented by different login interfaces or different login windows, different interfaces correspond to different types or different verification modes of input character strings, for example, when the login information is a login account and a login password, an input box of the login account and an input box of the login password are required in the login interface, the validity needs to be verified respectively during verification, the association of the login account and the login password needs to be verified simultaneously, and when the login information is a login key string, only one login input box is required, so that different login information types and different modes of logging in to a television are different.

In the embodiment of the application, the login interface or the login window is not displayed in the television interface in the login process, and the final login is realized by the automatic input and matching of the account number password in the background, so that the effect of enabling a user to login the television without feeling is achieved.

Optionally, in some embodiments of the present application, the first login unit includes:

the calling subunit is used for calling the login interface corresponding to the login mode;

and the login subunit is used for directly logging in the second terminal equipment according to the login interface and the login information after the login information is matched.

The matching comprises matching between a login account and a login key, or matching between the login account and a login password and second terminal equipment (namely whether the login information is login information which is previously registered in a television), or matching between a login key string and the second terminal equipment, or matching between login information received by the second terminal equipment and login information sent by the first terminal equipment, wherein the accuracy and the effectiveness of the login information are improved through verification of the matching of the login information.

In the embodiment of the application, the login information is acquired through the login interface, then the login information is sent to the cloud for matching verification, the legality of the login information is verified (such as matching of character strings and signature verification), and after the cloud matching verification is passed, the login information can successfully log in the second terminal device.

Optionally, in some embodiments of the present application, the login subunit is specifically configured to:

extracting a login account and a login password for logging in the second terminal device from the login information;

calling a login interface in the second terminal equipment;

respectively mapping the login account and the login password in the login interface;

and when the mapping is completed, automatically logging in the second terminal equipment.

For example, the login account and the login password are mapped into an account input box and a password input box of the login interface, respectively, and then the second terminal device is directly logged in according to the login account and the login password.

Optionally, in some embodiments of the present application, the login information includes a parameter name and a parameter value, and the first determining unit includes:

the extraction subunit is used for extracting the parameter name in the login information;

the acquiring subunit is used for acquiring a mapping relation set, wherein the mapping relation set comprises a mapping relation between preset parameter names and preset login information types;

and the determining subunit is used for determining the login information type corresponding to the login information according to the mapping relation set and the parameter name.

The login information type includes a login account and a login password, or a login key string, etc., and the login information type corresponding to the login information may be extracted and identified from the login information according to a keyword extraction method, for example, the login information may include characters such as "login account", "login password", "password", or "login key string", "key string", etc., and the type corresponding to the login information may be determined by extracting and identifying the characters.

The method includes the steps that a parameter name in login information is extracted, a login information type corresponding to the login information can be determined, and for example, when characters of a login account and a login password are extracted, the login information is determined to include the login account and the login password.

The login information type can be predetermined in the mapping relation set according to the parameter name, and the login information type is determined according to the extracted parameter name.

Optionally, in some embodiments of the present application, the login information includes a login key, and the login module includes:

and the verification login unit is used for directly logging in the second terminal equipment according to the login key after the validity verification of the login key passes.

The login key is a key string associated with the user identity, the cloud generates the key string associated with the user information according to the user information, and in the embodiment of the application, the key string is a character string which is generated and used at one time and belongs to the key string for temporary login.

In the embodiment of the application, firstly, a data transmission link between a first terminal device and a second terminal device is established by an establishing module 201, secondly, a login instruction on the first terminal device is triggered by an obtaining module 202 to obtain login information for logging in the second terminal device, secondly, the login information is transmitted from the first terminal device to the second terminal device by a login module 203 through the data transmission link, and the login information of an account received by the second terminal device is logged in the second terminal device, wherein, the login information of the account on the second terminal device is obtained through the login instruction triggered on the first terminal device, after the data transmission link is established between the first terminal device and the second terminal device, the login information obtained on the first terminal device is transmitted to the second terminal device, and the second terminal device transmits the login information obtained on the first terminal device to the second terminal device according to the received login information of the account, the method and the device have the advantages that the non-inductive login of the account on the second terminal device is automatically realized, the login speed of the terminal device is improved, meanwhile, the complexity of the login operation of the user is reduced, and the login safety of the second terminal device is improved through the verification of login information.

In addition, the present application also provides an electronic device, as shown in fig. 5, which shows a schematic structural diagram of the electronic device related to the present application, specifically:

the electronic device may include components such as a processor 401 of one or more processing cores, memory 402 of one or more computer-readable storage media, a power supply 403, and an input unit 404. Those skilled in the art will appreciate that the electronic device configuration shown in fig. 5 does not constitute a limitation of the electronic device and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components. Wherein:

the processor 401 is a control center of the electronic device, connects various parts of the whole electronic device by various interfaces and lines, performs various functions of the electronic device and processes data by running or executing software programs and/or modules stored in the memory 402 and calling data stored in the memory 402, thereby performing overall monitoring of the electronic device. Optionally, processor 401 may include one or more processing cores; preferably, the processor 401 may integrate a system software processor, which mainly handles operating systems, user interfaces, system software programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 401.

The memory 402 may be used to store software programs and modules, and the processor 401 executes various functional system software and decoding processes by operating the software programs and modules stored in the memory 402. The memory 402 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, a system software program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data created according to use of the electronic device, and the like. Further, the memory 402 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, the memory 402 may also include a memory controller to provide the processor 401 access to the memory 402.

The electronic device further comprises a power supply 403 for supplying power to the various components, and preferably, the power supply 403 is logically connected to the processor 401 through a power management system, so that functions of managing charging, discharging, and power consumption are realized through the power management system. The power supply 403 may also include any component of one or more dc or ac power sources, recharging systems, power failure detection circuitry, power converters or inverters, power status indicators, and the like.

The electronic device may further include an input unit 404, and the input unit 404 may be used to receive input numeric or character information and generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function control.

Although not shown, the electronic device may further include a display unit and the like, which are not described in detail herein. Specifically, in this embodiment, the processor 401 in the electronic device loads the executable file corresponding to the process of one or more system software programs into the memory 402 according to the following instructions, and the processor 401 runs the system software programs stored in the memory 402, so as to implement various functions as follows:

establishing a data transmission link with a second terminal device; acquiring login information of an account logging in a second terminal device according to a login instruction triggered on a first terminal device; and transmitting the login information to the second terminal equipment according to the data transmission link, so that the account can be logged in the second terminal equipment according to the login information.

The above operations can be implemented in the foregoing embodiments, and are not described in detail herein.

The login information of the second terminal device is obtained through a login instruction triggered on the first terminal device, after a data transmission link is established between the first terminal device and the second terminal device, the login information obtained on the first terminal device is transmitted to the second terminal device, the second terminal device automatically realizes the non-inductive login of an account on the second terminal device according to the received login information, the login rate of the terminal device is improved, meanwhile, the complexity of user login operation is reduced, and the login safety of the second terminal device is improved through verification of the login information.

It will be understood by those skilled in the art that all or part of the steps of the methods of the above embodiments may be performed by instructions or by associated hardware controlled by the instructions, which may be stored in a computer readable storage medium and loaded and executed by a processor.

To this end, the present application provides a computer-readable storage medium having stored therein a plurality of instructions that can be loaded by a processor to perform the steps of any of the login methods provided herein. For example, the instructions may perform the steps of:

establishing a data transmission link with a second terminal device; acquiring login information of an account logging in a second terminal device according to a login instruction triggered on a first terminal device; and transmitting the login information to the second terminal equipment according to the data transmission link, so that the account can be logged in the second terminal equipment according to the login information.

The above operations can be implemented in the foregoing embodiments, and are not described in detail herein.

Wherein the computer-readable storage medium may include: read Only Memory (ROM), Random Access Memory (RAM), magnetic or optical disks, and the like.

Since the instructions stored in the computer-readable storage medium can execute the steps in any login method provided by the present application, the beneficial effects that any login method provided by the present application can achieve can be achieved, for details, see the foregoing embodiments, and are not described herein again.

The login method, the login device, the electronic device and the computer-readable storage medium provided by the present application are described in detail above, a specific example of system software in the present application illustrates the principle and the implementation of the present invention, and the description of the above embodiment is only used to help understanding the method and the core idea of the present invention; meanwhile, for those skilled in the art, according to the idea of the present invention, there may be variations in the specific implementation and system software scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

17页详细技术资料下载
上一篇:一种医用注射器针头装配设备
下一篇:一种基于门户的跨域软件系统集成方法

网友询问留言

已有0条留言

还没有人留言评论。精彩留言会获得点赞!

精彩留言,会给你点赞!

技术分类