CN110083783A - A kind of method, apparatus, storage medium and computer equipment for sharing link - Google Patents

A kind of method, apparatus, storage medium and computer equipment for sharing link Download PDF

Info

Publication number
CN110083783A
CN110083783A CN201910220373.2A CN201910220373A CN110083783A CN 110083783 A CN110083783 A CN 110083783A CN 201910220373 A CN201910220373 A CN 201910220373A CN 110083783 A CN110083783 A CN 110083783A
Authority
CN
China
Prior art keywords
user
link
sharing
mark
user identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910220373.2A
Other languages
Chinese (zh)
Inventor
宋红喜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
OneConnect Smart Technology Co Ltd
Original Assignee
OneConnect Smart Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by OneConnect Smart Technology Co Ltd filed Critical OneConnect Smart Technology Co Ltd
Priority to CN201910220373.2A priority Critical patent/CN110083783A/en
Publication of CN110083783A publication Critical patent/CN110083783A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • G06F16/9558Details of hyperlinks; Management of linked annotations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/958Organisation or management of web site content, e.g. publishing, maintaining pages or automatic linking
    • G06F16/972Access to data in other repository systems, e.g. legacy data or dynamic Web page generation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2119Authenticating web pages, e.g. with suspicious links

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention provides a kind of method, apparatus, storage medium and computer equipments for sharing link, wherein this method comprises: obtaining the sharing request that first terminal is initiated, sharing request includes the first user identifier and the original link for being directed toward destination address;First user identifier is encrypted, the first user is generated and shares mark;Share mark according to the first user and original link generates sharing corresponding with the first user and links, and is issued to first terminal for link is shared;The access request linked for accessing sharing that second terminal is sent is obtained, link, the original link of the destination address in determining sharing link are shared in parsing, and establish the communication connection between destination address and second terminal.This method shares mark based on the user generated after encryption to generate corresponding sharing link, share for the user to other users, the safety that thereby may be ensured that data during sharing, avoids causing user to lose due to user information is illegally obtained by illegal person.

Description

A kind of method, apparatus, storage medium and computer equipment for sharing link
Technical field
The present invention relates to data sharing technical field, in particular to a kind of method, apparatus for sharing link, storage medium and Computer equipment.
Background technique
With the fast development of information technology, the sharing publication of the network information becomes an important composition of internet social activity Part.In common some Webpage sharing modes, the user for issuing sharing information sends out the chained address of the page to be shared To information sharing platform (such as microblogging, wechat circle of friends), the user for receiving sharing information is visited cloth by the chained address shared The page for asking sharing can also promote the information while user can be with sharing information.
Existing sharing mode is simple sharing information, and shares the identity that participator can be generally had in link ID, identity ID are easy to be obtained by illegal person, or the identity ID in link is shared in replacement, so that existing sharing mode is safe Property is lower.
Summary of the invention
To solve the above problems, method, apparatus, storage medium and computer that the present invention provides a kind of sharing link are set It is standby.
According to the first aspect of the invention, a kind of method for sharing link is provided, comprising:
The sharing request that first terminal is initiated is obtained, the sharing request includes the first user identifier and direction destination address Original link;
First user identifier is encrypted, the first user is generated and shares mark;According to first user Share mark and the original link generates sharing corresponding with first user and links, and sharing link is issued to The first terminal;
The access request linked for accessing the sharing that second terminal is sent is obtained, parses the sharing link, really The fixed original link for sharing the destination address in link, and establish logical between the destination address and the second terminal Letter connection.
In one possible implementation, described that first user identifier is encrypted, it generates first and uses Share mark in family, comprising:
First user identifier is pre-processed, pretreated first user is generated and pre-processes mark;
First encryption is carried out to first user identifier, generates the first encrypted result, and to first user Pretreatment mark carries out the second encryption, generates the second encrypted result;Added according to first encrypted result and described second Close result generates the first user and shares mark.
In one possible implementation, it is described to first user identifier carry out pretreatment include:
First user identifier is replicated, first user identifier after duplication is pre-processed as the first user and is marked Know;Or
First user identifier is extended, the first user identifier after extension is pre-processed as the first user and is identified;Or Person
The abstract for extracting first user identifier pre-processes the abstract of first user identifier as the first user Mark.
In one possible implementation, the parsing sharing, which links, includes:
It parses the user shared in link and shares mark, and determine that the user shares the first ciphertext in mark With the second ciphertext;
First decryption processing is carried out to first ciphertext, determines the first plaintext;Second solution is carried out to second ciphertext Close processing, determines second plaintext;First decryption processing is corresponding with first encryption, second decryption processing It is corresponding with second encryption;
Identical preprocessing process is executed to first plaintext, judges pretreated first plaintext and described second bright Whether text is consistent;When the two is consistent, the sharing chain bonding method is determined, and first plaintext is described original as sharing The user identifier of link.
In one possible implementation, the sharing request further includes access user identifier, and the access request It is identified including second user;
It is described that mark and original link generation and corresponding point of first user are shared according to first user Enjoy link include: it is described mark is shared according to first user, the original link and the access user identifier generate and The corresponding sharing link of first user.
The parsing sharings link further include: determine it is described share the access user identifier in linking, described the When two user identifiers and the access user identifier match, the communication between the destination address and the second terminal is established Connection.
In one possible implementation, the access request includes second user mark;The mesh is established described Address and the second terminal between communication connection after, this method further include:
Judge whether there is the pass between the first user identifier to match with the original link and second user mark Connection relationship, in the absence of, record first user identifier and the second user mark between with the original link phase Matched incidence relation, and corresponding stock number is distributed for first user identifier.
In one possible implementation, in the communication established between the destination address and the second terminal After connection, this method further include:
The access request for the sublink for accessing the original link that the second terminal is sent is obtained, described in display The page of sublink, and generate the incidence relation between the sublink and first user identifier;
When the page based on the sublink gets the consumer behavior of second terminal, according to the consumer behavior be with Associated first user identifier of sublink distributes corresponding stock number.
According to the second aspect of the invention, a kind of device for sharing link is provided, comprising:
Sharing request module, for obtaining the sharing request of first terminal initiation, the sharing request includes the first user Identify and point to the original link of destination address;
Encryption processing module generates the first user and shares mark for first user identifier to be encrypted; Share mark according to first user and the original link generate it is corresponding with first user share link, and by institute It states sharing link and is issued to the first terminal;
Access request module, for obtaining the access request of second terminal transmission linked for accessing the sharing, solution The sharing link is analysed, determines the original link for sharing the destination address in link, and establish the destination address and institute State the communication connection between second terminal.
In terms of according to the third of the application, a kind of computer readable storage medium is provided, being stored thereon with computer can Reading instruction realizes the step of sharing link when the computer-readable instruction is executed by processor.
According to the 4th of the application the aspect, a kind of computer equipment is provided, including memory, processor and be stored in On reservoir and the computer-readable instruction that can run on a processor, the processor execute real when the computer-readable instruction The step of now sharing link.
A kind of method, apparatus, storage medium and computer equipment for sharing link provided in an embodiment of the present invention, works as user When needing to share link, the user identifier of user is encrypted first, is shared based on the user generated after encryption Mark links to generate corresponding sharing, shares for the user to other users, thereby may be ensured that data during sharing Safety avoids causing user to lose due to user information is illegally obtained by illegal person.By to user identifier and with the user It identifies relevant user's pretreatment mark to be encrypted respectively to generate required user and share mark, can further increase Add the safety of user identifier;Meanwhile it also can verify that the user in sharing link shares mark and is when parsing is shared and linked It is no legal, so as to verify the legitimacy for sharing link.By increasing access user identifier in sharing link, may be implemented Limitation to access user.The enthusiasm of user's sharing can be improved in the way of reward stock number, to realize to original The popularization of link;It, can be to avoid duplicate allocation by the incidence relation between the first user identifier of record and second user mark Stock number results in waste of resources.
Other features and advantages of the present invention will be illustrated in the following description, also, partly becomes from specification It obtains it is clear that understand through the implementation of the invention.The objectives and other advantages of the invention can be by written explanation Specifically noted structure is achieved and obtained in book, claims and attached drawing.
Below by drawings and examples, technical scheme of the present invention will be described in further detail.
Detailed description of the invention
Attached drawing is used to provide further understanding of the present invention, and constitutes part of specification, with reality of the invention It applies example to be used to explain the present invention together, not be construed as limiting the invention.In the accompanying drawings:
Fig. 1 is the first pass schematic diagram for sharing the method for link in the embodiment of the present invention;
Fig. 2 is the flow diagram for generating the first user in the embodiment of the present invention and sharing mark;
Fig. 3 is the second procedure schematic diagram for sharing the method for link in the embodiment of the present invention;
Fig. 4 is the third flow diagram for sharing the method for link in the embodiment of the present invention;
Fig. 5 is the first structure diagram for sharing the device of link in the embodiment of the present invention;
Fig. 6 is the second structural schematic diagram for sharing the device of link in the embodiment of the present invention;
Fig. 7 is in the embodiment of the present invention for executing the structural schematic diagram for sharing the computer equipment of link method.
Specific embodiment
Hereinafter, preferred embodiments of the present invention will be described with reference to the accompanying drawings, it should be understood that preferred reality described herein Apply example only for the purpose of illustrating and explaining the present invention and is not intended to limit the present invention.
A kind of method for sharing link provided in an embodiment of the present invention, it is shown in Figure 1, comprising:
Step 101: obtaining the sharing request that first terminal is initiated, sharing request includes the first user identifier and direction purpose The original link of address.
In the embodiment of the present invention, first terminal is the terminal for initiating to share.When the first user needs to share some link, The link can be initiated sharing request as original link, using first terminal.For example, user A needs to share to user B When app download address, user A can initiate the sharing request for sharing the app download address, wherein the original link of sharing request As app download address.In the embodiment of the present invention, the first user identifier is unique identification relevant to the first user, with user Between be one-to-one relationship, the user identifier specifically can be identification card number, cell-phone number, device therefor MAC Address or Person's system is pre-assigned to the User ID etc. of the user.
Step 102: the first user identifier being encrypted, the first user is generated and shares mark;According to the first user Share mark and original link generates sharing corresponding with the first user and links, and sharing link is issued to first terminal.
In the embodiment of the present invention, shares mark using the first user generated after encryption and share link, Ke Yi to generate It is subsequent by the sharing link be sent to other users when, avoid leakage the first user identifier.Wherein, sharing mark according to the first user When knowledge and original link generation sharing corresponding with the first user link, the first user can be shared into mark and be inserted in original link Finally, the predeterminated position of original link can also be inserted in, or be combined processing, the present embodiment with the part of original link It does not limit this.After generating and sharing link, it can will share link and feed back to first terminal, for first terminal by the sharing Link is sent to other terminals.
Step 103: obtaining the access request linked for accessing sharing that second terminal is sent, link is shared in parsing, really The fixed original link for sharing the destination address in link, and establish the communication connection between destination address and second terminal.
In the embodiment of the present invention, then by share link be issued to first terminal after, first terminal can link the sharing It is sent to second terminal, when second terminal needs to access sharing link, can be sent to server for accessing the sharing The access request of link.Local server can parse sharing link therein when receiving the access request of terminal transmission, So as to know that the first user shared in link shares mark and original link, the first user is being shared at mark decryption Can determine the first user identifier after reason, i.e., server can learn sharing link be shared by the first user, and with original Begin link correlation.Server can establish second terminal destination corresponding with the original link after parsing original link Communication connection between location, so that the accessible original link of second terminal.
A kind of method for sharing link provided in an embodiment of the present invention, when user needs to share link, first to user User identifier be encrypted, mark is shared based on the user that generates after encryption generate it is corresponding share link, Share for the user to other users, thereby may be ensured that the safety of data during sharing, avoid because user information is not by Method person illegally obtains and user is caused to lose.
Another embodiment of the present invention provides a kind of method for sharing link, this method is included the steps that in above-described embodiment 101-103, realization principle and technical effect are referring to the corresponding embodiment of Fig. 1.It is right first meanwhile in the embodiment of the present invention First user identifier is pre-processed, and is regenerated the first user later and is shared mark.Shown in Figure 2, above-mentioned steps 102 are " right First user identifier is encrypted, and generates the first user and shares mark ", it specifically includes:
Step 1021: the first user identifier being pre-processed, pretreated first user is generated and pre-processes mark.
In the embodiment of the present invention, pretreated process is that the process of preliminary treatment, purpose are carried out to the first user identifier It is that generating first user relevant to the first user identifier pre-processes mark, which pre-processes mark and first Can be one-to-one relationship between user identifier, or many-to-one relationship, i.e., when determine the first user pre-process mark After knowledge, corresponding first user identifier can be uniquely determined.Specifically, the preprocessing process is specifically as follows: duplication first is used Family mark, the first user identifier after duplication is pre-processed as the first user and is identified.For example, the first user identifier is abc, directly It connects to pre-process the first user identifier as the first user and identify, is i.e. it is also abc that the first user, which pre-processes mark,.
Alternatively, preprocessing process can be with are as follows: the first user identifier of extension, using the first user identifier after extension as first User pre-processes mark.Wherein, which is specifically as follows increases other information, Huo Zhecheng on the basis of the first user identifier First user identifier is replicated again, and multiple first user identifier groups are combined into the first user and pre-process mark.For example, the first user It is identified as abc, it can be abc1234 that the first user after extension, which pre-processes mark, or be abcabc etc..
Alternatively, the preprocessing process can be with are as follows: the abstract for extracting the first user identifier, by the abstract of the first user identifier It pre-processes and identifies as the first user.Specifically, the process for extracting the abstract of the first user identifier in the embodiment of the present invention can be with Using the existing method for extracting abstract, such as using the hash value of the first user identifier as its abstract;Alternatively, can also intercept Abstract of the partial content as the first user identifier in first user identifier.For example, the first user identifier is abcdefg, Abstract of the front three abc as the first user identifier can be intercepted.
Step 1022: the first encryption being carried out to the first user identifier, generates the first encrypted result, and to the first user Pretreatment mark carries out the second encryption, generates the second encrypted result;It is raw according to the first encrypted result and the second encrypted result Share at the first user and identifies.
In the embodiment of the present invention, after determining that the first user pre-processes mark, the first user identifier and first are used respectively Family pretreatment mark is encrypted, and shares the difficulty that mark is cracked to further increase the first user, thus further Increase the safety of the first user identifier.Wherein, the first encryption process and the second encryption process are two independent Ciphering process, the two can use different Encryption Algorithm, or use identical Encryption Algorithm, but the encryption key of the two Deng not identical.Meanwhile after determining two encrypted results, the first use can be generated by way of concatenating two encrypted results Mark is shared at family, other modes can also be used, such as two encrypted results after concatenation are encrypted again.Wherein, sharp Only needing to guarantee to share mark from the first user with the method that two encrypted results generate the first user sharing mark can retrodict First encrypted result and the second encrypted result out.
Optionally, in the embodiment of the present invention, two encrypted results in mark is shared by parsing user, can also be judged Whether the user shares mark legal, and then determines whether sharing link is legal.In the access for receiving second terminal transmission After request, " the parsing sharing link " includes: in above-mentioned steps 103
Step A1: it parses the user shared in link and shares mark, and determine that user shares the first ciphertext in mark With the second ciphertext.
In the embodiment of the present invention, user share be identified as user identifier is encrypted after the information that generates, it is above-mentioned The first user to share mark be that relevant to a first user user shares and identifies.It can be seen from the above, user shares mark Comprising two encryption parts, i.e. the first ciphertext and the second ciphertext.When the user, which shares, is identified as the first user sharing mark, the One ciphertext and the second ciphertext respectively correspond the first encrypted result and the second encrypted result in step 1022.
Step A2: carrying out the first decryption processing to the first ciphertext, determines the first plaintext;Second decryption is carried out to the second ciphertext Processing, determines second plaintext;First decryption processing is corresponding with the first encryption, the second decryption processing and the second encryption It is corresponding.
It include two encryption process, encryption and decryption processing are one-to-one in the embodiment of the present invention.Such as step It can determine corresponding first plaintext and second plaintext in rapid A2, after decryption.Likewise, when user identifier is the first user identifier When, first plaintext and second plaintext are to respectively correspond above-mentioned the first user identifier and the first user to pre-process mark.
Step A3: executing identical preprocessing process to the first plaintext, judges pretreated first plaintext and second bright Whether text is consistent;It when the two is consistent, determines and shares chain bonding method, and marked the first plaintext as the user for sharing original link Know.
In the embodiment of the present invention, when user, which shares, identifies legal, which substantially shares the original link The mark of user, i.e. the first plaintext are a user identifier.Pretreatment identical with above-mentioned steps 1021 is executed in plain text to first Process can determine that user corresponding with the first plaintext pre-processes and identify;If identified user pre-processes mark after pretreatment It is consistent with second plaintext, then illustrate the user share mark in two encryptions partially be it is mutual corresponding, be it is legal, at this time Can determine the user share mark be it is legal, i.e., sharing chain bonding method.
Specifically, when the sharing is linked as the link that the first user is shared, with above-mentioned ciphering process on the contrary, the decryption Process specifically: determine that the first user shared in link shares mark, and determine that first user shares and contain in mark The first encrypted result and the second encrypted result;The first encrypted result and the second encrypted result are decrypted respectively, really Fixed corresponding user identifier and user pre-process mark, and the user identifier obtained after decryption processing, which pre-processes mark with user, is When corresponding, illustrate first user share mark be it is legal, subsequent step can be carried out at this time, that is, establish destination address Communication connection between second terminal.
In the embodiment of the present invention, by user identifier and user relevant to the user identifier pre-process mark respectively into Row encryption shares mark to generate required user, can further increase the safety of user identifier;Meanwhile it parsing The user that sharing also can verify that when link in sharing link shares whether mark is legal, so as to verify the conjunction for sharing link Method.
On the basis of the above embodiments, which user first terminal, which can also limit, can be used direction connection.Specifically , it further include access user identifier in the sharing request that first terminal is sent, which user is the access user identifier for indicating Access operation can be executed.At this point, step 102 " shares mark according to the first user and original link generates and the first user couple The sharing link answered " specifically includes: sharing mark, original link and access user identifier according to the first user and generates and use with first The corresponding sharing link in family.By increasing access user identifier in sharing link, the limitation to access user is realized.
Specifically, including that second user identifies in the access request that second terminal is sent.At this point, " parsing point in step 103 Enjoy link " further include: it determines the access user identifier shared in link, matches in second user mark and access user identifier When, establish the communication connection between destination address and second terminal.
In the embodiment of the present invention, when second user identifies and matches with access user identifier, illustrate that second user identifies It is the user identifier that the first user corresponding with the first user identifier allows to access, destination address and second can be established at this time Communication connection between terminal, so that second terminal accesses corresponding content.
On the basis of the above embodiments, shown in Figure 3, it " is established between destination address and second terminal in step 103 Communication connection " after, this method further include:
Step 104: the access request sent according to second terminal distributes corresponding stock number for the first user identifier.
In the embodiment of the present invention, after establishing the communication connection between destination address and second terminal, illustrate that second is whole The sharing link that end is shared using first terminal completes the process of access, at this time can be by distributing phase for the first user identifier The mode for the stock number answered rewards the splitting glass opaque of the first user, improves the product of user's sharing in the way of reward stock number Polarity, to realize the popularization to original link.
Wherein, " stock number " in the embodiment of the present invention refers to the resource for rewarding first user's splitting glass opaque, tool Body can be integral, virtual present, even money etc..The splitting glass opaque of user is rewarded by stock number, so that more use Family executes sharing operation, while bringing benefit to user, moreover it is possible to which link or product to share bring flow, effectively real Now promote.
Optionally, the access request that second terminal is sent includes second user mark.Above-mentioned steps 104 are " for the first user Mark distributes corresponding stock number " it specifically includes: judge whether there is the first user identifier for matching with original link and the Incidence relation between two user identifiers, in the absence of, record the first user identifier and second user mark between with it is original The incidence relation to match is linked, and distributes corresponding stock number for the first user identifier.
In addition, linking in the corresponding page when sharing there are when other sublinks, if second user is beaten using second terminal It has opened the sublink or second user is based on the sublink and consumer behavior also has occurred, then can also reward the first user.Its In, the consumer behavior concretely: click sublink in advertisement page, downloading sublink in application program, consumption second The resource (such as integral, ideal money, money etc.) of user oneself.
Specifically, the reward process occurs after establishing the communication connection between destination address and second terminal, and The reward process specifically includes:
Step B1: the access request for the sublink for accessing original link that second terminal is sent is obtained, shows subchain The page connect, and generate the incidence relation between sublink and the first user identifier.
Step B2: when the page based on sublink gets the consumer behavior of second terminal, according to consumer behavior be with Associated first user identifier of sublink distributes corresponding stock number.
In the embodiment of the present invention, by generating the incidence relation between sublink and the first user identifier, thus when second When consumer behavior occurs in sublink for user, the first user can also be rewarded.For example, the first user shares to second user The original link of finance product catalogue, the finance product catalogue include multiple finance products, and each finance product is corresponding with one Sublink buys reason when one of sublink is opened in link and continuing that second user opens the first user sharing When property product, corresponding stock number also is distributed for the first user at this time.
In the embodiment of the present invention, by the incidence relation between the first user identifier of record and second user mark, thus It can determine whether second terminal has passed through sharing link and opened corresponding network address or perform corresponding operation. Specifically, after the communication connection established between the destination address and the second terminal, judge whether there is with it is original Link the incidence relation between the first user identifier to match and second user mark;When there is no match with original link The first user identifier and second user mark between incidence relation when, illustrate that second user is to be initially opened the first user point The link enjoyed can distribute stock number for the first user at this time to realize reward.Match when having existed with original link The first user identifier and second user mark between incidence relation when, illustrate that second user has passed through the sharing chain and taken Opened corresponding network address or performed corresponding operation, due to second user had already turned on sharing link, before it Corresponding stock number is distributed for the first user, does not need to distribute stock number again for the first user at this time, to avoid repeating to divide Match, results in waste of resources.
The method flow of sharing link is discussed in detail below by one embodiment.
In the embodiment of the present invention, by being encrypted again after being pre-processed to the first user identifier, to improve safety. Specifically, this method is executed by server, it is shown in Figure 4, this method comprises:
Step 401: obtaining the sharing request that first terminal is initiated.
In the embodiment of the present invention, the sharing request include the first user identifier, be directed toward destination address original link and Access user identifier.
Step 402: the first user identifier being pre-processed, pretreated first user is generated and pre-processes mark.
Step 403: the first encryption being carried out to the first user identifier, generates the first encrypted result, and to the first user Pretreatment mark carries out the second encryption, generates the second encrypted result;It is raw according to the first encrypted result and the second encrypted result Share at the first user and identifies.
Step 404: it is corresponding with the first user that mark, original link and access user identifier generation being shared according to the first user Sharing link, and by share link be issued to first terminal.
Step 405: first terminal shares the second terminal corresponding to second user mark for link is shared.
Wherein, the terminal that second terminal is logged in by second user, the second terminal may be first terminal.
Step 406: the access request linked for accessing sharing that second terminal is sent is obtained, and parses sharing link, It determines that the first user shared in link shares mark, access user identifier and original link, and determines that the first user shares mark The user identifier and user that decryption processing obtains in knowledge pre-process mark.
It include that second user identifies in the embodiment of the present invention, in the access request.
Step 407: judging to share the user identifier and user's pretreatment mark that decryption processing obtains in mark from the first user Know whether corresponding, the continuation step 408 when the two is corresponding.
It wherein, is to be obtained by user identifier, and the two is to correspond under normal circumstances since user pre-processes mark Relationship is not correspond to if the user identifier obtained after decryption processing and user pre-process mark, it is non-to illustrate that the sharing is linked as Method link, needs to forbid accessing.
Step 408: judging that second user mark matches with access user identifier and whether match, built in the two matching Communication connection between vertical destination address and second terminal.
Step 409: the access request sent according to second terminal distributes corresponding stock number for the first user identifier.
Wherein, for the first user identifier distribute corresponding stock number when, it is first determined whether in the presence of with original link phase Incidence relation between the first user identifier matched and second user mark, in the absence of, the first user identifier of record and the The incidence relation to match between two user identifiers with original link, and corresponding stock number is distributed for the first user identifier.
A kind of method for sharing link provided in an embodiment of the present invention, when user needs to share link, first to user User identifier be encrypted, mark is shared based on the user that generates after encryption generate it is corresponding share link, Share for the user to other users, thereby may be ensured that the safety of data during sharing, avoid because user information is not by Method person illegally obtains and user is caused to lose.By pre-processing mark point to user identifier and user relevant to the user identifier It is not encrypted to generate required user and share mark, the safety of user identifier can be further increased;Meanwhile Also can verify that whether user's sharing mark in sharing link is legal, links so as to verify to share when parsing sharing link Legitimacy.By increasing access user identifier in sharing link, the limitation to access user may be implemented.It is provided using reward The enthusiasm of user's sharing can be improved in the mode of source amount, to realize the popularization to original link;By recording the first user Incidence relation between mark and second user mark, can result in waste of resources to avoid duplicate allocation stock number.
The method flow for sharing link is described in detail above, this method can also be realized by corresponding device, below The structure and function of the device is discussed in detail.
A kind of device for sharing link provided in an embodiment of the present invention, it is shown in Figure 5, comprising:
Sharing request module 51, for obtaining the sharing request of first terminal initiation, the sharing request includes the first use Family identifies and point to the original link of destination address;
Encryption processing module 52 generates the first user and shares mark for first user identifier to be encrypted Know;Share mark according to first user and the original link generates sharing corresponding with first user and links, and Sharing link is issued to the first terminal;
Access request module 53, for obtaining the access request of second terminal transmission linked for accessing the sharing, Parse sharing link, determine the original link for sharing the destination address in link, and establish the destination address with Communication connection between the second terminal.
On the basis of the above embodiments, the encryption processing module 52 includes:
It is pre- to generate pretreated first user for pre-processing to first user identifier for pretreatment unit Processing mark;
Encryption unit generates the first encrypted result, and right for carrying out the first encryption to first user identifier First user pre-processes mark and carries out the second encryption, generates the second encrypted result;According to first encrypted result The first user, which is generated, with second encrypted result shares mark.
On the basis of the above embodiments, the pretreatment unit is used for:
First user identifier is replicated, first user identifier after duplication is pre-processed as the first user and is marked Know;Or
First user identifier is extended, the first user identifier after extension is pre-processed as the first user and is identified;Or Person
The abstract for extracting first user identifier pre-processes the abstract of first user identifier as the first user Mark.
On the basis of the above embodiments, the access request module 53, which parses the sharing and links, includes:
It parses the user shared in link and shares mark, and determine that the user shares the first ciphertext in mark With the second ciphertext;
First decryption processing is carried out to first ciphertext, determines the first plaintext;Second solution is carried out to second ciphertext Close processing, determines second plaintext;First decryption processing is corresponding with first encryption, second decryption processing It is corresponding with second encryption;
Identical preprocessing process is executed to first plaintext, judges pretreated first plaintext and described second bright Whether text is consistent;When the two is consistent, the sharing chain bonding method is determined, and first plaintext is described original as sharing The user identifier of link.
On the basis of the above embodiments, the sharing request further includes access user identifier, and the access request packet Include second user mark;
The encryption processing module 52 according to first user shares mark and the original link generates and described the The corresponding sharing link of one user includes: described according to first user sharing mark, the original link and the access User identifier generates sharing corresponding with first user and links.
The access request module 53 parses the process for sharing link and comprises determining that the access shared in link User identifier, the second user mark with the access user identifier match when, establish the destination address with it is described Communication connection between second terminal.
On the basis of the above embodiments, shown in Figure 6, which further includes resource distribution module 54;
After the access request module 53 establishes the communication connection between the destination address and the second terminal, The resource distribution module 54 is used for:
Judge whether there is the pass between the first user identifier to match with the original link and second user mark Connection relationship, in the absence of, record first user identifier and the second user mark between with the original link phase Matched incidence relation, and corresponding stock number is distributed for first user identifier.
On the basis of the above embodiments, the resource distribution module 54 is also used to: obtaining what the second terminal was sent For accessing the access request of the sublink of the original link, the page of the sublink is shown, and generate the sublink With the incidence relation between first user identifier;
When the page based on the sublink gets the consumer behavior of second terminal, according to the consumer behavior be with Associated first user identifier of sublink distributes corresponding stock number.
A kind of device for sharing link provided in an embodiment of the present invention, when user needs to share link, first to user User identifier be encrypted, mark is shared based on the user that generates after encryption generate it is corresponding share link, Share for the user to other users, thereby may be ensured that the safety of data during sharing, avoid because user information is not by Method person illegally obtains and user is caused to lose.By pre-processing mark point to user identifier and user relevant to the user identifier It is not encrypted to generate required user and share mark, the safety of user identifier can be further increased;Meanwhile Also can verify that whether user's sharing mark in sharing link is legal, links so as to verify to share when parsing sharing link Legitimacy.By increasing access user identifier in sharing link, the limitation to access user may be implemented.It is provided using reward The enthusiasm of user's sharing can be improved in the mode of source amount, to realize the popularization to original link;By recording the first user Incidence relation between mark and second user mark, can result in waste of resources to avoid duplicate allocation stock number.
The embodiment of the present application also provides a kind of computer storage medium, the computer storage medium is stored with computer Executable instruction, it includes the program of the method for executing above-mentioned sharing link, on the computer executable instructions are executable State the method in any means embodiment.
Wherein, the computer storage medium can be any usable medium that computer can access or data storage is set It is standby, including but not limited to magnetic storage (such as floppy disk, hard disk, tape, magneto-optic disk (MO) etc.), optical memory (such as CD, DVD, BD, HVD etc.) and semiconductor memory (such as ROM, EPROM, EEPROM, nonvolatile memory (NAND FLASH), solid state hard disk (SSD)) etc..
Fig. 7 shows a kind of structural block diagram of computer equipment of another embodiment of the invention.The computer is set Standby 1100 can be the host server for having computing capability, personal computer PC or portable portable computer or Terminal etc..The specific embodiment of the invention does not limit the specific implementation of computer equipment.
The computer equipment 1100 includes at least one processor (processor) 1110, communication interface (Communications Interface) 1120, memory (memory array) 1130 and bus 1140.Wherein, processor 1110, communication interface 1120 and memory 1130 complete mutual communication by bus 1140.
Communication interface 1120 with network element for communicating, and wherein network element includes such as Virtual Machine Manager center, shared storage.
Processor 1110 is for executing program.Processor 1110 may be a central processor CPU or dedicated collection At circuit ASIC (Application Specific Integrated Circuit), or it is arranged to implement the present invention One or more integrated circuits of embodiment.
Memory 1130 is for executable instruction.Memory 1130 may include high speed RAM memory, it is also possible to also wrap Include nonvolatile memory (non-volatile memory), for example, at least a magnetic disk storage.Memory 1130 can also be with It is memory array.Memory 1130 is also possible to by piecemeal, and described piece can be combined into virtual volume by certain rule.Storage The instruction that device 1130 stores can be executed by processor 1110, so that processor 1110 is able to carry out in above-mentioned any means embodiment Method.
Obviously, various changes and modifications can be made to the invention without departing from essence of the invention by those skilled in the art Mind and range.In this way, if these modifications and changes of the present invention belongs to the range of the claims in the present invention and its equivalent technologies Within, then the present invention is also intended to include these modifications and variations.

Claims (10)

1. a kind of method for sharing link characterized by comprising
The sharing request that first terminal is initiated is obtained, the sharing request includes the first user identifier and the original for being directed toward destination address Begin to link;
First user identifier is encrypted, the first user is generated and shares mark;Shared according to first user Mark and the original link generate it is corresponding with first user sharing link, and by the sharing link be issued to described in First terminal;
The access request linked for accessing the sharing that second terminal is sent is obtained, the sharing link is parsed, determines institute The original link for sharing the destination address in link is stated, and establishes the communication link between the destination address and the second terminal It connects.
2. the method according to claim 1, wherein described be encrypted first user identifier, It generates the first user and shares mark, comprising:
First user identifier is pre-processed, pretreated first user is generated and pre-processes mark;
First encryption is carried out to first user identifier, generates the first encrypted result, and locate in advance to first user Reason mark carries out the second encryption, generates the second encrypted result;According to first encrypted result and the second encryption knot Fruit generates the first user and shares mark.
3. according to the method described in claim 2, it is characterized in that, described carry out pretreatment packet to first user identifier It includes:
First user identifier is replicated, first user identifier after duplication is pre-processed as the first user and is identified;Or Person
First user identifier is extended, the first user identifier after extension is pre-processed as the first user and is identified;Or
The abstract of first user identifier is pre-processed as the first user and is marked by the abstract for extracting first user identifier Know.
4. according to the method described in claim 2, it is characterized in that, the parsing sharing link includes:
It parses the user shared in link and shares mark, and determine that the user shares the first ciphertext in mark and the Two ciphertexts;
First decryption processing is carried out to first ciphertext, determines the first plaintext;Second ciphertext is carried out at the second decryption Reason, determines second plaintext;First decryption processing is corresponding with first encryption, second decryption processing and institute It is corresponding to state the second encryption;
Identical preprocessing process is executed to first plaintext, judges that pretreated first plaintext and the second plaintext are It is no consistent;When the two is consistent, the sharing chain bonding method is determined, and using first plaintext as the sharing original link User identifier.
5. the method according to claim 1, wherein the sharing request further includes access user identifier, and institute Stating access request includes second user mark;
It is described that mark and original link generation sharing chain corresponding with first user are shared according to first user Connect include: it is described according to first user share mark, the original link and the access user identifier generation with it is described The corresponding sharing link of first user;
The parsing sharing link further include: determine the access user identifier shared in link, used described second When family mark matches with the access user identifier, the communication link between the destination address and the second terminal is established It connects.
6. the method according to claim 1, wherein the access request includes second user mark;
It is described establish the communication connection between the destination address and the second terminal after, the method also includes:
Judge whether there is being associated between the first user identifier and second user mark to match with the original link System, in the absence of, record first user identifier and the second user mark between match with the original link Incidence relation, and distribute corresponding stock number for first user identifier.
7. the method according to claim 1, wherein establishing the destination address and the second terminal described Between communication connection after, further includes:
The access request for obtaining the sublink for accessing the original link that the second terminal is sent, shows the subchain The page connect, and generate the incidence relation between the sublink and first user identifier;
When the page based on the sublink gets the consumer behavior of second terminal, according to the consumer behavior be with it is described Associated first user identifier of sublink distributes corresponding stock number.
8. a kind of device for sharing link characterized by comprising
Sharing request module, for obtaining the sharing request of first terminal initiation, the sharing request includes the first user identifier With the original link for being directed toward destination address;
Encryption processing module generates the first user and shares mark for first user identifier to be encrypted;According to First user shares mark and the original link generates sharing corresponding with first user and links, and will be described point It enjoys link and is issued to the first terminal;
Access request module parses institute for obtaining the access request of second terminal transmission linked for accessing the sharing Sharing link is stated, determines the original link for sharing the destination address in link, and establish the destination address and described the Communication connection between two terminals.
9. a kind of computer readable storage medium, is stored thereon with computer-readable instruction, which is characterized in that the computer can The step of method described in any one of claims 1 to 7 is realized when reading instruction is executed by processor.
10. a kind of computer equipment, including memory and processor, the memory are stored with computer-readable instruction, special Sign is that the processor realizes the step of any one of claims 1 to 7 the method when executing the computer-readable instruction Suddenly.
CN201910220373.2A 2019-03-22 2019-03-22 A kind of method, apparatus, storage medium and computer equipment for sharing link Pending CN110083783A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910220373.2A CN110083783A (en) 2019-03-22 2019-03-22 A kind of method, apparatus, storage medium and computer equipment for sharing link

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910220373.2A CN110083783A (en) 2019-03-22 2019-03-22 A kind of method, apparatus, storage medium and computer equipment for sharing link

Publications (1)

Publication Number Publication Date
CN110083783A true CN110083783A (en) 2019-08-02

Family

ID=67413368

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910220373.2A Pending CN110083783A (en) 2019-03-22 2019-03-22 A kind of method, apparatus, storage medium and computer equipment for sharing link

Country Status (1)

Country Link
CN (1) CN110083783A (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110675202A (en) * 2019-10-11 2020-01-10 秒针信息技术有限公司 Public account promotion method and device, electronic equipment and computer readable storage medium
CN110781439A (en) * 2019-10-30 2020-02-11 秒针信息技术有限公司 Method, device, equipment and storage medium for determining multistage forwarding relation
CN110889124A (en) * 2019-11-14 2020-03-17 百度在线网络技术(北京)有限公司 Information sharing method and device, electronic equipment and storage medium
CN111460503A (en) * 2020-04-01 2020-07-28 得到(天津)文化传播有限公司 Data sharing method, device, equipment and storage medium
CN111931106A (en) * 2020-07-29 2020-11-13 上海博泰悦臻电子设备制造有限公司 Data processing method and related device
CN112069427A (en) * 2020-09-09 2020-12-11 北京达佳互联信息技术有限公司 Resource bit link generation method, device, equipment and storage medium
CN112347385A (en) * 2020-09-25 2021-02-09 北京淇瑀信息科技有限公司 Link sharing method and device and electronic equipment
CN112765630A (en) * 2021-01-26 2021-05-07 卓望数码技术(深圳)有限公司 Application sharing method, application activation method, electronic device and storage medium
CN112767047A (en) * 2021-01-27 2021-05-07 上海淇玥信息技术有限公司 Business process guiding method and device and electronic equipment
CN112822673A (en) * 2021-01-14 2021-05-18 卓望数码技术(深圳)有限公司 Application sharing method, obtaining method, sharing method, electronic device and medium
CN113221009A (en) * 2021-05-26 2021-08-06 东莞市盟大塑化科技有限公司 Invitation code generation method, device, equipment and storage medium
CN113723991A (en) * 2021-08-10 2021-11-30 上海原圈网络科技有限公司 Marketing article influence analysis processing method and device
CN114168220A (en) * 2021-12-02 2022-03-11 中国建设银行股份有限公司 Data processing and interaction method, device, equipment and storage medium of application program
CN114666140A (en) * 2022-03-25 2022-06-24 金蝶软件(中国)有限公司 Method, device, computer equipment and medium for accessing form
CN114726619A (en) * 2022-04-08 2022-07-08 中国银行股份有限公司 Link sharing method and device

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104966211A (en) * 2015-06-04 2015-10-07 广州优蜜移动科技股份有限公司 Method and system for automatically identifying channel relationship
CN108512829A (en) * 2018-02-26 2018-09-07 平安普惠企业管理有限公司 Information sharing method, device, computer equipment and storage medium

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104966211A (en) * 2015-06-04 2015-10-07 广州优蜜移动科技股份有限公司 Method and system for automatically identifying channel relationship
CN108512829A (en) * 2018-02-26 2018-09-07 平安普惠企业管理有限公司 Information sharing method, device, computer equipment and storage medium

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110675202A (en) * 2019-10-11 2020-01-10 秒针信息技术有限公司 Public account promotion method and device, electronic equipment and computer readable storage medium
CN110781439A (en) * 2019-10-30 2020-02-11 秒针信息技术有限公司 Method, device, equipment and storage medium for determining multistage forwarding relation
CN110889124A (en) * 2019-11-14 2020-03-17 百度在线网络技术(北京)有限公司 Information sharing method and device, electronic equipment and storage medium
CN111460503A (en) * 2020-04-01 2020-07-28 得到(天津)文化传播有限公司 Data sharing method, device, equipment and storage medium
CN111460503B (en) * 2020-04-01 2024-03-12 得到(天津)文化传播有限公司 Data sharing method, device, equipment and storage medium
CN111931106A (en) * 2020-07-29 2020-11-13 上海博泰悦臻电子设备制造有限公司 Data processing method and related device
CN112069427B (en) * 2020-09-09 2023-10-13 北京达佳互联信息技术有限公司 Method, device, equipment and storage medium for generating resource bit links
CN112069427A (en) * 2020-09-09 2020-12-11 北京达佳互联信息技术有限公司 Resource bit link generation method, device, equipment and storage medium
CN112347385A (en) * 2020-09-25 2021-02-09 北京淇瑀信息科技有限公司 Link sharing method and device and electronic equipment
CN112822673A (en) * 2021-01-14 2021-05-18 卓望数码技术(深圳)有限公司 Application sharing method, obtaining method, sharing method, electronic device and medium
CN112765630A (en) * 2021-01-26 2021-05-07 卓望数码技术(深圳)有限公司 Application sharing method, application activation method, electronic device and storage medium
CN112767047A (en) * 2021-01-27 2021-05-07 上海淇玥信息技术有限公司 Business process guiding method and device and electronic equipment
CN113221009A (en) * 2021-05-26 2021-08-06 东莞市盟大塑化科技有限公司 Invitation code generation method, device, equipment and storage medium
CN113723991A (en) * 2021-08-10 2021-11-30 上海原圈网络科技有限公司 Marketing article influence analysis processing method and device
CN113723991B (en) * 2021-08-10 2024-04-19 上海原圈网络科技有限公司 Marketing article influence analysis processing method and device
CN114168220A (en) * 2021-12-02 2022-03-11 中国建设银行股份有限公司 Data processing and interaction method, device, equipment and storage medium of application program
CN114666140A (en) * 2022-03-25 2022-06-24 金蝶软件(中国)有限公司 Method, device, computer equipment and medium for accessing form
CN114666140B (en) * 2022-03-25 2024-03-19 金蝶软件(中国)有限公司 Method, device, computer equipment and medium for accessing form
CN114726619A (en) * 2022-04-08 2022-07-08 中国银行股份有限公司 Link sharing method and device

Similar Documents

Publication Publication Date Title
CN110083783A (en) A kind of method, apparatus, storage medium and computer equipment for sharing link
CN106658493A (en) Key management method, device and system
CN104954330B (en) A kind of methods, devices and systems to be conducted interviews to data resource
CN111327637B (en) Service key management method and system
CN108242999B (en) Key escrow method, device and computer-readable storage medium
CN102404314A (en) Remote resources single-point sign on
CN108616360A (en) User identity verification, register method and device
CN110933109B (en) Dynamic small program authentication method and device
CN112291201B (en) Service request transmission method and device and electronic equipment
CN110399717A (en) Key acquisition method and device, storage medium and electronic device
CN108683712A (en) The generation method of application checks and check key, device and storage medium
CN108718337A (en) Website account login, verification, verification information processing method, apparatus and system
CN109408486A (en) File publishing method and system, publisher server and file creating apparatus
US10326833B1 (en) Systems and method for processing request for network resources
CN114363088A (en) Method and device for requesting data
CN108650209B (en) Single sign-on method, system, device and authentication method
CN116583833A (en) Self-auditing blockchain
JP2014106690A (en) Terminal equipment, server, content distribution system, content distribution method and program
CN104918245B (en) A kind of identity identifying method, device, server and client
CN115952475A (en) File processing method and device, storage medium and server
CN113422758B (en) Data encryption method and device, internet of things system, electronic equipment and storage medium
CN111125734B (en) Data processing method and system
CN107835159A (en) Access path time slot scrambling, device and server
CN110674514B (en) Hard disk grading method, device and system
CN113992353A (en) Login certificate processing method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination