-
公开(公告)号:US10939230B2
公开(公告)日:2021-03-02
申请号:US16425749
申请日:2019-05-29
发明人: Yang Mo , Yecheng Xian , Ling Liu , Yu Zhang , Ran Jing , Liqiang Liu , Huayu Sun , Zhi Yuan , Bosheng Lei , Fang Wang
摘要: Embodiments of this application disclose an interaction information obtaining method performed at a target user terminal. After detecting, on a virtual map preset in an interaction application, a trigger operation performed on a target POI identifier, the target user terminal obtains first location information of the target user terminal by using the virtual map and second location information corresponding to the target POI identifier on the virtual map. The target user terminal detects a distance difference between the first location information and the second location information. When the distance difference satisfies a preset distance range, the target user terminal sends, to an interaction server, an interaction information request carrying the target POI identifier and receives interaction information corresponding to the target POI identifier from the interaction server and then displays the interaction information on the virtual map.
-
公开(公告)号:US20140366114A1
公开(公告)日:2014-12-11
申请号:US14464933
申请日:2014-08-21
发明人: Jiao Wang , Ling Liu , Liang Deng , Yibo Sun
IPC分类号: H04L29/06
CPC分类号: H04L63/0838 , G06F21/31 , G06F21/44 , G06F21/45 , G06F2221/2115 , H04L63/083
摘要: A login method and device, and a terminal and a network server are disclosed, which relate to communications technologies. In the method, acquire an account waiting for login and a first password, and judge whether the first password is the same as a local password bound with the pre-stored account. If the first password is the same as the local password bound with the pre-stored account, upload a second password corresponding to the pre-stored account to a network server for matching, and log in to the account once the second password is successfully matched. The present invention introduces a custom password (i.e., the first password), thus avoids the complexity to enter an actual login password (i.e., the second password) and the unsafety to remember the actual login password in a terminal, and enhances the convenience and safety for login and offers greater user experience.
摘要翻译: 公开了与通信技术有关的登录方法和设备以及终端和网络服务器。 在该方法中,获取等待登录的帐户和第一密码,并且判断第一密码是否与与预先存储的帐户绑定的本地密码相同。 如果第一个密码与预先存储的帐户绑定的本地密码相同,则将与预先存储的帐户相对应的第二个密码上传到网络服务器进行匹配,并在第二个密码成功匹配后登录该帐户 。 本发明引入了自定义密码(即第一密码),从而避免输入实际登录密码(即第二密码)的复杂性,并且不安全地记住终端中的实际登录密码,并且增强了方便性和 安全登录,并提供更多的用户体验。
-