CN112632418A - Password sharing method and device, electronic equipment and storage medium - Google Patents

Password sharing method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN112632418A
CN112632418A CN202011492266.4A CN202011492266A CN112632418A CN 112632418 A CN112632418 A CN 112632418A CN 202011492266 A CN202011492266 A CN 202011492266A CN 112632418 A CN112632418 A CN 112632418A
Authority
CN
China
Prior art keywords
password
sharing
shared
type
sending
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011492266.4A
Other languages
Chinese (zh)
Inventor
葛伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Dajia Internet Information Technology Co Ltd
Original Assignee
Beijing Dajia Internet Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Dajia Internet Information Technology Co Ltd filed Critical Beijing Dajia Internet Information Technology Co Ltd
Priority to CN202011492266.4A priority Critical patent/CN112632418A/en
Publication of CN112632418A publication Critical patent/CN112632418A/en
Priority to PCT/CN2021/134649 priority patent/WO2022127592A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • G06F16/9566URL specific, e.g. using aliases, detecting broken or misspelled links
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/085Secret sharing or secret splitting, e.g. threshold schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/14Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Automation & Control Theory (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The disclosure relates to a password sharing method, a password sharing device, an electronic device and a storage medium, wherein the method comprises the following steps: responding to a password sharing request, and acquiring a first type of shared password from multiple types of shared passwords corresponding to the password sharing request; sending a first type of shared password; detecting a sending result of the current type password; and if the sending result is sending failure, obtaining a second type sharing password from the multiple types of sharing passwords, and sending the second type sharing password. According to the password sharing method, the terminal can automatically detect the sharing result of the current type of password, and if the sharing result is forbidden, other types of sharing passwords can be automatically switched to share, so that the possibility of interception by a sharing channel is reduced, and the sharing success rate of the sharing passwords is improved.

Description

Password sharing method and device, electronic equipment and storage medium
Technical Field
The present disclosure relates to the field of information transmission technologies, and in particular, to a password sharing method and apparatus, an electronic device, and a computer-readable storage medium.
Background
With the development of the information transmission technology, various application software has a sharing function, and users can send sharing information needing to be shared to other users through different sharing channels. However, the sharing mode is often affected by the current limitation of the sharing channel, so that when the sharing amount is large, the sharing is often performed by adopting a password sharing mode, a user can send the sharing password to other users through different sharing channels, and the other users can access the sharing information to be shared through the sharing password.
In the related art, the shared password is often composed of a shared password and a shared link, and the shared password has a simple structure and obvious characteristics, so that the shared password is easily intercepted by a shared channel and the sharing success rate of the shared password is low.
Disclosure of Invention
The present disclosure provides a password sharing method, device, electronic device, and storage medium, to at least solve the problem of low success rate of sharing a password in the related art. The technical scheme of the disclosure is as follows:
in a first aspect, a password sharing method is provided, including:
responding to a password sharing request, and acquiring a first type of shared password from multiple types of shared passwords corresponding to the password sharing request;
sending the first type shared password;
detecting a sending result of the current type password;
and if the sending result is that sending fails, acquiring a second type sharing password from the multiple types of sharing passwords, and sending the second type sharing password.
In an optional embodiment, after sending the second type sharing password, the method further includes: and returning to the step of detecting the transmission result of the current type password until the transmission result is successful.
In an optional embodiment, the obtaining a second type of shared password from the multiple types of shared passwords includes: acquiring password sending sequences corresponding to the various types of shared passwords; and acquiring the second type of shared passwords from the multiple types of shared passwords according to the password sending sequence.
In an optional embodiment, the obtaining a password sharing sequence corresponding to the multiple types of shared passwords includes: acquiring a sharing scene corresponding to the password sharing request; determining multiple types of sharing passwords to be sent corresponding to the sharing scene, and acquiring a target sending sequence of the corresponding multiple types of sharing passwords to be sent based on the sharing scene; the obtaining the second type shared password from the multiple types of shared passwords according to the password sharing sequence includes: and acquiring the second type sharing password from the multiple types of sharing passwords to be sent according to the target sending sequence.
In an optional embodiment, the detecting a transmission result of the current type password includes: acquiring a password type corresponding to the current type password; according to the password type, determining a target detection component corresponding to the password type from a plurality of pre-configured shared password detection components; and calling the target detection component to detect the sending result of the current type password.
In an alternative embodiment, the multiple types of shared passwords include: the password sharing system comprises at least two of a common sharing password, a dynamic code sharing password, a variant-word dynamic code sharing password, an emoticon sharing password and a white list sharing password; before obtaining the first type of shared password from among a plurality of types of shared passwords, the method further comprises: acquiring sharing content corresponding to the password sharing request; and generating at least two of a corresponding common sharing password, a dynamic code sharing password, a variant-word dynamic code sharing password, an emoticon sharing password and a white-list sharing password based on the sharing content, wherein the common sharing password, the dynamic code sharing password, the variant-word dynamic code sharing password, the emoticon sharing password and the white-list sharing password are used as various types of sharing passwords corresponding to the password sharing request.
In an optional embodiment, the generating a corresponding emoticon sharing password based on the sharing content includes: generating a dynamic code sharing password corresponding to the sharing content; and according to a preset encryption algorithm, respectively converting each dynamic code in the dynamic code sharing password into a corresponding emoticon to obtain an emoticon sharing password corresponding to the password sharing request.
In an optional embodiment, the preset encryption algorithm includes a first encryption algorithm and a second encryption algorithm; the method for converting the dynamic code in the dynamic code sharing password into the corresponding emoticon according to the preset encryption algorithm to form the emoticon sharing password comprises the following steps: converting each dynamic code in the dynamic code sharing password into a corresponding digital code according to the first encryption algorithm; and converting the digital code into a corresponding emoticon according to the second encryption algorithm to obtain the emoticon sharing password.
In a second aspect, a password sharing apparatus is provided, including:
a first password acquisition unit configured to execute, in response to a password sharing request, acquiring a first type of shared password from among a plurality of types of shared passwords corresponding to the password sharing request;
a first password transmitting unit configured to perform transmitting the first type shared password;
a transmission result detection unit configured to perform detection of a transmission result of the current type password;
and the second password sending unit is configured to acquire a second type of shared password from the multiple types of shared passwords and send the second type of shared password if the sending result is that the sending fails.
In an optional embodiment, the password sharing apparatus further includes: and the sharing detection circulating unit is configured to execute the step of returning the sending result of the current type password until the sending result is successful.
In an optional embodiment, the second password sending unit is further configured to execute obtaining a password sending sequence corresponding to the multiple types of shared passwords; and acquiring the second type of shared password from the multiple types of shared passwords according to the password sending sequence.
In an optional embodiment, the second password sending unit is further configured to execute obtaining of a sharing scenario corresponding to the password sharing request; determining multiple types of shared passwords to be sent corresponding to the sharing scene, and acquiring a target sending sequence of the corresponding multiple types of shared passwords to be sent based on the sharing scene; and acquiring the second type sharing password from the multiple types of sharing passwords to be sent according to the target sending sequence.
In an optional embodiment, the sending result detecting unit is further configured to execute obtaining a password type corresponding to the current type password; according to the password type, determining a target detection component corresponding to the password type from a plurality of pre-configured shared password detection components; and calling the target detection component to detect the sending result of the current type command.
In an alternative embodiment, the multiple types of shared passwords include: the password sharing system comprises at least two of a common sharing password, a dynamic code sharing password, a variant-word dynamic code sharing password, an emoticon sharing password and a white list sharing password; the password sharing device further comprises: a sharing password generation unit configured to execute acquiring sharing content corresponding to the password sharing request; and generating at least two of a corresponding common sharing password, a dynamic code sharing password, a variant-word dynamic code sharing password, an emoticon sharing password and a white-list sharing password based on the sharing content, wherein the common sharing password, the dynamic code sharing password, the variant-word dynamic code sharing password, the emoticon sharing password and the white-list sharing password are used as various types of sharing passwords corresponding to the password sharing request.
In an optional embodiment, the sharing password generating unit is further configured to perform generating a dynamic code sharing password corresponding to the shared content; and according to a preset encryption algorithm, converting each dynamic code in the dynamic code sharing password into a corresponding emoticon respectively to obtain an emoticon sharing password corresponding to the password sharing request.
In an optional embodiment, the preset encryption algorithm includes a first encryption algorithm and a second encryption algorithm; the sharing password generating unit is further configured to execute the step of converting each dynamic code in the dynamic code sharing password into a corresponding digital code according to the first encryption algorithm; and converting the digital code into a corresponding emoticon according to the second encryption algorithm to obtain the emoticon sharing password.
In a third aspect, an electronic device is provided, including: a processor; a memory for storing the processor-executable instructions; wherein the processor is configured to execute the instructions to implement the password sharing method in any embodiment of the first aspect.
In a fourth aspect, a computer-readable storage medium is provided, in which instructions that, when executed by a processor of an electronic device, enable the electronic device to perform the method of oral sharing described in any one of the embodiments of the first aspect.
In a fifth aspect, there is provided a computer program product comprising a computer program which, when executed by a processor, implements the password sharing method described in any one of the embodiments of the first aspect.
The technical scheme provided by the embodiment of the disclosure at least brings the following beneficial effects:
acquiring a first type of shared password from a plurality of types of shared passwords corresponding to the password sharing request by responding to the password sharing request; sending a first type of shared password; detecting a sending result of the current type password; and if the sending result is sending failure, obtaining a second type sharing password from the multiple types of sharing passwords, and sending the second type sharing password. According to the password sharing method, the terminal can automatically detect the sharing result of the current type of password, and if the sharing result is forbidden, other types of sharing passwords can be automatically switched to share, so that the possibility of interception by a sharing channel is reduced, and the sharing success rate of the sharing passwords is improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and, together with the description, serve to explain the principles of the disclosure and are not to be construed as limiting the disclosure.
FIG. 1 is a flow diagram illustrating a method of password sharing in accordance with an exemplary embodiment.
FIG. 2 is a flow diagram illustrating the acquisition of a second type of shared password in accordance with an exemplary embodiment.
FIG. 3 is a flow diagram illustrating detection of a shared result for a current type password in accordance with an exemplary embodiment.
FIG. 4 is a flowchart illustrating obtaining a shared password corresponding to a password sharing request according to an example embodiment.
Fig. 5 is a flow chart illustrating a method of password sharing in accordance with another example embodiment.
FIG. 6 is a flowchart illustrating the operation of a password sharing system in accordance with an exemplary embodiment.
Fig. 7 is a block diagram illustrating a password sharing apparatus according to an example embodiment.
Fig. 8 is an internal block diagram of an electronic device shown in accordance with an example embodiment.
Detailed Description
In order to make the technical solutions of the present disclosure better understood by those of ordinary skill in the art, the technical solutions in the embodiments of the present disclosure will be clearly and completely described below with reference to the accompanying drawings.
It should be noted that the terms "first," "second," and the like in the description and claims of the present disclosure and in the above-described drawings are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the disclosure described herein are capable of operation in sequences other than those illustrated or otherwise described herein. The implementations described in the exemplary embodiments below are not intended to represent all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present disclosure, as detailed in the appended claims.
Fig. 1 is a flowchart illustrating a password sharing method according to an exemplary embodiment, where the password sharing method is used in a terminal, as shown in fig. 1, and includes the following steps.
In step S101, in response to the password sharing request, the terminal acquires a first type of shared password from multiple types of shared passwords corresponding to the password sharing request.
The terminal can be but not limited to various personal computers, notebook computers, smart phones, tablet computers and portable wearable devices, when a user needs to share information through a sharing password, a password sharing request aiming at a certain sharing password can be triggered through the terminal, the password sharing request can carry sharing content information, and the terminal can acquire different types of sharing passwords according to the sharing content information, for example, the terminal can include a common sharing password only containing a website address and necessary instructions, or a dynamic code sharing password carrying a dynamic code, and the like. When a user triggers a password sharing request through a terminal, the terminal can obtain a plurality of sharing passwords corresponding to different password types and corresponding to the request according to the password sharing request, and the sharing password corresponding to one password type is used as a first type sharing password.
In step S102, the terminal sends a first type sharing password;
in step S103, the terminal detects the transmission result of the current type password.
The current type password refers to a sharing password corresponding to the current sharing password type, after the terminal obtains the first type sharing password, the obtained first type sharing password can be sent according to a password sharing request triggered by a user, the current type password refers to the first type sharing password, and then the terminal can detect a sending result of the first type sharing password so as to detect whether the sending of the first type sharing password shared by the terminal fails.
In step S104, if the transmission result is that the transmission fails, the terminal acquires the second-type shared password from the plurality of types of shared passwords, and transmits the second-type shared password.
Specifically, if the sharing result of the first type of shared password is that the transmission fails, the terminal may obtain another shared password of a sharing type different from the first type of shared password from the multiple types of shared passwords again, and share the shared password as the second type of shared password, for example, when the first type of shared password is a common shared password, if the transmission fails, the terminal may switch to a dynamic code shared password as the second type of shared password to transmit.
In the password sharing method, the terminal responds to the password sharing request and acquires a first type of shared password from a plurality of types of shared passwords corresponding to the password sharing request; sharing the first type of shared password; detecting a sharing result of the current type password; and if the sharing result is forbidden, acquiring a second type sharing password from the multiple types of sharing passwords, and sharing the second type sharing password. According to the password sharing method, the terminal can automatically detect the sharing result of the current type of password, and if the sharing result is forbidden, other types of sharing passwords can be automatically switched to share, so that the possibility of interception by a sharing channel is reduced, and the sharing success rate of the sharing passwords is improved.
In an exemplary embodiment, after step S104, the method may further include: and the terminal returns to the step of detecting the sending result of the current type password until the sending result is successful.
After the terminal sends the second type sharing password, the second type sharing password can be used as the current type password, the sending result of the second type sharing password is detected again, whether the second type sharing password is sent in a failure mode is determined, and if the second type sharing password is still sent in a failure mode, the terminal can obtain the sharing password which is different from the first type sharing password and the second type sharing password from the plurality of types of sharing passwords again for sharing. For example, when the first type of shared password is a common shared password and the second type of shared password is a dynamic code shared password, if the dynamic code shared password is also intercepted, the terminal may obtain a shared password different from the common shared password and the dynamic code shared password again from the multiple types of shared passwords, and may send a variant-word dynamic code shared password for variant-word replacement of the dynamic code shared password until the shared password is successfully sent.
Further, as shown in fig. 2, in step S104, the acquiring, by the terminal, the second type shared password from the plurality of types of shared passwords may further include:
step S201, the terminal obtains password sending sequences corresponding to various types of sharing passwords.
The password sending sequence refers to sending sequences of different types of shared passwords, the password sending sequence can be a sending sequence preset by a user, the shared passwords of the type A can be sent to the shared passwords of the type B, and the like, and the terminal can send the shared passwords of various types according to the password sending sequence.
Step S202, the terminal acquires a second type sharing password from the multiple types of sharing passwords according to the password sending sequence.
Then, the terminal may obtain a second type shared password corresponding to the current type password from the multiple types of shared passwords according to the obtained password sending sequence for sharing, for example, the password sending sequence is to send a common shared password first, then send a dynamic code shared password, and send a variant-word dynamic code shared password only finally, when the sending of the common shared password is failed, the second type shared password may be obtained according to the above password sending sequence, that is, if the current type password is the common shared password, the second type shared password obtained according to the password sharing sequence is the dynamic code shared password, and if the current type password is the dynamic code shared password, the obtained second type shared password is the variant-word dynamic code shared password.
Further, step S201 may further include: the terminal acquires a sharing scene corresponding to the password sharing request; determining various types of sharing passwords to be sent corresponding to the sharing scene, and acquiring a target sending sequence of the various types of sharing passwords to be sent corresponding to the sharing scene; step S202 may further include: and the terminal acquires a second type sharing password from the multiple types of sharing passwords to be transmitted according to the target transmission sequence.
The sharing scenario corresponding to the password sharing request may include a sharing path corresponding to the password sharing request, and different sharing paths may correspond to different sharing scenarios, for example, sharing of the shared password is performed through WeChat, or sharing of the shared password is performed through a private trust function of some application programs, and the sharing scenarios corresponding to the two different sharing paths are different inevitably. Meanwhile, the sharing scenario corresponding to the password sharing request may further include a sharing time corresponding to the password sharing request, and the sharing scenarios corresponding to the password sharing request are different in different time periods, for example, in a time period when the sharing service is busy or in a time period when the sharing service is smooth.
Specifically, after a user triggers a password sharing request through a terminal, the terminal may first obtain a sharing scene corresponding to the request from the password sharing request, determine different types of sharing passwords to be transmitted in the sharing scene based on the sharing scene, that is, multiple types of sharing passwords to be transmitted, determine a transmission sequence corresponding to the multiple types of sharing passwords to be transmitted based on the sharing scene, use the transmission sequence as a target transmission sequence, and obtain a second type of sharing password corresponding to the current type of password from the sharing passwords to be transmitted according to the target transmission sequence.
In the above embodiment, after the sending of the second type shared password is completed, the sending result of the second type shared password may be detected again, and if the sending still fails, different types of shared passwords are obtained again until the sending is successful, so that the success rate of sending the shared passwords may be further improved. In addition, the terminal can also send the sharing password according to a preset sending sequence, the sending sequence can also correspond to different sharing scenes of the password sharing request, different sending sequences can be adopted to send under different sharing scenes, and the sending success rate of the sharing password can be ensured and the sending efficiency of the sharing password can be improved.
In an exemplary embodiment, as shown in fig. 3, step S103 may further include:
in step S301, the terminal acquires a password type corresponding to the current type password.
The password type refers to the type of the current type password, and different shared passwords respectively correspond to different types, so that the terminal can firstly detect the type of the current type password after obtaining the current type password as the password type corresponding to the current type password.
Step S302, the terminal determines a target detection component corresponding to the password type from a plurality of pre-configured shared password detection components according to the password type;
step S303, the terminal calls a target detection component to detect the sending result of the current type password.
The shared password detection component is a component which is configured in advance and used for detecting whether various shared passwords fail to be sent, the shared password detection components can be detection components which are configured in advance by a user and used for detecting sending results of the shared passwords, the detection components correspond to different types of the shared passwords respectively, the user can also configure different detection modes for one detection component used for detecting the shared passwords in advance, the different detection modes are respectively used for detecting the sending results of the shared passwords of different types, and the different detection modes of the detection component can be respectively used as different shared password detection components.
Specifically, after obtaining the password type corresponding to the current type password in step S301, the terminal may obtain, from the multiple shared password detection components, a shared password detection component corresponding to the password type according to the password type, as a target detection component, and call the target detection component to detect the sending result of the current type password.
In this embodiment, the terminal may select a corresponding target detection component to detect the sharing result of the current type password according to the password type of the current type password, so that the detection accuracy of the sharing result can be ensured, and the detection efficiency of the sharing result detection can be improved.
In an exemplary embodiment, the multiple types of shared passwords may include: the password sharing method comprises the following steps of sharing at least two of a common sharing password, a dynamic code sharing password, a variant-character dynamic code sharing password, an emoticon sharing password and a white list sharing password; as shown in fig. 4, before the terminal acquires the first type shared password from the plurality of types of shared passwords in step S101, the method may further include:
in step S401, the terminal acquires shared content corresponding to the password sharing request.
The shared content is the shared content that the user wants to share through the shared password when triggering the password sharing request, and may be a certain webpage or a certain picture, for example.
In step S402, the terminal generates at least two of a common sharing password, a dynamic code sharing password, a different-type dynamic code sharing password, an emoticon sharing password, and a white list sharing password, which correspond to the shared content, as multiple types of sharing passwords corresponding to the password sharing request.
The common sharing password is a sharing password which only comprises a sharing page address and a necessary description, and the common sharing password can be displayed as follows; "a work was released and viewed together! Com, copy this message, open application view ". The dynamic code sharing password refers to a sharing password formed by using a dynamic password, and the dynamic code sharing password can be displayed as follows: "copy the AFE Wnweid $, open application". The variant-word dynamic code-sharing password refers to that some easily-recognized dynamic code-sharing password leads to the sealThe shared password obtained by allograph replacement of forbidden content may be, for example: "Payment afewnwed $, open the application program". The emoticon sharing password refers to a sharing password formed by emoticon numbers, and the emoticon may be an emoji emoticon, and may be: "
Figure BDA0002841045270000091
Open application ". The white list sharing password is a sharing password for password sharing by adopting a white list sharing link corresponding to the sharing channel, and can be https:// xx.com (a certain white list link), and the message is copied and the application program is opened.
Specifically, after obtaining the shared content corresponding to the password sharing request, the terminal may generate at least two of a common shared password, a dynamic code shared password, a foreign word dynamic code shared password, an emoticon shared password, and a white list shared password corresponding to the shared content according to the shared content, and use the at least two of the common shared password, the dynamic code shared password, the foreign word dynamic code shared password, the emoticon shared password, and the white list shared password as multiple types of shared passwords corresponding to the password sharing request.
Further, in step S402, the terminal generates a corresponding emoticon sharing password based on the sharing content, which may further include: the terminal generates a dynamic code sharing password corresponding to the sharing content; and according to a preset encryption algorithm, respectively converting each dynamic code in the dynamic code sharing password into a corresponding emoticon to obtain an emoticon sharing password corresponding to the password sharing request.
Specifically, the terminal can generate a dynamic code sharing password corresponding to the sharing content according to the sharing content corresponding to the password sharing request, and then the terminal can convert the dynamic code contained in the dynamic code sharing password into a corresponding emoticon according to a preset encryption algorithm, for example, an algorithm for encrypting the emoticon through emoji emoticon, so as to form the emoticon sharing password corresponding to the password sharing request.
In order to further improve the sharing success rate of the emoticon sharing password and reduce the possibility of identifying and blocking the shared channel, in this embodiment, the preset encryption algorithm includes a first encryption algorithm and a second encryption algorithm; the terminal converts each dynamic code in the dynamic code sharing password into a corresponding emoticon according to a preset encryption algorithm, and obtains an emoticon sharing password corresponding to the password sharing request, which may further include: the terminal converts each dynamic code in the dynamic code sharing password into a corresponding digital code according to a first encryption algorithm; and according to a second encryption algorithm, converting the digital codes into corresponding emoticons to obtain the emoticon sharing password.
Wherein the first encryption algorithm is an encryption algorithm for encrypting the dynamic code into a digitally encoded form, in this embodiment, after the terminal obtains the dynamic code in the dynamic code sharing password, the dynamic code may be first converted by a first encryption algorithm into a digitally encoded form corresponding to the dynamic code, which, after, the terminal can encrypt the obtained digital code again by using a second encryption algorithm to form an emoticon, the emoticon is formed by continuous double encryption algorithms, the resulting emoticon sharing password can be made more difficult to recognize than a generic emoticon sharing password resulting in a block, therefore, the blocking probability of sharing the password by the expression symbols can be further reduced, and the success rate of sharing the password is improved.
In the embodiment, the terminal can encrypt the dynamic code sharing password to obtain the corresponding emoticon sharing password, and the emoticon belongs to the basic function of the terminal and is difficult to identify, so that the sharing success rate can be improved.
Fig. 5 is a flowchart illustrating a password sharing method according to another exemplary embodiment, where, as shown in fig. 5, the password sharing method is used in a terminal, and includes the following steps.
In step S501, the terminal, in response to the password sharing request, acquires a shared content corresponding to the password sharing request;
in step S502, the terminal generates at least two of a corresponding ordinary shared password, a dynamic code shared password, a foreign-type dynamic code shared password, an emoticon shared password, and a white-list shared password based on the shared content, as shared passwords of multiple types corresponding to the password sharing request;
in step S503, the terminal acquires a first-type shared password from the multiple types of shared passwords corresponding to the password sharing request, and sends the first-type shared password;
in step S504, the terminal obtains a password type corresponding to the current type password; according to the password type, determining a target detection component corresponding to the password type from a plurality of pre-configured shared password detection components;
in step S505, the terminal invokes a target detection component, and detects a transmission result of the current type password;
in step S506, if the sending result is a sending failure, the terminal acquires a sharing scenario corresponding to the password sharing request; determining multiple types of sharing passwords to be sent corresponding to the sharing scene, and acquiring a target sending sequence of the corresponding multiple types of sharing passwords to be sent based on the sharing scene;
in step S507, the terminal obtains a second type of shared password from multiple types of shared passwords to be sent according to a target sending sequence;
in step S508, the terminal shares the second type sharing password and returns to step S504 until the sending result is a successful sending result.
In the embodiment, the terminal can automatically detect the sharing result of the current type of password, and if the sharing result is failed to be sent, other types of sharing passwords can be automatically switched to send, so that the possibility of being intercepted by a sharing channel is reduced, and the sending success rate of the sharing password is improved. And after the sharing of the second type sharing password is completed, the terminal can detect the sending result of the second type sharing password again, if the sending still fails, the terminal acquires the sharing passwords of different types again until the sending is successful, and the success rate of sending the sharing passwords can be further improved. In addition, the terminal can share the shared password according to a preset sending sequence, the sending sequence can correspond to different sharing scenes of the password sharing request, different sending sequences can be adopted for sending in different sharing scenes, and the sending success rate of the shared password can be guaranteed while the sending efficiency of the shared password is improved. In addition, the terminal can select a corresponding target detection component to detect the sharing result of the current type password according to the password type of the current type password, so that the accuracy of the detection of the sending result can be ensured, and the detection efficiency of the detection of the sending result can be improved.
In an exemplary embodiment, a password sharing method is further provided, and when a user selects password sharing, the user can dynamically select a common password, a variant password, an emoji expressive password and the like for sharing. If the common password is detected to be forbidden, the foreign-type password is selected for sharing, and if the foreign-type password is also forbidden, the emoji expression password is used for sharing. By dynamically changing the password type, the sharing opening rate is improved, the sharing backflow effect is increased, and the sharing propagation effect is improved.
Specifically, the method may be implemented by a password sharing system, a workflow of the system is shown in fig. 6, and the system may include:
(1) the detection component is used for detecting whether various sharing passwords are forbidden or not, and the configuration modes comprise common password detection, dynamic code password detection, variant-word password detection, emoji expression password detection, friend circle detection and message detection; upon detecting that the message is blocked, automatically log off the blocked password.
(2) The common sharing password component is used for generating a common sharing password, the common password refers to sharing of sharing contents only including URL addresses and necessary instructions, but the URL addresses are not recorded in a sharing channel and may be forbidden by the sharing channel, and therefore the sharing reflux effect is reduced.
(3) And the dynamic code password component is used for generating a dynamic code password, and the password can effectively reduce the frequency of being forbidden, but can still be forbidden due to the key words contained in the password, so that the reflow effect is reduced.
(4) The heterogeneous word dynamic code sharing password component is used for replacing keywords and the like which are easily identified by a sharing channel into heterogeneous words, so that the probability of being forbidden is further reduced; but the number of variant word phrases is limited, and the dynamic code has specific rules to follow, and still can be identified and forbidden by the sharing channel.
(5) The emoji expression sharing password component is used for encrypting the dynamic code into an emoji expression password, and because the emoji expression is the basic function of the mobile phone, each distribution channel is difficult to identify and block, so that the block probability can be further reduced; but still cannot be prevented from being disabled because of the features.
(6) The white list sharing password component is used for sharing by using a sharing link which passes through the same sharing channel and is added into the white list, and has the advantages that the sharing link is not forbidden at all, but additional information cannot be added, so that a shared user feels confused and does not know what the sharing is.
In the embodiment, the trouble that the shared password is often forbidden can be solved based on a detection mechanism of the sharing forbidding, and different types of passwords can be issued repeatedly, so that the granularity of the forbidding is reduced, and the sharing success rate is improved.
It should be understood that, although the steps in the flowcharts of the present application are shown in sequence as indicated by the arrows, the steps are not necessarily performed in sequence as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least some of the steps in the figures may include multiple steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, which are not necessarily performed in sequence, but may be performed alternately or in turns with other steps or at least some of the other steps.
Fig. 7 is a block diagram illustrating a password sharing apparatus according to an example embodiment. Referring to fig. 7, the apparatus includes a first password acquisition unit 701, a first password transmission unit 702, a transmission result detection unit 703, and a second password transmission unit 704.
A first password obtaining unit 701 configured to perform, in response to a password sharing request, obtaining a first type of shared password from among a plurality of types of shared passwords corresponding to the password sharing request;
a first password transmitting unit 702 configured to perform transmitting a first type shared password;
a transmission result detecting unit 703 configured to perform detection of a transmission result of the current type password;
a second password sending unit 704 configured to, if the sending result is that sending fails, obtain a second type shared password from the multiple types of shared passwords, and send the second type shared password.
In an exemplary embodiment, the password sharing apparatus further includes: and the sharing detection circulating unit is configured to execute the step of returning the sending result of the current type password until the sending result is successful.
In an exemplary embodiment, the second password sending unit 704 is further configured to execute obtaining a password sending order corresponding to multiple types of shared passwords; and acquiring a second type of shared password from the plurality of types of shared passwords according to the password sending sequence.
In an exemplary embodiment, the second password sending unit 704 is further configured to execute a sharing scenario corresponding to the password sharing request; determining multiple types of sharing passwords to be sent corresponding to the sharing scene, and acquiring a target sending sequence of the corresponding multiple types of sharing passwords to be sent based on the sharing scene; and acquiring a second type of sharing password from the multiple types of sharing passwords to be sent according to the target sending sequence.
In an exemplary embodiment, the sending result detecting unit 703 is further configured to perform obtaining a password type corresponding to the current type password; according to the password type, determining a target detection component corresponding to the password type from a plurality of pre-configured shared password detection components; and calling a target detection component to detect the sending result of the current type password.
In an exemplary embodiment, the multiple types of shared passwords include: the password sharing system comprises at least two of a common sharing password, a dynamic code sharing password, a variant-word dynamic code sharing password, an emoticon sharing password and a white list sharing password; the password sharing device further comprises: a sharing password generation unit configured to execute acquiring sharing content corresponding to the password sharing request; and generating at least two of a corresponding common sharing password, a dynamic code sharing password, a variant-word dynamic code sharing password, a form symbol sharing password and a white list sharing password based on the sharing content, wherein the common sharing password, the dynamic code sharing password, the variant-word dynamic code sharing password, the form symbol sharing password and the white list sharing password are used as various types of sharing passwords corresponding to the password sharing request.
In an exemplary embodiment, the sharing password generating unit is further configured to perform generating a dynamic code sharing password corresponding to the shared content; and according to a preset encryption algorithm, respectively converting each dynamic code in the dynamic code sharing password into a corresponding emoticon to obtain an emoticon sharing password corresponding to the password sharing request.
In an exemplary embodiment, the preset encryption algorithm includes a first encryption algorithm and a second encryption algorithm; the sharing password generating unit is further configured to execute the step of converting each dynamic code in the dynamic code sharing password into a corresponding digital code according to a first encryption algorithm; and according to a second encryption algorithm, converting the digital codes into corresponding emoticons to obtain the emoticon sharing password.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
FIG. 8 is a block diagram illustrating an apparatus 800 for password sharing in accordance with an example embodiment. For example, the device 800 may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a gaming console, a tablet device, a medical device, a fitness device, a personal digital assistant, and so forth.
Referring to fig. 8, device 800 may include one or more of the following components: a processing component 802, a memory 804, a power supply component 806, a multimedia component 808, an audio component 810, an input/output (I/O) interface 812, a sensor component 814, and a communication component 816.
The processing component 802 generally controls overall operation of the device 800, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing components 802 may include one or more processors 1320 to execute instructions to perform all or part of the steps of the methods described above. Further, the processing component 802 can include one or more modules that facilitate interaction between the processing component 802 and other components. For example, the processing component 802 can include a multimedia module to facilitate interaction between the multimedia component 808 and the processing component 802.
The memory 804 is configured to store various types of data to support operation at the device 800. Examples of such data include instructions for any application or method operating on device 800, contact data, phonebook data, messages, pictures, videos, and so forth. The memory 804 may be implemented by any type or combination of volatile or non-volatile storage devices, such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
The power component 806 provides power to the various components of the device 800. The power components 806 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the device 800.
The multimedia component 808 includes a screen that provides an output interface between the device 800 and a user. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide action. In some embodiments, the multimedia component 808 includes a front facing camera and/or a rear facing camera. The front-facing camera and/or the rear-facing camera may receive external multimedia data when the device 800 is in an operational mode, such as a shooting mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
The audio component 810 is configured to output and/or input audio signals. For example, the audio component 810 includes a Microphone (MIC) configured to receive external audio signals when the device 800 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may further be stored in the memory 804 or transmitted via the communication component 816. In some embodiments, the audio component 810 also includes a speaker for outputting audio signals.
The I/O interface 812 provides an interface between the processing component 802 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The sensor assembly 814 includes one or more sensors for providing various aspects of state assessment for the device 800. For example, the sensor assembly 814 may detect the open/closed state of the device 800, the relative positioning of components, such as a display and keypad of the device 800, the sensor assembly 814 may also detect a change in the position of the device 800 or a component of the device 800, the presence or absence of user contact with the device 800, orientation or acceleration/deceleration of the device 800, and a change in the temperature of the device 800. Sensor assembly 814 may include a proximity sensor configured to detect the presence of a nearby object without any physical contact. The sensor assembly 814 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 814 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
Communications component 816 is configured to facilitate communications between device 800 and other devices in a wired or wireless manner. The device 800 may access a wireless network based on a communication standard, such as WiFi, an operator network (such as 2G, 3G, 4G, or 5G), or a combination thereof. In an exemplary embodiment, the communication component 816 receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 816 further includes a Near Field Communication (NFC) module to facilitate short range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the device 800 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors, or other electronic components for performing the above-described methods.
In an exemplary embodiment, a non-transitory computer-readable storage medium comprising instructions, such as the memory 804 comprising instructions, executable by the processor 1320 of the device 800 to perform the above-described method is also provided. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (10)

1. A password sharing method, comprising:
responding to a password sharing request, and acquiring a first type of shared password from multiple types of shared passwords corresponding to the password sharing request;
sending the first type shared password;
detecting a sending result of the current type password;
and if the sending result is sending failure, acquiring a second type of shared password from the multiple types of shared passwords, and sending the second type of shared password.
2. The method of claim 1, wherein after sending the second-type shared password, further comprising:
and returning to the step of detecting the sending result of the current type password until the sending result is successful.
3. The method of claim 2, wherein obtaining a second type of shared password from the plurality of types of shared passwords comprises:
acquiring password sending sequences corresponding to the various types of shared passwords;
and acquiring the second type shared password from the multiple types of shared passwords according to the password sending sequence.
4. The method of claim 3,
the obtaining of the password sending sequence corresponding to the multiple types of shared passwords includes:
acquiring a sharing scene corresponding to the password sharing request;
determining multiple types of shared passwords to be sent corresponding to the sharing scene, and acquiring a target sending sequence of the corresponding multiple types of shared passwords to be sent based on the sharing scene;
the obtaining the second type shared password from the multiple types of shared passwords according to the password sending sequence includes:
and acquiring the second type sharing password from the multiple types of sharing passwords to be sent according to the target sending sequence.
5. The method of claim 1, wherein detecting a result of sending the current type password comprises:
acquiring a password type corresponding to the current type password;
according to the password type, determining a target detection component corresponding to the password type from a plurality of pre-configured shared password detection components;
and calling the target detection component to detect the sending result of the current type password.
6. The method of any of claims 1 to 5, wherein the multiple types of shared passwords comprise: at least two of a common sharing password, a dynamic code sharing password, a variant-word dynamic code sharing password, an emoticon sharing password and a white list sharing password;
before obtaining the first type of shared password from among a plurality of types of shared passwords, the method further comprises:
acquiring sharing content corresponding to the password sharing request;
and generating at least two of a corresponding common sharing password, a dynamic code sharing password, a variant-word dynamic code sharing password, an emoticon sharing password and a white-list sharing password based on the sharing content, wherein the common sharing password, the dynamic code sharing password, the variant-word dynamic code sharing password, the emoticon sharing password and the white-list sharing password are used as various types of sharing passwords corresponding to the password sharing request.
7. The method of claim 6, wherein generating the corresponding emoticon sharing password based on the shared content comprises:
generating a dynamic code sharing password corresponding to the sharing content;
and according to a preset encryption algorithm, respectively converting each dynamic code in the dynamic code sharing password into a corresponding emoticon to obtain an emoticon sharing password corresponding to the password sharing request.
8. A password sharing apparatus, comprising:
a first password acquisition unit configured to execute, in response to a password sharing request, acquiring a first type of shared password from among a plurality of types of shared passwords corresponding to the password sharing request;
a first password transmitting unit configured to perform transmitting the first type shared password;
a transmission result detection unit configured to perform detection of a transmission result of the current type password;
and the second password sending unit is configured to acquire a second type of shared password from the multiple types of shared passwords and send the second type of shared password if the sending result is that the sending fails.
9. An electronic device, comprising:
a processor;
a memory for storing the processor-executable instructions;
wherein the processor is configured to execute the instructions to implement the password sharing method of any of claims 1 to 7.
10. A computer-readable storage medium whose instructions, when executed by a processor of an electronic device, enable the electronic device to perform a password sharing method as recited in any of claims 1-7.
CN202011492266.4A 2020-12-16 2020-12-16 Password sharing method and device, electronic equipment and storage medium Pending CN112632418A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202011492266.4A CN112632418A (en) 2020-12-16 2020-12-16 Password sharing method and device, electronic equipment and storage medium
PCT/CN2021/134649 WO2022127592A1 (en) 2020-12-16 2021-11-30 Password sharing method and apparatus

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011492266.4A CN112632418A (en) 2020-12-16 2020-12-16 Password sharing method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN112632418A true CN112632418A (en) 2021-04-09

Family

ID=75316214

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011492266.4A Pending CN112632418A (en) 2020-12-16 2020-12-16 Password sharing method and device, electronic equipment and storage medium

Country Status (2)

Country Link
CN (1) CN112632418A (en)
WO (1) WO2022127592A1 (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113783835A (en) * 2021-07-30 2021-12-10 北京沃东天骏信息技术有限公司 Password sharing method, device, equipment and storage medium
WO2022127592A1 (en) * 2020-12-16 2022-06-23 北京达佳互联信息技术有限公司 Password sharing method and apparatus
CN114979254A (en) * 2022-05-06 2022-08-30 上海幻电信息科技有限公司 Information sharing method and device
CN115225760A (en) * 2022-06-23 2022-10-21 中国银行股份有限公司 Password sharing processing method and device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150067327A1 (en) * 2013-08-27 2015-03-05 Paul Alexander Lipton Methods, devices, and mediums for securely sharing restricted content
CN110011896A (en) * 2018-11-06 2019-07-12 阿里巴巴集团控股有限公司 A kind of data processing method and device, a kind of calculating equipment and storage medium
CN110083768A (en) * 2019-04-29 2019-08-02 北京字节跳动网络技术有限公司 A kind of information sharing method, device, equipment and medium
CN111339508A (en) * 2020-02-28 2020-06-26 北京达佳互联信息技术有限公司 Shared password analysis method and device, electronic equipment and storage medium
CN111368232A (en) * 2020-02-28 2020-07-03 北京达佳互联信息技术有限公司 Password sharing reflux method and device, electronic equipment and storage medium
CN111815404A (en) * 2020-06-23 2020-10-23 维沃移动通信有限公司 Virtual article sharing method and device

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111787415B (en) * 2020-07-23 2021-08-17 北京字节跳动网络技术有限公司 Video interaction method and device, electronic equipment and storage medium
CN112016027A (en) * 2020-08-20 2020-12-01 杭州小电科技股份有限公司 Method and device for monitoring access data operation platform
CN112632418A (en) * 2020-12-16 2021-04-09 北京达佳互联信息技术有限公司 Password sharing method and device, electronic equipment and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150067327A1 (en) * 2013-08-27 2015-03-05 Paul Alexander Lipton Methods, devices, and mediums for securely sharing restricted content
CN110011896A (en) * 2018-11-06 2019-07-12 阿里巴巴集团控股有限公司 A kind of data processing method and device, a kind of calculating equipment and storage medium
CN110083768A (en) * 2019-04-29 2019-08-02 北京字节跳动网络技术有限公司 A kind of information sharing method, device, equipment and medium
CN111339508A (en) * 2020-02-28 2020-06-26 北京达佳互联信息技术有限公司 Shared password analysis method and device, electronic equipment and storage medium
CN111368232A (en) * 2020-02-28 2020-07-03 北京达佳互联信息技术有限公司 Password sharing reflux method and device, electronic equipment and storage medium
CN111815404A (en) * 2020-06-23 2020-10-23 维沃移动通信有限公司 Virtual article sharing method and device

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022127592A1 (en) * 2020-12-16 2022-06-23 北京达佳互联信息技术有限公司 Password sharing method and apparatus
CN113783835A (en) * 2021-07-30 2021-12-10 北京沃东天骏信息技术有限公司 Password sharing method, device, equipment and storage medium
CN114979254A (en) * 2022-05-06 2022-08-30 上海幻电信息科技有限公司 Information sharing method and device
CN115225760A (en) * 2022-06-23 2022-10-21 中国银行股份有限公司 Password sharing processing method and device
CN115225760B (en) * 2022-06-23 2024-05-24 中国银行股份有限公司 Password sharing processing method and device

Also Published As

Publication number Publication date
WO2022127592A1 (en) 2022-06-23

Similar Documents

Publication Publication Date Title
EP3029889B1 (en) Method for instant messaging and device thereof
CN112632418A (en) Password sharing method and device, electronic equipment and storage medium
CN106453052B (en) Message interaction method and device
CN109521918B (en) Information sharing method and device, electronic equipment and storage medium
CN109076558B (en) Method and device for identifying downlink transmission
CN106790043B (en) Method and device for sending message in live broadcast application
CN108496390B (en) Data transmission method and device in unauthorized cell, base station and user equipment
CN107635074B (en) Method, apparatus and computer-readable storage medium for controlling alarm
CN110262692B (en) Touch screen scanning method, device and medium
CN109412929B (en) Method and device for adaptively adjusting conditions in instant messaging application and mobile terminal
CN111314211A (en) Message forwarding method and device
RU2710662C1 (en) Method and device for displaying an application interface
CN107959757B (en) User information processing method and device, APP server and terminal equipment
CN107885418B (en) Terminal, split screen display method and device
CN105163290B (en) roaming prompting method and device
CN106792892B (en) Access control method and device for application program
CN108900553B (en) Communication method, device and computer readable storage medium
CN110972232A (en) Network connection method, device, terminal and storage medium
US10263925B2 (en) Method, device and medium for sending message
CN109565381B (en) Information feedback method and device
CN106714125B (en) Method and device for setting call forwarding number
KR20200108878A (en) Cell type indication method and apparatus
CN110547029A (en) information configuration and reporting method and device, base station and user equipment
CN104572230B (en) Script file loading method and device and script file generating method and device
CN105227426B (en) Application interface switching method and device and terminal equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination