CN111368232A - Password sharing reflux method and device, electronic equipment and storage medium - Google Patents

Password sharing reflux method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN111368232A
CN111368232A CN202010129682.1A CN202010129682A CN111368232A CN 111368232 A CN111368232 A CN 111368232A CN 202010129682 A CN202010129682 A CN 202010129682A CN 111368232 A CN111368232 A CN 111368232A
Authority
CN
China
Prior art keywords
password
sharing
character string
server
display information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010129682.1A
Other languages
Chinese (zh)
Inventor
秦碧
陈云
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Reach Best Technology Co Ltd
Beijing Dajia Internet Information Technology Co Ltd
Original Assignee
Reach Best Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Reach Best Technology Co Ltd filed Critical Reach Best Technology Co Ltd
Priority to CN202010129682.1A priority Critical patent/CN111368232A/en
Publication of CN111368232A publication Critical patent/CN111368232A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/903Querying
    • G06F16/90335Query processing
    • G06F16/90344Query processing by using string matching techniques
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/07User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail characterised by the inclusion of specific contents
    • H04L51/18Commands or executable codes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/52User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail for supporting social networking services

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computational Linguistics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The disclosure relates to a password sharing backflow method, a password sharing backflow device, an electronic device and a storage medium, wherein the method comprises the following steps: responding to a sharing reflux instruction of the first terminal to the password, and acquiring a service identifier in the password; and acquiring and displaying the display information corresponding to the service identifier according to the set mapping relationship between the service identifier and the display information. This is disclosed through responding to first terminal and sharing backward flow instruction to the password, and then according to the mapping relation of business sign and show information of setting for, obtain and share the show information that the business sign in the backward flow instruction has corresponding relation and show, make and need not the server side to participate in the backward flow in-process, thereby when having solved among the conventional art at the backward flow, because the network of being shared equipment is poor, no network or server side present the problem and lead to APP can't interact and cause the problem of unable normal backward flow with the server side, and very big improvement the response speed of backward flow.

Description

Password sharing reflux method and device, electronic equipment and storage medium
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a password sharing and refluxing method and apparatus, an electronic device, and a storage medium.
Background
With the development of computer technology, a large number of websites and APPs (applications) are generated, in order to meet the social needs of users and improve access flow, most websites or APPs support a password sharing function, after a sharer generates a password through a server, the password is shared to social friends through the websites or APPs, when the sharee copies the password and opens the corresponding website or APP, the website or APP can recognize the password of the special format character string in the clipboard and request the server, so that the truly shared information is obtained and displayed to the users, and password sharing reflux refers to the behavior of the sharee.
However, when the client network of the shared user is poor, no network exists, or a server has a problem, the website or APP cannot interact with the server at all, so that normal backflow and shared information display cannot be performed.
Disclosure of Invention
The disclosure provides a password sharing backflow method, a password sharing backflow device, electronic equipment and a storage medium, and aims to at least solve the problem that in the related art, due to the fact that an APP cannot interact with a server, normal backflow cannot be achieved and shared information cannot be displayed. The technical scheme of the disclosure is as follows:
according to a first aspect of the embodiments of the present disclosure, there is provided a password sharing reflow method, including:
responding to a sharing reflux instruction of the first terminal to the password, and acquiring a service identifier in the password;
and acquiring and displaying the display information corresponding to the service identifier according to the set mapping relationship between the service identifier and the display information.
In one embodiment, after obtaining and displaying the display information having a corresponding relationship with the service identifier, the method further includes: responding to an operation instruction for the displayed display information, and sending a password corresponding to the display information to the server according to the operation instruction, wherein the password is used for indicating the server to return corresponding sharing content; and receiving and displaying the sharing content returned by the server.
In one embodiment, the obtaining a service identifier in a password in response to a sharing reflow instruction of a first terminal to the password includes: responding to a sharing reflux instruction of the first terminal to the password, and sending the password to the server according to the sharing reflux instruction, wherein the password is used for indicating the server to return corresponding sharing content; and if the sharing content returned by the server is not received within the set time, acquiring the service identifier in the password.
In one embodiment, acquiring the service identifier in the password includes: verifying the character string of the password according to a set encoding format; and after the password passes the verification, identifying the service field of the password, and extracting the service identification from the character string of the password according to the service field.
In one embodiment, verifying the character string of the password according to the set encoding format includes: acquiring a signature character string and a shared content character string in a password; averagely dividing the signature character string to obtain a first character string and a second character string which are divided; encoding the shared content character string and the first character string according to a set encoding format to obtain a third character string; and if the third character string is matched with the second character string, generating a verification result that the password passes the verification.
In one embodiment, the password generation method comprises the following steps: responding to a sharing request instruction of a second terminal for sharing the content, and acquiring a service type to which the sharing content belongs; generating a password generation request according to the service type, and sending the password generation request to a server, wherein the password generation request is used for indicating the server to generate a password corresponding to the service type and the sharing content, and the password comprises a service identifier corresponding to the service type; and receiving and displaying the password returned by the server.
According to a second aspect of the embodiments of the present disclosure, there is provided a password sharing reflow apparatus, including:
the backflow response module is configured to execute a sharing backflow instruction responding to the password by the first terminal, and acquire a service identifier in the password;
and the display information acquisition module is configured to execute the mapping relation between the set service identifier and the display information, acquire the display information corresponding to the service identifier and display the display information.
In one embodiment, the apparatus further comprises: the operation response module is configured to execute an operation instruction responding to the displayed display information and send a password corresponding to the display information to the server according to the operation instruction, wherein the password is used for indicating the server to return corresponding sharing content; and the shared content receiving module is configured to execute and receive the shared content returned by the server and display the shared content.
In one embodiment, the backflow response module comprises: the sending unit is configured to execute a sharing reflux instruction responding to the password from the first terminal, and send the password to the server according to the sharing reflux instruction, wherein the password is used for indicating the server to return corresponding sharing content; and the service identifier acquisition unit is configured to execute the operation of acquiring the service identifier in the password if the sharing content returned by the server is not received within the set time.
In one embodiment, the backflow response module comprises: an authentication unit configured to perform authentication of a character string of a password according to a set encoding format; and the service identification extraction unit is configured to identify the service field of the password after the password passes the verification and extract the service identification from the character string of the password according to the service field.
In one embodiment, the verification subunit is configured to perform: acquiring a signature character string and a shared content character string in a password; averagely dividing the signature character string to obtain a first character string and a second character string which are divided; encoding the shared content character string and the first character string according to a set encoding format to obtain a third character string; and if the third character string is matched with the second character string, generating a verification result that the password passes the verification.
In one embodiment, the apparatus further comprises: the sharing response module is configured to execute a sharing request instruction responding to the sharing content from the second terminal, and acquire a service type to which the sharing content belongs; the password generation module is configured to execute a password generation request generated according to the service type and send the password generation request to the server, wherein the password generation request is used for indicating the server to generate a password corresponding to the service type and the sharing content, and the password comprises a service identifier corresponding to the service type; and the password receiving module is configured to execute receiving and displaying the password returned by the server.
According to a third aspect of the embodiments of the present disclosure, there is provided an electronic apparatus including: a processor; a memory for storing processor-executable instructions; wherein the processor is configured to execute the instructions to cause the electronic device to perform the password sharing reflow method described in any embodiment of the first aspect.
According to a fourth aspect of embodiments of the present disclosure, there is provided a storage medium, where instructions, when executed by a processor of an electronic device, enable the electronic device to perform the password sharing reflow method described in any one of the first aspect.
According to a fifth aspect of embodiments of the present disclosure, there is provided a computer program product, the program product comprising a computer program, the computer program being stored in a readable storage medium, from which the at least one processor of the device reads and executes the computer program, so that the device performs the password sharing reflow method described in any one of the first aspect.
The technical scheme provided by the embodiment of the disclosure at least brings the following beneficial effects: through responding to the sharing backflow instruction of the first terminal to the password, the service identification in the password is obtained, then the display information corresponding to the service identification is obtained and displayed according to the set mapping relation between the service identification and the display information, so that the server side is not needed to participate in the backflow process, the problem that in the prior art, when backflow occurs, APP cannot interact with the server side due to the fact that the network of shared equipment is poor, the network or the server side does not have the problem, and normal backflow cannot be caused is solved, and the response speed of backflow is greatly improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and, together with the description, serve to explain the principles of the disclosure and are not to be construed as limiting the disclosure.
FIG. 1 is a diagram illustrating an application environment for a password sharing reflow method, according to an example embodiment.
FIG. 2 is a flow diagram illustrating a method of sharing reflow of a password according to an example embodiment.
Fig. 3 is a flow diagram illustrating a method of sharing reflow of a password according to another example embodiment.
FIG. 4 is a flowchart illustrating how to obtain a service identification in a password according to an example embodiment.
FIG. 5 is a flowchart illustrating the steps of obtaining a service identification in a password according to an example embodiment.
FIG. 6 is a flowchart illustrating the step of verifying a string of a password according to an example embodiment.
FIG. 7 is a flowchart illustrating steps for generating a password according to an exemplary embodiment.
Fig. 8 is a block diagram illustrating a password sharing reflow apparatus in accordance with an example embodiment.
Fig. 9 is an internal block diagram of an electronic device shown in accordance with an example embodiment.
Detailed Description
In order to make the technical solutions of the present disclosure better understood by those of ordinary skill in the art, the technical solutions in the embodiments of the present disclosure will be clearly and completely described below with reference to the accompanying drawings.
It should be noted that the terms "first," "second," and the like in the description and claims of the present disclosure and in the above-described drawings are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the disclosure described herein are capable of operation in sequences other than those illustrated or otherwise described herein. The implementations described in the exemplary embodiments below are not intended to represent all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present disclosure, as detailed in the appended claims.
The password sharing and reflowing method provided by the present disclosure may be applied to an application environment shown in fig. 1, as shown in fig. 1, including: the system comprises a first terminal 101, a second terminal 102 and a server 103, wherein the first terminal 101 and the second terminal 102 can be connected with the server 103 through a network for data interaction. Specifically, both the first terminal 101 and the second terminal 102 are installed with an APP, and when the first terminal 101 wants to share certain service information in the APP, the APP sends a password generation instruction to the server 103, where the password generation instruction carries a service identifier of the service information. The server 103 generates a sharing password according to the service information and the service identifier, and returns the sharing password to the APP to be displayed through the first terminal 101. The first terminal 101 may share the sharing password with the second terminal 102 through the APP, so that when the second terminal 102 copies the sharing password, the APP installed on the second terminal 102 may recognize the sharing password in the clipboard. In the conventional technology, the APP on the second terminal 102 requests the server 103 based on the identified sharing password, so as to obtain the service information shared by the first terminal 101 and sent by the server 103, but under the conditions that the network of the second terminal 102 is poor, no network exists, or the server 103 has a problem, the APP of the second terminal 102 cannot interact with the server 103 at all, so that the APP on the second terminal cannot normally reflow and display the sharing information.
Based on this, in the scheme of the present disclosure, the APP on the second terminal 102 may obtain the service identifier in the shared password based on the identified shared password, and further obtain and display information having a corresponding relationship with the service identifier according to the set mapping relationship between the service identifier and the display information. Thereby avoiding the above-mentioned problems and enabling the APP on the second terminal 102 to flow back normally without relying on the server 103.
For convenience of description, the first terminal 101 is taken as a sharing device, and the second terminal 102 is taken as a shared device for illustration, it can be understood that, in practical applications, both the first terminal 101 and the second terminal 102 are installed with APPs, and for the APPs, both the first terminal 101 and the second terminal 102 can share information through the APPs, and can also receive shared information through the APPs, therefore, the first terminal 101 and the second terminal 102 can both serve as the sharing device and also serve as the shared device, and the APPs need to process shared information when the terminals serve as the sharing device, and also process shared information when the terminals serve as the shared device. Specifically, the first terminal 101 and the second terminal 102 may be, but are not limited to, various personal computers, notebook computers, smart phones, tablet computers, and portable wearable devices. The server 103 may be implemented as a stand-alone server or a server cluster composed of a plurality of servers.
Fig. 2 is a flowchart illustrating a password sharing reflow method according to an exemplary embodiment, and as shown in fig. 2, the method is described as applied to the APP, and includes the following steps:
in step S210, in response to the sharing reflow instruction of the first terminal to the password, a service identifier in the password is obtained.
The first terminal is used as a shared device, and the sharing reflow instruction is an instruction or a command instructing the APP to perform reflow processing on the interface. In this embodiment, when the shared device receives the password shared by the sharing device, the sharing reflux can be performed generally by copying the password and opening the corresponding APP or clicking the password, it can be understood that the operation of copying the password and opening the APP or clicking the password by the sharing device is a sharing reflux instruction for the APP, and the APP responds to the sharing reflux instruction for the password by the sharing device and analyzes the password, so as to obtain the service identifier in the password, so that the corresponding display information can be displayed subsequently according to the service identifier. The service identifier corresponds to the service type of the shared service information, that is, different service types correspond to different service identifiers, and the service identifier is encoded by a server (that is, a server) according to the specific service type of the shared service information when a password is generated.
In step S220, the display information corresponding to the service identifier is obtained and displayed according to the set mapping relationship between the service identifier and the display information.
The display information refers to backflow information which flows back to the APP and is displayed through the shared device. In this embodiment, in order to avoid the problem that in the conventional technology, when a device to be shared reflows, an APP cannot interact with a server due to a poor network, no network, or a server occurring problem, so that the device cannot reflow normally, mapping relationships between service identifiers and display information are configured in the APP in advance, that is, corresponding display information is configured for service information of different service types in advance, respectively.
According to the password sharing reflux method, the service identification in the password is obtained by responding to the command of the first terminal for sharing reflux of the password, and then the display information corresponding to the service identification is obtained and displayed according to the set mapping relation between the service identification and the display information, so that the participation of a server side is not needed in the reflux process, the reflux response speed is improved, and the reflux quantity is greatly increased.
In an exemplary embodiment, as shown in fig. 3, after obtaining and displaying the display information having a corresponding relationship with the service identifier, the password sharing reflow method further includes the following steps:
in step S230, in response to the operation instruction for the displayed presentation information, a password corresponding to the presentation information is sent to the server according to the operation instruction.
The operation instruction is an instruction or a command for directing the APP to perform subsequent processing on the displayed display information. In this embodiment, when the shared device further operates the displayed display information, the APP responds to the corresponding operation instruction, and sends a password corresponding to the display information, that is, a password during sharing reflux, to the server according to the operation instruction, where the password is used to instruct the server to return corresponding specific shared content. The display information of the reflow is corresponding to the service identifier, that is, the service type, so that the display information of the reflow is the same for various shared contents of the same type, which can be understood as that the display of the display information of the reflow is only one template information, and the real specific shared contents can be obtained by further operating the display information.
In step S240, the shared content returned by the server is received and displayed.
The APP sends the password corresponding to the display information to the server side based on the operation instruction of the user on the display information, so that the server side analyzes specific sharing content through the password and returns the sharing content to the APP, and therefore the APP can receive the sharing content returned by the server side and display the sharing content.
For example, the service types may include, but are not limited to, red packet service, video service, shopping service, and the like. Specifically, when the sharer shares a certain red envelope password, and the sharee copies the password through the shared device and opens the corresponding APP, the APP searches the display information corresponding to the red packet service according to the service identifier in the password, for example, the display information may be a red packet interface, or a message prompting the receiving of the red packet, if the sharee wants to open the red packet, the display information is further operated, for example, clicking the red envelope interface or prompting message, at this time, the APP responds to the operation instruction of the user for the display information, and the password corresponding to the display information, namely the red envelope password shared by the sharer, is sent to the server according to the operation instruction, the server analyzes the specific red envelope content through the red envelope password, such as the amount of the red envelope, the initiator of the red envelope and the like, and returns the information to the APP to be displayed through the shared equipment.
For another example, when a sharer shares a certain video password, the sharee copies the password through the shared device and opens the corresponding APP, and the APP searches for display information corresponding to the video service according to the service identifier in the password, for example, the display information may be a video icon or a message prompting to receive the video, and if the sharee wants to watch the video, the display information is further operated, for example, the video icon or the prompting message is clicked, at this time, the APP responds to an operation instruction of the user on the display information, and sends the password corresponding to the display information to the server according to the operation instruction, that is, the video password shared by the sharer, and the server parses out a specific video resource through the video password and returns the APP to be played through the shared device.
In the above embodiment, only the display information corresponding to the service identifier is displayed during the backflow, so that the response speed of the backflow is improved, the backflow amount is greatly increased, and further real shared content is requested from the server based on the further operation of the shared user on the display information.
In an exemplary embodiment, as shown in fig. 4, in step S210, in response to a sharing reflow instruction of the first terminal to the password, acquiring a service identifier in the password may specifically be implemented by the following steps:
in step S211, in response to the sharing reflow instruction of the first terminal to the password, the password is sent to the server according to the sharing reflow instruction.
In this embodiment, when the shared device receives a password shared by the sharing device, if the shared device copies the password and opens the APP or clicks the password, the APP responds to a sharing reflux instruction of the shared device for the password and sends the password to the server, where the password is used to instruct the server to return corresponding shared content.
In step S212, if the shared content returned by the server is not received within the set time, the service identifier in the password is acquired.
The APP sends the password to the server based on a sharing reflux instruction of the user to the password, so that the server can analyze specific shared content through the password and return the shared content to the APP, however, when the network of the shared device is poor, no network exists or the server has a problem, the password sent by the APP to the server may not be received by the server, or the server returns corresponding shared content after receiving the password, but the shared content returned by the problem cannot be received by the APP, so that the APP finally does not receive the shared content returned by the server within a set time, therefore, in order to enable reflux to be normally executed, the APP obtains a service identifier in the password, and finishes reflux according to the method shown in FIG. 2.
According to the embodiment, when the server cannot normally process the password sharing reflux, the APP automatically processes the password sharing reflux, so that the normal operation of the password sharing reflux is guaranteed, the reflux amount is increased, and the user experience is improved.
In an exemplary embodiment, when the password sharing reflux amount is suddenly increased due to some kind of activity, a service provider may configure a service identifier corresponding to the service type of the activity through a service end or directly in an APP, and then when the APP acquires a corresponding service identifier, the password sharing reflux is directly completed according to the method shown in fig. 2, so that normal operation of the activity can be ensured.
In an exemplary embodiment, as shown in fig. 5, acquiring the service identifier in the password may specifically be implemented by the following steps:
in step S510, the character string of the password is verified according to the set encoding format.
The set encoding format may be an encoding format corresponding to the password generation. In this embodiment, the APP can acquire the corresponding password based on the sharing reflow instruction of the first terminal to the password, and then verify the character string of the password according to the acquired password and the set encoding format, that is, verify the validity of the password.
In step S520, after the authentication is passed, the service field of the password is identified, and the service identifier is extracted from the character string of the password according to the service field.
The service field refers to a field in which a service identifier is recorded in a preset password. In this embodiment, after the APP verifies the validity of the password, the service field of the password is identified based on the encoding format of the password, and then the corresponding service identification character is extracted from the character string of the password according to the service field.
In an exemplary embodiment, as shown in fig. 6, in step S510, the verification of the character string of the password according to the set encoding format may be specifically implemented by the following steps:
in step S511, the signature string and the shared content string in the password are acquired.
The signature character string is usually a character string that cannot be forged, and the character string is also a valid proof of the authenticity of the information shared by the sharers. The shared content character string is a character string obtained by encoding based on the shared content. Typically, the signature string and the shared content string are encoded according to a certain encoding format to form a password. In this embodiment, in order to facilitate the effective verification of the password by the APP, the APP and the password generator unify the encoding format of the password, so that the password can be split according to the encoding format to obtain the signature character string and the shared content character string in the password.
In step S512, the signature string is divided into an average, and the divided first string and second string are obtained.
As described above, since the signature string is usually a segment of string that cannot be forged, and the string is usually generated based on a certain rule, in this embodiment, a reverse operation is performed based on the generation rule of the signature string, that is, the signature string is split, and the signature string is divided equally, so that two divided strings, that is, the first string and the second string, are obtained.
In step S513, the shared content string and the first string are encoded according to the set encoding format, so as to obtain a third string.
Where encoding is the process of converting information from one form or format to another, in this embodiment, encoding includes, but is not limited to, encryption, splicing, compression, and the like. Specifically, in this embodiment, the shared content character string and the first character string are encoded based on the encoding rule of the second character string in the signature character string, that is, the set encoding format, so as to obtain the third character string.
In step S514, if the third string matches the second string, a verification result is generated that the password verification passes.
Since the third string is generated based on the encoding rule of the second string in the signature string, in the present embodiment, the result of verifying the password is obtained by comparing the third string and the second string. Specifically, if the third character string obtained through the above steps is the same as the second character string, it indicates that the password has not been tampered, and thus a verification result that the password has passed verification is generated. And if the third character string obtained through the steps is different from the second character string, the password is tampered, and a verification result that the password cannot be verified is generated.
In an exemplary embodiment, as shown in fig. 7, the method for generating a password may specifically be implemented by the following steps:
in step S710, a service type to which the shared content belongs is obtained in response to a sharing request instruction of the second terminal for the shared content.
The second terminal is used as a sharing device, and the sharing request instruction is an instruction or a command for requesting the APP to share the shared content. In this embodiment, when a sharer wants to share certain service information (i.e., shared content) in the APP, the sharer initiates a sharing request through the sharing device, and the APP responds to a sharing request instruction of the sharing device for the shared content and obtains a service type to which the shared content belongs based on the shared content.
In step S720, a password generation request is generated according to the service type, and the password generation request is sent to the server.
The password generation request is used for indicating the server side, and the password corresponding to the service type and the shared content is generated according to the set encoding format, and it can be understood that the generated password contains the service identifier corresponding to the service type. In this embodiment, the APP generates a password generation request according to the service type and sends the password generation request to the server, so that the server can generate a password corresponding to the service type and the shared content according to a set encoding format. Generally, a server side generates a corresponding signature character string and a corresponding sharing content character string according to a set encoding format and sharing content, and splices service identification characters corresponding to service types as suffixes to generate passwords.
In step S730, the password returned by the server is received and displayed.
The APP receives the password returned by the server and displays the password through the sharing equipment, and then the password can be shared through the sharing equipment.
In an exemplary embodiment, to facilitate understanding of the above scheme, the generation and verification process of the password is further illustrated, wherein the generation process of the password is as follows:
1) randomly generating a random character string A with a set digit according to the password generation request;
2) and splicing the character string A obtained in the last step with an actual shared content character string (obtained by encoding shared content), and symmetrically encrypting by using a key X to obtain an encrypted character string B. Selecting a Hash algorithm to calculate the character string B to obtain a character string C, and intercepting character contents with the same length as the character string A from the first character of the encrypted character string C to obtain a character string D;
3) and splicing the character string A and the character string D together to obtain a character string E, wherein the character string E is signature information in the password, splicing the signature information E and the shared content character string together by using an agreed special character as a separator, and using a service identification character corresponding to the service type of the shared content as a suffix to obtain the password.
The password verification process is as follows:
1) removing a suffix from the obtained password, and then dividing the password into two parts by using an appointed special character, namely a separator to obtain a part before the separator, namely a character string F, and a part after the separator, namely a character string G;
2) dividing the character string F into two sub-character strings according to the length, namely a first half character string H and a second half character string I;
3) processing the character string H and the character string G by adopting the method same as the step 2) of the password generation process, namely splicing the character string H and the character string G, symmetrically encrypting the spliced character string by using a key X, then selecting a Hash algorithm to calculate the encrypted character string, intercepting character contents with the same length as the character string H from the first character of the character string after Hash calculation to obtain a character string J, then comparing the J with the I, and if the J is the same as the I, the verification is successful and the password is legal.
And after the password passes the verification, identifying the suffix removed in the step 1 in the service field of the password, and extracting the service identification characters recorded in the suffix so as to obtain the service identification of the password.
It should be understood that although the various steps in the flow charts of fig. 1-7 are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least some of the steps in fig. 1-7 may include multiple steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, which are not necessarily performed in sequence, but may be performed in turn or alternately with other steps or at least some of the other steps.
Fig. 8 is a block diagram illustrating a password sharing reflow apparatus, according to an example embodiment. Referring to fig. 8, the apparatus includes a reflow response module 802 and a presentation information acquisition module 804.
A reflux response module 802 configured to execute a share reflux instruction in response to the password from the first terminal, and acquire a service identifier in the password;
the display information obtaining module 804 is configured to execute obtaining and displaying the display information having a corresponding relationship with the service identifier according to the set mapping relationship between the service identifier and the display information.
In an exemplary embodiment, the apparatus further includes: the operation response module is configured to execute an operation instruction responding to the displayed display information and send a password corresponding to the display information to the server according to the operation instruction, wherein the password is used for indicating the server to return corresponding sharing content; and the shared content receiving module is configured to execute and receive the shared content returned by the server and display the shared content.
In an exemplary embodiment, the backflow response module 802 includes: the sending unit is configured to execute a sharing reflux instruction responding to the password from the first terminal, and send the password to the server according to the sharing reflux instruction, wherein the password is used for indicating the server to return corresponding sharing content; and the service identifier acquisition unit is configured to execute the operation of acquiring the service identifier in the password if the sharing content returned by the server is not received within the set time.
In an exemplary embodiment, the backflow response module includes: an authentication unit configured to perform authentication of a character string of a password according to a set encoding format; and the service identification extraction unit is configured to identify the service field of the password after the password passes the verification and extract the service identification from the character string of the password according to the service field.
In an exemplary embodiment, the verification subunit is configured to perform: acquiring a signature character string and a shared content character string in a password; averagely dividing the signature character string to obtain a first character string and a second character string which are divided; encoding the shared content character string and the first character string according to a set encoding format to obtain a third character string; and if the third character string is matched with the second character string, generating a verification result that the password passes the verification.
In an exemplary embodiment, the apparatus further includes: the sharing response module is configured to execute a sharing request instruction responding to the sharing content from the second terminal, and acquire a service type to which the sharing content belongs; the password generation module is configured to execute password generation request generation according to the service type and send the password generation request to the server, wherein the password generation request is used for indicating the server and generating a password corresponding to the service type and the sharing content according to a set encoding format, and the password comprises a service identifier corresponding to the service type; and the password receiving module is configured to execute receiving and displaying the password returned by the server.
With regard to the apparatus in the above embodiment, the specific manner in which each module performs operations has been described in detail in the embodiment of the password sharing reflow method, and will not be elaborated here.
FIG. 9 is a block diagram illustrating an apparatus Z00 for password sharing reflow in accordance with an example embodiment. For example, device Z00 may be a mobile phone, computer, digital broadcast terminal, messaging device, game console, tablet device, medical device, fitness device, personal digital assistant, and the like.
Referring to fig. 9, device Z00 may include one or more of the following components: a processing component Z02, a memory Z04, a power component Z06, a multimedia component Z08, an audio component Z10, an interface to input/output (I/O) Z12, a sensor component Z14 and a communication component Z16.
The processing component Z02 generally controls the overall operation of the device Z00, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. Processing component Z02 may include one or more processors Z20 to execute instructions to perform all or part of the steps of the password sharing reflow method described above. Further, the processing component Z02 may include one or more modules that facilitate interaction between the processing component Z02 and other components. For example, the processing component Z02 may include a multimedia module to facilitate interaction between the multimedia component Z08 and the processing component Z02.
The memory Z04 is configured to store various types of data to support operations at device Z00. Examples of such data include instructions for any application or method operating on device Z00, contact data, phonebook data, messages, pictures, videos, etc. The memory Z04 may be implemented by any type or combination of volatile or non-volatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
The power supply component Z06 provides power to the various components of the device Z00. The power component Z06 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the device Z00.
The multimedia component Z08 comprises a screen between the device Z00 and the user providing an output interface. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component Z08 includes a front facing camera and/or a rear facing camera. When device Z00 is in an operating mode, such as a capture mode or a video mode, the front-facing camera and/or the rear-facing camera may receive external multimedia data. Each front camera and rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
The audio component Z10 is configured to output and/or input an audio signal. For example, the audio component Z10 includes a Microphone (MIC) configured to receive external audio signals when the device Z00 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signal may further be stored in the memory Z04 or transmitted via the communication component Z16. In some embodiments, the audio component Z10 further includes a speaker for outputting audio signals.
The I/O interface Z12 provides an interface between the processing component Z02 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The sensor assembly Z14 includes one or more sensors for providing status assessment of various aspects to the device Z00. For example, sensor assembly Z14 may detect the open/closed state of device Z00, the relative positioning of the components, such as the display and keypad of device Z00, sensor assembly Z14 may also detect a change in the position of one component of device Z00 or device Z00, the presence or absence of user contact with device Z00, the orientation or acceleration/deceleration of device Z00, and a change in the temperature of device Z00. The sensor assembly Z14 may include a proximity sensor configured to detect the presence of a nearby object without any physical contact. The sensor assembly Z14 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly Z14 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component Z16 is configured to facilitate wired or wireless communication between device Z00 and other devices. Device Z00 may access a wireless network based on a communication standard, such as WiFi, a carrier network (such as 2G, 3G, 4G, or 5G), or a combination thereof. In an exemplary embodiment, the communication component Z16 receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component Z16 further includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, device Z00 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors, or other electronic components for performing the password sharing reflow method described above.
In an exemplary embodiment, a non-transitory computer readable storage medium is also provided, such as the memory Z04, comprising instructions executable by the processor Z20 of the device Z00 to perform the password sharing reflow method described above. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (10)

1. A password sharing reflow method, comprising:
responding to a sharing reflux instruction of a first terminal to a password, and acquiring a service identifier in the password;
and acquiring and displaying the display information corresponding to the service identifier according to the set mapping relationship between the service identifier and the display information.
2. The password sharing reflow method according to claim 1, wherein after the obtaining and displaying of the display information having a correspondence relationship with the service identifier, the method further comprises:
responding to an operation instruction of the displayed display information, and sending a password corresponding to the display information to a server according to the operation instruction, wherein the password is used for indicating the server to return corresponding sharing content;
and receiving and displaying the sharing content returned by the server.
3. The password sharing reflux method according to claim 1, wherein the obtaining the service identifier in the password in response to the password sharing reflux instruction from the first terminal comprises:
responding to a sharing reflux instruction of a first terminal to a password, and sending the password to a server according to the sharing reflux instruction, wherein the password is used for indicating the server to return corresponding sharing content;
and if the shared content returned by the server is not received within the set time, acquiring the service identifier in the password.
4. The password sharing reflow method according to claim 1, wherein the acquiring the service identifier in the password comprises:
verifying the character string of the password according to a set encoding format;
and after the password passes the verification, identifying the service field of the password, and extracting a service identifier from the character string of the password according to the service field.
5. The password sharing reflow method according to claim 4, wherein the verifying the character string of the password according to the set encoding format includes:
acquiring a signature character string and a shared content character string in the password;
averagely dividing the signature character string to obtain a first character string and a second character string which are divided;
encoding the shared content character string and the first character string according to a set encoding format to obtain a third character string;
and if the third character string is matched with the second character string, generating a verification result that the password passes the verification.
6. The password sharing reflow method according to claim 4, wherein the password generation method includes:
responding to a sharing request instruction of a second terminal for sharing content, and acquiring a service type of the sharing content;
generating a password generation request according to the service type, and sending the password generation request to the server, wherein the password generation request is used for indicating the server to generate a password corresponding to the service type and the sharing content, and the password comprises a service identifier corresponding to the service type;
and receiving and displaying the password returned by the server.
7. A password sharing reflow apparatus, comprising:
the backflow response module is configured to execute a sharing backflow instruction responding to the password by the first terminal, and acquire a service identifier in the password;
and the display information acquisition module is configured to execute the mapping relation between the set service identifier and the display information, acquire the display information corresponding to the service identifier and display the display information.
8. The password sharing reflow apparatus according to claim 7, further comprising:
the operation response module is configured to execute an operation instruction responding to the displayed display information, and send a password corresponding to the display information to a server according to the operation instruction, wherein the password is used for indicating the server to return corresponding sharing content;
and the shared content receiving module is configured to receive and display the shared content returned by the server.
9. An electronic device, comprising:
a processor;
a memory for storing the processor-executable instructions;
wherein the processor is configured to execute the instructions to implement the password sharing reflow method of any of claims 1 to 6.
10. A storage medium having instructions that, when executed by a processor of an electronic device, enable the electronic device to perform a password sharing reflow method as claimed in any one of claims 1 to 6.
CN202010129682.1A 2020-02-28 2020-02-28 Password sharing reflux method and device, electronic equipment and storage medium Pending CN111368232A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010129682.1A CN111368232A (en) 2020-02-28 2020-02-28 Password sharing reflux method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010129682.1A CN111368232A (en) 2020-02-28 2020-02-28 Password sharing reflux method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN111368232A true CN111368232A (en) 2020-07-03

Family

ID=71212644

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010129682.1A Pending CN111368232A (en) 2020-02-28 2020-02-28 Password sharing reflux method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111368232A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111966506A (en) * 2020-07-22 2020-11-20 招联消费金融有限公司 Content sharing method based on different application programs and computer equipment
CN112632418A (en) * 2020-12-16 2021-04-09 北京达佳互联信息技术有限公司 Password sharing method and device, electronic equipment and storage medium
CN113727335A (en) * 2021-08-27 2021-11-30 支付宝(杭州)信息技术有限公司 Sharing processing method and device
CN114448928A (en) * 2022-01-26 2022-05-06 北京达佳互联信息技术有限公司 Command display method, device, computer equipment and medium
CN115016711A (en) * 2021-11-12 2022-09-06 荣耀终端有限公司 Application recommendation method and system and electronic equipment
CN115189913A (en) * 2020-12-18 2022-10-14 支付宝(杭州)信息技术有限公司 Data message transmission method and device

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105100141A (en) * 2014-05-04 2015-11-25 腾讯科技(深圳)有限公司 Multimedia content network sharing method, multimedia content network sharing device and multimedia content network sharing system
CN105656664A (en) * 2015-12-23 2016-06-08 小米科技有限责任公司 Information display method and device
WO2017124932A1 (en) * 2016-01-21 2017-07-27 腾讯科技(深圳)有限公司 Resource sharing method and terminal
CN108259521A (en) * 2016-12-28 2018-07-06 ***通信集团浙江有限公司 Hot point resource sharing method and device
CN110098995A (en) * 2018-01-31 2019-08-06 阿里巴巴集团控股有限公司 Information processing method, information display method, device, electronic equipment and server
CN110290146A (en) * 2019-07-03 2019-09-27 北京达佳互联信息技术有限公司 Share generation method, device, server and the storage medium of password
CN110597739A (en) * 2019-06-03 2019-12-20 上海云盾信息技术有限公司 Configuration management method, system and equipment

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105100141A (en) * 2014-05-04 2015-11-25 腾讯科技(深圳)有限公司 Multimedia content network sharing method, multimedia content network sharing device and multimedia content network sharing system
CN105656664A (en) * 2015-12-23 2016-06-08 小米科技有限责任公司 Information display method and device
WO2017124932A1 (en) * 2016-01-21 2017-07-27 腾讯科技(深圳)有限公司 Resource sharing method and terminal
CN108259521A (en) * 2016-12-28 2018-07-06 ***通信集团浙江有限公司 Hot point resource sharing method and device
CN110098995A (en) * 2018-01-31 2019-08-06 阿里巴巴集团控股有限公司 Information processing method, information display method, device, electronic equipment and server
CN110597739A (en) * 2019-06-03 2019-12-20 上海云盾信息技术有限公司 Configuration management method, system and equipment
CN110290146A (en) * 2019-07-03 2019-09-27 北京达佳互联信息技术有限公司 Share generation method, device, server and the storage medium of password

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111966506A (en) * 2020-07-22 2020-11-20 招联消费金融有限公司 Content sharing method based on different application programs and computer equipment
CN111966506B (en) * 2020-07-22 2024-03-22 招联消费金融股份有限公司 Content sharing method based on different application programs and computer equipment
CN112632418A (en) * 2020-12-16 2021-04-09 北京达佳互联信息技术有限公司 Password sharing method and device, electronic equipment and storage medium
CN115189913A (en) * 2020-12-18 2022-10-14 支付宝(杭州)信息技术有限公司 Data message transmission method and device
CN115189913B (en) * 2020-12-18 2024-01-05 支付宝(杭州)信息技术有限公司 Data message transmission method and device
CN113727335A (en) * 2021-08-27 2021-11-30 支付宝(杭州)信息技术有限公司 Sharing processing method and device
CN113727335B (en) * 2021-08-27 2024-02-20 支付宝(中国)网络技术有限公司 Sharing processing method and device
CN115016711A (en) * 2021-11-12 2022-09-06 荣耀终端有限公司 Application recommendation method and system and electronic equipment
CN114448928A (en) * 2022-01-26 2022-05-06 北京达佳互联信息技术有限公司 Command display method, device, computer equipment and medium
CN114448928B (en) * 2022-01-26 2023-12-19 北京达佳互联信息技术有限公司 Command display method, device, computer equipment and medium

Similar Documents

Publication Publication Date Title
CN111368232A (en) Password sharing reflux method and device, electronic equipment and storage medium
CN109039990B (en) Behavior verification method and device based on verification code
CN113259301B (en) Account data sharing method and electronic equipment
CN110460578B (en) Method and device for establishing association relationship and computer readable storage medium
CN104967511A (en) Processing method for enciphered data, and apparatus thereof
CN110765434A (en) Identity authentication method and device, electronic equipment and storage medium
JP6101863B2 (en) Information transmission method, apparatus, program, and recording medium for voice service
CN105281907B (en) Encrypted data processing method and device
CN107959757B (en) User information processing method and device, APP server and terminal equipment
CN107230060B (en) Account loss reporting method and device
CN111611075A (en) Virtual resource request processing method and device, electronic equipment and storage medium
CN108900553B (en) Communication method, device and computer readable storage medium
CN110619097A (en) Two-dimensional code generation method and device, electronic equipment and storage medium
CN111338971B (en) Application testing method and device, electronic equipment and storage medium
US9667784B2 (en) Methods and devices for providing information in voice service
CN111756820A (en) Access processing method and device, electronic equipment and storage medium
CN111917728A (en) Password verification method and device
CN109246094B (en) User terminal verification method, device and storage medium
CN112243000B (en) Application data processing method and device, computer equipment and storage medium
CN110008668B (en) Data processing method, device and storage medium
CN114124462B (en) Verification code transmission method and device, electronic equipment and storage medium
CN106408304B (en) Account security management method and device
CN113726905B (en) Data acquisition method, device and equipment based on home terminal equipment
CN106712960B (en) Processing method and device of verification code information
CN113946812A (en) Identity authentication method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination