CN112822673A - Application sharing method, obtaining method, sharing method, electronic device and medium - Google Patents

Application sharing method, obtaining method, sharing method, electronic device and medium Download PDF

Info

Publication number
CN112822673A
CN112822673A CN202110047850.7A CN202110047850A CN112822673A CN 112822673 A CN112822673 A CN 112822673A CN 202110047850 A CN202110047850 A CN 202110047850A CN 112822673 A CN112822673 A CN 112822673A
Authority
CN
China
Prior art keywords
information
terminal
application sharing
application
ciphertext
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110047850.7A
Other languages
Chinese (zh)
Inventor
李才志
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Aspire Digital Technologies Shenzhen Co Ltd
Original Assignee
Aspire Digital Technologies Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Aspire Digital Technologies Shenzhen Co Ltd filed Critical Aspire Digital Technologies Shenzhen Co Ltd
Priority to CN202110047850.7A priority Critical patent/CN112822673A/en
Publication of CN112822673A publication Critical patent/CN112822673A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the invention discloses an application sharing method, an obtaining method, a sharing method, electronic equipment and a medium. The application sharing method is applied to a first terminal and comprises the following steps: sending identification information to a service platform so that the service platform generates application sharing information according to the identification information; acquiring the application sharing information from the service platform; the application sharing information comprises ciphertext information corresponding to the identification information; the application sharing information is sent to the second terminal, ciphertext information can be generated through the identification information, the ciphertext information is added to carry out message verification when the sharing link is carried out, application sharing is carried out according to the generated ciphertext information, the length of the sharing link is reduced, and meanwhile safety is improved.

Description

Application sharing method, obtaining method, sharing method, electronic device and medium
Technical Field
The embodiment of the invention relates to the field of mobile internet application, in particular to an application sharing method, an obtaining method, a sharing method, electronic equipment and a medium.
Background
With the advancement of science and technology and the coming of the mobile internet era, the intelligent mobile terminal becomes an indispensable electronic device in daily life of people, changes the life style of many people and brings convenience to the life of people; various applications of the smart phone, such as WeChat, music players, reading software, shopping software and the like, provide more and more services and experiences for users in the fields of entertainment, commerce, social contact and the like.
At present, when mobile internet applications are shared, the applications can share information such as mobile phone numbers and marketing channels, and due to the fact that risk of revealing privacy and application business of users exists in application plaintext transmission, sharing links need to be encrypted.
Disclosure of Invention
The embodiment of the invention aims to solve at least one technical problem in the prior art. Therefore, the embodiment of the invention provides an application sharing method, which can generate ciphertext information through identification information, perform message verification by adding the ciphertext information when sharing a link, perform application sharing according to the generated ciphertext information, reduce the length of the sharing link and improve the safety.
An application sharing method according to a first aspect of an embodiment of the present invention is applied to a first terminal, and is characterized by including: sending the identification information to a service platform; acquiring application sharing information from the service system; and sending the application sharing information to a second terminal, wherein the application sharing information comprises ciphertext information.
According to some of the embodiments of the invention, the identification information comprises at least one of: a first terminal phone number, a second terminal phone number, a channel number, a campaign number, a check code, or time information.
According to some embodiments of the invention, the ciphertext information is computed from the identifying information and an MD5 message digest algorithm.
According to some embodiments of the present invention, after the sending the application sharing information to the second terminal, the method further includes: and acquiring application sharing completion information from the service platform.
According to some of the embodiments of the present invention, the number of bits of the ciphertext information is 3 to 6 bits.
An application acquisition method according to a second aspect of an embodiment of the present invention is applied to a second terminal, and includes: acquiring application sharing information from a first terminal, wherein the application sharing information comprises ciphertext information; acquiring corresponding application according to the application sharing information; analyzing the application sharing information according to the application to acquire the ciphertext information; and sending the ciphertext information to a service platform.
According to some embodiments of the invention, after obtaining the ciphertext information according to the application, the method further includes: acquiring identification information according to the ciphertext information, wherein the identification information at least comprises one of the following information: a first terminal phone number, a second terminal phone number, a channel number, a campaign number, a check code, or time information.
According to some embodiments of the invention, after obtaining the identification information according to the ciphertext information, the method further includes: verifying the first terminal mobile phone number and/or the second terminal mobile phone number; and if the verification is passed, returning the ciphertext information to be sent to the service platform.
An application sharing system according to a third aspect of embodiments of the present invention is applied to a service platform, and the application sharing system is communicatively connected to a first terminal, and is characterized in that identification information from the first terminal is acquired; generating application sharing information according to the identification information; and sending the application sharing information to the first terminal so that the first terminal shares the application sharing information to a second terminal.
According to some embodiments of the present invention, the application sharing system may further be communicatively connected to the first terminal and the second terminal; when the application sharing system is in communication connection with the first terminal and the second terminal, ciphertext information from the second terminal is obtained, and application sharing completion information is sent to the first terminal.
An electronic device according to a fourth aspect embodiment of the present invention includes: a memory, a processor, and a computer program stored on the memory and executable on the processor, the processor when executing the program implementing: an application sharing method as described in the first aspect; alternatively, the application acquisition method according to the second aspect; alternatively, the application sharing method according to the third aspect.
A computer-readable storage medium according to an embodiment of the fifth aspect of the embodiments of the present invention stores computer-executable instructions for: an application sharing method as described in the first aspect; alternatively, the application acquisition method according to the second aspect; alternatively, the application sharing method according to the third aspect.
Additional aspects and advantages of embodiments of the invention will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of embodiments of the invention.
Drawings
The above and/or additional aspects and advantages of embodiments of the present invention will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which:
fig. 1 is a schematic flowchart illustrating an application sharing method according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of an application acquisition method according to an embodiment of the present invention;
fig. 3 is a flowchart illustrating an application sharing method according to another embodiment of the present invention.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth, such as particular system structures, techniques, etc. in order to provide a thorough understanding of the embodiments of the invention. It will be apparent, however, to one skilled in the art that the embodiments of the invention may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the embodiments of the present invention with unnecessary detail.
It should be noted that, although a logical order is illustrated in the flowcharts, in some cases, the steps illustrated or described may be performed in an order different from that in the flowcharts. The terms first, second and the like in the description and in the claims, and the drawings described above, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order.
It should also be appreciated that reference throughout this specification to "one embodiment" or "some embodiments," or the like, means that a particular feature, structure, or characteristic described in connection with the embodiment is included in one or more embodiments of the present invention. Thus, appearances of the phrases "in one embodiment," "in some embodiments," "in other embodiments," or the like, in various places throughout this specification are not necessarily all referring to the same embodiment, but rather "one or more but not all embodiments" unless specifically stated otherwise. The terms "comprising," "including," "having," and variations thereof mean "including, but not limited to," unless expressly specified otherwise.
With the advancement of science and technology and the coming of the mobile internet era, the intelligent mobile terminal becomes an indispensable electronic device in daily life of people, changes the life style of many people and brings convenience to the life of people; various applications of the smart phone, such as WeChat, music players, reading software, shopping software and the like, provide more and more services and experiences for users in the fields of entertainment, commerce, social contact and the like.
At present, when a mobile internet application is shared (for example, an installation package of the application is linked and shared), information such as a mobile phone number and a marketing channel shared by the application is involved, and since application plaintext transmission risks revealing privacy and application services of a user, the shared link needs to be encrypted.
The embodiments of the present invention will be further explained with reference to the drawings.
Fig. 1 is a schematic flowchart of an application sharing method according to an embodiment of the present invention, where the application sharing method shown in fig. 1 at least includes the following steps: s110: sending the identification information to a service platform so that the service platform generates application sharing information according to the identification information; s120: acquiring application sharing information from a service platform; s130: and sending the application sharing information to the second terminal.
S110: and sending the identification information to the service platform so that the service platform generates application sharing information according to the identification information.
In some embodiments, the identification information is sent to the service platform, so that the service platform generates the application sharing information according to the identification information.
In some embodiments, the identification information includes at least one of: a first terminal phone number, a second terminal phone number, a channel number, a campaign number, a check code, or time information.
In some embodiments, different identification information is filled in through the invitation page, wherein the channel number, the campaign number, the check code or the time information can be automatically generated by the invitation page, and the first terminal mobile phone number and the second terminal mobile phone number need to be filled in.
S120: and acquiring application sharing information from the service platform.
In some embodiments, the service platform generates application sharing information and sends the application sharing information to the first terminal.
In some embodiments, the application sharing information includes a sharing link. And acquiring a sharing link containing the ciphertext information at the invitation page.
S130: and sending the application sharing information to the second terminal.
In some embodiments, the application sharing information is sent to the second terminal. The sharing link is shared to the second terminal through short messages, WeChat and other modes.
In some embodiments, the application sharing method is applied to a first terminal, and includes: sending the identification information to a service platform; acquiring application sharing information from a service system; and sending the application sharing information to the second terminal, wherein the application sharing information comprises ciphertext information.
In some embodiments, the identification information includes at least one of: a first terminal phone number, a second terminal phone number, a channel number, a campaign number, a check code, or time information.
In some embodiments, the ciphertext information is operated according to the identification information and an MD5 message digest algorithm.
In some embodiments, after sending the application sharing information to the second terminal, the method further includes: and acquiring application sharing completion information from the service platform.
Fig. 2 is a schematic flowchart of an application acquisition method according to an embodiment of the present invention, where the application sharing method shown in fig. 2 at least includes the following steps: s210: acquiring application sharing information from a first terminal; s220: acquiring corresponding application according to the application sharing information; s230: analyzing the application sharing information according to the application to acquire ciphertext information; s240: and sending the ciphertext information to the service platform.
S210: and acquiring application sharing information from the first terminal.
In some embodiments, application sharing information from the first terminal is obtained. The acquisition mode comprises modes of short messages, WeChat and the like.
S220: and acquiring the corresponding application according to the application sharing information.
In some embodiments, the corresponding application is obtained according to the application sharing information. For example, the download service is accessed via a link containing download ciphertext information.
S230: and analyzing the application sharing information according to the application to acquire the ciphertext information.
In some embodiments, the ciphertext information is obtained in accordance with the application. For example, when an application is opened, the application acquires ciphertext information through an installed application package. The application obtains the corresponding invitation information from the business platform through the ciphertext information, and the information comprises: a first terminal mobile phone number, a second terminal mobile phone number, a channel number, and an activity number.
S240: and sending the ciphertext information to the service platform.
In some embodiments, the ciphertext information is sent to the service platform.
In some embodiments, the application acquisition method is applied to the second terminal, and includes: acquiring application sharing information from a first terminal; acquiring corresponding application according to the application sharing information; acquiring ciphertext information according to the application; and sending the ciphertext information to the service platform.
In some embodiments, after obtaining the ciphertext information according to the application, the method further includes: acquiring identification information according to the ciphertext information, wherein the identification information at least comprises one of the following information: a first terminal phone number, a second terminal phone number, a channel number, a campaign number, a check code, or time information.
In some embodiments, after obtaining the identification information from the ciphertext information, the method further includes: verifying the first terminal mobile phone number and/or the second terminal mobile phone number; and if the verification is passed, returning and sending the ciphertext information to the service platform. For example, after inputting the correct mobile phone number, the service system may determine that the invitation information is true and valid.
In some embodiments, the embodiments of the present invention provide an application sharing scheme, and dynamically generate a rear-end collision ciphertext of the shared information, such as a mobile phone number, a marketing channel, an activity type, and the like, through an online interface, and obtain the capability of the shared information with a reverse rear-end collision ciphertext.
Fig. 3 is a schematic flowchart of an application sharing method according to another embodiment of the present invention, where the application sharing method shown in fig. 3 at least includes the following steps: s310: acquiring identification information from a first terminal; s320: generating application sharing information according to the identification information; s330: and sending the application sharing information to the first terminal.
S310: identification information from the first terminal is obtained.
In some embodiments, identification information from the first terminal is obtained. The identification information includes at least one of the following information: a first terminal phone number, a second terminal phone number, a channel number, a campaign number, a check code, or time information.
S320: and generating application sharing information according to the identification information.
In some embodiments, the application sharing information is generated based on the identification information. The application sharing information includes a sharing link. And acquiring a sharing link containing the ciphertext information at the invitation page.
S330: and sending the application sharing information to the first terminal.
In some embodiments, the application sharing system is applied to a service platform, and the application sharing system is in communication connection with a first terminal to obtain identification information from the first terminal, generates application sharing information according to the identification information, and sends the application sharing information to the first terminal. And sending the application sharing information to the first terminal so that the first terminal shares the application sharing information to the second terminal.
In some embodiments, the application sharing system is applied to the service platform, and the application sharing system is communicatively connected to the first terminal and the second terminal, acquires ciphertext information from the second terminal, and sends application sharing completion information to the first terminal.
In some embodiments, the identification information comprises a first terminal handset number, a second terminal handset number, a channel number, an event number, a check code, or time information. The service platform concatenates the corresponding information by using the "&" combination, then generates the corresponding MD5, acquires the first 3 bits and transfers the first 3 bits to the service platform. For example, the first terminal mobile phone number 13800000000, the second terminal mobile phone number 13900000000, the channel number 001, the activity number 1010, the time 20201206, MD5(13800000000&13900000000&001&1010&20201206) ═ E57AAF224E38B2F8DB6B65FC9E4C6C99, and the first 3 bits are E57 and submitted to the server to prevent the intermediate network from modifying the information.
In some embodiments, the number of bits of the ciphertext information is 3 to 6 bits. The transmission efficiency of the encrypted information can be improved by applying the ciphertext information of the short code.
The application sharing method provided by one embodiment of the invention can be operated in terminal equipment or a server. The terminal device may be a mobile terminal device or a non-mobile terminal device. The mobile terminal equipment can be a mobile phone, a tablet computer, a notebook computer, a palm computer, vehicle-mounted terminal equipment, wearable equipment, a super mobile personal computer, a netbook, a personal digital assistant and the like; the non-mobile terminal equipment can be a personal computer, a television, a teller machine or a self-service machine and the like; the embodiment of the present invention is not particularly limited. The server may be a separate physical entity or may be a logical entity.
The application acquisition method provided by one embodiment of the invention can be operated in terminal equipment or a server. The terminal device may be a mobile terminal device or a non-mobile terminal device. The mobile terminal equipment can be a mobile phone, a tablet computer, a notebook computer, a palm computer, vehicle-mounted terminal equipment, wearable equipment, a super mobile personal computer, a netbook, a personal digital assistant and the like; the non-mobile terminal equipment can be a personal computer, a television, a teller machine or a self-service machine and the like; the embodiment of the present invention is not particularly limited. The server may be a separate physical entity or may be a logical entity.
The terminal device or the server may include a processor, an external memory interface, an internal memory, a Universal Serial Bus (USB) interface, a charging management module, a power management module, a battery, an antenna, a mobile communication module, a wireless communication module, an audio module, a speaker, a receiver, a microphone, an earphone interface, a sensor module, a key, a motor, an indicator, a camera, a display screen, and a Subscriber Identity Module (SIM) card interface, etc. Wherein, the sensor module may include a pressure sensor, a gyroscope sensor, an air pressure sensor, a magnetic sensor, an acceleration sensor, a distance sensor, a proximity light sensor, a fingerprint sensor, a temperature sensor, a touch sensor, an ambient light sensor, a bone conduction sensor, and the like.
The system architecture and the application scenario described in the embodiment of the present invention are for more clearly illustrating the technical solution of the embodiment of the present invention, and do not form a limitation on the technical solution provided in the embodiment of the present invention, and it is known to those skilled in the art that the technical solution provided in the embodiment of the present invention is also applicable to similar technical problems with the evolution of the system architecture and the occurrence of new application scenarios.
It will be appreciated by those skilled in the art that the hardware platform described above is not intended to be a limitation on the embodiments of the invention, and may include more or fewer components than those shown, or some components in combination, or a different arrangement of components.
In addition, an embodiment of the present invention further provides an electronic device, including: a memory, a processor, and a computer program stored on the memory and executable on the processor, the processor when executing the computer program implementing:
such as the application sharing method described above or the application acquisition method described above.
The processor and memory may be connected by a bus or other means.
The memory, which is a non-transitory computer readable storage medium, may be used to store non-transitory software programs as well as non-transitory computer executable programs. Further, the memory may include high speed random access memory, and may also include non-transitory memory, such as at least one disk storage device, flash memory device, or other non-transitory solid state storage device. In some embodiments, the memory optionally includes memory located remotely from the processor, and these remote memories may be connected to the processor through a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
It should be noted that the electronic device in the present embodiment may be applied to the electronic device in the system architecture, and the electronic device in the present embodiment and the electronic device in the system architecture of the illustrated embodiment have the same inventive concept, so that the embodiments have the same implementation principle and technical effect, and are not described in detail herein.
The non-transitory software programs and instructions required to implement the application sharing method or the application acquiring method of the above embodiments are stored in the memory, and when executed by the processor, the application sharing method or the application acquiring method of the above embodiments are executed, for example, the method steps S110 to S1300 in fig. 1 or the method steps S210 to S240 in fig. 2 described above are executed.
In addition, an embodiment of the present invention further provides a computer-readable storage medium, in which computer-executable instructions are stored, where the computer-executable instructions are configured to perform:
such as the application sharing method or the application acquisition method described above.
The computer-readable storage medium stores computer-executable instructions, which are executed by a processor or controller, for example, by a processor in the above-mentioned electronic device embodiment, and can make the above-mentioned processor execute the application sharing method or the application acquiring method in the above-mentioned embodiment, for example, execute the above-mentioned method steps S110 to S1300 in fig. 1, or the method steps S210 to S240 in fig. 2.
One of ordinary skill in the art will appreciate that all or some of the steps, systems, and methods disclosed above may be implemented as software, firmware, hardware, and suitable combinations thereof. Some or all of the physical components may be implemented as software executed by a processor, such as a central processing unit, digital signal processor, or microprocessor, or as hardware, or as an integrated circuit, such as an application specific integrated circuit. Such software may be distributed on computer readable media, which may include computer storage media (or non-transitory media) and communication media (or transitory media). The term computer storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer readable instructions, data structures, program modules or other data, as is well known to those of ordinary skill in the art. Computer storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, Digital Versatile Disks (DVD) or other optical disk storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to store the desired information and which can accessed by a computer. In addition, communication media typically embodies computer readable instructions, data structures, program modules or other data in a modulated data signal such as a carrier wave or other transport mechanism and includes any information delivery media as known to those skilled in the art.
While the preferred embodiments of the present invention have been described in detail, it will be understood, however, that the invention is not limited to those precise embodiments, and that various other modifications and substitutions may be effected therein by one skilled in the art without departing from the scope of the invention as defined by the appended claims.

Claims (11)

1. An application sharing method is applied to a first terminal, and is characterized by comprising the following steps:
sending identification information to a service platform so that the service platform generates application sharing information according to the identification information;
acquiring the application sharing information from the service platform; the application sharing information comprises ciphertext information corresponding to the identification information;
and sending the application sharing information to a second terminal.
2. The application sharing method according to claim 1, wherein the identification information includes at least one of the following information:
a first terminal phone number, a second terminal phone number, a channel number, a campaign number, a check code, or time information.
3. The application sharing method according to claim 2, wherein the ciphertext information is obtained by performing an operation according to the identification information and an MD5 message digest algorithm.
4. The application sharing method according to any one of claims 1 to 3, wherein the number of bits of the ciphertext message is 3 to 6.
5. An application acquisition method applied to a second terminal is characterized by comprising the following steps:
acquiring application sharing information from a first terminal, wherein the application sharing information comprises ciphertext information;
acquiring corresponding application according to the application sharing information;
analyzing the application sharing information according to the application to acquire the ciphertext information;
and sending the ciphertext information to a service platform.
6. The application acquisition method according to claim 5, further comprising, after the acquiring ciphertext information according to the application:
acquiring identification information according to the ciphertext information, wherein the identification information at least comprises one of the following information:
a first terminal phone number, a second terminal phone number, a channel number, a campaign number, a check code, or time information.
7. The application acquisition method according to claim 6,
the identification information comprises a first terminal handset number and/or a second terminal handset number, correspondingly,
after the identification information is obtained according to the ciphertext information, the method further comprises:
verifying the first terminal mobile phone number and/or the second terminal mobile phone number;
and if the verification is passed, returning the ciphertext information to be sent to the service platform.
8. An application sharing method applied to a service platform, the application sharing system is connected with a first terminal in a communication way,
acquiring identification information from the first terminal;
generating application sharing information according to the identification information;
and sending the application sharing information to the first terminal so that the first terminal shares the application sharing information to a second terminal.
9. The application sharing method according to claim 8, wherein the application sharing system is further capable of communicatively connecting the first terminal and a second terminal;
when the application sharing system is in communication connection with the first terminal and the second terminal, ciphertext information from the second terminal is obtained, and application sharing completion information is sent to the first terminal.
10. An electronic device, comprising: a memory, a processor, and a computer program stored on the memory and executable on the processor, the processor when executing the program implementing:
the application sharing method of any one of claims 1 to 4;
alternatively, the first and second electrodes may be,
the application acquisition method of any one of claims 5 to 7;
alternatively, the first and second electrodes may be,
the application sharing method according to any one of claims 8 to 9.
11. A computer-readable storage medium storing computer-executable instructions for:
executing the application sharing method of any of claims 1 to 4;
alternatively, the first and second electrodes may be,
executing the application acquisition method of any of claims 5 to 7;
alternatively, the first and second electrodes may be,
the application sharing method according to any one of claims 8 to 9.
CN202110047850.7A 2021-01-14 2021-01-14 Application sharing method, obtaining method, sharing method, electronic device and medium Pending CN112822673A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110047850.7A CN112822673A (en) 2021-01-14 2021-01-14 Application sharing method, obtaining method, sharing method, electronic device and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110047850.7A CN112822673A (en) 2021-01-14 2021-01-14 Application sharing method, obtaining method, sharing method, electronic device and medium

Publications (1)

Publication Number Publication Date
CN112822673A true CN112822673A (en) 2021-05-18

Family

ID=75869293

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110047850.7A Pending CN112822673A (en) 2021-01-14 2021-01-14 Application sharing method, obtaining method, sharing method, electronic device and medium

Country Status (1)

Country Link
CN (1) CN112822673A (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107909381A (en) * 2017-08-24 2018-04-13 平安普惠企业管理有限公司 Business recommended method, apparatus, equipment and computer-readable recording medium
US10211980B1 (en) * 2018-03-28 2019-02-19 Bar Ilan University Method for lattice-based decryption of data
CN110083783A (en) * 2019-03-22 2019-08-02 深圳壹账通智能科技有限公司 A kind of method, apparatus, storage medium and computer equipment for sharing link

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107909381A (en) * 2017-08-24 2018-04-13 平安普惠企业管理有限公司 Business recommended method, apparatus, equipment and computer-readable recording medium
US10211980B1 (en) * 2018-03-28 2019-02-19 Bar Ilan University Method for lattice-based decryption of data
CN110083783A (en) * 2019-03-22 2019-08-02 深圳壹账通智能科技有限公司 A kind of method, apparatus, storage medium and computer equipment for sharing link

Similar Documents

Publication Publication Date Title
CN109039990B (en) Behavior verification method and device based on verification code
CN111199037B (en) Login method, system and device
CN104346560A (en) Security authentication method and security authentication device
CN116155586A (en) Account data sharing method and electronic equipment
CN110555300A (en) application program authorization method, client, server, terminal device and medium
CN111368232A (en) Password sharing reflux method and device, electronic equipment and storage medium
CN106332000B (en) Terminal position information acquisition method and device
CN111819574B (en) Method and device for verifying biological characteristics, electronic equipment and storage medium
CN111491272B (en) Vehicle unlocking method and system
CN104639394A (en) Statistical method, device and system for number of users of client
US20210006965A1 (en) Electronic device in which profile is installed and operating method for electronic device
CN112822673A (en) Application sharing method, obtaining method, sharing method, electronic device and medium
CN115567297A (en) Cross-site request data processing method and device
CN115422584A (en) Data deformation method and device
CN115525930A (en) Information transfer method, device and related equipment
CN112995098B (en) Authentication method, electronic device and storage medium
CN110781523B (en) Method and apparatus for processing information
CN111371563A (en) Password verification method and device, electronic equipment and storage medium
CN114595465A (en) Data encryption processing method and device and electronic equipment
CN115706993A (en) Authentication method, readable medium, and electronic device
CN112667992A (en) Authentication method, authentication device, storage medium, and electronic apparatus
CN113538129B (en) Cross-organization privacy query request method and device
CN112202725B (en) Service verification method and device
CN112073174B (en) Communication account decryption method, device, equipment, storage medium and information interaction system
CN111212062B (en) Information completion method and device, storage medium and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210518

RJ01 Rejection of invention patent application after publication