CN115225760B - Password sharing processing method and device - Google Patents

Password sharing processing method and device Download PDF

Info

Publication number
CN115225760B
CN115225760B CN202210716813.5A CN202210716813A CN115225760B CN 115225760 B CN115225760 B CN 115225760B CN 202210716813 A CN202210716813 A CN 202210716813A CN 115225760 B CN115225760 B CN 115225760B
Authority
CN
China
Prior art keywords
password
scene
sharing mode
determining
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210716813.5A
Other languages
Chinese (zh)
Other versions
CN115225760A (en
Inventor
李斌
张海峰
王尚柏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of China Ltd
Original Assignee
Bank of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of China Ltd filed Critical Bank of China Ltd
Priority to CN202210716813.5A priority Critical patent/CN115225760B/en
Publication of CN115225760A publication Critical patent/CN115225760A/en
Application granted granted Critical
Publication of CN115225760B publication Critical patent/CN115225760B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K17/00Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations
    • G06K17/0022Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device
    • G06K17/0025Methods or arrangements for effecting co-operative working between equipments covered by two or more of main groups G06K1/00 - G06K15/00, e.g. automatic card files incorporating conveying and reading operations arrangements or provisious for transferring data to distant stations, e.g. from a sensing device the arrangement consisting of a wireless interrogation device in combination with a device for optically marking the record carrier
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0631Item recommendations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72406User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by software upgrading or downloading

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Signal Processing (AREA)
  • Human Computer Interaction (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Environmental & Geological Engineering (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Development Economics (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a password sharing processing method and device, relates to the technical field of data processing, and can be used in the financial field or other technical fields. The method comprises the following steps: determining a use scene of information acquired by a user; determining a password sharing mode corresponding to the scene type of the use scene according to a preset corresponding relation; the preset corresponding relation comprises a corresponding relation between a preset scene type and a preset password sharing mode; and sharing the content information of the APP according to the password sharing mode. The apparatus performs the above method. The password sharing processing method and device provided by the embodiment of the invention can improve the information data sharing efficiency and further can realize the aim of accurate marketing.

Description

Password sharing processing method and device
Technical Field
The invention relates to the technical field of data processing, in particular to a password sharing processing method and device.
Background
With the development of intelligent devices, the popularity of smart phones is higher and higher, and the situation of sharing content through mobile phone APP is more and more. In order to improve the information data sharing efficiency, the password sharing mode is adopted in the prior art to enable the information data to reach different users, but the information data has various use scenes, and the error or unreasonable password sharing mode can enable the information data sharing efficiency to be low.
Disclosure of Invention
Aiming at the problems in the prior art, the embodiment of the invention provides a password sharing processing method and device, which can at least partially solve the problems in the prior art.
On one hand, the invention provides a password sharing processing method, which comprises the following steps:
determining a use scene of information acquired by a user;
Determining a password sharing mode corresponding to the scene type of the use scene according to a preset corresponding relation; the preset corresponding relation comprises a corresponding relation between a preset scene type and a preset password sharing mode;
and sharing the content information of the APP according to the password sharing mode.
Wherein the scene type comprises a first scene type for user care and/or user-defined message notification;
Correspondingly, determining the password sharing mode corresponding to the scene type of the usage scene according to the preset corresponding relation comprises the following steps:
and determining that the password sharing mode corresponding to the first scene type is a text sharing mode.
Wherein the scene type comprises a second scene type for APP function introduction and/or product recommendation;
Correspondingly, determining the password sharing mode corresponding to the scene type of the usage scene according to the preset corresponding relation comprises the following steps:
and determining that the password sharing mode corresponding to the second scene type is a two-dimensional code sharing mode.
Wherein the scene type includes a third scene type for message notification of product recommendation;
Correspondingly, determining the password sharing mode corresponding to the scene type of the usage scene according to the preset corresponding relation comprises the following steps:
And determining that the password sharing mode corresponding to the third scene type is a short message sharing mode.
On the one hand, the invention provides a password sharing processing device, which comprises:
A first determining unit configured to determine a usage scenario in which a user acquires information;
the second determining unit is used for determining a password sharing mode corresponding to the scene type of the use scene according to a preset corresponding relation; the preset corresponding relation comprises a corresponding relation between a preset scene type and a preset password sharing mode;
and the sharing unit is used for sharing the content information of the APP according to the password sharing mode.
Wherein the scene type comprises a first scene type for user care and/or user-defined message notification;
Correspondingly, the second determining unit is specifically configured to:
and determining that the password sharing mode corresponding to the first scene type is a text sharing mode.
Wherein the scene type comprises a second scene type for APP function introduction and/or product recommendation;
Correspondingly, the second determining unit is specifically configured to:
and determining that the password sharing mode corresponding to the second scene type is a two-dimensional code sharing mode.
Wherein the scene type includes a third scene type for message notification of product recommendation;
Correspondingly, the second determining unit is specifically configured to:
And determining that the password sharing mode corresponding to the third scene type is a short message sharing mode.
In yet another aspect, an embodiment of the present invention provides a computer device including a memory, a processor, and a computer program stored on the memory and executable on the processor, the processor implementing the following method when executing the computer program:
determining a use scene of information acquired by a user;
Determining a password sharing mode corresponding to the scene type of the use scene according to a preset corresponding relation; the preset corresponding relation comprises a corresponding relation between a preset scene type and a preset password sharing mode;
and sharing the content information of the APP according to the password sharing mode.
An embodiment of the present invention provides a computer-readable storage medium including:
The computer readable storage medium stores a computer program which, when executed by a processor, performs the following method:
determining a use scene of information acquired by a user;
Determining a password sharing mode corresponding to the scene type of the use scene according to a preset corresponding relation; the preset corresponding relation comprises a corresponding relation between a preset scene type and a preset password sharing mode;
and sharing the content information of the APP according to the password sharing mode.
Embodiments of the present invention also provide a computer program product comprising a computer program which, when executed by a processor, performs the following method:
determining a use scene of information acquired by a user;
Determining a password sharing mode corresponding to the scene type of the use scene according to a preset corresponding relation; the preset corresponding relation comprises a corresponding relation between a preset scene type and a preset password sharing mode;
and sharing the content information of the APP according to the password sharing mode.
The password sharing processing method and device provided by the embodiment of the invention determine the use scene of information acquired by a user; determining a password sharing mode corresponding to the scene type of the use scene according to a preset corresponding relation; the preset corresponding relation comprises a corresponding relation between a preset scene type and a preset password sharing mode; according to the password sharing mode, the content information of the APP is shared, the information data sharing efficiency can be improved, and the purpose of accurate marketing can be further achieved.
Drawings
In order to more clearly illustrate the embodiments of the invention or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described, it being obvious that the drawings in the following description are only some embodiments of the invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art. In the drawings:
Fig. 1 is a flowchart of a password sharing processing method according to an embodiment of the invention.
Fig. 2 is a flowchart of a password sharing processing method according to another embodiment of the present invention.
Fig. 3 is a schematic structural diagram of a password sharing processing method according to an embodiment of the present invention.
Fig. 4 is a schematic structural diagram of a password sharing processing apparatus according to an embodiment of the invention.
Fig. 5 is a schematic diagram of a physical structure of a computer device according to an embodiment of the present invention.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present application more apparent, the embodiments of the present application will be described in further detail with reference to the accompanying drawings. The exemplary embodiments of the present application and their descriptions herein are for the purpose of explaining the present application, but are not to be construed as limiting the application. It should be noted that, without conflict, the embodiments of the present application and features of the embodiments may be arbitrarily combined with each other.
Fig. 1 is a flow chart of a password sharing processing method according to an embodiment of the present invention, and as shown in fig. 1, the password sharing processing method according to the embodiment of the present invention includes:
Step S1: a usage scenario in which the user obtains information is determined.
Step S2: determining a password sharing mode corresponding to the scene type of the use scene according to a preset corresponding relation; the preset corresponding relation comprises a corresponding relation between a preset scene type and a preset password sharing mode.
Step S3: and sharing the content information of the APP according to the password sharing mode.
In the above step S1, the apparatus determines a usage scenario in which the user acquires information. The apparatus may be a computer device or the like, for example a server, performing the method. The technical scheme of the application obtains, stores, uses, processes and the like the data, which all meet the relevant regulations of national laws and regulations.
The usage scenario includes a plurality of scenario types including a first scenario type for user care and/or user-defined messaging. User care includes, for example, a prompt care scene of weather changes, a greeting scene of a user's birthday, etc.; the user-defined message notification can comprise a prompting scene of certain fund thrown every week, the scene type is characterized by a general message, and the prompting content information is short.
The scene types comprise second scene types for APP function introduction and/or product recommendation, the APP can be an APP related to enterprise business, for example, a bank can be an internet banking APP, and the corresponding APP function introduction can comprise newly added function introduction and the like. The product recommendation refers to a comprehensive product content information recommendation, and provided herein is an entry for the product content information recommendation through which the comprehensive product content information recommendation can be linked. The scene type features are embodied as professional information, and the prompt content information is longer.
The scene types comprise a third scene type used for message notification of product recommendation, wherein the message notification of product recommendation can be product feature introduction, product promotion and the like, and the scene types are characterized by certain specialization and short prompt content information.
In the step S2, the device determines a password sharing mode corresponding to the scene type of the usage scene according to a preset corresponding relation; the preset corresponding relation comprises a corresponding relation between a preset scene type and a preset password sharing mode. Determining a password sharing mode corresponding to the scene type of the use scene according to a preset corresponding relation, wherein the password sharing mode comprises the following steps:
And determining that the password sharing mode corresponding to the first scene type is a text sharing mode, wherein the text sharing enables a user to directly browse the user care and/or the user-defined message notification, so that the method is convenient and quick.
And determining that the password sharing mode corresponding to the second scene type is a two-dimensional code sharing mode, wherein the two-dimensional code sharing further requires that a user enters a sharing entrance after scanning the two-dimensional code, so that comprehensive product content information can be browsed, and the information is guaranteed to be comprehensively and accurately transmitted to the user.
And determining that the password sharing mode corresponding to the third scene type is a short message sharing mode, wherein a short message sharing user can inquire through the short message and can stay in the mobile phone, so that the user can browse at any time, and the memory of the characteristics of the product and the content of the product promotion is enhanced.
In the step S3, the device shares the content information of the APP according to the password sharing mode. And the content information of the APP can be obtained through sharing in a text sharing mode, a two-dimensional code sharing mode and a short message sharing mode.
Further, as shown in fig. 2, the content information includes a function; correspondingly, the password sharing processing method further comprises the following steps:
step S4: and determining the validity period of the shared password according to the timeliness of the function. Referring to the above example, a product recommendation has a vending period and a promotional period, which may be time-efficient examples, and the expiration period may be determined based on the vending period and the promotional period.
As shown in fig. 3, the method according to the embodiment of the present invention may be implemented based on modularization, and specifically includes:
password generation module 1: the main function is to provide the sharing password with the corresponding function for different use scenes.
Multidimensional password query module 2: copying the password shared into other APP through text form, and inquiring corresponding function of password generated in APP; the passwords are shared into other APP in a two-dimension code mode, the password two-dimension codes generated by APP scanning are analyzed, and then the corresponding function of generating the passwords in the APP is inquired; the passwords in other APP are shared through the short message mode, and the shared password links are directly clicked, so that the user can directly jump to the corresponding sharing function in the APP.
The password sharing processing method provided by the embodiment of the invention determines the use scene of the information acquired by the user; determining a password sharing mode corresponding to the scene type of the use scene according to a preset corresponding relation; the preset corresponding relation comprises a corresponding relation between a preset scene type and a preset password sharing mode; according to the password sharing mode, the content information of the APP is shared, the information data sharing efficiency can be improved, and the purpose of accurate marketing can be further achieved.
Further, the scene type includes a first scene type for user care and/or user-defined messaging; reference is made to the above description and will not be repeated.
Correspondingly, determining the password sharing mode corresponding to the scene type of the usage scene according to the preset corresponding relation comprises the following steps:
And determining that the password sharing mode corresponding to the first scene type is a text sharing mode. Reference is made to the above description and will not be repeated.
Further, the scene types comprise a second scene type for APP function introduction and/or product recommendation; reference is made to the above description and will not be repeated.
Correspondingly, determining the password sharing mode corresponding to the scene type of the usage scene according to the preset corresponding relation comprises the following steps:
and determining that the password sharing mode corresponding to the second scene type is a two-dimensional code sharing mode. Reference is made to the above description and will not be repeated.
Further, the scene type includes a third scene type for message notification of product recommendation; reference is made to the above description and will not be repeated.
Correspondingly, determining the password sharing mode corresponding to the scene type of the usage scene according to the preset corresponding relation comprises the following steps:
And determining that the password sharing mode corresponding to the third scene type is a short message sharing mode. Reference is made to the above description and will not be repeated.
It should be noted that, the password sharing processing method provided by the embodiment of the invention can be used in the financial field and also can be used in any technical field except the financial field, and the application field of the password sharing processing method is not limited by the embodiment of the invention.
Fig. 4 is a schematic structural diagram of a password sharing processing apparatus according to an embodiment of the present invention, and as shown in fig. 4, the password sharing processing apparatus according to an embodiment of the present invention includes a first determining unit 401, a second determining unit 402, and a sharing unit 403, where:
The first determining unit 401 is configured to determine a usage scenario in which a user acquires information; the second determining unit 402 is configured to determine a password sharing manner corresponding to the scenario type of the usage scenario according to a preset correspondence; the preset corresponding relation comprises a corresponding relation between a preset scene type and a preset password sharing mode; the sharing unit 403 is configured to share content information of the APP according to the password sharing manner.
Specifically, the first determining unit 401 in the device is configured to determine a usage scenario in which the user obtains information; the second determining unit 402 is configured to determine a password sharing manner corresponding to the scenario type of the usage scenario according to a preset correspondence; the preset corresponding relation comprises a corresponding relation between a preset scene type and a preset password sharing mode; the sharing unit 403 is configured to share content information of the APP according to the password sharing manner.
The password sharing processing device provided by the embodiment of the invention determines the use scene of information acquired by a user; determining a password sharing mode corresponding to the scene type of the use scene according to a preset corresponding relation; the preset corresponding relation comprises a corresponding relation between a preset scene type and a preset password sharing mode; according to the password sharing mode, the content information of the APP is shared, the information data sharing efficiency can be improved, and the purpose of accurate marketing can be further achieved.
Further, the scene type includes a first scene type for user care and/or user-defined messaging;
Accordingly, the second determining unit 402 is specifically configured to:
and determining that the password sharing mode corresponding to the first scene type is a text sharing mode.
Further, the scene types comprise a second scene type for APP function introduction and/or product recommendation;
Accordingly, the second determining unit 402 is specifically configured to:
and determining that the password sharing mode corresponding to the second scene type is a two-dimensional code sharing mode.
Further, the scene type includes a third scene type for message notification of product recommendation;
Accordingly, the second determining unit 402 is specifically configured to:
And determining that the password sharing mode corresponding to the third scene type is a short message sharing mode.
The embodiment of the password sharing processing device provided in the embodiment of the present invention may be specifically used to execute the processing flow of each method embodiment, and the functions thereof are not described herein again, and may refer to the detailed description of the method embodiments.
Fig. 5 is a schematic diagram of an entity structure of a computer device according to an embodiment of the present invention, as shown in fig. 5, where the computer device includes: memory 501, processor 502 and a computer program stored on memory 501 and executable on processor 502, which processor 502 when executing the computer program implements the method of:
determining a use scene of information acquired by a user;
Determining a password sharing mode corresponding to the scene type of the use scene according to a preset corresponding relation; the preset corresponding relation comprises a corresponding relation between a preset scene type and a preset password sharing mode;
and sharing the content information of the APP according to the password sharing mode.
The present embodiment discloses a computer program product comprising a computer program which, when executed by a processor, implements the method of:
determining a use scene of information acquired by a user;
Determining a password sharing mode corresponding to the scene type of the use scene according to a preset corresponding relation; the preset corresponding relation comprises a corresponding relation between a preset scene type and a preset password sharing mode;
and sharing the content information of the APP according to the password sharing mode.
The present embodiment provides a computer-readable storage medium storing a computer program which, when executed by a processor, implements the method of:
determining a use scene of information acquired by a user;
Determining a password sharing mode corresponding to the scene type of the use scene according to a preset corresponding relation; the preset corresponding relation comprises a corresponding relation between a preset scene type and a preset password sharing mode;
and sharing the content information of the APP according to the password sharing mode.
Compared with the technical scheme in the prior art, the embodiment of the invention determines the use scene of the information acquired by the user; determining a password sharing mode corresponding to the scene type of the use scene according to a preset corresponding relation; the preset corresponding relation comprises a corresponding relation between a preset scene type and a preset password sharing mode; according to the password sharing mode, the content information of the APP is shared, the information data sharing efficiency can be improved, and the purpose of accurate marketing can be further achieved.
It will be appreciated by those skilled in the art that embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In the description of the present specification, reference to the terms "one embodiment," "one particular embodiment," "some embodiments," "for example," "an example," "a particular example," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, schematic representations of the above terms do not necessarily refer to the same embodiments or examples. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
The foregoing description of the embodiments has been provided for the purpose of illustrating the general principles of the invention, and is not meant to limit the scope of the invention, but to limit the invention to the particular embodiments, and any modifications, equivalents, improvements, etc. that fall within the spirit and principles of the invention are intended to be included within the scope of the invention.

Claims (4)

1. The password sharing processing method is characterized by comprising the following steps of:
determining a use scene of information acquired by a user;
Determining a password sharing mode corresponding to the scene type of the use scene according to a preset corresponding relation; the preset corresponding relation comprises a corresponding relation between a preset scene type and a preset password sharing mode;
Sharing the content information of the APP according to the password sharing mode;
The content information includes a function; correspondingly, the password sharing processing method further comprises the following steps:
determining the validity period of the shared password according to the timeliness of the function;
The scene types include a first scene type for user care and/or user-defined messaging;
Correspondingly, determining the password sharing mode corresponding to the scene type of the usage scene according to the preset corresponding relation comprises the following steps:
determining that a password sharing mode corresponding to the first scene type is a text sharing mode; text sharing enables users to directly browse to user care and/or user-defined message notifications;
the scene types comprise second scene types for APP function introduction and/or product recommendation;
Correspondingly, determining the password sharing mode corresponding to the scene type of the usage scene according to the preset corresponding relation comprises the following steps:
Determining that a password sharing mode corresponding to the second scene type is a two-dimensional code sharing mode; the two-dimension code sharing also needs that a user enters a sharing portal after scanning the two-dimension code, so that the user can browse comprehensive product content information, and the information is guaranteed to be conveyed to the user comprehensively and accurately;
the scene type comprises a third scene type for message notification of product recommendation;
Correspondingly, determining the password sharing mode corresponding to the scene type of the usage scene according to the preset corresponding relation comprises the following steps:
determining that the password sharing mode corresponding to the third scene type is a short message sharing mode; the short message sharing user inquires through the short message and can stay in the mobile phone, so that the user can browse at any time.
2. A password sharing processing apparatus, comprising:
A first determining unit configured to determine a usage scenario in which a user acquires information;
the second determining unit is used for determining a password sharing mode corresponding to the scene type of the use scene according to a preset corresponding relation; the preset corresponding relation comprises a corresponding relation between a preset scene type and a preset password sharing mode;
The sharing unit is used for sharing the content information of the APP according to the password sharing mode;
the content information includes a function; correspondingly, the password sharing processing device is further used for:
determining the validity period of the shared password according to the timeliness of the function;
The scene types include a first scene type for user care and/or user-defined messaging;
Correspondingly, the second determining unit is specifically configured to:
determining that a password sharing mode corresponding to the first scene type is a text sharing mode; text sharing enables users to directly browse to user care and/or user-defined message notifications;
the scene types comprise second scene types for APP function introduction and/or product recommendation;
Correspondingly, the second determining unit is specifically configured to:
Determining that a password sharing mode corresponding to the second scene type is a two-dimensional code sharing mode; the two-dimension code sharing also needs that a user enters a sharing portal after scanning the two-dimension code, so that the user can browse comprehensive product content information, and the information is guaranteed to be conveyed to the user comprehensively and accurately;
the scene type comprises a third scene type for message notification of product recommendation;
Correspondingly, the second determining unit is specifically configured to:
determining that the password sharing mode corresponding to the third scene type is a short message sharing mode; the short message sharing user inquires through the short message and can stay in the mobile phone, so that the user can browse at any time.
3. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the processor implements the method of claim 1 when executing the computer program.
4. A computer readable storage medium, characterized in that the computer readable storage medium stores a computer program which, when executed by a processor, implements the method of claim 1.
CN202210716813.5A 2022-06-23 2022-06-23 Password sharing processing method and device Active CN115225760B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210716813.5A CN115225760B (en) 2022-06-23 2022-06-23 Password sharing processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210716813.5A CN115225760B (en) 2022-06-23 2022-06-23 Password sharing processing method and device

Publications (2)

Publication Number Publication Date
CN115225760A CN115225760A (en) 2022-10-21
CN115225760B true CN115225760B (en) 2024-05-24

Family

ID=83609742

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210716813.5A Active CN115225760B (en) 2022-06-23 2022-06-23 Password sharing processing method and device

Country Status (1)

Country Link
CN (1) CN115225760B (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105391622A (en) * 2015-12-07 2016-03-09 腾讯科技(深圳)有限公司 Method and system for sharing resources in instant messaging or social networking application
CN105530175A (en) * 2016-01-29 2016-04-27 腾讯科技(深圳)有限公司 Message processing method, device and system
CN109150795A (en) * 2017-06-15 2019-01-04 阿里巴巴集团控股有限公司 A kind of information processing method, device and equipment
CN109150990A (en) * 2018-07-27 2019-01-04 掌阅科技股份有限公司 Take down notes sharing method, equipment and computer storage medium
CN110290146A (en) * 2019-07-03 2019-09-27 北京达佳互联信息技术有限公司 Share generation method, device, server and the storage medium of password
CN111582961A (en) * 2019-02-15 2020-08-25 阿里巴巴集团控股有限公司 Information processing method and device
CN112255925A (en) * 2020-10-19 2021-01-22 珠海格力电器股份有限公司 Method and device for controlling intelligent household equipment and computer equipment
CN112398667A (en) * 2019-08-14 2021-02-23 阿里巴巴集团控股有限公司 Page sharing method and device and electronic equipment
CN112632418A (en) * 2020-12-16 2021-04-09 北京达佳互联信息技术有限公司 Password sharing method and device, electronic equipment and storage medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105391622A (en) * 2015-12-07 2016-03-09 腾讯科技(深圳)有限公司 Method and system for sharing resources in instant messaging or social networking application
CN105530175A (en) * 2016-01-29 2016-04-27 腾讯科技(深圳)有限公司 Message processing method, device and system
CN109150795A (en) * 2017-06-15 2019-01-04 阿里巴巴集团控股有限公司 A kind of information processing method, device and equipment
CN109150990A (en) * 2018-07-27 2019-01-04 掌阅科技股份有限公司 Take down notes sharing method, equipment and computer storage medium
CN111582961A (en) * 2019-02-15 2020-08-25 阿里巴巴集团控股有限公司 Information processing method and device
CN110290146A (en) * 2019-07-03 2019-09-27 北京达佳互联信息技术有限公司 Share generation method, device, server and the storage medium of password
CN112398667A (en) * 2019-08-14 2021-02-23 阿里巴巴集团控股有限公司 Page sharing method and device and electronic equipment
CN112255925A (en) * 2020-10-19 2021-01-22 珠海格力电器股份有限公司 Method and device for controlling intelligent household equipment and computer equipment
CN112632418A (en) * 2020-12-16 2021-04-09 北京达佳互联信息技术有限公司 Password sharing method and device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN115225760A (en) 2022-10-21

Similar Documents

Publication Publication Date Title
US20180176164A1 (en) Selective communication of messages
US10572685B1 (en) Protecting sensitive data
CN107070858B (en) Service processing method and device
US9323970B2 (en) Trading interface retrieved based upon barcode data
CN104579909B (en) Method and equipment for classifying user information and acquiring user grouping information
CN111738737B (en) Method, device and equipment for generating digital property right certificate
US10198757B2 (en) Mobile solution for purchase orders
CN107688733B (en) Service interface calling method, device, user terminal and readable storage medium
US20190260836A1 (en) Identifying the best suitable application to open a file shared via a link
TW201926966A (en) Information sending method and apparatus
WO2020180615A1 (en) Social graph database with compound connections
US20230281695A1 (en) Determining and presenting information related to a semantic context of electronic message text or voice data
JP6760974B2 (en) Transaction processing method and system
CN112784112A (en) Message checking method and device
CN104811485A (en) Resource sharing method
CN112035676B (en) User operation behavior knowledge graph construction method and device
JP2018500670A (en) Handling unstructured messages
CN104050204A (en) Method of combining network data and mobile device using the same
CN112995014B (en) Method and device for mass sending of messages
CN115225760B (en) Password sharing processing method and device
CN112988311A (en) On-line experimental method based on WEB server
CN112052391A (en) Data pushing method, device and system
EP3513316A1 (en) Personalized search environment
CN113434423A (en) Interface test method and device
CN112165467A (en) Cross-terminal access method, device, storage medium and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant