WO2023236512A1 - 信息码展示方法、装置、终端设备及存储介质 - Google Patents

信息码展示方法、装置、终端设备及存储介质 Download PDF

Info

Publication number
WO2023236512A1
WO2023236512A1 PCT/CN2022/141993 CN2022141993W WO2023236512A1 WO 2023236512 A1 WO2023236512 A1 WO 2023236512A1 CN 2022141993 W CN2022141993 W CN 2022141993W WO 2023236512 A1 WO2023236512 A1 WO 2023236512A1
Authority
WO
WIPO (PCT)
Prior art keywords
information code
information
added
server
page
Prior art date
Application number
PCT/CN2022/141993
Other languages
English (en)
French (fr)
Inventor
谢芮
Original Assignee
Oppo广东移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Oppo广东移动通信有限公司 filed Critical Oppo广东移动通信有限公司
Publication of WO2023236512A1 publication Critical patent/WO2023236512A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • G06K19/06009Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking
    • G06K19/06037Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code with optically detectable marking multi-dimensional coding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0442Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption

Definitions

  • the present application relates to the field of terminal technology, and specifically to an information code display method, device, terminal equipment and storage medium.
  • terminal devices such as mobile phones have become indispensable products in people's daily lives.
  • using terminal devices to display information codes for information interaction has also greatly improved the convenience of people's daily lives. For example, using terminal devices to display payment codes for payment, or using terminals to The device displays the bus code to board transportation, etc.
  • Embodiments of the present application disclose an information code display method, device, terminal equipment and storage medium, which can simplify the user's operation method of using terminal equipment to display information codes and improve display efficiency.
  • the embodiment of this application discloses an information code display method, which includes:
  • the information code adding operation In response to the information code adding operation, intercept a page request sent to the server by the target application to which the information code to be added belongs, the information code adding operation is used to determine at least one information code to be added, and the page request is used to request acquisition The page information of the information code to be added;
  • the embodiment of this application discloses an information code display method, which includes:
  • the currently displayed first information code is switched to a second information code for display, and the first information code and the second information code respectively belong to the same or different application programs.
  • an information code display device which includes:
  • a request interception module configured to intercept a page request sent to the server by the target application to which the information code to be added belongs in response to the information code adding operation, where the information code adding operation is used to determine at least one information code to be added, the The page request is used to request to obtain the page information of the information code to be added;
  • Display module used to obtain the page information of the information code to be added, and display the information code to be added according to the page information, wherein the page information of the information code to be added is based on the page request Obtained from said server.
  • an information code display device which includes:
  • An adding module configured to add at least one information code to the information code display list in response to the information code adding operation
  • a display module configured to respond to an information code switching operation and switch from the currently displayed first information code to a second information code for display.
  • the first information code and the second information code respectively belong to the same or different applications. .
  • An embodiment of the present application discloses a terminal device, which includes a memory and a processor.
  • a computer program is stored in the memory.
  • the processor implements any of the above. method.
  • An embodiment of the present application discloses a computer-readable storage medium on which a computer program is stored.
  • the computer program is executed by a processor, any one of the methods described above is implemented.
  • Figure 1 is an application scenario diagram of the information code display method in one embodiment
  • Figure 2 is a flow chart of an information code display method in one embodiment
  • Figure 3A is a schematic diagram of the interface for adding information codes in one embodiment
  • Figure 3B is a schematic diagram of the interface for adding information codes in another embodiment
  • Figure 3C is a schematic diagram of an interface for loading information codes to be added and displaying corresponding information codes in one embodiment
  • Figure 3D is a schematic diagram of an interface for displaying information codes in one embodiment
  • Figure 4 is a flow chart of an information code display method in another embodiment
  • Figure 5 is a system architecture diagram of an information code display method in one embodiment
  • Figure 6 is a flow chart for establishing a trusted connection between the information code aggregation application and the server in one embodiment
  • Figure 7 is a schematic sequence diagram of establishing a trusted connection with a server in one embodiment
  • Figure 8A is a schematic diagram of an interface for switching displayed information codes in one embodiment
  • Figure 8B is a schematic diagram of an interface for switching displayed information codes in another embodiment
  • Figure 9 is a flow chart of an information code display method in yet another embodiment
  • Figure 10 is a block diagram of an information code display device in one embodiment
  • Figure 11 is a block diagram of an information code display device in another embodiment
  • Figure 12 is a structural block diagram of a terminal device in an embodiment.
  • first, second, etc. used in this application may be used herein to describe various elements, but these elements are not limited by these terms. These terms are only used to distinguish one element from another element.
  • a first information code may be referred to as a second information code
  • the second information code may be referred to as a first information code. Both the first information code and the second information code are information codes, but they are not the same information code.
  • plural used in this application refers to two or more than two.
  • the term “and/or” used in this application refers to one of the solutions, or any combination of multiple solutions thereto.
  • Embodiments of the present application provide an information code display method, device, terminal equipment and storage medium, which can simplify the user's operation method of using terminal equipment to display information codes and improve display efficiency.
  • Figure 1 is an application scenario diagram of an information code display method in one embodiment.
  • one or more applications can be installed on the terminal device 10.
  • the user can use the applications installed on the terminal device 10 and open the information code page provided by the terminal device 10 to display the information code.
  • the terminal device 10 may include but is not limited to a mobile phone, a wearable device (such as a smart watch, etc.), a tablet computer, a laptop computer, a PC (Personal Computer, personal computer), a vehicle-mounted terminal, etc.
  • the terminal device can provide an information code aggregation application that can be used to integrate information codes of multiple different applications.
  • the user can select the information code that needs to be added through the information code aggregation application.
  • the information code aggregation application on the terminal device can respond to the user's information code adding operation from one or more applications (referring to applications containing information codes, such as payment applications containing payment codes, Determine at least one information code to be added from applications containing health codes, etc.), load each information code to be added, and add information codes from one or more applications to the information code aggregation application,
  • the information code can be displayed in the corresponding display interface and the integration of multiple information codes can be realized.
  • the user can display each information code integrated by the information code aggregation application without the need to switch between the applications to which the information code belongs, which can simplify the use of terminal devices to display information codes. operation mode to improve display efficiency.
  • an information code display method is provided, which can be applied to the above-mentioned terminal device.
  • the method includes:
  • Step 210 in response to the information code adding operation, intercept the page request sent to the server by the target application to which the information code to be added belongs.
  • the information code adding operation is used to determine at least one information code to be added.
  • the page request is used to request acquisition. Page information of the information code to be added.
  • Information codes refer to patterns carrying information or data.
  • the patterns can usually be composed of geometric figures.
  • Information codes can include but are not limited to one-dimensional codes, two-dimensional codes, three-dimensional codes, etc.
  • the information code carries different types of information and can correspond to different information code types.
  • the information code type can include but is not limited to payment code, collection code, health code, trip code, ride code, identity verification code, etc. kind or variety.
  • the payment code refers to the information code that carries payment information (such as payment account number, etc.)
  • the payment code refers to the information code that carries payment information (such as payment account number, etc.)
  • the health code refers to the information code that carries payment information (such as payment account number, etc.).
  • Information codes for user health information (such as whether they have been to epidemic risk areas, whether they have been vaccinated, etc.)
  • itinerary code refers to the information code that carries the user’s itinerary information
  • ride code refers to the information code that carries ride information (such as the number of rides taken)
  • ride account, etc. information codes and identity verification codes refer to information codes that carry identity information (such as ID number, account information, etc.). It should be noted that the embodiment of the present application does not specifically limit the type of information code, and any type of information code can be added, integrated and used.
  • the terminal device may provide an information code aggregation application, and the information code aggregation application may be used to integrate information codes belonging to one or more applications.
  • the user can select the information code to be added according to actual needs, and the information code aggregation application can provide an adding control, and the user can trigger the adding control to select the information code to be added.
  • the user can select one information code to be added at a time, or multiple information codes to be added at the same time.
  • the multiple information codes to be added can belong to the same application, or they can belong to different applications. program. If the terminal device detects the user's information code adding operation for the adding control, it can respond to the information code adding operation and determine at least one information code to be added selected by the user.
  • the terminal device may determine at least one information code to be added from one or more application programs in response to the information code adding operation.
  • the one or more applications may refer to applications installed in the terminal device that require integrated information codes.
  • the terminal device can use any of the following methods to obtain one or more applications that require integrated information codes:
  • the information code aggregation application can be pre-set with application information of each application containing the information code.
  • the application information can include application name, application package name, application version, information code information contained in the application, etc.
  • the information code information may include one or more of the information code type, the page identifier corresponding to the information code, the information code name, etc.
  • the application information preset in the application program can be aggregated according to the information code, and applications matching the application information among the installed applications in the terminal device can be searched to obtain one or more applications in the terminal device that contain the information code.
  • Method 2 Users can also choose applications containing information codes according to actual needs.
  • the information code aggregation application can display the applications installed in the terminal device. The user can select according to actual needs, and the terminal device can detect The application selection operation obtains one or more selected applications; for another example, the user can add applications that need to integrate information codes to the desktop of the terminal device (such as adding them to a specific folder, or placing them uniformly on a desktop page), the terminal device can obtain one or more applications added by the user from the desktop.
  • the obtained one or more applications can be displayed in the interface of the information code aggregation application to facilitate the user to learn that the information code can be integrated.
  • the obtained one or more applications may also be obtained from all installed applications in the terminal device, and are not limited to applications containing information codes.
  • the terminal device can display the information code types that can be added in the interface of the information code aggregation application, and the user can add information codes to the information code types that need to be added according to actual needs.
  • the type of information code to be added may be determined, and at least one information code to be added may be determined from one or more applications based on the information code type.
  • the user can select three types of information codes: payment code, health code and trip code according to actual needs to add information codes.
  • the information code types included in the one or more applications are payment code, health code and The information code of the itinerary code is used as the information code to be added.
  • FIG. 3A is a schematic diagram of the interface for adding information codes in one embodiment.
  • the terminal device can provide an information code aggregation application 310, and the user can click on the information code aggregation application 310 to enter the interface 302 of the information code aggregation application 310.
  • An add button 304 may be provided in the interface 302 of the information code aggregation application 310, and the user may click the add button 304 to trigger the display of an add box 306 of the information code type in the interface 302 of the information code aggregation application 310.
  • the information code The type adding box 306 may include optionally added information code types.
  • the terminal device can obtain one or more applications from , use information codes belonging to three types of payment codes, collection codes and ride codes as information codes to be added.
  • the application program containing the information code to be added can also be displayed in the interface of the information code aggregation application.
  • FIG. 3B is a schematic diagram of an interface for adding information codes in another embodiment. If the user chooses to add three types of payment codes, collection codes, and ride codes, the application containing the three types of information codes, payment codes, collection codes, and ride codes, can be displayed in the interface of the information code aggregation application. 308.
  • a page request sent to the server by the target application to which the information code to be added can be intercepted.
  • the page request is used to request to obtain page information of the information code to be added.
  • the server can refer to the server that provides the information code.
  • the servers corresponding to each information code may be the same or different.
  • information codes belonging to the same target application can be provided by the same server, or they can be provided according to Different information code types are provided by different servers.
  • the terminal device may load each determined information code to be added and display each information code to be added.
  • the terminal device may load each information code to be added in sequence, or may load all information codes to be added at the same time.
  • the terminal device can monitor the page request sent to the server by the target application to which the information code to be added belongs.
  • the page request can be used to request to obtain the page information of the information code to be added.
  • the page information can be Including information code, page layout style containing the information code, page display style containing the information code and other resource contents. If a page request sent to the server by the target application to which the information code to be added is detected, the page request can be intercepted. Further, a correspondence between the information code to be added and the intercepted page request can be established.
  • the server may refer to a server that stores an information code page.
  • the information code page refers to a page containing an information code.
  • the information code page may be HTML (Hyper Text Markup Language, Hypertext Markup Language). )page. If it is detected that the target application to which the information code to be added belongs sends a page request to the server, the page request can be intercepted and the intercepted page request can be parsed to obtain the URL (Uniform Resource Locator) requested by the target application. , Uniform Resource Locator) address, which can establish a correspondence between the information code to be added and the URL address obtained by the parsing.
  • URL Uniform Resource Locator
  • Step 230 Obtain the page information of the information code to be added, and display the information code to be added based on the page information, where the page information of the information code to be added is obtained from the server according to the page request.
  • the information code aggregation application For each information code to be added, the information code aggregation application provided by the terminal device can intercept the page request sent to the server by the target application to which the information code to be added belongs, and after intercepting the page request, send the page request to the server. Page request to request the server to obtain the page information of the information code to be added. As an implementation manner, the information code aggregation application can access the server according to the URL address parsed from the page request, so as to request the server to obtain the page information of the information code to be added corresponding to the URL address.
  • the server can return the page information of the information code to be added to the information code aggregation application on the terminal device. If the information code aggregation application obtains the page information of the information code to be added from the server, the information code is loaded successfully.
  • the information code aggregation application can load the information code to be added based on the page information returned by the server, and display the information code to be added in the corresponding interface.
  • the information code to be added can be added to the information code display list.
  • the information code display list can include all information codes integrated in the information code aggregation application. The user can select the required display through the information code display list. information code.
  • FIG. 3C is a schematic diagram of an interface for loading information codes to be added and displaying corresponding information codes in one embodiment.
  • the information code aggregation application can intercept the page request sent to the server by the target application to which the information code to be added belongs, and obtain the information code to be added from the server based on the page request.
  • the page information of the added information code is loaded to load the information code to be added.
  • the prompt information for loading the information code can be displayed in the interface of the information code aggregation application, such as displaying the prompt in the information code display box 312
  • the information code aggregation application can be displayed in the information code display box 312, such as a QR code image, etc.
  • the information code is successfully added to the information code aggregation application.
  • the information code aggregation application can request the information code according to the page corresponding to the information code that needs to be displayed. The information code is loaded and the corresponding information code is displayed.
  • Figure 3D is a schematic diagram of an interface for displaying information codes in one embodiment.
  • the application 314 to which the information code belongs can also be displayed to facilitate the user to know the original application status of the information code.
  • Multiple information codes can be integrated into the information code aggregation application. Users only need to open the information code aggregation application once to switch and display between multiple information codes without the need to open different applications or different pages. The operations of opening and exiting back and forth effectively simplify the operation method for users to use terminal devices to display information codes.
  • the information code adding operation in response to the information code adding operation, intercept the page request sent to the server by the target application to which the information code to be added belongs.
  • the information code adding operation is used to determine at least one information code to be added.
  • the page request is used to request to obtain the page information of the information code to be added, obtain the page information of the information code to be added, and display the information code to be added based on the page information, wherein the page information of the information code to be added is based on This page request is obtained from the server, thereby adding the information code to be added, which can integrate multiple different information codes together, simplify the user's operation method of displaying information codes on terminal devices, and improve display efficiency.
  • an information code display method is provided, which can be applied to the above-mentioned terminal device.
  • the method may include the following steps:
  • Step 402 In response to the information code adding operation, determine at least one information code to be added.
  • step 402 For the description of step 402, reference may be made to the relevant description of step 210 in the above embodiment, and the details will not be repeated here.
  • Step 404 Determine the information code identifier corresponding to the information code to be added and the target application to which it belongs.
  • a corresponding information code identifier can be assigned, and the information code identifier can be composed of one or more types of numbers, letters, symbols, etc.
  • a unique information code identifier can be assigned to each information code to be added according to each information code to be added and the target application to which the information code to be added belongs. For example, the information code identifier corresponding to the payment code of application 1 is 001. , the information code identification corresponding to the payment code of application 2 is 002, the information code identification corresponding to the health code of application 1 is 003, etc., but is not limited to this.
  • Step 406 Monitor the page request sent by the target application program to the server according to the information code identification, and intercept the page request when the target application program sends the page request to the server.
  • the target application may first be triggered to send the page corresponding to the information code to be added to the server. ask.
  • the way to trigger the target application to send a page request corresponding to the information code to be added to the server can be any of the following ways:
  • Method 1 According to the information code to be added, a startup request is sent to the target application program to which the information code to be added belongs, so that the target application program sends a page request to the server according to the startup request.
  • the information code aggregation application After the information code aggregation application determines the information code to be added, for each information code to be added, it can send a startup request to the target application to which the information code to be added belongs.
  • the startup request can be used to trigger the target application to send a request to the server. Send a page request corresponding to the information code to be added.
  • the startup request may carry information code information of the information code to be added, such as information code type, page identifier corresponding to the information code, information code name, etc.
  • the page identifier can be different from the above information code identifier.
  • the information code identifier is used to identify each information code added in the information code aggregation application and is stored in the information code aggregation application.
  • the page identifier can be stored in The information code belongs to the target application and is used to identify each page contained in the target application.
  • the target application After receiving the startup request sent by the information code aggregation application, the target application sends a page request corresponding to the information code to be added to the server based on the information code information carried in the startup request.
  • the information code aggregation application can send a startup request to Application 1.
  • the startup request carries the information code information of Application 1's payment code.
  • Application 1 After receiving the startup request, Application 1 can send a page request corresponding to the payment code to the server. This page request is used to request the server to obtain the page information of application 1's payment code.
  • Method 2 According to the information code to be added, send a target instruction to the background server corresponding to the target application to which the information code to be added belongs.
  • the target instruction is used to trigger the background server to send a page request to the server.
  • the backend server can refer to the server provided by the developer of the application, which can be used to provide various functions of the application.
  • the command format of the target command can be agreed in advance with the developer of each application program, or the keywords carried in the target command, such as QR_CODE_BOX_MESSAGE and other keywords.
  • the information code aggregation application determines the information code to be added, for each information code to be added, it can follow the instruction format of the pre-agreed target instruction or carry keywords to the target to which the information code to be added belongs.
  • the background server corresponding to the application sends the target command.
  • the target instruction can carry the information code information of the information code to be added.
  • the background server can send the information code corresponding to the information code to be added to the server according to the information code information carried by the target instruction. page request.
  • the information code aggregation application can register a monitoring service for monitoring page requests in the operating system of the terminal device. For each information code to be added, a corresponding monitoring object can be generated separately, and each information code can be added.
  • the monitoring object corresponding to the information code to be added is stored correspondingly with the corresponding information code identifier, and a mapping relationship between the monitoring object and the information code identifier is established.
  • the listening object and the information code identifier can be stored in the map through the put(id, object) method, where id represents the information code identifier, object represents the monitoring object, and map represents the mapping relationship.
  • Bind the listening object to the information code identifier Each listening object is equivalent to a listener.
  • the information code aggregation application can use the registered listening service to use each listening object to separately bind the information corresponding to the information code identifier bound to the listening object.
  • Code page request to monitor For example, if the monitoring object A is bound to the information code identifier 001, then the monitoring service can monitor the page request sent by application 1 to the server for requesting page information of the payment code page based on the binding relationship.
  • the page request when a page request sent to the server by the target application to which the corresponding information code to be added is monitored through the listening object, the page request can be intercepted, and the interception result can be processed through the callback function. Return, you can judge whether the interception is successful based on the interception result. If the interception is successful, the intercepted page request can be stored. If the interception is not successful, the message queue can be refreshed and intercepted again. Optionally, you can determine whether the returned interception result contains specific characters, for example, whether it contains specific characters such as URL_RETURN_DATA. If so, then further determine whether the data format of the intercepted data conforms to the preset page request format.
  • the interception is successful and the intercepted data will be stored as a page request. If the returned interception result does not contain specific characters, or the data format of the intercepted data does not comply with the preset page request format, the interception will fail, and the message queue can be refreshed and intercepted again.
  • Step 408 Obtain the page information of the information code to be added, and display the information code to be added based on the page information, where the page information of the information code to be added is obtained from the server according to the page request.
  • the information code aggregation application in the terminal device can parse the intercepted page request, obtain the URL address contained in the page request, and establish a corresponding relationship between the URL address and the information code identification of the information code to be added, such as using ( key, value) method to bind and store the URL address and the information code identifier to complete the process of adding the information code.
  • the corresponding URL address can be found according to the information code identification of the information code to be loaded, and the server can be accessed according to the URL address to obtain the page information of the information code from the server.
  • FIG. 5 is a system architecture diagram of an information code display method in one embodiment.
  • the information code aggregation application contains an information code aggregation framework.
  • the information code aggregation framework detects that the target application to which the information code to be added belongs sends a page request to the server, it can intercept the page request.
  • the page request may be a request carrying a URL address, and is used to request the server to obtain an information code page in HTML format, where the information code page contains the information code.
  • the information code aggregation framework monitors that application 1 sends a page request containing a URL address to the server (i.e., the URL request in Figure 5)
  • the information code aggregation framework intercepts the page request and based on the intercepted page request
  • the included URL address accesses the server and obtains the page information of the information code in application 1 from the server to load the information code.
  • the information code can also be displayed through the display device.
  • the step of obtaining the page information of the information code to be added may include steps 602 to 606.
  • Step 602 Send a page request to the server and establish a trusted connection with the server through the page request.
  • the page request contains a URL address
  • the information code aggregation application can use the parsed URL address to access the server based on the HTTPS (Hyper Text Transfer Protocol over SecureSocket Layer) protocol.
  • HTTPS can add an SSL (Secure Sockets Layer, Secure Socket) layer between the HTTP layer and the TCP (Transmission Control Protocol) layer, and can add a trusted certificate specific to the information code aggregation application on the server to Establish a trusted connection between the information code aggregation application and the server to improve the security of data transmission.
  • the step of sending a page request to the server and establishing a trusted connection with the server through the page request may include: sending a page request to the server; receiving encrypted information returned by the server according to the page request; and requesting the target application to decrypt the encryption key. key; decrypt the encrypted information according to the decryption key to obtain the decrypted information; return the decrypted information to the server so that the server can verify the decrypted information and establish a trusted connection when the verification is passed.
  • the information code aggregation application of the terminal device can send a page request corresponding to the information code to be added to the server, and receive the encrypted information returned by the server according to the page request.
  • the server can receive the page request sent by the information code aggregation application at the SSL layer, encrypt the sent information according to the agreed encryption method to generate encrypted information, and then return the encrypted information to the information code aggregation application.
  • the information code aggregation application of the terminal device can request a decryption key from the target application to which the information code to be added belongs, decrypt the received encrypted information based on the decryption key, obtain the decrypted information, and then return the decrypted information to the server. .
  • the server After the server receives the decrypted information sent by the information code aggregation application, it can match the decrypted information with the sent information to determine whether the two are consistent. If they are consistent, it means that the decrypted information has been verified and the server can communicate with the information code aggregation application.
  • the program establishes a trusted connection.
  • a decryption request can be sent to the background server corresponding to the target application by calling the key acquisition interface provided by the target application, so that the background server obtains the decryption type from the server according to the decryption request, and performs the decryption according to the decryption request.
  • Type generates a decryption key.
  • the decryption key returned by the background server can be received, and the encrypted information can be decrypted according to the decryption key to obtain the decrypted information.
  • the information code aggregation application of the terminal device can call the key acquisition interface provided by the target application to which the information code to be added belongs, and send decryption to the background server corresponding to the target application. ask.
  • the background server can obtain the decryption type from the server.
  • the decryption type matches the agreed encryption method, and the decryption key can be generated based on the decryption type.
  • the agreed encryption method can include asymmetric encryption of public key and private key.
  • the decryption type sent by the server to the backend server can be private key decryption, and the public key can be sent to the backend server at the same time.
  • the backend server can use This public key generates a private key, which is then sent to the message code aggregation application as a decryption key. It should be noted that for the specific method of generating a private key and the specific implementation process of using asymmetric encryption to encrypt sent information, please refer to the relevant regulations of asymmetric encryption, which will not be repeated here.
  • establishing a trusted connection between the server and the information code aggregation application may include generating a session key between the server and the information code aggregation application, and subsequent communication data between the server and the information code aggregation application may be encrypted using the session key. , to ensure the security of transmitted content.
  • the session key can be the above-mentioned decryption key or a regenerated key.
  • FIG. 7 is a sequence diagram of establishing a trusted connection with a server in one embodiment.
  • the information code aggregation application can send a URL request to the server according to the URL address corresponding to the information code to be added, and the server can perform URL parsing after receiving the URL request.
  • the information code aggregation application can send a decryption request to the background server corresponding to the target application to which the information code to be added belongs.
  • the background server obtains the decryption type from the server and generates a decryption key and returns it to the information code aggregation application.
  • the server can send encrypted information to the information code aggregation application, and the information code aggregation application can decrypt the encrypted information based on the decryption key returned by the background server, obtain the decrypted information, and return the decrypted information to the server.
  • the server verifies the decrypted information and, if the verification is successful, establishes a trusted connection with the information code aggregation application.
  • the decryption key can be obtained through the background server corresponding to the target application to which the information code to be added belongs, and a trusted connection is successfully established with the server, thereby improving the security of data transmission with the server.
  • Step 604 Receive the URL address corresponding to the information code to be added sent by the server through the trusted connection.
  • the server after the server establishes a trusted connection with the information code aggregation application, it can obtain the URL address corresponding to the information code requested by the information code aggregation application (not necessarily the URL address intercepted by the information code aggregation application mentioned above). is the same URL address), which can be used to obtain the HTML page containing the information code content.
  • the server can encrypt the URL address corresponding to the information code to be added based on the session key agreed with the information code aggregation application, and send the encrypted URL address to the information code aggregation application.
  • the information code aggregation application can decrypt the encrypted URL address according to the stored session key to obtain the URL address corresponding to the information code to be added.
  • Step 606 Obtain the page information of the information code to be added from the server according to the URL address corresponding to the information code to be added.
  • the information code aggregation application After the information code aggregation application obtains the URL address corresponding to the information code to be added, it can access the server again according to the URL address to obtain the page information of the information code to be added.
  • the acquired page information can be parsed and the corresponding information code can be generated, and the generated information code can be displayed through the WebView framework integrated in the information code aggregation application to display the information code to be added.
  • multiple different information codes can be integrated into the information code aggregation application. Users do not need to repeatedly open and exit multiple pages or multiple applications in order to display different information codes, which can simplify user utilization.
  • the terminal device displays the operation mode of the information code to improve display efficiency.
  • the user after adding multiple different information codes to the information code aggregation application, the user can switch between the multiple information codes for display according to actual needs.
  • the above information code display method may further include: in response to the information code switching operation, switching from the currently displayed first information code to the second information code for display.
  • the information code switching operation may include a swiping operation in the first direction or a second direction, such as a swiping operation to the left or a right swiping operation, and may also include aggregating the information displayed in the application to the information code. Any information code in the code display list triggers a switching operation, such as clicking on any information code in the information code display list, etc.
  • the interface of the information code aggregation application can switch from the currently displayed first information code to the second information code for display.
  • FIG. 8A is a schematic diagram of an interface for switching displayed information codes in an embodiment.
  • the information code aggregation application detects the information code switching operation of the user swiping to the left, the information code displayed in the information code display box 312 in the interface switches from the payment code of Application 1 to the application code. 2 payment code.
  • the second information code in response to the information code switching operation, can be determined according to the information code display sequence, and the currently displayed first information code can be switched to the second information code for display.
  • the information codes integrated in the information code aggregation application can be sorted according to preset rules. For example, the information codes can be sorted according to the information code type, and the information codes belonging to the same information code type can be arranged together; they can also be sorted according to the target application to which they belong. Sorting, arrange the information codes belonging to the same target application together; you can sort each information code from high to low in frequency of use; you can also sort the information codes in the order of adding time from first to last or from last to first. Each information code is arranged, etc. After the information code aggregation application detects the information code switching operation, it can switch from the currently displayed first information code to the second information code for display according to the information code display order of each added information code.
  • the second information code is The information code arranged after the first information code.
  • the current positioning information of the terminal device can be obtained.
  • the information code display sequence corresponding to the positioning information can be determined.
  • the information code display sequence corresponding to the positioning information can be displayed from the current The displayed first information code is switched to the second information code for display.
  • the information code display order can be bound to the positioning information of the terminal device, and different information code display orders can correspond to different geographical locations.
  • the sorting rules of the information codes corresponding to each geographical location may be the same or different.
  • the information codes integrated in the information code aggregation application can be arranged in order from high to low in frequency of use in the subway station; if the geographical location of the terminal device is in a school, the information codes integrated in the information code aggregation application The information codes integrated in the program can be arranged in order from high to low frequency of use in school; the geographical location of the terminal device is in a supermarket, and the information codes integrated in the information code aggregation application can be sorted according to the type of information code, etc. But not limited to this.
  • the information code arranged first can be displayed in the order of information code display by default. Users can also set the default displayed information code according to actual needs to meet the different needs of users.
  • FIG. 8B is a schematic diagram of an interface for switching displayed information codes in another embodiment.
  • the positioning information of the terminal device can be a subway station.
  • the information code aggregation application first displays the health code of application 1.
  • the information in the interface The information code displayed in the code display box 312 switches from the health code of Application 1 to the ride code of Application 2.
  • embodiments of the present application do not limit the specific ordering rules of information codes. Users can also set the ordering of each information code according to actual needs, which can meet the different needs of users and improve the efficiency of users in displaying information codes.
  • the information code aggregation application when the information code aggregation application detects the information code switching operation, it can respond to the information code switching operation, obtain the page information of the second information code according to the page request corresponding to the switched second information code, and obtain the page information of the second information code according to the page request.
  • the page information displays the second information code to switch from the currently displayed first information code to the second information code for display. That is to say, the information code aggregation application can load information codes in real-time loading. After determining the information codes that need to be displayed, the information codes that need to be displayed can be loaded, which can save network resources and avoid resource waste.
  • the information code aggregation application may also display the information code by preloading the information code.
  • the page information of the second information code can be obtained from the server in advance according to the page request corresponding to the second information code to complete the pairing. Preloading of the second information code. If an information code switching operation is detected, the information code switching operation can be responded to by switching from the currently displayed first information code to the preloaded second information code for display, and the display can be performed based on the page information of the second information code obtained in advance. Second information code.
  • the information code aggregation application can preload one or more of the integrated information codes.
  • all integrated information codes can be preloaded, or the arrangement can be preloaded.
  • Information codes that precede the currently displayed first information code and/or are arranged after the currently displayed first information code.
  • the number of preloaded information codes can be set according to actual needs. You can choose a more appropriate number, such as 2, 3, etc., which will not occupy too many network resources and can respond quickly when the user switches to display information codes. , improve display efficiency.
  • the page request stored corresponding to the information code identifier of the second information code can be obtained, and the server can be accessed according to the page request to obtain the page information of the second information code from the server to complete the processing.
  • the preloading process of the second information code When switching to the second information code, the second information code can be displayed based on the page information of the second information code obtained in advance. Compared with the method of detecting the information code switching operation and then loading, the display speed is faster and improves the efficiency. Demonstrate efficiency.
  • another information code display method is provided, which can be applied to the above-mentioned terminal device.
  • the method may include the following steps:
  • Step 910 In response to the information code adding operation, add at least one information code to the information code display list.
  • Step 920 In response to the information code switching operation, switch from the currently displayed first information code to the second information code for display.
  • the first information code and the second information code respectively belong to the same or different applications.
  • the step of switching from the currently displayed first information code to the second information code for display may include: displaying the second information code according to the page information of the second information code; wherein, the page information of the second information code It is obtained from the server based on the page request corresponding to the second information code.
  • the page request corresponding to the second information code is intercepted when the application program to which the second information code belongs sends a page request to the server during the process of adding the second information code. owned.
  • the method before step 920, further includes: obtaining the page information of the second information code from the server in advance according to the page request corresponding to the second information code.
  • the step of switching from the currently displayed first information code to the second information code for display may include: displaying the second information code according to the page information of the second information code obtained in advance.
  • step 920 may include: in response to the information code switching operation, determining the second information code according to the information code display sequence, and switching from the currently displayed first information code to the second information code for display.
  • the method further includes: determining at least one information code to be added from one or more applications; intercepting the target application program to which the information code to be added belongs to send the information code to the server.
  • the page request sent, the page request is used to request to obtain the page information of the information code to be added; to obtain the page information of the information code to be added, and to display the information code to be added according to the page information of the information code to be added, where the information code to be added is The page information of the added information code is obtained from the server according to the page request.
  • the step of determining at least one information code to be added from one or more application programs may include: determining a type of information code to be added, and determining at least one information code from one or more application programs according to the information code type. An information code to be added.
  • the information code type may include: one or more of payment code, collection code, health code, trip code, ride code, and identity verification code.
  • the step of intercepting a page request sent to the server by the target application program to which the information code to be added may include: determining the information code identifier corresponding to the information code to be added and the target application program to which it belongs; according to the information code The identifier monitors the page request sent by the target application to the server, and intercepts the page request when it detects that the target application sends a page request to the server.
  • the target application program to which the information code to be added before intercepting the page request sent to the server by the target application program to which the information code to be added belongs, it may also include: according to the information code to be added, sending a message to the target application program to which the information code to be added belongs. Start the request, so that the target application sends a page request to the server according to the startup request; or, according to the information code to be added, send a target instruction to the background server corresponding to the target application to which the information code to be added belongs. The target instruction is used to Trigger the background server to send a page request to the server.
  • the step of obtaining the page information of the information code to be added may include: sending a page request to the server, and establishing a trusted connection with the server through the page request; and receiving the information to be added sent by the server through the trusted connection.
  • the Uniform Resource Locator URL address corresponding to the code obtain the page information of the information code to be added from the server according to the URL address corresponding to the information code to be added.
  • the step of sending a page request to the server and establishing a trusted connection with the server through the page request may include: sending a page request to the server; receiving encrypted information returned by the server according to the page request; and requesting the target application to decrypt the encryption key. key; decrypt the encrypted information according to the decryption key to obtain the decrypted information; return the decrypted information to the server so that the server can verify the decrypted information and establish a trusted connection when the verification is passed.
  • the step of requesting a decryption key from the target application may include: sending a decryption request to a background server corresponding to the target application by calling a key acquisition interface provided by the target application, so that the background server can
  • the decryption request obtains the decryption type from the server and generates a decryption key based on the decryption type; receives the decryption key returned by the background server.
  • information codes belonging to the same or different applications can be integrated together, and the user can switch between different information codes through a simple information code switching operation. There is no need to frequently open and close the information codes that need to be displayed.
  • the information code or the application program to which the information code belongs can simplify the user's operation method of displaying the information code on the terminal device and improve the display efficiency.
  • an information code display device 1000 is provided, which can be applied to the above-mentioned terminal device.
  • the information code display device 1000 can include a request interception module 1010 and a display module 1020.
  • the request interception module 1010 is used to intercept the page request sent to the server by the target application to which the information code to be added belongs in response to the information code adding operation.
  • the information code adding operation is used to determine at least one information code to be added.
  • the page request uses Request to obtain the page information of the information code to be added.
  • the request interception module 1010 is also configured to determine the type of information code to be added, and determine at least one information code to be added from one or more applications according to the information code type.
  • the information code type includes: one or more of payment code, collection code, health code, trip code, ride code, and identity verification code.
  • the display module 1020 is used to obtain the page information of the information code to be added, and display the information code to be added according to the page information, where the page information of the information code to be added is obtained from the server according to the page request.
  • the information code adding operation in response to the information code adding operation, intercept the page request sent to the server by the target application to which the information code to be added belongs.
  • the information code adding operation is used to determine at least one information code to be added.
  • the page The request is used to request to obtain the page information of the information code to be added, obtain the page information of the information code to be added, and display the information code to be added based on the page information, wherein the page information of the information code to be added is based on the page information.
  • the page request is obtained from the server, so that the information code to be added can be added.
  • Multiple different information codes can be integrated together, which can simplify the operation method of users using terminal devices to display information codes and improve display efficiency.
  • the request interception module 1010 is also used to determine the information code identifier corresponding to the information code to be added and the target application program to which it belongs; monitor the page request sent by the target application program to the server according to the information code identifier, And when the target application sends a page request to the server, it intercepts the page request.
  • the information code display device 1000 may further include a trigger request module.
  • the trigger request module is used to send a startup request to the target application to which the information code to be added belongs based on the information code to be added, so that the target application sends a page request to the server based on the startup request; or, used to send a page request to the server based on the information code to be added.
  • the information code is used to send a target instruction to the background server corresponding to the target application to which the information code to be added belongs.
  • the target instruction is used to trigger the background server to send a page request to the server.
  • the presentation module 1020 includes a connection establishment unit, a URL receiving unit and a page information obtaining unit.
  • connection establishment unit is used to send a page request to the server and establish a trusted connection with the server through the page request.
  • the URL receiving unit is configured to receive the Uniform Resource Locator URL address corresponding to the information code to be added sent by the server through a trusted connection.
  • the page information acquisition unit is used to obtain the page information of the information code to be added from the server according to the URL address corresponding to the information code to be added.
  • connection establishment unit is also used to send a page request to the server; receive encrypted information returned by the server according to the page request; request a decryption key from the target application; decrypt the encrypted information according to the decryption key to obtain the decryption Information; returns decrypted information to the server so that the server can verify the decrypted information and establish a trusted connection if the verification is passed.
  • connection establishment unit is also used to send a decryption request to the background server corresponding to the target application by calling the key acquisition interface provided by the target application, so that the background server obtains the decryption from the server according to the decryption request. type, and generate a decryption key based on the decryption type; receive the decryption key returned by the background server.
  • multiple different information codes can be integrated into the information code aggregation application. Users do not need to repeatedly open and exit multiple pages or multiple applications in order to display different information codes, which can simplify user utilization.
  • the terminal device displays the operation mode of the information code to improve display efficiency.
  • the information code display device 1000 may further include a switching module.
  • the switching module is configured to switch from the currently displayed first information code to the second information code for display in response to the information code switching operation.
  • the switching module is also configured to obtain the page information of the second information code from the server in advance according to the page request corresponding to the second information code; and is configured to respond to the information code switching operation and obtain the page information of the second information code in advance according to the pre-acquired second information code.
  • the page information of the information code displays the second information code.
  • the switching module is also configured to respond to the information code switching operation, determine the second information code according to the information code display sequence, and switch from the currently displayed first information code to the second information code for display.
  • another information code display device 1100 is provided, which may include an adding module 1110 and a display module 1120 .
  • the adding module 1110 is configured to add at least one information code to the information code display list in response to the information code adding operation.
  • the display module 1120 is configured to respond to the information code switching operation and switch from the currently displayed first information code to the second information code for display.
  • the first information code and the second information code respectively belong to the same or different applications.
  • the display module 1120 is also configured to display the second information code according to the page information of the second information code; wherein the page information of the second information code is obtained from the server according to the page request corresponding to the second information code. , the page request corresponding to the second information code is intercepted when the application program to which the second information code belongs sends a page request to the server during the process of adding the second information code.
  • the information code display device 1100 further includes a preloading module.
  • the preloading module is used to obtain the page information of the second information code from the server in advance according to the page request corresponding to the second information code.
  • the display module 1120 is also configured to display the second information code based on the pre-obtained page information of the second information code.
  • the display module 1120 is also configured to respond to the information code switching operation, determine the second information code according to the information code display sequence, and switch from the currently displayed first information code to the second information code for display.
  • the addition module 1110 includes a page determination unit and an interception unit.
  • the page determining unit is configured to determine at least one information code to be added from one or more application programs in response to the adding operation.
  • the page determination unit is further configured to determine the type of information code to be added in response to the adding operation, and determine at least one information code to be added from one or more application programs according to the information code type.
  • the information code type may include: one or more of payment code, collection code, health code, trip code, ride code, and identity verification code.
  • the interception unit is used to intercept the page request sent to the server by the target application to which the information code to be added belongs.
  • the page request is used to request to obtain the page information of the information code to be added.
  • the display module 1120 is also used to obtain the page information of the information code to be added, and display the information code to be added according to the page information of the information code to be added, wherein the page information of the information code to be added is obtained from the server according to the page request. obtained from.
  • the interception unit is also used to determine the information code identification corresponding to the information code to be added and the target application to which it belongs; monitor the page request sent by the target application to the server based on the information code identification, and When the target application sends a page request to the server, intercept the page request.
  • the addition module 1110 also includes a trigger request unit.
  • the trigger request unit is used to send a startup request to the target application program to which the information code to be added belongs based on the information code to be added, so that the target application program sends a page request to the server according to the startup request; or, used to send a page request to the server based on the information code to be added;
  • the information code is used to send a target instruction to the background server corresponding to the target application to which the information code to be added belongs.
  • the target instruction is used to trigger the background server to send a page request to the server.
  • the display module 1120 is also used to send a page request to the server, and establish a trusted connection with the server through the page request; through the trusted connection, receive the uniform resource locator corresponding to the information code to be added sent by the server URL address; obtain the page information of the information code to be added from the server according to the URL address corresponding to the information code to be added.
  • the display module 1120 is also used to send a page request to the server; receive the encrypted information returned by the server according to the page request; request the decryption key from the target application; decrypt the encrypted information according to the decryption key to obtain the decryption Information; returns the decrypted information to the server so that the server can verify the decrypted information and establish a trusted connection if the verification is passed.
  • the display module 1120 is also used to send a decryption request to the background server corresponding to the target application by calling the key acquisition interface provided by the target application, so that the background server obtains the decryption from the server according to the decryption request. type, and generate a decryption key based on the decryption type; receive the decryption key returned by the background server.
  • information codes belonging to the same or different applications can be integrated together, and the user can switch between different information codes through a simple information code switching operation. There is no need to frequently open and close the information codes that need to be displayed.
  • the information code or the application program to which the information code belongs can simplify the user's operation method of displaying the information code on the terminal device and improve the display efficiency.
  • Figure 12 is a structural block diagram of a terminal device in an embodiment.
  • the terminal device 1200 may include one or more of the following components: a processor 1210, a memory 1220 coupled to the processor 1210, where the memory 1220 may store one or more computer programs, and one or more computer programs. It may be configured to implement the methods described in the above embodiments when executed by one or more processors 1210 .
  • Processor 1210 may include one or more processing cores.
  • the processor 1210 uses various interfaces and lines to connect various parts of the entire terminal device 1200, and executes by running or executing instructions, programs, code sets or instruction sets stored in the memory 1220, and calling data stored in the memory 1220.
  • the processor 1210 can use at least one of digital signal processing (Digital Signal Processing, DSP), field-programmable gate array (Field-Programmable Gate Array, FPGA), and programmable logic array (Programmable Logic Array, PLA).
  • the processor 1210 may integrate one or a combination of a central processing unit (Central Processing Unit, CPU), a graphics processor (Graphics Processing Unit, GPU), a modem, etc.
  • CPU Central Processing Unit
  • GPU Graphics Processing Unit
  • modem etc.
  • the CPU mainly handles the operating system, user interface, and applications; the GPU is responsible for rendering and drawing the display content; and the modem is used to handle wireless communications. It can be understood that the above modem may not be integrated into the processor 1210 and may be implemented solely through a communication chip.
  • the memory 1220 may include random access memory (Random Access Memory, RAM) or read-only memory (Read-Only Memory, ROM). Memory 1220 may be used to store instructions, programs, codes, sets of codes, or sets of instructions.
  • the memory 1220 may include a program storage area and a data storage area, where the program storage area may store instructions for implementing an operating system and instructions for implementing at least one function (such as a touch function, a sound playback function, an image playback function, etc.) , instructions for implementing each of the above method embodiments, etc.
  • the storage data area can also store data created during use of the terminal device 1200, etc.
  • the terminal device 1200 may include more or fewer structural elements than in the above structural block diagram, for example, including a power module, physical buttons, WiFi (Wireless Fidelity, wireless fidelity) module, speaker, Bluetooth module, sensor, etc. , it can also be unrestricted here.
  • An embodiment of the present application discloses a computer-readable storage medium that stores a computer program, wherein when the computer program is executed by a processor, the method described in the above embodiments is implemented.
  • An embodiment of the present application discloses a computer program product.
  • the computer program product includes a non-transitory computer-readable storage medium storing a computer program, and the computer program can implement the methods described in the above embodiments when executed by a processor.
  • the programs can be stored in a non-volatile computer-readable storage medium. , when the program is executed, it may include the processes of the above-mentioned method embodiments.
  • the storage medium may be a magnetic disk, an optical disk, a ROM, etc.
  • Non-volatile memory may include ROM, programmable ROM (PROM), erasable PROM (Erasable PROM, EPROM), electrically erasable PROM (Electrically Erasable PROM, EEPROM) or flash memory.
  • Volatile memory may include random access memory (RAM), which acts as external cache memory.
  • RAM can be in many forms, such as static RAM (Static RAM, SRAM), dynamic RAM (Dynamic Random Access Memory, DRAM), synchronous DRAM (synchronous DRAM, SDRAM), double data rate SDRAM (Double Data Rate SDRAM, DDR SDRAM), enhanced SDRAM (Enhanced Synchronous DRAM, ESDRAM), synchronous link DRAM (Synchlink DRAM, SLDRAM), memory bus direct RAM (Rambus DRAM, RDRAM) and direct memory bus dynamic RAM (Direct Rambus DRAM , DRDRAM).
  • static RAM Static RAM, SRAM
  • dynamic RAM Dynamic Random Access Memory
  • DRAM Dynamic Random Access Memory
  • SDRAM synchronous DRAM
  • double data rate SDRAM Double Data Rate SDRAM, DDR SDRAM
  • enhanced SDRAM Enhanced Synchronous DRAM, ESDRAM
  • synchronous link DRAM Synchlink DRAM, SLDRAM
  • memory bus direct RAM Rabus DRAM, RDRAM
  • DRDRAM direct memory bus dynamic RAM
  • DRDRAM Direct Rambus DRAM
  • the units described above as separate components may or may not be physically separated.
  • the components shown as units may or may not be physical units, that is, they may be located in one place, or they may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of this embodiment.
  • each functional unit in each embodiment of the present application can be integrated into one processing unit, each unit can exist physically alone, or two or more units can be integrated into one unit.
  • the above integrated units can be implemented in the form of hardware or software functional units.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Databases & Information Systems (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Human Computer Interaction (AREA)
  • Data Mining & Analysis (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

本申请实施例公开了一种信息码展示方法、装置、终端设备及存储介质。该方法可包括:响应于信息码添加操作,拦截待添加的信息码所属的目标应用程序向服务器发送的页面请求,所述信息码添加操作用于确定至少一个待添加的信息码,所述页面请求用于请求获取所述待添加的信息码的页面信息;获取所述待添加的信息码的页面信息,并根据所述页面信息展示所述待添加的信息码,其中,所述待添加的信息码的页面信息是根据所述页面请求从所述服务器中获取的。

Description

信息码展示方法、装置、终端设备及存储介质
本申请要求于2022年6月07日提交、申请号为2022106387493、发明名称为“信息码展示方法、 装置、终端设备及存储介质”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请涉及终端技术领域,具体涉及一种信息码展示方法、装置、终端设备及存储介质。
背景技术
随着科学技术的高速发展,手机等终端设备已成为人们日常生活中不可缺少的产品。依靠着手机等终端设备在日常生活中的高度使用,利用终端设备展示信息码进行信息交互也极大提高了人们日常生活的便捷性,例如,利用终端设备展示付款码进行支付,或是利用终端设备展示乘车码搭乘交通工具等。
目前,用户利用终端设备展示信息码的方式非常繁琐,展示效率低。
发明内容
本申请实施例公开了一种信息码展示方法、装置、终端设备及存储介质,能够简化用户利用终端设备展示信息码的操作方式,提高展示效率。
本申请实施例公开了一种信息码展示方法,包括:
响应于信息码添加操作,拦截待添加的信息码所属的目标应用程序向服务器发送的页面请求,所述信息码添加操作用于确定至少一个待添加的信息码,所述页面请求用于请求获取所述待添加的信息码的页面信息;
获取所述待添加的信息码的页面信息,并根据所述页面信息展示所述待添加的信息码,其中,所述待添加的信息码的页面信息是根据所述页面请求从所述服务器中获取的。
本申请实施例公开了一种信息码展示方法,包括:
响应于信息码添加操作,添加至少一个信息码至信息码展示列表;
响应于信息码切换操作,从当前展示的第一信息码切换至第二信息码进行展示,所述第一信息码及所述第二信息码分别属于相同或不同的应用程序。
本申请实施例公开了一种信息码展示装置,包括:
请求拦截模块,用于响应于信息码添加操作,拦截待添加的信息码所属的目标应用程序向服务器发送的页面请求,所述信息码添加操作用于确定至少一个待添加的信息码,所述页面请求用于请求获取所述待添加的信息码的页面信息;
展示模块,用于获取所述待添加的信息码的页面信息,并根据所述页面信息展示所述待添加的信息码,其中,所述待添加的信息码的页面信息是根据所述页面请求从所述服务器中获取的。
本申请实施例公开了一种信息码展示装置,包括:
添加模块,用于响应于信息码添加操作,添加至少一个信息码至信息码展示列表;
展示模块,用于响应于信息码切换操作,从当前展示的第一信息码切换至第二信息码进行展示,所述第一信息码及所述第二信息码分别属于相同或不同的应用程序。
本申请实施例公开了一种终端设备,包括存储器及处理器,所述存储器中存储有计算机程序,所述计算机程序被所述处理器执行时,使得所述处理器实现如上任一所述的方法。
本申请实施例公开了一种计算机可读存储介质,其上存储有计算机程序,所述计算机程序被处理器执行时实现如上任一所述的方法。
附图说明
为了更清楚地说明本申请实施例中的技术方案,下面将对实施例中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1为一个实施例中信息码展示方法的应用场景图;
图2为一个实施例中信息码展示方法的流程图;
图3A为一个实施例中添加信息码的界面示意图;
图3B为另一个实施例中添加信息码的界面示意图;
图3C为一个实施例中加载待添加的信息码并显示相应的信息码的界面示意图;
图3D为一个实施例中显示信息码的界面示意图;
图4为另一个实施例中信息码展示方法的流程图;
图5为一个实施例中信息码展示方法的***架构图;
图6为一个实施例中信息码聚合应用程序与服务器建立可信任连接的流程图;
图7为一个实施例中与服务器建立可信任连接的时序示意图;
图8A为一个实施例中对展示的信息码进行切换的界面示意图;
图8B为另一个实施例中对展示的信息码进行切换的界面示意图;
图9为又一个实施例中信息码展示方法的流程图;
图10为一个实施例中信息码展示装置的框图;
图11为另一个实施例中信息码展示装置的框图;
图12为一个实施例中终端设备的结构框图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
需要说明的是,本申请实施例及附图中的术语“包括”和“具有”以及它们任何变形,意图在于覆盖不排他的包含。例如包含了一系列步骤或单元的过程、方法、***、产品或设备没有限定于已列出的步骤或单元,而是可选地还包括没有列出的步骤或单元,或可选地还包括对于这些过程、方法、产品或设备固有的其它步骤或单元。
可以理解,本申请所使用的术语“第一”、“第二”等可在本文中用于描述各种元件,但这些元件不受这些术语限制。这些术语仅用于将一个元件与另一个元件区分。举例来说,在不脱离本申请的范围的情况下,可以将第一信息码称为第二信息码,且类似地,可将第二信息码称为第一信息码。第一信息码和第二信息码两者都是信息码,但其不是同一信息码。本申请所使用的术语“多个”指的是两个及两个以上。本申请所使用的术语“和/或”指的是其中的一种方案,或是其中多种方案的任意组合。
本申请提供的各个实施例的各技术特征可以进行任意的组合,为使描述简洁,未对各个实施例中的各个技术特征所有可能的组合都进行描述,然而,只要这些技术特征的组合不存在矛盾,都应当认为是本说明书记载的范围。
在用户的日常生活中,经常在同一时间段内需要使用到多种不同的信息码,例如,用户在乘坐公共交通时,既需要向公共交通管理人员展示健康码、行程码,还需要打开乘车码扫码乘坐交通工具。不同的信息码分别使用不同的信息码页面,用户需要在终端设备中重复打开、关闭多个信息码页面,更甚至多个信息码分别属于不同的应用程序,这样用户在终端设备展示完成其中一个应用程序的信息码后,就需要关闭该应用程序再重新打开另一应用程序,才能够展示另一应用程序的信息码。因此,用户利用终端设备展示信息码的方式非常繁琐,展示效率低。
本申请实施例中提供一种信息码展示方法、装置、终端设备及存储介质,能够简化用户利用终端设备展示信息码的操作方式,提高展示效率。
图1为一个实施例中信息码展示方法的应用场景图。如图1所示,终端设备10上可安装有一个或多个应用程序,用户可使用终端设备10上安装的应用程序,并开启终端设备10提供的信息码页面对信息码进行展示。该终端设备10可包括但不限于手机、可穿戴设备(如智能手表等)、平板电脑、手提电脑、PC(Personal Computer,个人计算机)、车载终端等。
在本申请实施例中,终端设备可提供一个可用于集成多个不同应用程序的信息码的信息码聚合应用程序,用户通过该信息码聚合应用程序可选择所需添加的信息码。终端设备上的信息码聚合应用程序可响应于用户进行的信息码添加操作,从一个或多个应用程序(指的是包含有信息码的应用程序,如包含有付款码的支付类应用程序、包含有健康码的应用程序等)中确定至少一个待添加的信息码,并对各个待添加的信息码进行加载,将来自一个或多个应用程序的信息码添加到信息码聚合应用程序中,从而能够在相应的展示界面中展示信息码,实现对于多个信息码的集成。
用户通过终端设备上的信息码聚合应用程序,即可展示信息码聚合应用程序集成的各个信息码,而不需要在信息码所属的应用程序之间进行切换,能够简化用户利用终端设备展示信息码的操作方式,提 高展示效率。
如图2所示,在一个实施例中,提供一种信息码展示方法,可应用于上述的终端设备,该方法包括:
步骤210,响应于信息码添加操作,拦截待添加的信息码所属的目标应用程序向服务器发送的页面请求,信息码添加操作用于确定至少一个待添加的信息码,该页面请求用于请求获取待添加的信息码的页面信息。
信息码指的是携带有信息或数据的图案,该图案通常可由几何图形构成,信息码可包括但不限于一维码、二维码、三维码等。信息码携带的信息类型不同,可分别对应不同的信息码类型,该信息码类型可包括但不限于付款码、收款码、健康码、行程码、乘车码、身份验证码等中的一种或多种。其中,付款码指的是携带有付款信息(如付款账号等)的信息码,收款码指的是携带有收款信息(如收款账号等)的信息码,健康码指的是携带有用户健康信息(如是否去过疫情风险地区、是否接种疫苗等)的信息码,行程码指的是携带有用户行程信息的信息码、乘车码指的是携带有乘车信息(如乘坐的交通工具、乘坐账号等)的信息码、身份验证码指的是携带有身份信息(如身份证号、账户信息等)的信息码等。需要说明的是,本申请实施例对于信息码类型不作具体限定,任意类型的信息码均可被添加、集成在一起进行使用。
终端设备可提供一个信息码聚合应用程序,该信息码聚合应用程序可用于集成属于一个或多个应用程序的信息码。在一些实施例中,用户可根据实际需求选择待添加的信息码,信息码聚合应用程序可提供添加控件,用户可触发该添加控件选择待添加的信息码。可选地,用户可每次选择一个待添加的信息码,也可同时选择多个待添加的信息码,该多个待添加的信息码可以属于同一个应用程序,也可分别属于不同的应用程序。若终端设备检测到用户针对该添加控件进行的信息码添加操作,则可响应该信息码添加操作,确定用户选择的至少一个待添加的信息码。
在一些实施例中,终端设备可响应于信息码添加操作,从一个或多个应用程序中确定至少一个待添加的信息码。该一个或多个应用程序可指的是终端设备中安装的需要集成信息码的应用程序。终端设备可采用以下几种方式中的任一种方式,获取需要集成信息码的一个或多个应用程序:
方式一、信息码聚合应用程序中可预先设置有包含信息码的各个应用程序的应用信息,该应用信息可包括应用名称、应用包名、应用版本、应用程序中包含的信息码信息等中的一种或多种,信息码信息可包括信息码类型、信息码对应的页面标识、信息码名称等中的一种或多种。可根据信息码聚合应用程序中预先设置的应用信息,查找终端设备中已安装的应用程序中与该应用信息匹配的应用程序,以获取终端设备中包含有信息码的一个或多个应用程序。
方式二、用户也可根据实际需求选择包含有信息码的应用程序,例如,信息码聚合应用程序中可显示终端设备中已安装的应用程序,用户根据实际需求进行选择,终端设备可根据检测到的应用选择操作获取选择的一个或多个应用程序;又例如,用户可将需要集成信息码的应用程序添加到终端设备的桌面中(如加入到特定文件夹中,或是统一放置在一个桌面页面中),终端设备可从桌面中获取用户添加的一个或多个应用程序。
可选地,终端设备获取需要集成信息码的一个或多个应用程序后,可将获取的一个或多个应用程序在信息码聚合应用程序的界面中进行显示,方便用户获知能够集成信息码的应用程序的具体情况,满足用户实际需求。在其它的实施例中,获取的一个或多个应用程序也可以是获取终端设备中所有已安装的应用程序,并不仅限于包含信息码的应用程序。
作为一种具体实施方式,终端设备可在信息码聚合应用程序的界面中显示可添加的信息码类型,用户可根据实际需求对所需要添加的信息码类型进行信息码添加操作。可响应于信息码添加操作,确定待添加的信息码类型,并根据该信息码类型从一个或多个应用程序中确定至少一个待添加的信息码。例如,用户可根据实际需求选择付款码、健康码及行程码三种信息码类型进行信息码添加操作,则可从该一个或多个应用程序中包含的信息码类型为付款码、健康码及行程码的信息码,作为待添加的信息码。
示例性地,图3A为一个实施例中添加信息码的界面示意图。如图3A所示,终端设备可提供信息码聚合应用程序310,用户可点击该信息码聚合应用程序310进入信息码聚合应用程序310的界面302中。可在信息码聚合应用程序310的界面302中提供添加按钮304,用户可点击该添加按钮304,以触发在信息码聚合应用程序310的界面302中显示信息码类型的添加框306,该信息码类型的添加框306中可包括可选择添加的信息码类型。用户可根据实际需求对所需要添加的信息码类型进行信息码添加操作,例如选择添加付款码、收款码及乘车码三种类型,则终端设备可从获取的一个或多个应用程序中,将属于付款码、收款码及乘车码三种类型的信息码作为待添加的信息码。
在一些实施例中,在从一个或多个应用程序中确定待添加的信息码后,还可在信息码聚合应用程序 的界面中显示包含该待添加的信息码的应用程序。示例性地,图3B为另一个实施例中添加信息码的界面示意图。用户选择添加付款码、收款码及乘车码三种类型,则可在信息码聚合应用程序的界面中显示包含有付款码、收款码及乘车码三种类型的信息码的应用程序308。
在确定至少一个待添加的信息码后,可拦截待添加的信息码所属的目标应用程序向服务器发送的页面请求,该页面请求用于请求获取待添加的信息码的页面信息。
需要说明的是,服务器可指的是提供信息码的服务器,各个信息码对应的服务器可能相同,也可能不同,例如,对于属于同一目标应用程序的信息码,可由同一个服务器提供,也可按照不同的信息码类型分别由不同的服务器提供。
在确定至少一个待添加的信息码后,终端设备可对确定的各个待添加的信息码进行加载,并展示各个待添加的信息码。可选地,终端设备可依次对各个待添加的信息码进行加载,也可同时加载所有待添加的信息码。
针对每个待添加的信息码,终端设备可对待添加的信息码所属的目标应用程序向服务器发送的页面请求进行监听,该页面请求可用于请求获取待添加的信息码的页面信息,页面信息可包括信息码、包含该信息码的页面排版样式、包含该信息码的页面显示样式等资源内容。若检测到待添加的信息码所属的目标应用程序向服务器发送的页面请求,则可对该页面请求进行拦截。进一步地,可建立待添加的信息码与拦截的页面请求之间的对应关系。
在一些实施例中,服务器可指的是存储有信息码页面的服务器,该信息码页面指的是包含有信息码的页面,该信息码页面可以是HTML(Hyper Text Markup Language,超文本标记语言)页面。若检测到待添加的信息码所属的目标应用程序向服务器发送页面请求,可对该页面请求进行拦截,并对拦截的页面请求进行解析,以得到目标应用程序所请求访问的URL(Uniform Resource Locator,统一资源定位符)地址,可建立待添加的信息码与该解析得到的URL地址之间的对应关系。
步骤230,获取待添加的信息码的页面信息,并根据页面信息展示待添加的信息码,其中,待添加的信息码的页面信息是根据该页面请求从服务器中获取的。
针对每个待添加的信息码,终端设备提供的信息码聚合应用程序可对待添加的信息码所属的目标应用程序向服务器发送的页面请求进行拦截,并在拦截到页面请求之后,向服务器发送该页面请求,以向服务器请求获取待添加的信息码的页面信息。作为一种实施方式,信息码聚合应用程序可根据从页面请求中解析得到的URL地址访问服务器,以向服务器请求获取URL地址对应的待添加的信息码的页面信息。
服务器在接收到信息码聚合应用程序发送的页面请求之后,可向终端设备上的信息码聚合应用程序返回待添加的信息码的页面信息。信息码聚合应用程序从服务器获取待添加的信息码的页面信息,则该信息码加载成功。信息码聚合应用程序可根据服务器返回的页面信息,对待添加的信息码进行加载,并在相应的界面中展示待添加的信息码。可选地,可将该待添加的信息码添加至信息码展示列表,信息码展示列表中可包括信息码聚合应用程序中集成的所有信息码,用户可通过该信息码展示列表选择所需展示的信息码。
示例性地,图3C为一个实施例中加载待添加的信息码并显示相应的信息码的界面示意图。如图3C所示,信息码聚合应用程序在确定待添加的信息码后,可对拦截该待添加的信息码所属的目标应用程序向服务器发送的页面请求,并根据该页面请求从服务器获取待添加的信息码的页面信息,以对待添加的信息码进行加载,在此过程中,可在信息码聚合应用程序的界面中显示加载信息码的提示信息,如在信息码展示框312中展示提示信息“二维码加载中……”。若信息码聚合应用程序成功加载待添加的信息码,则可在信息码展示框312中展示该信息码,如二维码图片等。信息码成功被添加到信息码聚合应用程序中,当用户下一次需要展示该信息码时,只需要打开信息码聚合应用程序,信息码聚合应用程序可根据需要展示的信息码对应的页面请求对信息码进行加载,并展示相应的信息码。
图3D为一个实施例中显示信息码的界面示意图。在信息码聚合应用程序的界面中,除了在信息码展示框312中展示信息码,还可展示信息码所属的应用程序314,方便用户获知该信息码的原应用程序情况。能够将多个信息码集成在信息码聚合应用程序中,用户只需打开一次信息码聚合应用程序,即可在多个信息码之间进行切换展示,不需要在不同的应用程序或不同的页面之间来回进行开启、退出的操作,有效简化了用户利用终端设备展示信息码的操作方式。
在本申请实施例中,响应于信息码添加操作,拦截该待添加的信息码所属的目标应用程序向服务器发送的页面请求,该信息码添加操作用于确定至少一个待添加的信息码,该页面请求用于请求获取待添加的信息码的页面信息,获取该待添加的信息码的页面信息,并根据该页面信息展示待添加的信息码, 其中,待添加的信息码的页面信息是根据该页面请求从服务器中获取的,从而对该待添加的信息码进行添加,可将多个不同的信息码集成在一起,能够简化用户利用终端设备展示信息码的操作方式,提高展示效率。
如图4所示,在另一个实施例中,提供一种信息码展示方法,可应用于上述的终端设备,该方法可包括以下步骤:
步骤402,响应于信息码添加操作,确定至少一个待添加的信息码。
步骤402的描述可参考上述实施例中步骤210的相关描述,在此不再重复赘述。
步骤404,确定与待添加的信息码及所属的目标应用程序对应的信息码标识。
针对每个待添加的信息码,可分配对应的信息码标识,该信息码标识可由数字、字母及符号等中的一种或多种组成。可根据每个待添加的信息码及待添加的信息码所属的目标应用程序,为每个待添加的信息码分配唯一的信息码标识,例如,应用1的付款码对应的信息码标识为001,应用2的付款码对应的信息码标识为002,应用1的健康码对应的信息码标识为003等,但不限于此。
步骤406,根据信息码标识对目标应用程序向服务器发送的页面请求进行监听,并在监听到目标应用程序向服务器发送页面请求时,对页面请求进行拦截。
在一些实施例中,在信息码聚合应用程序拦截待添加的信息码所属的目标应用程序向服务器发送的页面请求之前,可先触发该目标应用程序向服务器发送与待添加的信息码对应的页面请求。触发目标应用程序向服务器发送与待添加的信息码对应的页面请求的方式,可以是以下几种方式中的任一种:
方式一、根据待添加的信息码,向待添加的信息码所属的目标应用程序发送启动请求,以使目标应用程序根据启动请求向服务器发送页面请求。
信息码聚合应用程序在确定待添加的信息码后,针对每个待添加的信息码,可向待添加的信息码所属的目标应用程序发送启动请求,该启动请求可用于触发目标应用程序向服务器发送与该待添加的信息码对应的页面请求。可选地,启动请求可携带有待添加的信息码的信息码信息,如信息码类型、信息码对应的页面标识、信息码名称等。需要说明的是,该页面标识可与上述的信息码标识不相同,信息码标识用于标识信息码聚合应用程序中添加的各个信息码,存储在信息码聚合应用程序中,页面标识可存储在信息码所属的目标应用程序中,用于标识目标应用程序中包含的各个页面。
目标应用程序接收到信息码聚合应用程序发送的启动请求后,根据该启动请求携带的信息码信息,向服务器发送与待添加的信息码对应的页面请求。例如,信息码聚合应用程序可向应用1发送启动请求,该启动请求携带有应用1的付款码的信息码信息,应用1接收到该启动请求后,可向服务器发送付款码对应的页面请求,该页面请求用于向服务器请求获取应用1的付款码的页面信息。
方式二、根据待添加的信息码,向待添加的信息码所属的目标应用程序对应的后台服务端发送目标指令,目标指令用于触发后台服务端向服务器发送页面请求。
后台服务端可指的是应用程序的研发方所提供的服务端,可用于提供应用程序的各种功能实现。可预先与各个应用程序的研发方约定目标指令的指令格式,或是约定目标指令中携带的关键字,如QR_CODE_BOX_MESSAGE等关键字。信息码聚合应用程序在确定待添加的信息码后,针对每个待添加的信息码,可按照预先约定的目标指令的指令格式,或是携带的关键字,向待添加的信息码所属的目标应用程序对应的后台服务端发送目标指令。
可选地,该目标指令可携带有待添加的信息码的信息码信息,后台服务端接收到该目标指令后,可根据该目标指令携带的信息码信息,向服务器发送与待添加的信息码对应的页面请求。
在一些实施例中,信息码聚合应用程序可在终端设备的操作***中注册用于监听页面请求的监听服务,针对每个待添加的信息码,可分别生成相应的监听对象,可将每个待添加的信息码对应的监听对象与对应的信息码标识进行对应存储,建立监听对象与信息码标识之间的映射关系。例如,可通过put(id,object)方法将监听对象与信息码标识存入map中,其中,id表示信息码标识,object表示监听对象,map表示映射关系。
将监听对象与信息码标识进行绑定,每个监听对象相当于一个***,信息码聚合应用程序可通过注册的监听服务,利用各个监听对象分别对监听对象绑定的信息码标识对应的信息码的页面请求进行监听。例如,将监听对象A与信息码标识001进行绑定,则监听服务根据该绑定关系,可对应用1向服务器发送的用于请求付款码页面的页面信息的页面请求进行监听。
作为一种具体实施方式,在通过监听对象监听到对应的待添加的信息码所属的目标应用程序向服务器发送的页面请求时,则可对该页面请求进行拦截,并将拦截结果通过回调函数进行返回,可根据该拦截结果判断是否拦截成功,若拦截成功,则可存储拦截到的页面请求,若未拦截成功,则可刷新消息队 列重新进行拦截。可选地,可判断返回的拦截结果中是否包含特定字符,例如,是否包含URL_RETURN_DATA等特定字符,若是,则进一步判断拦截到的数据的数据格式是否符合预设的页面请求格式,若数据格式符合预设的页面请求格式,则拦截成功,将拦截到的数据作为页面请求进行存储。若返回的拦截结果中未包含特定字符,或是拦截到的数据的数据格式不符合预设的页面请求格式,则拦截失败,可刷新消息队列重新进行拦截。
在拦截成功后,可建立拦截的页面请求与该监听对象绑定的信息码标识之间的对应关系。通过将监听对象与信息码标识进行绑定,能够准确对各个待添加的信息码所属的目标应用程序向服务器发送的页面请求进行监听及拦截,提高了添加信息码的成功率及效率。
步骤408,获取待添加的信息码的页面信息,并根据页面信息展示待添加的信息码,其中,待添加的信息码的页面信息是根据页面请求从服务器中获取的。
终端设备中的信息码聚合应用程序可用拦截的页面请求进行解析,得到该页面请求中包含的URL地址,并建立URL地址与待添加的信息码的信息码标识之间的对应关系,如采用(key,value)的方式将URL地址与信息码标识进行绑定存储,完成信息码的添加过程。在需要加载任一信息码时,可根据待加载的信息码的信息码标识查找到对应的URL地址,并根据该URL地址访问服务器,以从服务器获取该信息码的页面信息。
示例性地,图5为一个实施例中信息码展示方法的***架构图。如图5所示,信息码聚合应用程序中包含信息码聚合框架,在信息码聚合框架监听到待添加的信息码所属的目标应用程序向服务器发送页面请求时,可对该页面请求进行拦截。该页面请求可为携带有URL地址的请求,用于向服务器请求获取HTML格式的信息码页面,该信息码页面包含信息码。例如,在信息码聚合框架监听到应用1向服务器发送包含URL地址的页面请求(即图5中的URL请求)时,信息码聚合框架对该页面请求进行拦截,并根据该拦截的页面请求中包含的URL地址访问服务器,从服务器获取应用1中的信息码的页面信息,以实现对该信息码的加载,在加载完成后,还可通过显示装置显示该信息码。
在一个实施例中,如图6所示,步骤获取待添加的信息码的页面信息可包括步骤602~606。
步骤602,向服务器发送页面请求,并通过页面请求与服务器建立可信任连接。
作为一种实施方式,页面请求包含有URL地址,信息码聚合应用程序可基于HTTPS(Hyper Text Transfer Protocol over SecureSocket Layer,超文本传输安全协议)协议,利用解析得到的URL地址对服务器进行访问。HTTPS可在HTTP层和TCP(Transmission Control Protocol,传输控制协议)层之间增加SSL(Secure Sockets Layer,安全套接字)层,可在服务器添加专属于信息码聚合应用程序的可信证书,以建立信息码聚合应用程序与服务器之间的可信任连接,提高数据传输的安全性。
在一些实施例中,步骤向服务器发送页面请求,并通过页面请求与服务器建立可信任连接,可包括:向服务器发送页面请求;接收服务器根据页面请求返回的加密信息;向目标应用程序请求解密密钥;根据解密密钥对加密信息进行解密,得到解密信息;向服务器返回解密信息,以使服务器对解密信息进行验证,并在验证通过时建立可信任连接。
终端设备的信息码聚合应用程序可向服务器发送待添加的信息码对应的页面请求,并接收服务器根据该页面请求返回的加密信息。服务器可在SSL层接收到信息码聚合应用程序发送的页面请求,并按照约定的加密方式对发送信息进行加密,以生成加密信息,再向信息码聚合应用程序返回加密信息。终端设备的信息码聚合应用程序可向待添加的信息码所属的目标应用程序请求解密密钥,并根据该解密密钥对接收的加密信息进行解密,得到解密信息,再向服务器返回该解密信息。服务器接收到信息码聚合应用程序发送的解密信息后,可将该解密信息与发送信息进行匹配,判断二者是否一致,若二者一致,则说明解密信息验证通过,服务器可与信息码聚合应用程序建立可信任连接。
作为一种具体实施方式,可通过调用目标应用程序提供的密钥获取接口,向目标应用程序对应的后台服务端发送解密请求,以使后台服务端根据解密请求从服务器获取解密类型,并根据解密类型生成解密密钥。可接收该后台服务器返回的解密密钥,并根据该解密密钥对加密信息进行解密,得到解密信息。
终端设备的信息码聚合应用程序向服务器发送页面请求后,信息码聚合应用程序可调用待添加的信息码所属的目标应用程序提供的密钥获取接口,向目标应用程序对应的后台服务端发送解密请求。后台服务端接收到该解密请求后,可从服务器获取解密类型,该解密类型与约定的加密方式匹配,可根据该解密类型生成解密密钥。例如,约定的加密方式可包括公钥和私钥的非对称加密的方式,服务器向后台服务端发送的解密类型可为私钥解密,并同时向后台服务端发送公钥,后台服务端可根据该公钥生成私钥,再将私钥作为解密密钥发送给信息码聚合应用程序。需要说明的是,具体生成私钥的方式,以及利用非对称加密的方式对发送信息进行加密的具体实施过程,可参考非对称加密的相关规定,在此不再重 复进行赘述。
进一步地,服务器与信息码聚合应用程序建立可信任连接,可包括服务器与信息码聚合应用程序之间生成会话密钥,服务器与信息码聚合应用程序之后的通信数据可通过该会话密钥进行加密,以保证传输内容的安全性。可选地,该会话密钥可以是上述的解密密钥,也可以是重新生成的密钥。
示例性地,图7为一个实施例中与服务器建立可信任连接的时序示意图。如图7所示,信息码聚合应用程序可根据待添加的信息码对应的URL地址,向服务器发送URL请求,服务器接收该URL请求后可进行URL解析。信息码聚合应用程序可向待添加的信息码所属的目标应用程序对应的后台服务端发送解密请求,后台服务端从服务器获取解密类型,并生成解密密钥返回给信息码聚合应用程序。服务器可向信息码聚合应用程序发送加密信息,信息码聚合应用程序可根据后台服务端返回的解密密钥对该加密信息进行解密,得到解密信息,并向服务器返回解密信息。服务器对该解密信息进行验证,若验证成功,则与信息码聚合应用程序建立可信任连接。
在本申请实施例中,可通过待添加的信息码所属的目标应用程序对应的后台服务端获取解密密钥,成功与服务器建立可信任连接,提高了与服务器之间的数据传输安全性。
步骤604,通过可信任连接,接收服务器发送的待添加的信息码对应的URL地址。
在一些实施例中,服务器与信息码聚合应用程序建立可信任连接后,可获取信息码聚合应用程序所请求的信息码对应的URL地址(与上述中信息码聚合应用程序拦截的URL地址不一定为同一URL地址),该URL地址可用于获取包含信息码内容的HTML页面。服务器可根据与信息码聚合应用程序之间约定的会话密钥,对该待添加的信息码对应的URL地址进行加密,并将加密后的URL地址发送给信息码聚合应用程序。信息码聚合应用程序可根据存储的会话密钥对该加密后的URL地址进行解密,以得到待添加的信息码对应的URL地址。
步骤606,根据待添加的信息码对应的URL地址从服务器获取待添加的信息码的页面信息。
信息码聚合应用程序获取待添加的信息码对应的URL地址后,可根据该URL地址再次对服务器进行访问,获取待添加的信息码的页面信息。可对获取的页面信息进行解析,并生成相应的信息码,通过信息码聚合应用程序中集成的WebView(网页视图)框架对生成的信息码进行显示,以展示待添加的信息码。
在本申请实施例中,能够将多个不同的信息码集成在信息码聚合应用程序中,用户无需为了展示不同的信息码而重复打开、退出多个页面或多个应用程序,能够简化用户利用终端设备展示信息码的操作方式,提高展示效率。
在一些实施例中,在将多个不同的信息码添加到信息码聚合应用程序后,用户可根据实际需求在该多个信息码之间进行切换展示。上述的信息码展示方法,还可包括:响应于信息码切换操作,从当前展示的第一信息码切换至第二信息码进行展示。
信息码切换操作可包括向第一方向划动或是第二方向划动的划动操作,例如向左划动或向右划动的操作,也可包括对信息码聚合应用程序中展示的信息码展示列表中的任一信息码的触发切换操作,例如点击信息码展示列表中的任一信息码的操作等。在检测到用户进行的信息码切换操作时,信息码聚合应用程序的界面可从当前展示的第一信息码切换至第二信息码进行展示。
示例性地,图8A为一个实施例中对展示的信息码进行切换的界面示意图。如图8A所示,信息码聚合应用程序在检测到用户进行的向左划动的信息码切换操作时,界面中的信息码展示框312所展示的信息码从应用1的付款码切换至应用2的付款码。
在一些实施例中,响应于信息码切换操作,可根据信息码展示顺序确定第二信息码,并从当前展示的第一信息码切换至该第二信息码进行展示。
信息码聚合应用程序中集成的信息码可按照预设规则进行排序,例如,可按照信息码类型进行排序,将属于同一信息码类型的信息码排列在一起;也可按照所属的目标应用程序进行排序,将属于同一目标应用程序的信息码排列在一起;可按照使用频率从高到低的顺序对各个信息码进行排序;也可按照添加时间从先到后或是从后到先的顺序对各个信息码进行排列等。信息码聚合应用程序在检测到信息码切换操作后,可按照添加的各个信息码的信息码展示顺序,从当前展示的第一信息码切换至第二信息码进行展示,该第二信息码为排列在第一信息码之后的信息码。
作为一种具体实施方式,可获取终端设备当前的定位信息,在检测到信息码切换操作时,确定与该定位信息对应的信息码展示顺序,可按照该定位信息对应的信息码展示顺序从当前展示的第一信息码切换至第二信息码进行展示。可将信息码展示顺序与终端设备的定位信息进行绑定,针对不同的地理位置,可对应不同的信息码展示顺序。各个地理位置对应的信息码的排序规则可相同,也可不同。例如,终端 设备的地理位置在地铁站,信息码聚合应用程序中集成的信息码可按照在地铁站使用频率从高到低的顺序依次进行排列;终端设备的地理位置在学校,信息码聚合应用程序中集成的信息码可按照在学校的使用频率从高到低的顺序依次进行排列;终端设备的地理位置在超市,信息码聚合应用程序中集成的信息码可按照信息码类型进行排序等,但不限于此。
需要说明的是,在终端设备进入信息码聚合应用程序时,可按照信息码展示顺序,默认展示排列在第一个的信息码。用户也可根据实际需求设置默认展示的信息码,满足用户的不同需求。
示例性地,图8B为另一个实施例中对展示的信息码进行切换的界面示意图。如图8B所示,终端设备的定位信息可为地铁站,信息码聚合应用程序先展示应用1的健康码,在检测到用户进行的向左划动的信息码切换操作时,界面中的信息码展示框312所展示的信息码从应用1的健康码切换至应用2的乘车码。
需要说明的是,本申请实施例对信息码的具体排序规则不作限制,用户也可根据实际需求对各个信息码的排序进行设置,可满足用户的不同需求,提高用户展示信息码的效率。
作为一种实施方式,在信息码聚合应用程序检测到信息码切换操作,可响应该信息码切换操作,根据该切换的第二信息码对应的页面请求获取第二信息码的页面信息,并根据该页面信息展示第二信息码,以实现从当前展示的第一信息码切换至第二信息码进行展示。也即,信息码聚合应用程序可采用实时加载的方式加载信息码,在确定需要展示的信息码后,再对需要展示的信息码进行加载,可节省网络资源,避免资源浪费。
作为另一种实施方式,信息码聚合应用程序也可采用预加载信息码的方式对信息码进行展示。在响应信息码切换操作,从当前展示的第一信息码切换至第二信息码进行展示之前,可根据第二信息码对应的页面请求,预先从服务器获取第二信息码的页面信息,完成对第二信息码的预加载。若检测到信息码切换操作,可响应该信息码切换操作,从当前展示的第一信息码切换至预加载的第二信息码进行展示,可根据预先获取的第二信息码的页面信息,展示第二信息码。
在终端设备进入信息码聚合应用程序后,信息码聚合应用程序可对集成的信息码中的一个或多个进行预加载,可选地,可预加载所有集成的信息码,也可预加载排列在当前显示的第一信息码之前和/或排列在当前显示的第一信息码之后的信息码。预加载的信息码的数量可根据实际需求进行设置,可选择较为合适的数量,例如2、3等,既不会占用过多的网络资源,又可在用户切换展示信息码时可快速进行响应,提高展示效率。
在对第二信息码进行预加载时,可获取与第二信息码的信息码标识对应存储的页面请求,根据该页面请求访问服务器,以从服务器获取第二信息码的页面信息,以完成对第二信息码的预加载过程。在切换至第二信息码时,可根据预先获取第二信息码的页面信息对第二信息码进行展示,相较于检测到信息码切换操作再进行加载的方式,展示速度更快,提高了展示效率。
在本申请实施例中,通过将多个不同的信息码集成在信息码聚合应用程序中,在展示多个信息码时只需要进行简单的切换,不需要在多个不同的信息码或应用程序中重复进行开启、退出操作,且仅占用一个应用的运行内存,避免了同时启动多个应用程序导致占用过多内存的情况,减少资源浪费,且可节省用电,简化了用户利用终端设备展示信息码的操作方式,提高展示效率。
如图9所示,在一个实施例中,提供另一种信息码展示方法,可应用于上述的终端设备,该方法可包括以下步骤:
步骤910,响应于信息码添加操作,添加至少一个信息码至信息码展示列表。
步骤920,响应于信息码切换操作,从当前展示的第一信息码切换至第二信息码进行展示,第一信息码及第二信息码分别属于相同或不同的应用程序。
在一个实施例中,步骤从当前展示的第一信息码切换至第二信息码进行展示,可包括:根据第二信息码的页面信息展示第二信息码;其中,第二信息码的页面信息是根据第二信息码对应的页面请求从服务器中获取的,第二信息码对应的页面请求为添加第二信息码的过程中,在第二信息码所属的应用程序向服务器发送页面请求时拦截得到的。
在一个实施例中,在步骤920之前,还包括:根据第二信息码对应的页面请求,预先从服务器获取第二信息码的页面信息。步骤从当前展示的第一信息码切换至第二信息码进行展示,可包括:根据预先获取的第二信息码的页面信息,展示第二信息码。
在一个实施例中,步骤920,可包括:响应于信息码切换操作,根据信息码展示顺序确定第二信息码,并从当前展示的第一信息码切换至第二信息码进行展示。
在一个实施例中,在响应于信息码添加操作之后,该方法还包括:从一个或多个应用程序中确定至 少一个待添加的信息码;拦截待添加的信息码所属的目标应用程序向服务器发送的页面请求,页面请求用于请求获取待添加的信息码的页面信息;获取待添加的信息码的页面信息,并根据待添加的信息码的页面信息展示待添加的信息码,其中,待添加的信息码的页面信息是根据页面请求从服务器中获取的。
在一个实施例中,步骤从一个或多个应用程序中确定至少一个待添加的信息码,可包括:确定待添加的信息码类型,并根据信息码类型从一个或多个应用程序中确定至少一个待添加的信息码。
在一个实施例中,信息码类型可包括:付款码、收款码、健康码、行程码、乘车码、身份验证码中的一种或多种。
在一个实施例中,步骤拦截待添加的信息码所属的目标应用程序向服务器发送的页面请求,可包括:确定与待添加的信息码及所属的目标应用程序对应的信息码标识;根据信息码标识对目标应用程序向服务器发送的页面请求进行监听,并在监听到目标应用程序向服务器发送页面请求时,对页面请求进行拦截。
在一个实施例中,在步骤拦截待添加的信息码所属的目标应用程序向服务器发送的页面请求之前,还可包括:根据待添加的信息码,向待添加的信息码所属的目标应用程序发送启动请求,以使目标应用程序根据启动请求向服务器发送页面请求;或,根据待添加的信息码,向待添加的信息码所属的目标应用程序对应的后台服务端发送目标指令,目标指令用于触发后台服务端向服务器发送页面请求。
在一个实施例中,步骤获取待添加的信息码的页面信息,可包括:向服务器发送页面请求,并通过页面请求与服务器建立可信任连接;通过可信任连接,接收服务器发送的待添加的信息码对应的统一资源定位符URL地址;根据待添加的信息码对应的URL地址从服务器获取待添加的信息码的页面信息。
在一个实施例中,步骤向服务器发送页面请求,并通过页面请求与服务器建立可信任连接,可包括:向服务器发送页面请求;接收服务器根据页面请求返回的加密信息;向目标应用程序请求解密密钥;根据解密密钥对加密信息进行解密,得到解密信息;向服务器返回解密信息,以使服务器对解密信息进行验证,并在验证通过时建立可信任连接。
在一个实施例中,步骤向目标应用程序请求解密密钥,可包括:通过调用目标应用程序提供的密钥获取接口,向目标应用程序对应的后台服务端发送解密请求,以使后台服务端根据解密请求从服务器获取解密类型,并根据解密类型生成解密密钥;接收后台服务端返回的解密密钥。
需要说明的是,本申请实施例提供的信息码展示方法中各个步骤的描述,可参考上述各实施例中的相关描述,在此不再重复进行赘述。
在本申请实施例中,可将属于相同或不同应用程序的信息码集成在一起,用户通过简单的信息码切换操作即可实现不同信息码之间的切换,不需要频繁开启及关闭需要展示的信息码或是信息码所属的应用程序,能够简化用户利用终端设备展示信息码的操作方式,提高展示效率。
如图10所示,在一个实施例中,提供一种信息码展示装置1000,可应用于上述的终端设备,该信息码展示装置1000可包括请求拦截模块1010及展示模块1020。
请求拦截模块1010,用于响应于信息码添加操作,拦截待添加的信息码所属的目标应用程序向服务器发送的页面请求,信息码添加操作用于确定至少一个待添加的信息码,页面请求用于请求获取待添加的信息码的页面信息。
在一个实施例中,请求拦截模块1010,还用于确定待添加的信息码类型,并根据信息码类型从一个或多个应用程序中确定至少一个待添加的信息码。
在一个实施例中,信息码类型包括:付款码、收款码、健康码、行程码、乘车码、身份验证码中的一种或多种。
展示模块1020,用于获取待添加的信息码的页面信息,并根据页面信息展示待添加的信息码,其中,待添加的信息码的页面信息是根据页面请求从服务器中获取的。
在本申请实施例中,响应于信息码添加操作,拦截待添加的信息码所属的目标应用程序向服务器发送的页面请求,该信息码添加操作用于确定至少一个待添加的信息码,该页面请求用于请求获取待添加的信息码的页面信息,获取该待添加的信息码的页面信息,并根据该页面信息展示待添加的信息码,其中,待添加的信息码的页面信息是根据该页面请求从服务器中获取的,从而对该待添加的信息码进行添加,可将多个不同的信息码集成在一起,能够简化用户利用终端设备展示信息码的操作方式,提高展示效率。
在一个实施例中,请求拦截模块1010,还用于确定与待添加的信息码及所属的目标应用程序对应的信息码标识;根据信息码标识对目标应用程序向服务器发送的页面请求进行监听,并在监听到目标应用程序向服务器发送页面请求时,对页面请求进行拦截。
在一个实施例中,信息码展示装置1000还可包括触发请求模块。
触发请求模块,用于根据待添加的信息码,向待添加的信息码所属的目标应用程序发送启动请求,以使目标应用程序根据启动请求向服务器发送页面请求;或,用于根据待添加的信息码,向待添加的信息码所属的目标应用程序对应的后台服务端发送目标指令,目标指令用于触发后台服务端向服务器发送页面请求。
在一个实施例中,展示模块1020,包括连接建立单元、URL接收单元及页面信息获取单元。
连接建立单元,用于向服务器发送页面请求,并通过页面请求与服务器建立可信任连接。
URL接收单元,用于通过可信任连接,接收服务器发送的待添加的信息码对应的统一资源定位符URL地址。
页面信息获取单元,用于根据待添加的信息码对应的URL地址从服务器获取待添加的信息码的页面信息。
在一个实施例中,连接建立单元,还用于向服务器发送页面请求;接收服务器根据页面请求返回的加密信息;向目标应用程序请求解密密钥;根据解密密钥对加密信息进行解密,得到解密信息;向服务器返回解密信息,以使服务器对解密信息进行验证,并在验证通过时建立可信任连接。
在一个实施例中,连接建立单元,还用于通过调用目标应用程序提供的密钥获取接口,向目标应用程序对应的后台服务端发送解密请求,以使后台服务端根据解密请求从服务器获取解密类型,并根据解密类型生成解密密钥;接收后台服务端返回的解密密钥。
在本申请实施例中,能够将多个不同的信息码集成在信息码聚合应用程序中,用户无需为了展示不同的信息码而重复打开、退出多个页面或多个应用程序,能够简化用户利用终端设备展示信息码的操作方式,提高展示效率。
在一个实施例中,信息码展示装置1000还可包括切换模块。
切换模块,用于响应于信息码切换操作,从当前展示的第一信息码切换至第二信息码进行展示。
在一个实施例中,切换模块,还用于根据第二信息码对应的页面请求,预先从服务器获取第二信息码的页面信息;以及用于响应于信息码切换操作,根据预先获取的第二信息码的页面信息,展示第二信息码。
在一个实施例中,切换模块,还用于响应于信息码切换操作,根据信息码展示顺序确定第二信息码,并从当前展示的第一信息码切换至该第二信息码进行展示。
在本申请实施例中,通过将多个不同的信息码集成在信息码聚合应用程序中,在展示多个信息码时只需要进行简单的切换,不需要在多个不同的信息码或应用程序中重复进行开启、退出操作,且仅占用一个应用的运行内存,避免了同时启动多个应用程序导致占用过多内存的情况,减少资源浪费,且可节省用电,简化了用户利用终端设备展示信息码的操作方式,提高展示效率。
如图11所示,在一个实施例中,提供另一种信息码展示装置1100,可包括添加模块1110及展示模块1120。
添加模块1110,用于响应于信息码添加操作,添加至少一个信息码至信息码展示列表。
展示模块1120,用于响应于信息码切换操作,从当前展示的第一信息码切换至第二信息码进行展示,第一信息码及第二信息码分别属于相同或不同的应用程序。
在一个实施例中,展示模块1120,还用于根据第二信息码的页面信息展示第二信息码;其中,第二信息码的页面信息是根据第二信息码对应的页面请求从服务器中获取的,第二信息码对应的页面请求为添加第二信息码的过程中,在第二信息码所属的应用程序向服务器发送页面请求时拦截得到的。
在一个实施例中,信息码展示装置1100,还包括预加载模块。
预加载模块,用于根据第二信息码对应的页面请求,预先从服务器获取第二信息码的页面信息。
展示模块1120,还用于根据预先获取的第二信息码的页面信息,展示第二信息码。
在一个实施例中,展示模块1120,还用于响应于信息码切换操作,根据信息码展示顺序确定第二信息码,并从当前展示的第一信息码切换至第二信息码进行展示。
在一个实施例中,添加模块1110,包括页面确定单元、拦截单元。
页面确定单元,用于响应于添加操作,从一个或多个应用程序中确定至少一个待添加的信息码。
在一个实施例中,页面确定单元,还用于响应于添加操作,确定待添加的信息码类型,并根据信息码类型从一个或多个应用程序中确定至少一个待添加的信息码。
在一个实施例中,信息码类型可包括:付款码、收款码、健康码、行程码、乘车码、身份验证码中的一种或多种。
拦截单元,用于拦截待添加的信息码所属的目标应用程序向服务器发送的页面请求,页面请求用于请求获取待添加的信息码的页面信息。
展示模块1120,还用于获取待添加的信息码的页面信息,并根据待添加的信息码的页面信息展示待添加的信息码,其中,待添加的信息码的页面信息是根据页面请求从服务器中获取的。
在一个实施例中,拦截单元,还用于确定与待添加的信息码及所属的目标应用程序对应的信息码标识;根据信息码标识对目标应用程序向服务器发送的页面请求进行监听,并在监听到目标应用程序向服务器发送页面请求时,对页面请求进行拦截。
在一个实施例中,添加模块1110,还包括触发请求单元。
触发请求单元,用于根据待添加的信息码,向待添加的信息码所属的目标应用程序发送启动请求,以使目标应用程序根据启动请求向服务器发送页面请求;或,用于根据待添加的信息码,向待添加的信息码所属的目标应用程序对应的后台服务端发送目标指令,目标指令用于触发后台服务端向服务器发送页面请求。
在一个实施例中,展示模块1120,还用于向服务器发送页面请求,并通过页面请求与服务器建立可信任连接;通过可信任连接,接收服务器发送的待添加的信息码对应的统一资源定位符URL地址;根据待添加的信息码对应的URL地址从服务器获取待添加的信息码的页面信息。
在一个实施例中,展示模块1120,还用于向服务器发送页面请求;接收服务器根据页面请求返回的加密信息;向目标应用程序请求解密密钥;根据解密密钥对加密信息进行解密,得到解密信息;向服务器返回所解密信息,以使服务器对解密信息进行验证,并在验证通过时建立可信任连接。
在一个实施例中,展示模块1120,还用于通过调用目标应用程序提供的密钥获取接口,向目标应用程序对应的后台服务端发送解密请求,以使后台服务端根据解密请求从服务器获取解密类型,并根据解密类型生成解密密钥;接收后台服务端返回的解密密钥。
在本申请实施例中,可将属于相同或不同应用程序的信息码集成在一起,用户通过简单的信息码切换操作即可实现不同信息码之间的切换,不需要频繁开启及关闭需要展示的信息码或是信息码所属的应用程序,能够简化用户利用终端设备展示信息码的操作方式,提高展示效率。
图12为一个实施例中终端设备的结构框图。如图12所示,终端设备1200可以包括一个或多个如下部件:处理器1210、与处理器1210耦合的存储器1220,其中存储器1220可存储有一个或多个计算机程序,一个或多个计算机程序可以被配置为由一个或多个处理器1210执行时实现如上述各实施例描述的方法。
处理器1210可以包括一个或者多个处理核。处理器1210利用各种接口和线路连接整个终端设备1200内的各个部分,通过运行或执行存储在存储器1220内的指令、程序、代码集或指令集,以及调用存储在存储器1220内的数据,执行终端设备1200的各种功能和处理数据。可选地,处理器1210可以采用数字信号处理(Digital Signal Processing,DSP)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)、可编程逻辑阵列(Programmable Logic Array,PLA)中的至少一种硬件形式来实现。处理器1210可集成中央处理器(Central Processing Unit,CPU)、图像处理器(Graphics Processing Unit,GPU)和调制解调器等中的一种或几种的组合。其中,CPU主要处理操作***、用户界面和应用程序等;GPU用于负责显示内容的渲染和绘制;调制解调器用于处理无线通信。可以理解的是,上述调制解调器也可以不集成到处理器1210中,单独通过一块通信芯片进行实现。
存储器1220可以包括随机存储器(Random Access Memory,RAM),也可以包括只读存储器(Read-Only Memory,ROM)。存储器1220可用于存储指令、程序、代码、代码集或指令集。存储器1220可包括存储程序区和存储数据区,其中,存储程序区可存储用于实现操作***的指令、用于实现至少一个功能的指令(比如触控功能、声音播放功能、图像播放功能等)、用于实现上述各个方法实施例的指令等。存储数据区还可以存储终端设备1200在使用中所创建的数据等。
可以理解地,终端设备1200可包括比上述结构框图中更多或更少的结构元件,例如,包括电源模块、物理按键、WiFi(Wireless Fidelity,无线保真)模块、扬声器、蓝牙模块、传感器等,还可在此不进行限定。
本申请实施例公开一种计算机可读存储介质,其存储计算机程序,其中,该计算机程序被处理器执行时实现如上述各实施例描述的方法。
本申请实施例公开一种计算机程序产品,该计算机程序产品包括存储了计算机程序的非瞬时性计算机可读存储介质,且该计算机程序可被处理器执行时实现如上述各实施例描述的方法。
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机程序来 指令相关的硬件来完成,所述的程序可存储于一非易失性计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,所述的存储介质可为磁碟、光盘、ROM等。
如此处所使用的对存储器、存储、数据库或其它介质的任何引用可包括非易失性和/或易失性存储器。合适的非易失性存储器可包括ROM、可编程ROM(Programmable ROM,PROM)、可擦除PROM(Erasable PROM,EPROM)、电可擦除PROM(Electrically Erasable PROM,EEPROM)或闪存。易失性存储器可包括随机存取存储器(random access memory,RAM),它用作外部高速缓冲存储器。作为说明而非局限,RAM可为多种形式,诸如静态RAM(Static RAM,SRAM)、动态RAM(Dynamic Random Access Memory,DRAM)、同步DRAM(synchronous DRAM,SDRAM)、双倍数据率SDRAM(Double Data Rate SDRAM,DDR SDRAM)、增强型SDRAM(Enhanced Synchronous DRAM,ESDRAM)、同步链路DRAM(Synchlink DRAM,SLDRAM)、存储器总线直接RAM(Rambus DRAM,RDRAM)及直接存储器总线动态RAM(Direct Rambus DRAM,DRDRAM)。
应理解,说明书通篇中提到的“一个实施例”或“一实施例”意味着与实施例有关的特定特征、结构或特性包括在本申请的至少一个实施例中。因此,在整个说明书各处出现的“在一个实施例中”或“在一实施例中”未必一定指相同的实施例。此外,这些特定特征、结构或特性可以以任意适合的方式结合在一个或多个实施例中。本领域技术人员也应该知悉,说明书中所描述的实施例均属于可选实施例,所涉及的动作和模块并不一定是本申请所必须的。
在本申请的各种实施例中,应理解,上述各过程的序号的大小并不意味着执行顺序的必然先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本申请实施例的实施过程构成任何限定。
上述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可位于一个地方,或者也可以分布到多个网络单元上。可根据实际的需要选择其中的部分或全部单元来实现本实施例方案的目的。
另外,在本申请各实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
以上所述实施例的各技术特征可以进行任意的组合,为使描述简洁,未对上述实施例中的各个技术特征所有可能的组合都进行描述,然而,只要这些技术特征的组合不存在矛盾,都应当认为是本说明书记载的范围。
以上对本申请实施例公开的一种信息码展示方法、装置、终端设备及存储介质进行了详细介绍,本文中应用了具体个例对本申请的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本申请的方法及其核心思想。同时,对于本领域的一般技术人员,依据本申请的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本申请的限制。

Claims (24)

  1. 一种信息码展示方法,其特征在于,包括:
    响应于信息码添加操作,拦截待添加的信息码所属的目标应用程序向服务器发送的页面请求,所述信息码添加操作用于确定至少一个待添加的信息码,所述页面请求用于请求获取所述待添加的信息码的页面信息;
    获取所述待添加的信息码的页面信息,并根据所述页面信息展示所述待添加的信息码,其中,所述待添加的信息码的页面信息是根据所述页面请求从所述服务器中获取的。
  2. 根据权利要求1所述的方法,其特征在于,所述拦截待添加的信息码所属的目标应用程序向服务器发送的页面请求,包括:
    确定与所述待添加的信息码及所属的目标应用程序对应的信息码标识;
    根据所述信息码标识对所述目标应用程序向服务器发送的页面请求进行监听,并在监听到所述目标应用程序向所述服务器发送所述页面请求时,对所述页面请求进行拦截。
  3. 根据权利要求1所述的方法,其特征在于,在所述拦截待添加的信息码所属的目标应用程序向服务器发送的页面请求之前,所述方法还包括:
    根据待添加的信息码,向所述待添加的信息码所属的目标应用程序发送启动请求,以使所述目标应用程序根据所述启动请求向服务器发送页面请求;或,
    根据待添加的信息码,向所述待添加的信息码所属的目标应用程序对应的后台服务端发送目标指令,所述目标指令用于触发所述后台服务端向所述服务器发送所述页面请求。
  4. 根据权利要求1所述的方法,其特征在于,所述获取所述待添加的信息码的页面信息,包括:
    向所述服务器发送所述页面请求,并通过所述页面请求与所述服务器建立可信任连接;
    通过所述可信任连接,接收所述服务器发送的所述待添加的信息码对应的统一资源定位符URL地址;
    根据所述待添加的信息码对应的URL地址从所述服务器获取所述待添加的信息码的页面信息。
  5. 根据权利要求4所述的方法,其特征在于,所述向所述服务器发送所述页面请求,并通过所述页面请求与所述服务器建立可信任连接,包括:
    向所述服务器发送所述页面请求;
    接收所述服务器根据所述页面请求返回的加密信息;
    向所述目标应用程序请求解密密钥;
    根据所述解密密钥对所述加密信息进行解密,得到解密信息;
    向所述服务器返回所述解密信息,以使所述服务器对所述解密信息进行验证,并在验证通过时建立可信任连接。
  6. 根据权利要求5所述的方法,其特征在于,向所述目标应用程序请求解密密钥,包括:
    通过调用所述目标应用程序提供的密钥获取接口,向所述目标应用程序对应的后台服务端发送解密请求,以使所述后台服务端根据所述解密请求从所述服务器获取解密类型,并根据所述解密类型生成解密密钥;
    接收所述后台服务端返回的所述解密密钥。
  7. 根据权利要求1~6任一所述的方法,其特征在于,在所述响应于信息码添加操作之后,所述方法还包括:
    确定待添加的信息码类型,并根据所述信息码类型从一个或多个应用程序中确定至少一个待添加的信息码。
  8. 根据权利要求7所述的方法,其特征在于,所述信息码类型包括:付款码、收款码、健康码、行程码、乘车码、身份验证码中的一种或多种。
  9. 根据权利要求1~6任一所述的方法,其特征在于,所述方法还包括:
    响应于信息码切换操作,从当前展示的第一信息码切换至第二信息码进行展示。
  10. 根据权利要求9所述的方法,其特征在于,在所述响应于信息码切换操作,从当前展示的第一信息码切换至第二信息码进行展示之前,所述方法还包括:
    根据第二信息码对应的页面请求,预先从所述服务器获取所述第二信息码的页面信息;
    所述从当前展示的第一信息码切换至第二信息码进行展示,包括:
    根据预先获取的所述第二信息码的页面信息,展示所述第二信息码。
  11. 根据权利要求9所述的方法,其特征在于,所述响应于信息码切换操作,从当前展示的第一信 息码切换至第二信息码进行展示,包括:
    响应于信息码切换操作,根据信息码展示顺序确定第二信息码,并从当前展示的第一信息码切换至所述第二信息码进行展示。
  12. 一种信息码展示方法,其特征在于,包括:
    响应于信息码添加操作,添加至少一个信息码至信息码展示列表;
    响应于信息码切换操作,从当前展示的第一信息码切换至第二信息码进行展示,所述第一信息码及所述第二信息码分别属于相同或不同的应用程序。
  13. 根据权利要求12所述的方法,其特征在于,所述从当前展示的第一信息码切换至第二信息码进行展示,包括:
    根据所述第二信息码的页面信息展示所述第二信息码;其中,所述第二信息码的页面信息是根据所述第二信息码对应的页面请求从服务器中获取的,所述第二信息码对应的页面请求为添加所述第二信息码的过程中,在所述第二信息码所属的应用程序向所述服务器发送所述页面请求时拦截得到的。
  14. 根据权利要求13所述的方法,其特征在于,在所述响应于信息码切换操作,从当前展示的第一信息码切换至第二信息码进行展示之前,所述方法还包括:
    根据第二信息码对应的页面请求,预先从所述服务器获取所述第二信息码的页面信息;
    所述根据所述第二信息码的页面信息展示所述第二信息码,包括:
    根据预先获取的所述第二信息码的页面信息,展示所述第二信息码。
  15. 根据权利要求12所述的方法,其特征在于,所述响应于信息码切换操作,从当前展示的第一信息码切换至第二信息码进行展示,包括:
    响应于信息码切换操作,根据信息码展示顺序确定第二信息码,并从当前展示的第一信息码切换至所述第二信息码进行展示。
  16. 根据权利要求12~15任一所述的方法,其特征在于,在所述响应于信息码添加操作之后,所述方法还包括:
    从一个或多个应用程序中确定至少一个待添加的信息码;
    拦截所述待添加的信息码所属的目标应用程序向服务器发送的页面请求,所述页面请求用于请求获取所述待添加的信息码的页面信息;
    获取所述待添加的信息码的页面信息,并根据所述待添加的信息码的页面信息展示所述待添加的信息码,其中,所述待添加的信息码的页面信息是根据所述页面请求从所述服务器中获取的。
  17. 根据权利要求16所述的方法,其特征在于,所述拦截所述待添加的信息码所属的目标应用程序向服务器发送的页面请求,包括:
    确定与所述待添加的信息码及所属的目标应用程序对应的信息码标识;
    根据所述信息码标识对所述目标应用程序向服务器发送的页面请求进行监听,并在监听到所述目标应用程序向所述服务器发送所述页面请求时,对所述页面请求进行拦截。
  18. 根据权利要求16所述的方法,其特征在于,在所述拦截所述待添加的信息码所属的目标应用程序向服务器发送的页面请求之前,所述方法还包括:
    根据所述待添加的信息码,向所述待添加的信息码所属的目标应用程序发送启动请求,以使所述目标应用程序根据所述启动请求向服务器发送页面请求;或,
    根据所述待添加的信息码,向所述待添加的信息码所属的目标应用程序对应的后台服务端发送目标指令,所述目标指令用于触发所述后台服务端向所述服务器发送所述页面请求。
  19. 根据权利要求16所述的方法,其特征在于,所述获取所述待添加的信息码的页面信息,包括:
    向所述服务器发送所述页面请求,并通过所述页面请求与所述服务器建立可信任连接;
    通过所述可信任连接,接收所述服务器发送的所述待添加的信息码对应的统一资源定位符URL地址;
    根据所述待添加的信息码对应的URL地址从所述服务器获取所述待添加的信息码的页面信息。
  20. 根据权利要求16所述的方法,其特征在于,所述从一个或多个应用程序中确定至少一个待添加的信息码,包括:
    确定待添加的信息码类型,并根据所述信息码类型从一个或多个应用程序中确定至少一个待添加的信息码。
  21. 一种信息码展示装置,其特征在于,包括:
    请求拦截模块,用于响应于信息码添加操作,拦截待添加的信息码所属的目标应用程序向服务器发 送的页面请求,所述信息码添加操作用于确定至少一个待添加的信息码,所述页面请求用于请求获取所述待添加的信息码的页面信息;
    展示模块,用于获取所述待添加的信息码的页面信息,并根据所述页面信息展示所述待添加的信息码,其中,所述待添加的信息码的页面信息是根据所述页面请求从所述服务器中获取的。
  22. 一种信息码展示装置,其特征在于,包括:
    添加模块,用于响应于信息码添加操作,添加至少一个信息码至信息码展示列表;
    展示模块,用于响应于信息码切换操作,从当前展示的第一信息码切换至第二信息码进行展示,所述第一信息码及所述第二信息码分别属于相同或不同的应用程序。
  23. 一种终端设备,其特征在于,包括存储器及处理器,所述存储器中存储有计算机程序,所述计算机程序被所述处理器执行时,使得所述处理器实现如权利要求1~20任一所述的方法。
  24. 一种计算机可读存储介质,其上存储有计算机程序,其特征在于,所述计算机程序被处理器执行时实现如权利要求1~20任一所述的方法。
PCT/CN2022/141993 2022-06-07 2022-12-26 信息码展示方法、装置、终端设备及存储介质 WO2023236512A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210638749.3 2022-06-07
CN202210638749.3A CN115079880A (zh) 2022-06-07 2022-06-07 信息码展示方法、装置、终端设备及存储介质

Publications (1)

Publication Number Publication Date
WO2023236512A1 true WO2023236512A1 (zh) 2023-12-14

Family

ID=83251319

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2022/141993 WO2023236512A1 (zh) 2022-06-07 2022-12-26 信息码展示方法、装置、终端设备及存储介质

Country Status (2)

Country Link
CN (1) CN115079880A (zh)
WO (1) WO2023236512A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115079880A (zh) * 2022-06-07 2022-09-20 Oppo广东移动通信有限公司 信息码展示方法、装置、终端设备及存储介质
CN115175094A (zh) * 2022-06-30 2022-10-11 上海融礼科技有限公司 一种显示健康码的方法、装置、***及存储器

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110795180A (zh) * 2019-09-06 2020-02-14 深圳平安通信科技有限公司 二维码管理方法、***、电子设备及存储介质
CN112308559A (zh) * 2020-11-06 2021-02-02 北京绿善心星球网络科技开发有限公司 一种二维码管理方法、装置、存储介质及电子设备
WO2021223656A1 (zh) * 2020-05-07 2021-11-11 支付宝(杭州)信息技术有限公司 基于图形码识别的信息展示
CN114415871A (zh) * 2022-01-04 2022-04-29 维沃移动通信有限公司 图形码管理方法和装置
CN115079880A (zh) * 2022-06-07 2022-09-20 Oppo广东移动通信有限公司 信息码展示方法、装置、终端设备及存储介质

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105653597A (zh) * 2015-12-21 2016-06-08 广州视睿电子科技有限公司 多端同步播放文件的方法和装置
CN106681767B (zh) * 2016-12-29 2020-07-10 广州华多网络科技有限公司 一种轻应用添加方法及装置
CN109558537A (zh) * 2018-11-20 2019-04-02 深圳智链物联科技有限公司 一种聚合平台的数据处理方法及装置
CN111309237A (zh) * 2018-12-11 2020-06-19 华为终端有限公司 一种切换支付功能方法及电子设备
CN111475072B (zh) * 2020-04-08 2022-03-11 维沃移动通信有限公司 一种支付信息显示方法及电子设备
CN112349428A (zh) * 2020-11-06 2021-02-09 上海连尚网络科技有限公司 家庭健康码查询方法和设备
CN113344567B (zh) * 2021-06-23 2023-03-24 支付宝(中国)网络技术有限公司 一种聚合码的支付页面的访问方法、装置、设备及介质
CN113867585B (zh) * 2021-09-24 2023-07-28 维沃移动通信有限公司 界面显示方法、装置、电子设备和存储介质

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110795180A (zh) * 2019-09-06 2020-02-14 深圳平安通信科技有限公司 二维码管理方法、***、电子设备及存储介质
WO2021223656A1 (zh) * 2020-05-07 2021-11-11 支付宝(杭州)信息技术有限公司 基于图形码识别的信息展示
CN112308559A (zh) * 2020-11-06 2021-02-02 北京绿善心星球网络科技开发有限公司 一种二维码管理方法、装置、存储介质及电子设备
CN114415871A (zh) * 2022-01-04 2022-04-29 维沃移动通信有限公司 图形码管理方法和装置
CN115079880A (zh) * 2022-06-07 2022-09-20 Oppo广东移动通信有限公司 信息码展示方法、装置、终端设备及存储介质

Also Published As

Publication number Publication date
CN115079880A (zh) 2022-09-20

Similar Documents

Publication Publication Date Title
WO2023236512A1 (zh) 信息码展示方法、装置、终端设备及存储介质
JP6754011B2 (ja) 音声サービスを提供するための方法、装置およびサーバ
WO2020140663A1 (zh) 微服务灰度发布方法、装置、计算机设备和存储介质
CN103873692B (zh) 一种分享资源的方法、装置及***
CN105991682B (zh) 一种数据分享方法及装置
US20140136937A1 (en) Providing and procuring worksheet functions through an online marketplace
CN103036597B (zh) 近距离设备间的资源分享方法和设备
WO2020062784A1 (zh) 安全支付方法、装置、服务器及存储介质
US20220391642A1 (en) Method and apparatus for evaluating joint training model
CN111224834B (zh) 模拟测试方法、装置、服务器及存储介质
CN112954050B (zh) 分布式管理方法及装置、管理设备和计算机存储介质
CN112308561A (zh) 基于区块链的存证方法、***、计算机设备和存储介质
WO2021139476A1 (zh) 交集数据的生成方法和基于交集数据的联邦模型训练方法
CN113490207A (zh) 物联网设备绑定方法、装置、计算机设备及存储介质
CN104811485A (zh) 一种资源分享方法
CN109714380B (zh) 合作方网络接入方法、装置、设备及计算机可读存储介质
CN112231309B (zh) 纵向联邦数据统计的去重方法、装置、终端设备及介质
WO2015043451A1 (zh) 一种cgs模式下图形化页面呈现的方法及装置
CN116488873A (zh) 信息传输方法、装置、计算机设备和存储介质
CN108737350B (zh) 一种信息处理方法及客户端
CN115118714A (zh) 数据共享方法、***及装置、终端设备及存储介质
CN105635059A (zh) 一种wlan接入认证方法、相关设备及***
CN106534238B (zh) 为用户提供离线应用服务的方法与装置
WO2016202129A1 (zh) 一种信息处理方法、装置、终端及服务器
CN116627666A (zh) 通知消息的处理方法、装置、计算机设备和存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22945640

Country of ref document: EP

Kind code of ref document: A1