Login method, terminal device and communication system

A login method and terminal equipment technology, applied in the communication field, can solve problems such as many input operations, poor user interaction experience, and cumbersome procedures

Active Publication Date: 2016-04-20
NETEASE (HANGZHOU) NETWORK CO LTD
View PDF3 Cites 18 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, every time the user logs in to the application software application, the user needs to enter the corresponding user password again. There are too many input operations, the process is too cumbersome, and the user interaction experience is poor.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Login method, terminal device and communication system
  • Login method, terminal device and communication system
  • Login method, terminal device and communication system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0074] see figure 1 , is a schematic flowchart of an embodiment of the login method provided by the present invention. This login method is applicable to a terminal device configured with a software client and a system client, which mainly includes steps 101 to 107, specifically as follows:

[0075] Step 101: The software client establishes a local connection channel with the system client, and receives the account information provided by the system client through the local connection channel; wherein, the software client and the system client are configured in the same terminal device, and the system client The account information has been used to log in to the system server successfully, and the login credentials corresponding to the account information are stored in the system server.

[0076] In this embodiment, all clients share the same account system, and each account is managed by the account server. The account server can verify whether the account information of ea...

Embodiment 2

[0112] see Figure 4 , Figure 4 is a schematic structural diagram of an embodiment of a terminal device provided by the present invention, such as Figure 4As shown, the terminal device is configured with a software client 1 and a system client 2. The software client 1 includes: a local connection building unit 11 , a persistent connection building unit 12 , a first receiving unit 13 , a first sending unit 14 , a second receiving unit 15 , and a first login unit 16 . The system client 2 includes: a second sending unit 21 .

[0113] The local connection construction unit 11 is used to establish a local connection channel with the system client 2, and receive the account information provided by the system client 2 through the local connection channel; wherein, the system client 2 has successfully logged into the system server using the account information, The login credential corresponding to the account information is stored in the system server.

[0114] The persistent c...

Embodiment 3

[0127] see Figure 7 , Figure 7 It is a structural schematic diagram of an embodiment of the communication system provided by the present invention. Such as Figure 7 As shown, the communication system includes: an account server 701 , a system server 702 , a software server 703 and a terminal device 704 . Wherein, the detailed structure and working principle of the terminal device 704 can be referred to, but not limited to, related records in Embodiment 1 and Embodiment 2.

[0128] Combine below Figure 8 to Figure 10 , to describe in detail the flow of information exchange provided by the communication system in this embodiment. The flow of information interaction in this communication system mainly includes steps S1 to S6, specifically as follows:

[0129] S1, the system client successfully logs in to the system server using the account information, and the system server stores the login credentials.

[0130] S2, the software client and the system client perform hand...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a login method, a terminal device and a communication system. The method comprises that: a software client builds long connection with a software server and applies for safe starting parameters; the software client applies to a system server for a temporary certificate through a system client, wherein the application comprises the safe starting parameters; the system server generates the temporary certificate; after receiving the temporary certificate, the software server searches a first database to obtain a first safe starting parameter according to the connection information of the long connection and sends the temporary certificate and the first safe starting parameter to the system server; the system server searches a second database according to the first safe starting parameter so as to obtain a second safe starting parameter and a login certificate and returns the login certificate when the two parameters are in accord; the software server sends the login certificate to an account server for verification and accepts login of the software client after the verification is successful.

Description

technical field [0001] The present invention relates to the field of communication technologies, in particular to a login method terminal device and a communication system. Background technique [0002] With the development of mobile Internet technology, an Internet company may have multiple software applications, and all software applications share the same account system. However, every time a user logs in to an application software application, the user needs to enter the corresponding user password again. The number of input operations is too many, the process is too cumbersome, and the user interaction experience is poor. [0003] At present, some software applications provide a user name and password memory function. After the user enters the user name and password when logging in for the first time, the software application will save the login information locally, and then the user does not need to enter the user name and password again. In addition, some websites, s...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06
CPCH04L63/0815
Inventor 陈轩林育宇
Owner NETEASE (HANGZHOU) NETWORK CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products