CN110290146B - Method and device for generating shared password, server and storage medium - Google Patents

Method and device for generating shared password, server and storage medium Download PDF

Info

Publication number
CN110290146B
CN110290146B CN201910594496.2A CN201910594496A CN110290146B CN 110290146 B CN110290146 B CN 110290146B CN 201910594496 A CN201910594496 A CN 201910594496A CN 110290146 B CN110290146 B CN 110290146B
Authority
CN
China
Prior art keywords
password
string
shared
service
rule
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910594496.2A
Other languages
Chinese (zh)
Other versions
CN110290146A (en
Inventor
章碧云
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Dajia Internet Information Technology Co Ltd
Original Assignee
Beijing Dajia Internet Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Dajia Internet Information Technology Co Ltd filed Critical Beijing Dajia Internet Information Technology Co Ltd
Priority to CN201910594496.2A priority Critical patent/CN110290146B/en
Publication of CN110290146A publication Critical patent/CN110290146A/en
Application granted granted Critical
Publication of CN110290146B publication Critical patent/CN110290146B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN

Abstract

The disclosure relates to a shared password generation method, a shared password generation device, a server and a storage medium, and relates to the technical field of internet. The method comprises the following steps: receiving a password generation instruction of a first terminal, wherein the password generation instruction carries first service information of a password to be generated; according to the password generation instruction, acquiring a first service identifier of first service information in a designated storage space; coding the first service identification according to a first password generation rule to obtain a first shared password; the first shared password is sent to the first terminal. The first service identification is distributed to the first service information, so that the first service identification can be coded, different services can use the same set of password generation rules, namely the set of password generation rules can support sharing of a plurality of service information, thereby rapidly supporting sharing of the service information of new services, and improving expandability and sharing efficiency.

Description

Method and device for generating shared password, server and storage medium
Technical Field
The present disclosure relates to the field of internet technologies, and in particular, to a method and an apparatus for generating a shared password, a server, and a storage medium.
Background
In order to improve the sharing efficiency, a method for sharing service information through a sharing password is developed. When the service information is shared, a server generally generates a sharing password, and the terminal can open an APP (Application) corresponding to the service information in the terminal by copying the sharing password corresponding to the service information, send the sharing password to the server through the APP, and the server analyzes the sharing password to obtain the service information corresponding to the sharing password and return the service information to the terminal for display, thereby achieving the purpose of sharing the service information through the sharing password.
In the related art, for each service, a developer needs to encode a set of password generation rules for the service in advance. And when the server generates the sharing password, the service information of the service is encoded according to the password generation rule corresponding to the service to generate the sharing password.
In the related art, one set of password generation rules only implements one service, and when sharing service information of a new service, developers need to re-encode the password generation rules corresponding to the new service, so that the method for generating the shared password cannot quickly support the sharing of the service information of the new service, and the expandability is poor.
Disclosure of Invention
The present disclosure provides a shared password generation method, an apparatus, a server and a storage medium, which can overcome the problem of poor expandability caused by the fact that the shared password generation method cannot quickly support the sharing of service information of a new service.
According to a first aspect of the embodiments of the present disclosure, a method for generating a shared password is provided, where the method includes:
receiving a password generation instruction of a first terminal, wherein the password generation instruction carries first service information of a password to be generated;
acquiring a first service identifier of the first service information in a designated storage space according to the password generation instruction;
coding the first service identification according to a first password generation rule to obtain a first shared password;
and sending the first sharing password to the first terminal.
In a possible implementation manner, the encoding the first service identifier according to the first password generation rule to obtain the first shared password includes:
coding the first service identification according to the first password generation rule to obtain a first password string;
acquiring a first version identification corresponding to the first password generation rule;
composing the first version identification and the first password string into the first shared password.
In another possible implementation manner, the encoding the first service identifier according to the first password generation rule to obtain a first shared password includes:
determining first check information of the first service information;
coding the first check information according to the first password generation rule to obtain a second password string; coding the first service identification according to the first password generation rule to obtain a first password string;
generating the first shared password according to the first password string and the second password string.
In another possible implementation manner, the generating the first shared password according to the first password string and the second password string includes:
combining the first password string and the second password string into a third password string;
coding the third password string according to the first password generation rule to obtain a fourth password string;
and combining the first password string, the second password string and the fourth password string into the first shared password.
In another possible implementation manner, the encoding the third password string according to the first password generation rule to obtain a fourth password string includes:
determining signature information for the third password string;
coding the signature information according to the first password generation rule to obtain a fifth password string;
selecting the fourth password string from the fifth password string.
In another possible implementation manner, the encoding the first service identifier according to the first password generation rule to obtain a first password string includes:
encrypting the first service identifier to obtain a second service identifier;
and coding the second service identification according to the first password generation rule to obtain the first password string.
In another possible implementation manner, before the encoding the first service identifier according to the first password generation rule to obtain the first shared password, the method further includes:
determining a second version identification of a second password generation rule according to the second password generation rule used before the current time;
determining a first version identifier according to the second version identifier;
and selecting a coding rule from a coding rule base, and combining the first version identification and the coding rule into the first password generation rule.
In another possible implementation manner, after the sending the first shared password to the first terminal, the method further includes:
receiving a decoding instruction of a second terminal, wherein the decoding instruction carries a second shared password;
decoding the second shared password to obtain a third service identifier corresponding to the second shared password;
according to the third service identification, second service information corresponding to the second shared password is determined from the designated storage space;
and sending the second service information to the second terminal.
In another possible implementation manner, the second shared password comprises a sixth password string and a first version identification;
the decoding the second shared password to obtain a third service identifier corresponding to the second shared password includes:
acquiring a decoding rule corresponding to the first version identification according to the first version identification;
and decoding the sixth password string according to the decoding rule to obtain a third service identifier corresponding to the second shared password.
In another possible implementation manner, the decoding the sixth password string according to the decoding rule to obtain a third service identifier corresponding to the second shared password includes:
decoding the sixth password string according to the decoding rule to obtain a fourth service identifier;
and decrypting the fourth service identifier to obtain the third service identifier.
In another possible implementation manner, the second shared password includes a sixth password string corresponding to the third service identifier and a seventh password string corresponding to the second check-up information;
the decoding the second shared password to obtain a third service identifier corresponding to the second shared password includes:
decoding the seventh password string to obtain the second check information;
verifying the second shared password according to the second verification information;
and when the verification is passed, decoding the sixth password string to obtain the third service identifier.
According to a second aspect of the embodiments of the present disclosure, there is provided an apparatus for generating a shared password, the apparatus including:
the first receiving module is configured to receive a password generation instruction of a first terminal, wherein the password generation instruction carries first service information of a password to be generated;
the storage module is configured to acquire a first service identifier of the first service information in a specified storage space according to the password generation instruction;
the coding module is configured to code the first service identifier according to a first password generation rule to obtain a first shared password;
a first sending module configured to send the first shared password to the first terminal.
In a possible implementation manner, the encoding module is further configured to encode the first service identifier according to the first password generation rule to obtain a first password string; acquiring a first version identification corresponding to the first password generation rule; composing the first version identification and the first password string into the first shared password.
In another possible implementation manner, the encoding module is further configured to determine first check information of the first service information; coding the first check information according to the first password generation rule to obtain a second password string; coding the first service identification according to the first password generation rule to obtain a first password string; generating the first shared password according to the first password string and the second password string.
In another possible implementation, the encoding module is further configured to combine the first password string and the second password string into a third password string; coding the third password string according to the first password generation rule to obtain a fourth password string; and combining the first password string, the second password string and the fourth password string into the first shared password.
In another possible implementation manner, the encoding module is further configured to determine signature information of the third password string; coding the signature information according to the first password generation rule to obtain a fifth password string; selecting the fourth password string from the fifth password string.
In another possible implementation manner, the encoding module is further configured to encrypt the first service identifier to obtain a second service identifier; and coding the second service identification according to the first password generation rule to obtain the first password string.
In another possible implementation manner, the apparatus further includes:
a first determination module configured to determine a second version identification of a second password generation rule used before a current time according to the second password generation rule;
a second determining module configured to determine the first version identifier according to the second version identifier;
a selection module configured to select an encoding rule from an encoding rule base, and compose the first version identification and the encoding rule into the first password generation rule.
In another possible implementation manner, the apparatus further includes:
the second receiving module is configured to receive a decoding instruction of the second terminal, wherein the decoding instruction carries a second shared password;
the decoding module is configured to decode the second shared password to obtain a third service identifier corresponding to the second shared password;
a third determining module configured to determine, according to the third service identifier, second service information corresponding to the second shared password from the designated storage space;
a second sending module configured to send the second service information to the second terminal.
In another possible implementation manner, the second shared password comprises a sixth password string and a first version identification;
the decoding module is also configured to acquire a decoding rule corresponding to the first version identifier according to the first version identifier; and decoding the sixth password string according to the decoding rule to obtain a third service identifier corresponding to the second shared password.
In another possible implementation manner, the decoding module is further configured to decode the sixth password string according to the decoding rule to obtain a fourth service identifier; and decrypting the fourth service identifier to obtain the third service identifier.
In another possible implementation manner, the second shared password includes a sixth password string corresponding to the third service identifier and a seventh password string corresponding to the second check-up information;
a decoding module, further configured to decode the seventh password string to obtain the second check-up information; verifying the second shared password according to the second verification information; and when the verification is passed, decoding the sixth password string to obtain the third service identifier.
According to a third aspect of the embodiments of the present disclosure, there is provided a server, including:
one or more processors;
one or more memories for storing the one or more processor-executable instructions;
wherein the one or more processors are configured to execute the method for generating a shared password according to the first aspect of the embodiments of the present disclosure.
According to a fourth aspect of the embodiments of the present disclosure, there is provided a non-transitory computer-readable storage medium, wherein instructions of the storage medium, when executed by a processor of a terminal, enable a server to perform the method for generating a shared password according to the first aspect of the embodiments of the present disclosure.
According to a fifth aspect of the embodiments of the present disclosure, an application program is provided, and when instructions in the application program are executed by a processor of a server, the server is enabled to execute the method for generating a shared password according to the first aspect of the embodiments of the present disclosure.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects: in the embodiment of the disclosure, a password generation instruction of a first terminal is received, a first service identifier of first service information in an appointed storage space in the password generation instruction is obtained, the first service identifier is encoded to obtain a first shared password, and the encoded first shared password is returned to the first terminal. The first service identification is distributed to the first service information, so that the first service identification can be coded, different services can use the same set of password generation rules, namely the set of password generation rules can support sharing of a plurality of service information, thereby rapidly supporting sharing of the service information of new services, and improving expandability and sharing efficiency.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure.
Fig. 1 is a schematic diagram of an implementation environment of a shared password generation method according to an exemplary embodiment.
FIG. 2 is a flow diagram illustrating a method of shared password generation in accordance with an exemplary embodiment.
FIG. 3 is a flow diagram illustrating a method of shared password generation in accordance with an exemplary embodiment.
FIG. 4 is a flow diagram illustrating a method of shared password generation in accordance with an exemplary embodiment.
FIG. 5 is a flow diagram illustrating a method for shared password generation in accordance with an exemplary embodiment.
Fig. 6 is a block diagram illustrating an apparatus for generating a shared password according to an example embodiment.
Fig. 7 is a block diagram illustrating a terminal according to an example embodiment.
FIG. 8 is a block diagram illustrating a server in accordance with an exemplary embodiment.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the exemplary embodiments below are not intended to represent all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present disclosure, as detailed in the appended claims.
Fig. 1 is a schematic diagram of an implementation environment of a shared password generation method according to an embodiment of the present disclosure. As shown in FIG. 1, the implementation environment may include: a first terminal 101, a second terminal 102 and a server 103. The first terminal 101 is a device that requests generation of a sharing password, and the server 103 is a device that generates a sharing password. After the server 103 generates the sharing password for the first terminal 101, the first terminal 101 may share the sharing password with the second terminal 102; accordingly, the second terminal 102 is a device to which the password is shared.
The first terminal 101 is installed with a first APP (Application), and when the first terminal 101 shares first service information in the first APP, the first terminal 101 sends a password generation instruction to the server 103, where the password generation instruction carries the first service information. The server 103 generates a first share password based on the first service information, and returns the first share password to the first terminal 101. The first terminal 101 is further provided with a second APP, and the first terminal 101 can share the first sharing password with the second terminal 102 through the second APP, so that the second terminal 102 can quickly acquire the first service information based on the sharing password.
The first APP can be a shopping APP, a short video APP, a live APP, a video playing APP and the like. The service may be any service in the first terminal 101, the service may be shopping, live broadcasting, work showing or category tagging, and the first service information may include information such as a service type and service content of the service. Correspondingly, the server 103 is a background server 103 corresponding to the first APP. The second APP may be a social application APP. The first terminal 101 and the second terminal 102 may be mobile phones, computers, or wearable devices. Both the first terminal 101 and the second terminal 102 may interact data with the server 103 via a network connection.
For example, when the first APP is a live APP, when the first terminal 101 detects that a user needs to share a live service in the live APP, the first terminal 101 sends a password generation instruction to the server 103 corresponding to the live APP through the live APP, and correspondingly, after the server 103 corresponding to the live APP receives the password generation instruction sent by the first terminal 101, the server generates a sharing password according to the password generation instruction, where the sharing password carries live information of the live service, such as a live address and a live user. The server 103 transmits the sharing password to the first terminal 101. After receiving the sharing password sent by the server 103, the first terminal 101 may copy the sharing password in the live APP, and share the sharing password corresponding to the live APP through the second APP in the terminal. The first terminal 101 may also copy the sharing password through the live APP, open a payment APP in the first terminal 101, and perform operations such as paying on a paid live channel.
When the first APP is a short video APP, when the first terminal 101 detects that a user needs to share a short video work in the short video APP, the first terminal 101 sends a password generation instruction to the server 103 corresponding to the short video APP through the short video APP, correspondingly, after the server 103 corresponding to the short video APP receives the password generation instruction sent by the first terminal 101, a sharing password is generated according to the password generation instruction, and the sharing password carries work information of the short video work, such as a video author, a video name, and the like. The server 103 transmits the sharing password to the first terminal 101. After receiving the sharing password sent by the server 103, the first terminal 101 may copy the sharing password on the short video APP, and share the sharing password corresponding to the short video work through the second APP in the terminal. First terminal 101 can also duplicate this sharing password through this short video APP, opens other video broadcast APPs in first terminal 101, plays this short video work through other video broadcast APPs.
In the embodiment of the present disclosure, the server 103 stores a first password generation rule, and codes a first service identifier corresponding to the received password generation instruction by using the first password generation rule, so as to obtain a first shared password. Since the first service identifier is a first service identifier allocated to the first service information after the server 103 receives the password generation instruction, the first service identifier may be encoded by a unified first password generation rule, and a first password generation rule does not need to be generated for each service in the first terminal 101, so that multiple services may use the same set of password generation rules. Therefore, when the service information of the new service needs to be shared, developers do not need to develop the password generation rule of the new service again, and can quickly generate the shared password directly through the method, namely the method can quickly support the sharing of the new service.
Fig. 2 is a flowchart illustrating a shared password generation method according to an exemplary embodiment, and the shared password generation method, as shown in fig. 1, includes the following steps.
In step S21, a password generation instruction of the first terminal is received, where the password generation instruction carries first service information of a password to be generated;
in step S22, according to the password generation instruction, a first service identifier of the first service information in a designated storage space is obtained;
in step S23, according to the first password generation rule, encoding the first service identifier to obtain a first shared password;
in step S24, the first shared password is sent to the first terminal.
In a possible implementation manner, the encoding the first service identifier according to the first password generation rule to obtain the first shared password includes:
coding the first service identification according to the first password generation rule to obtain a first password string;
acquiring a first version identification corresponding to the first password generation rule;
the first version identification and the first password string are combined into the first shared password.
In another possible implementation manner, the encoding the first service identifier according to the first password generation rule to obtain the first shared password includes:
determining first check information of the first service information;
coding the first check information according to the first password generation rule to obtain a second password string; coding the first service identification according to the first password generation rule to obtain a first password string;
the first shared password is generated based on the first password string and the second password string.
In another possible implementation, the generating the first shared password according to the first password string and the second password string includes:
combining the first password string and the second password string to form a third password string;
coding the third password string according to the first password generation rule to obtain a fourth password string;
the first password string, the second password string and the fourth password string are combined into the first shared password.
In another possible implementation manner, the encoding the third password string according to the first password generation rule to obtain a fourth password string includes:
determining signature information for the third password string;
coding the signature information according to the first password generation rule to obtain a fifth password string;
the fourth password string is selected from the fifth password string.
In another possible implementation manner, the encoding the first service identifier according to the first password generation rule to obtain a first password string includes:
encrypting the first service identifier to obtain a second service identifier;
and coding the second service identification according to the first password generation rule to obtain the first password string.
In another possible implementation manner, before the encoding the first service identifier according to the first password generation rule to obtain the first shared password, the method further includes:
determining a second version identification of a second password generation rule according to the second password generation rule used before the current time;
determining a first version identification according to the second version identification;
and selecting a coding rule from a coding rule base, and combining the first version identification and the coding rule into the first password generation rule.
In another possible implementation manner, after the sending the first shared password to the first terminal, the method further includes:
receiving a decoding instruction of a second terminal, wherein the decoding instruction carries a second shared password;
decoding the second shared password to obtain a third service identifier corresponding to the second shared password;
according to the third service identification, determining second service information corresponding to the second shared password from the designated storage space;
and sending the second service information to the second terminal.
In another possible implementation, the second shared password comprises a sixth password string and the first version identification;
the decoding the second shared password to obtain a third service identifier corresponding to the second shared password includes:
acquiring a decoding rule corresponding to the first version identification according to the first version identification;
and decoding the sixth password string according to the decoding rule to obtain a third service identifier corresponding to the second shared password.
In another possible implementation manner, the decoding the sixth password string according to the decoding rule to obtain a third service identifier corresponding to the second shared password includes:
decoding the sixth password string according to the decoding rule to obtain a fourth service identifier;
and decrypting the fourth service identifier to obtain the third service identifier.
In another possible implementation manner, the second shared password includes a sixth password string corresponding to the third service identifier and a seventh password string corresponding to the second check-up information;
the decoding the second shared password to obtain a third service identifier corresponding to the second shared password includes:
decoding the seventh password string to obtain the second check information;
verifying the second shared password according to the second verification information;
and when the verification is passed, decoding the sixth password string to obtain the third service identifier.
In the embodiment of the disclosure, a password generation instruction of a first terminal is received, a first service identifier of first service information in an appointed storage space in the password generation instruction is obtained, the first service identifier is encoded to obtain a first shared password, and the encoded first shared password is returned to the first terminal. The first service identification is distributed to the first service information, so that the first service identification can be coded, different services can use the same set of password generation rules, namely the set of password generation rules can support sharing of a plurality of service information, thereby rapidly supporting sharing of the service information of new services, and improving expandability and sharing efficiency.
Fig. 3 is a flowchart illustrating a method for generating a shared password according to an exemplary embodiment, where the method for generating a shared password, as shown in fig. 3, includes the following steps.
In step S31, the server receives a password generation instruction of the first terminal, where the password generation instruction carries the first service information of the password to be generated.
The first terminal can be provided with a plurality of applications, the plurality of applications comprise different services, and a user can view service information in the applications. When a user wants to share checked service information, the user triggers a sharing request to a terminal, when the terminal receives the sharing request, first service information to be shared is obtained, a password generation instruction is sent to a server, and the password generation instruction carries the first service information. The interface for displaying the business information comprises a sharing button; and when the terminal detects that the sharing button is triggered, determining that a sharing request triggered by a user is received.
The first service information may be service information of any application; for example, the first service information is live service information; the user carries out live broadcast through the first terminal, when the live broadcast service information needs to be shared to other users or tasks under other applications, the user can click a sharing button in the first terminal, when the first terminal detects that the sharing button is triggered, the first terminal can determine that a sharing instruction is generated, and sends a password generation instruction to the server, wherein the password generation instruction carries the live broadcast service information.
In step S32, the server obtains the first service identifier of the first service information in the designated storage space according to the password generation instruction.
And when receiving the password generation instruction, the server acquires the first service information from the password generation instruction. After the server acquires the password generation instruction, the first service information can be stored in the designated storage space; and allocating a first service identifier to the first service information, and correspondingly, in this step, the server acquires the first service identifier corresponding to the first service information in the specified storage space. The first service identifier may be a first service identifier randomly allocated by the server for the first service information, and the first service identifier may also be a first service identifier obtained by the server encoding service content in the first service information according to the first service information. In the embodiment of the present disclosure, the obtaining manner of the first service identifier is not specifically limited.
When the obtaining manner of the first service is a first service identifier obtained by encoding the service content in the first service information, the step of the server obtaining the first service identifier of the first service information in the designated storage space may be: the server acquires the service content in the first service information according to the first service information, and codes the service content according to the storage format of the designated storage space of the server to obtain the first service identifier with a uniform format.
The encoding method may be set and changed as needed, and in the embodiment of the present disclosure, the encoding method is not particularly limited. For example, the storage format in the designated storage space may be encoded by a Uniform Resource Identifier (URI).
And after the server acquires the first service identifier corresponding to the first service information, storing the first service information and the first service identifier in a specified storage space of the server in an associated manner. Wherein, the designated storage space may be a data table. Correspondingly, the server can only add one varchar field in the data table to store the first service identifier in the URI encoding format, and can also parse through a uniform URI parsing library.
For example, when the first service information is live broadcast service information, the server performs URI encoding on the live broadcast service information, and the first service identifier corresponding to the obtained live broadcast service information may be scheme:// live stream/{ live stream _ id }. For another example, when the first service information is video service information, the server performs URI encoding on the video service information, and the first service identifier corresponding to the obtained video service information may be scheme:// photo/{ photo _ id }? author _ id ═ XXXX. For another example, when the first service information is tag service information, the server performs URI encoding on the tag service information, and the obtained first service identifier corresponding to the tag service information may be scheme:// tag/{ tag _ name }, or the like.
In the embodiment of the disclosure, the server obtains the first service identifier by performing uniform URI coding on the first service information, so that when the first service information and the first service identifier are stored in association, a plurality of first service identifiers can be stored only by adding one field in the data table structure, thereby simplifying the structure of the data table.
In step S33, the server encodes the first service identifier according to the first password generation rule to obtain a first password string.
After the server acquires the first service identifier, the current first password generation rule can be determined, and the first service identifier is coded according to the first password generation rule to obtain a first password string. The first password generation rule may be set and changed according to a user's need, and in the embodiment of the present disclosure, the first password generation rule is not particularly limited. For example, the first password generation rule may be a 62-ary format encoding rule.
In a possible implementation manner, the first password generation rule may be a password generation rule determined in advance by the user, and when the server acquires the first service identifier of the first service information, the first service identifier is encoded according to the first password generation rule to obtain the first password string. In another possible implementation, the first password generation rule may be version-updated as needed. Accordingly, the first password generation rule may be a new password generation rule currently generated by the server. When the first password generation rule is a new password generation rule currently generated by the server, the process of the server determining the first password generation rule may be implemented by the steps (a1) - (A3) including:
(A1) the server determines a second version identification of a second password generation rule used before the current time according to the second password generation rule.
In a possible implementation manner, a second password generation rule used in history is stored in the server, and the second password generation rule and the second version identification are stored in an associated manner; correspondingly, the server acquires a second version identification associated with the second password generation rule according to the second password generation rule. In another possible implementation, the second version identification is stored in a designated field in the second password generation rule. The server obtains the second version identification directly from a specified field in the second password generation rule. Wherein the second password generation rule may be the password generation rule most recently used before the current time. The second version identification may generate a second version number of the rule for the second password.
(A2) And the server determines the first version identification according to the second version identification.
In one possible implementation, the first version identification and the second version identification are version numbers of the first password generation rule and the second password generation rule, respectively. Correspondingly, in this step, after the server obtains the second version identifier, a preset value may be added to the version number corresponding to the second version identifier to obtain the first version identifier. The predetermined value may be any value other than zero, for example, the predetermined value may be-1, or 2.
In another possible implementation manner, a plurality of version identifiers are stored in the server, after the server acquires the second version identifier, the second version identifier is deleted from the stored plurality of version identifiers, and the first version identifier is selected from the remaining plurality of version identifiers.
In another possible implementation manner, the server randomly generates a first version identifier different from the second version identifier according to the second version identifier. It should be noted that, when the server generates the first version identifier different from the second version identifier, the first version identifier is different from the historical version identifier.
(A3) The server selects a coding rule from a coding rule base, and the first version identification and the coding rule form the first password generation rule.
In a possible implementation manner, the server stores a plurality of encoding rules, and correspondingly, the terminal directly selects one encoding rule from the plurality of encoding rules, and the selected encoding rule and the first version identifier form a first password generation rule. The server can set the first service identifier after the coding rule to obtain a first password generation rule, and can set the first service identifier before the coding rule to obtain the first password generation rule; the server can also insert the first service identification into a specified field of the encoding rule to obtain a first password generation rule. In the embodiment of the present disclosure, a specific manner of composing the encoding rule and the first version identification into the first password generation rule is not particularly limited.
In another possible implementation manner, the server may also store the password generation rule directly without storing the encoding rule, and the password generation rule includes the version identifier. Accordingly, step (a3) may be replaced with: the server determines a password generation rule comprising the first version identification as a first password generation rule from a plurality of password generation rules according to the first version identification.
It should be noted that the server may update the first password generation rule periodically, thereby ensuring security. Also, in the embodiment of the present disclosure, the timing at which the server updates the first password rule is not particularly limited. In a possible implementation manner, the server may periodically generate the first password generation rule, and correspondingly, the server updates the second password generation rule every preset time duration to obtain the first password generation rule, where the preset time duration may be set and changed according to a user requirement, and in the embodiment of the present disclosure, the preset time duration is not specifically limited. For example, the preset time period may be 1min, 5min, 10min, or the like.
In another possible implementation manner, the server may further update the second password generation rule to obtain the first password generation rule when receiving an update instruction sent by the first terminal. Correspondingly, the update instruction may carry a new encoding rule, and the server generates the first password generation rule according to the new encoding rule.
In another possible implementation manner, the server may further detect whether the current second password generation rule is revealed, and when the second password generation rule is revealed, the server automatically updates the current second password generation rule to obtain the first password generation rule. The method for the server to detect that the second password generation rule is revealed may be: when the server receives the invalid shared password, it is determined that the current second generated password is revealed.
In another possible implementation manner, the server detects the number of the shared passwords generated according to the current second password generation rule, and when the number is equal to a preset number, the server determines that the current second password generation rule needs to be updated. The preset number may be set and changed as needed, and in the embodiment of the present disclosure, the preset number is not specifically limited. For example, the predetermined number may be 10, 15, 25, or the like.
In another possible implementation manner, after receiving the first service information, the server detects the first service information, and updates the second password generation rule to obtain the first password generation rule when the first service information is a new type of task.
In the implementation mode, the version identification is added in the shared password, so that in the decoding process, the server can determine the generation rule of the shared password according to the version identification, thereby determining the decoding rule of the shared password, so that after the encoding and decoding mode is leaked, the password generation rule can be quickly modified, and the risk caused by the leakage of the encoding and decoding rule is prevented.
In addition, in a possible implementation manner, the server directly encodes the first service identifier according to the first password generation rule to obtain the first password string. In another possible implementation manner, the server encrypts the first service identifier to obtain an encrypted first service identifier, and encodes the second service identifier according to the first password generation rule to obtain the second password string. When the server encodes the encrypted first service identifier, this step may be implemented by the following steps (B1) - (B2), including:
(B1) the server encrypts the first service identifier to obtain a second service identifier.
In this step, after obtaining the first service identifier, the server encrypts the first service identifier to obtain a second service identifier, where the second service identifier is the encrypted first service identifier.
The server may encrypt the first service identifier in a symmetric encryption manner, or may encrypt the first service identifier in an asymmetric encryption manner. In the embodiment of the present disclosure, the encryption manner of the first service identifier is not specifically limited. For example, the server may encrypt the first service identifier by using an asymmetric encryption method, where two keys are required in the encryption process: public keys (public keys for short) and private keys (private keys for short). When the server encrypts the first service identifier, a pair of a public key and a private key is generated, the server encrypts the first service identifier through the public key and decrypts the first service identifier through the private key.
In the implementation mode, the second service identification is encrypted before the first sharing password is generated, and the sharing password is obtained according to the encrypted second service identification, so that the security of the sharing password is improved.
(B2) And the server encodes the second service identification according to the first password generation rule to obtain the first password string.
And after obtaining the encrypted second service identification, the server encodes the second service identification according to the first password generation rule to obtain a first password string.
It should be noted that, after the server executes the present step, the server may directly generate the first shared password according to the first password string and send the first shared password to the first terminal, that is, after the server executes the present step, the server may not execute steps S34-S35, and directly execute step S36; the server may also execute step S34 after generating the first password string, determine the first version id corresponding to the password string, and generate the first shared password by combining the first version id.
In step S34, the server obtains the first version id corresponding to the first password generation rule.
In this step, a first version identifier corresponding to the first password generation rule is determined according to the current first password generation rule. In one possible implementation manner, the server determines a first version identification corresponding to the first password generation rule from the correspondence between the password generation rule and the version identification according to the first password generation rule. In another possible implementation manner, the specified characters of the first password generation rule are used for storing the first version identification, and the server acquires the first version identification from the specified characters of the first password generation rule.
In step S35, the server composes the first version identification and the first password string into the first shared password.
And after determining a first version identification corresponding to the first password generation rule according to the first password generation rule corresponding to the first password string, the server combines the first version identification and the first password string into a first shared password.
It should be noted that, when the server forms the first shared password by the first version identifier and the first password string, the server may directly combine the first version identifier and the first password string, or encode the first version identifier first and combine the encoded first version identifier and the first password string. The server encodes the first version identification according to the same encoding rule as the first password generation rule. It should be noted that, the combination manner of the first version identifier and the first password string may be set and changed as needed, the first version identifier may be before the first password string, or the first version identifier may be after the first password string, and in the embodiment of the present disclosure, the combination manner of the first version identifier and the first password string is not specifically limited. For example, the first version is identified as "X", the first password string is "2 HVuPD31 koB", and the first shared password may be "X2 HVuPD31 koB". In addition, the first version identifier and the second password string may be directly connected or may be connected through a designated symbol, and in the embodiment of the present disclosure, the designated symbol is not specifically limited. For example, the character may be "-" "+" ", etc.
In step S36, the server sends the first shared password to the first terminal.
And the server sends the generated first sharing password to the first terminal. It should be noted that, after receiving the sharing password, the first terminal may directly identify the first sharing password through the first terminal. After receiving the sharing password, the first terminal can also send the sharing password to the second terminal through a second APP in the first terminal, wherein the second APP is a social application APP, correspondingly, after receiving the first sharing password sent by the server, the second terminal needs to identify the first sharing password, decodes the first sharing password through the server during identification, decodes the received sharing password according to a decoding instruction, obtains service information corresponding to the sharing password, and sends the service information to the second terminal.
In the embodiment of the disclosure, a password generation instruction of a first terminal is received, a first service identifier of first service information in an appointed storage space in the password generation instruction is obtained, the first service identifier is encoded to obtain a first shared password, and the encoded first shared password is returned to the first terminal. The first service identification is distributed to the first service information, so that the first service identification can be coded, different services can use the same set of password generation rules, namely the set of password generation rules can support sharing of a plurality of service information, thereby rapidly supporting sharing of the service information of new services, and improving expandability and sharing efficiency.
Fig. 4 is a flowchart illustrating a method for generating a shared password according to an exemplary embodiment, where the method for generating a shared password, as shown in fig. 4, includes the following steps.
In step S41, the server receives a password generation instruction of the first terminal, where the password generation instruction carries the first service information of the password to be generated.
This step is the same as step S31, and is not described herein again.
In step S42, the server obtains the first service identifier of the first service information in the designated storage space according to the password generation instruction.
This step is the same as step S32, and is not described herein again.
In step S43, the server determines first verification information of the first service information.
The first verification information may be a timestamp of the currently generated first shared password, and may also be information input by the user, and in the embodiment of the present disclosure, the first verification information is not specifically limited. And when the first check information is the timestamp of the current generated first shared password, the server acquires the timestamp of the current generated first shared password and stores the timestamp as the first check information. When the first verification information is information input by a user, the information input by the user can be a character string and the like, and the server receives the information input by the user and takes the information input by the user as the first verification information.
In step S44, the server encodes the first check information according to the first password generation rule to obtain a second password string.
In this step, after acquiring the first check information, the server encodes the first check information according to the first password generation rule to obtain the second password string, which is similar to step S33 and will not be described herein again.
In step S45, the server encodes the first service identifier according to the first password generation rule to obtain a first password string.
This step is the same as step S33, and is not described herein again.
It should be noted that the server may encode the first service first to obtain the first password string, may encode the first check information first to obtain the second password string, and may encode the first service identifier and the first check information simultaneously to obtain the first password string and the second password string. That is, the server may perform step S44 and then step S45, the server may perform step S45 and then step S44, and the server may perform step S44 and step S45 at the same time, and in the embodiment of the present disclosure, the order of performing step S44 and step S45 is not particularly limited.
In step S46, the server generates the first shared password based on the first password string and the second password string.
After determining the first password string and the second password string, the server may combine the first password string and the second password string according to the first password string and the second password string to obtain the first shared password. In a possible implementation manner, the server may directly connect the first password string and the second password string to obtain the first shared password. In another possible implementation manner, the first password string and the second password string are connected by a designated symbol, which may be "-" "" + "", etc., and in the embodiment of the present disclosure, the designated symbol is not particularly limited. The first password string may be subsequent to the second password string or may be prior to the second password string, and in the embodiment of the present disclosure, the positional relationship between the first password string and the second password string is not particularly limited.
In addition, the server can directly combine the first password string and the second password string into the first shared password, and the server can also combine the first password string and the second password string into the third password string, set the information of the first password according to the third password string, and combine the third password string and the signature information into the first shared password. When the server combines the first password string and the second password string into a third password string, sets the information of the first password according to the third password string, and combines the third password string and the signature information into a first shared password, the process can be realized by the following steps (1) - (3), and comprises the following steps:
(1) the server combines the first password string and the second password string into a third password string.
In this step, the order of the first password string and the second password string is not particularly limited. The first password string and the second password string may be directly combined or may be connected by a symbol, which is not limited in this disclosure. For example, the first password string is "2 HVuPD31 koB", the second password string is "-4 DcGKnVStM", the first password string and the second password string may be connected by "_" and the third password string is "2 HVuPD31koB _ -4 DcGKnVStM".
(2) And the server encodes the third password string according to the first password generation rule to obtain a fourth password string.
In this step, the server may directly use the character string obtained by the encoding as the fourth password string, and the server may further select a part of the character string from the character string obtained by the encoding as the fourth password string, and accordingly, this step may be implemented by the following steps (2-1) - (2-3), including:
(2-1) the server determines signature information for the third password string.
The signature information may be character string information of the third password string or partial character string information in the third password string, and the signature information may also be a hash value (hash code) determined according to the third password string, which is not specifically limited in the embodiment of the present disclosure. For example, the signature information may be all information corresponding to the third password tag, and the signature information may be "2 HVuPD31koB _ -4 dcggnkvstm".
And (2-2) the server encodes the signature information according to the first password generation rule to obtain a fifth password string.
This step is similar to step S33 and will not be described herein.
(2-3) the server selecting the fourth password string from the fifth password string.
In this step, the server may use all of the generated fifth password string as the fourth password string, or the server may select a part of the password string in the fifth password string as the fourth password string, which is not specifically limited in this embodiment of the disclosure. It should be noted that, when the server selects a part of the password strings in the fifth password string as the fourth password string, the first password strings of the fifth password string may be selected, the last password strings of the fifth password string may also be selected, and the fifth password string may also be selected according to a predetermined selection rule.
For example, the third password string is a hash value of the first password string and the second password string, the server encodes the hash value to obtain a fifth password string, and selects a fourth password string as "CNko" from the fifth password string.
(3) The server combines the first password string, the second password string and the fourth password string into the first shared password.
In this step, the server combines the first password string, the second password string, and the fourth password string into a first shared password. It should be noted that, in the embodiment of the present disclosure, the positions of the first password string, the second password string, and the fourth password string are not specifically limited, and the first password string, the second password string, and the fourth password string may be connected by sister or by symbols. For example, the first password string is "2 HVuPD31 koB", the second password string is "-4 DcGKnVStM", the first password string and the second password string may be connected by "_", the fourth password string is "CNko", the fourth password string follows the second password string, then the first shared password may be "2 HVuPD31koB _ -4 DcGKnVStMCNko"
In the implementation mode, the first shared password is subjected to legal verification and time-efficiency verification by adding the verification information in the shared password, so that the situation that content information is acquired by constructing the shared password randomly is avoided, and the security of the shared password is improved.
In step S47, the server sends the first shared password to the second terminal.
This step is the same as step S36, and is not described herein again.
In the embodiment of the disclosure, a password generation instruction of a first terminal is received, a first service identifier of first service information in an appointed storage space in the password generation instruction is obtained, the first service identifier is encoded to obtain a first shared password, and the encoded first shared password is returned to the first terminal. The first service identification is distributed to the first service information, so that the first service identification can be coded, different services can use the same set of password generation rules, namely the set of password generation rules can support sharing of a plurality of service information, thereby rapidly supporting sharing of the service information of new services, and improving expandability and sharing efficiency.
In the embodiment of the disclosure, a second terminal receives a first shared password sent by a first terminal, and displays the first shared password in the second terminal, when a user needs to acquire service information corresponding to the first shared password, the second terminal can send the first shared password to a server, for convenience of distinguishing, the shared password sent by the second terminal to the server is used as a second shared password, the first shared password and the second shared password may be the same or different, when the first shared password is not tampered, the first shared password and the second shared password are the same shared password, and when the second shared password is the tampered shared password, the first shared password and the second shared password are different shared passwords.
Fig. 5 is a flowchart illustrating a method for generating a shared password according to an exemplary embodiment, where the method for generating a shared password, as shown in fig. 5, includes the following steps.
In step S51, the server receives a decoding instruction of the second terminal, where the decoding instruction carries the second shared password.
The second terminal then needs to decode the second shared password. The second shared password may be the same shared password as the first shared password, or may be a shared password different from the first shared password, which is not specifically limited in the embodiment of the present disclosure. The second terminal may be the same terminal as the first terminal, or may be a different terminal from the first terminal, which is not specifically limited in the embodiment of the present disclosure. After the second terminal receives the second shared password sent by the server, when a user needs to check the second shared password, the second shared password can be copied, and a related APP is opened. In another possible implementation manner, when the second shared password is received, the second terminal sends a decoding instruction to the server.
In step S52, the server decodes the second shared password to obtain a third service identifier corresponding to the second shared password.
And after the server receives a decoding instruction sent by the second terminal, the server analyzes a second shared password in the decoding instruction to obtain the second shared password, and then the second server decodes the second shared password to obtain a third service identifier in the second shared password. For example, the coding process is to perform 62-ary coding on the 10-ary third service identifier to obtain a 62-ary third service identifier, and the decoding process is to decode the 62-ary third service identifier to obtain a 10-ary third service identifier.
In a possible implementation manner, after the server acquires the second shared password, the server directly generates a current password, determines a decoding rule corresponding to the password generation rule, and decodes the second shared password according to the decoding rule.
In another possible implementation, the second shared password includes a sixth password string and the first version identification. Accordingly, this step can be achieved by the following processes (1) to (2), including:
(1) and the server acquires a decoding rule corresponding to the first version identification according to the first version identification.
The server determines a first password generation rule corresponding to the first version identification according to the first version identification, and determines a decoding rule corresponding to the first password generation rule according to the first password generation rule.
(2) And the server decodes the sixth password string according to the decoding rule to obtain a third service identifier corresponding to the second shared password.
In a possible implementation manner, the third service identifier in the second shared password is not encrypted in the encoding process, and in this step, the server may directly decrypt the second shared password to obtain the third service identifier. In another possible implementation manner, the third service identifier in the second shared password is encrypted in the encoding process, and in this step, the server decodes to obtain the fourth service identifier first, and the server needs to decrypt the fourth service identifier to obtain the third service identifier. Accordingly, the process may be implemented by the following steps (2-A1) - (2-A2), including:
and (2-A1) the server decodes the sixth password string according to the decoding rule to obtain a fourth service identifier.
And the server decodes the second shared password according to the decoding rule to obtain a fourth service identifier, wherein the fourth service identifier is an encrypted fourth service identifier.
And (2-A2) the server decrypts the fourth service identifier to obtain the third service identifier.
And the server determines the encryption mode of the fourth service, determines the decryption mode according to the encryption mode, and decrypts the fourth service identifier through the decryption mode to obtain the third service identifier. For example, when the fourth service is a service identifier obtained through an asymmetric encryption manner, a secret key of the fourth service identifier is determined, and the fourth service identifier is decrypted according to the decryption key to obtain a third service identifier.
In addition, the second shared password may also carry verification information, and correspondingly, the second shared password includes a sixth password string corresponding to the third service identifier and a seventh password string corresponding to the second verification information. In this step, the server may also check the second shared password, and the process of checking the second shared password by the server may be implemented by the following steps (2-B1) - (2-B3), including:
(2-B1) the server decodes the seventh password string to obtain the second check-up information.
In this step, the server decodes the seventh password string to obtain the second verification information of the second shared password. The second check-up information may include at least one of time stamp information of the second shared password and a hash value of the second shared password.
(2-B2) the server verifies the second shared password based on the second verification information.
When the second verification information is timestamp information of the second shared password, the process of verifying the second shared password by the server may be: the server acquires a current timestamp, and acquires the effective duration of the second shared password and a generation timestamp of the second shared password according to the timestamp information of the second shared password; determining whether the current time stamp is within the effective time length of the second shared password or not according to the generation time stamp and the current time stamp of the second shared password, and determining that the second shared password passes the verification when the current time stamp is within the effective time length of the second shared password; when the current timestamp is not within the validity duration of the second shared password, determining that the second shared password check fails.
When the second check information is the hash value of the second shared password, according to the hash value of the second shared password, when the hash value of the second shared password is the same as the second check information, determining that the second shared password passes the check; when the hash value of the second shared password is different from the second check information, determining that the second shared password check fails. It should be noted that, the second check information may be a partial character string after the hash value is encoded, and correspondingly, in this step, when the second check information is checked, the hash value of the second shared password may be determined first, and according to the selection rule, a part of the hash value of the second shared password is compared with the decoded second check information.
And (2-B3) when the verification is passed, the server decodes the sixth password string to obtain the third service identification.
In step S53, the server determines, according to the third service identifier, second service information corresponding to the second shared password from the designated storage space.
And the second server determines second service information corresponding to the third service identifier from the designated storage space of the server according to the third service identifier. And after the server acquires the third service identifier, determining second service information corresponding to the third service identifier from the corresponding relationship between the service identifier and the service information according to the third service identifier.
In step S54, the server transmits the second service information to the second terminal.
And the server sends the second service information to the second terminal according to the terminal identifier of the second terminal. Correspondingly, the decoding instruction sent by the second terminal may further include a terminal identifier of the second terminal.
In the embodiment of the disclosure, a password generation instruction of a first terminal is received, a first service identifier of first service information in an appointed storage space in the password generation instruction is obtained, the first service identifier is encoded to obtain a first shared password, and the encoded first shared password is returned to the first terminal. The first service identification is distributed to the first service information, so that the first service identification can be coded, different services can use the same set of password generation rules, namely the set of password generation rules can support sharing of a plurality of service information, thereby rapidly supporting sharing of the service information of new services, and improving expandability and sharing efficiency.
FIG. 6 is a block diagram illustrating an apparatus for generating a shared password in accordance with an example embodiment. Referring to fig. 6, the apparatus includes a first receiving module 601, a storing module 602, an encoding module 603, and a first transmitting module 604.
A first receiving module 601, configured to receive a password generation instruction of a first terminal, where the password generation instruction carries first service information of a password to be generated;
a storage module 602 configured to obtain a first service identifier of the first service information in a specified storage space according to the password generation instruction;
the encoding module 603 is configured to encode the first service identifier according to a first password generation rule to obtain a first shared password;
a first sending module 604 configured to send the first shared password to the first terminal.
In a possible implementation manner, the encoding module 603 is further configured to encode the first service identifier according to the first password generation rule to obtain a first password string; acquiring a first version identification corresponding to the first password generation rule; the first version identification and the first password string are combined into the first shared password.
In another possible implementation manner, the encoding module 603 is further configured to determine first check information of the first service information; coding the first check information according to the first password generation rule to obtain a second password string; coding the first service identification according to the first password generation rule to obtain a first password string; the first shared password is generated based on the first password string and the second password string.
In another possible implementation, the encoding module 603 is further configured to combine the first password string and the second password string into a third password string; coding the third password string according to the first password generation rule to obtain a fourth password string; the first password string, the second password string and the fourth password string are combined into the first shared password.
In another possible implementation, the encoding module 603 is further configured to determine signature information of the third password string; coding the signature information according to the first password generation rule to obtain a fifth password string; the fourth password string is selected from the fifth password string.
In another possible implementation manner, the encoding module 603 is further configured to encrypt the first service identifier to obtain a second service identifier; and coding the second service identification according to the first password generation rule to obtain the first password string.
In another possible implementation manner, the apparatus further includes:
a first determining module configured to determine a second version identification of a second password generation rule used before the current time according to the second password generation rule;
a second determining module configured to determine the first version identifier according to the second version identifier;
and the selection module is configured to select an encoding rule from an encoding rule base, and form the first version identification and the encoding rule into the first password generation rule.
In another possible implementation manner, the apparatus further includes:
the second receiving module is configured to receive a decoding instruction of the second terminal, wherein the decoding instruction carries a second shared password;
the decoding module is configured to decode the second shared password to obtain a third service identifier corresponding to the second shared password;
a third determining module configured to determine, according to the third service identifier, second service information corresponding to the second shared password from the designated storage space;
and the second sending module is configured to send the second service information to the second terminal.
In another possible implementation, the second shared password comprises a sixth password string and the first version identification;
the decoding module is also configured to acquire a decoding rule corresponding to the first version identifier according to the first version identifier; and decoding the sixth password string according to the decoding rule to obtain a third service identifier corresponding to the second shared password.
In another possible implementation manner, the decoding module is further configured to decode the sixth password string according to the decoding rule, so as to obtain a fourth service identifier; and decrypting the fourth service identifier to obtain the third service identifier.
In another possible implementation manner, the second shared password includes a sixth password string corresponding to the third service identifier and a seventh password string corresponding to the second check-up information;
the decoding module is also configured to decode the seventh password string to obtain the second check-up information; verifying the second shared password according to the second verification information; and when the verification is passed, decoding the sixth password string to obtain the third service identifier.
In the embodiment of the disclosure, a password generation instruction of a first terminal is received, a first service identifier of first service information in an appointed storage space in the password generation instruction is obtained, the first service identifier is encoded to obtain a first shared password, and the encoded first shared password is returned to the first terminal. The first service identification is distributed to the first service information, so that the first service identification can be coded, different services can use the same set of password generation rules, namely the set of password generation rules can support sharing of a plurality of service information, thereby rapidly supporting sharing of the service information of new services, and improving expandability and sharing efficiency.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
Fig. 7 shows a block diagram of a terminal 700 according to an exemplary embodiment of the present disclosure. The terminal 700 may be a first terminal or a second terminal, and the terminal may be: a smart phone, a tablet computer, an MP3 player (Moving Picture Experts Group Audio Layer III, motion video Experts compression standard Audio Layer 3), an MP4 player (Moving Picture Experts Group Audio Layer IV, motion video Experts compression standard Audio Layer 4), a notebook computer, or a desktop computer. Terminal 700 may also be referred to by other names such as user equipment, portable terminal, laptop terminal, desktop terminal, and so on.
In general, terminal 700 includes: a processor 701 and a memory 702.
The processor 701 may include one or more processing cores, such as a 4-core processor, an 8-core processor, and so on. The processor 701 may be implemented in at least one hardware form of a DSP (Digital Signal Processing), an FPGA (Field-Programmable Gate Array), and a PLA (Programmable Logic Array). The processor 701 may also include a main processor and a coprocessor, where the main processor is a processor for Processing data in an awake state, and is also called a Central Processing Unit (CPU); a coprocessor is a low power processor for processing data in a standby state. In some embodiments, the processor 701 may be integrated with a GPU (Graphics Processing Unit), which is responsible for rendering and drawing the content required to be displayed on the display screen. In some embodiments, the processor 701 may further include an AI (Artificial Intelligence) processor for processing computing operations related to machine learning.
Memory 702 may include one or more computer-readable storage media, which may be non-transitory. Memory 702 may also include high-speed random access memory, as well as non-volatile memory, such as one or more magnetic disk storage devices, flash memory storage devices. In some embodiments, a non-transitory computer readable storage medium in memory 702 is used to store at least one instruction for execution by processor 701 to implement the shared password generation method provided by method embodiments of the present disclosure.
In some embodiments, the terminal 700 may further optionally include: a peripheral interface 703 and at least one peripheral. The processor 701, the memory 702, and the peripheral interface 703 may be connected by buses or signal lines. Various peripheral devices may be connected to peripheral interface 703 via a bus, signal line, or circuit board. Specifically, the peripheral device includes: at least one of radio frequency circuitry 704, display 705, camera 706, audio circuitry 707, positioning components 708, and power source 709.
The peripheral interface 703 may be used to connect at least one peripheral related to I/O (Input/Output) to the processor 701 and the memory 702. In some embodiments, processor 701, memory 702, and peripheral interface 703 are integrated on the same chip or circuit board; in some other embodiments, any one or two of the processor 701, the memory 702, and the peripheral interface 703 may be implemented on a separate chip or circuit board, which is not limited in this embodiment.
The Radio Frequency circuit 704 is used for receiving and transmitting RF (Radio Frequency) signals, also called electromagnetic signals. The radio frequency circuitry 704 communicates with communication networks and other communication devices via electromagnetic signals. The rf circuit 704 converts an electrical signal into an electromagnetic signal to transmit, or converts a received electromagnetic signal into an electrical signal. Optionally, the radio frequency circuit 704 includes: an antenna system, an RF transceiver, one or more amplifiers, a tuner, an oscillator, a digital signal processor, a codec chipset, a subscriber identity module card, and so forth. The radio frequency circuitry 704 may communicate with other terminals via at least one wireless communication protocol. The wireless communication protocols include, but are not limited to: metropolitan area networks, various generation mobile communication networks (2G, 3G, 4G, and 5G), Wireless local area networks, and/or WiFi (Wireless Fidelity) networks. In some embodiments, the radio frequency circuit 704 may also include NFC (Near Field Communication) related circuits, which are not limited by this disclosure.
The display screen 705 is used to display a UI (User Interface). The UI may include graphics, text, icons, video, and any combination thereof. When the display screen 705 is a touch display screen, the display screen 705 also has the ability to capture touch signals on or over the surface of the display screen 705. The touch signal may be input to the processor 701 as a control signal for processing. At this point, the display 705 may also be used to provide virtual buttons and/or a virtual keyboard, also referred to as soft buttons and/or a soft keyboard. In some embodiments, the display 705 may be one, providing the front panel of the terminal 700; in other embodiments, the display 705 can be at least two, respectively disposed on different surfaces of the terminal 700 or in a folded design; in still other embodiments, the display 705 may be a flexible display disposed on a curved surface or on a folded surface of the terminal 700. Even more, the display 705 may be arranged in a non-rectangular irregular pattern, i.e. a shaped screen. The Display 705 may be made of LCD (Liquid Crystal Display), OLED (Organic Light-Emitting Diode), or the like.
The camera assembly 706 is used to capture images or video. Optionally, camera assembly 706 includes a front camera and a rear camera. Generally, a front camera is disposed at a front panel of the terminal, and a rear camera is disposed at a rear surface of the terminal. In some embodiments, the number of the rear cameras is at least two, and each rear camera is any one of a main camera, a depth-of-field camera, a wide-angle camera and a telephoto camera, so that the main camera and the depth-of-field camera are fused to realize a background blurring function, and the main camera and the wide-angle camera are fused to realize panoramic shooting and VR (Virtual Reality) shooting functions or other fusion shooting functions. In some embodiments, camera assembly 706 may also include a flash. The flash lamp can be a monochrome temperature flash lamp or a bicolor temperature flash lamp. The double-color-temperature flash lamp is a combination of a warm-light flash lamp and a cold-light flash lamp, and can be used for light compensation at different color temperatures.
The audio circuitry 707 may include a microphone and a speaker. The microphone is used for collecting sound waves of a user and the environment, converting the sound waves into electric signals, and inputting the electric signals to the processor 701 for processing or inputting the electric signals to the radio frequency circuit 704 to realize voice communication. For the purpose of stereo sound collection or noise reduction, a plurality of microphones may be provided at different portions of the terminal 700. The microphone may also be an array microphone or an omni-directional pick-up microphone. The speaker is used to convert electrical signals from the processor 701 or the radio frequency circuit 704 into sound waves. The loudspeaker can be a traditional film loudspeaker or a piezoelectric ceramic loudspeaker. When the speaker is a piezoelectric ceramic speaker, the speaker can be used for purposes such as converting an electric signal into a sound wave audible to a human being, or converting an electric signal into a sound wave inaudible to a human being to measure a distance. In some embodiments, the audio circuitry 707 may also include a headphone jack.
The positioning component 708 is used to locate the current geographic Location of the terminal 700 for navigation or LBS (Location Based Service). The Positioning component 708 can be a Positioning component based on the GPS (Global Positioning System) in the united states, the beidou System in china, the graves System in russia, or the galileo System in the european union.
Power supply 709 is provided to supply power to various components of terminal 700. The power source 709 may be alternating current, direct current, disposable batteries, or rechargeable batteries. When power source 709 includes a rechargeable battery, the rechargeable battery may support wired or wireless charging. The rechargeable battery may also be used to support fast charge technology.
In some embodiments, terminal 700 also includes one or more sensors 710. The one or more sensors 710 include, but are not limited to: acceleration sensor 711, gyro sensor 712, pressure sensor 713, fingerprint sensor 714, optical sensor 715, and proximity sensor 716.
The acceleration sensor 711 can detect the magnitude of acceleration in three coordinate axes of a coordinate system established with the terminal 700. For example, the acceleration sensor 711 may be used to detect components of the gravitational acceleration in three coordinate axes. The processor 701 may control the display screen 705 to display the user interface in a landscape view or a portrait view according to the gravitational acceleration signal collected by the acceleration sensor 711. The acceleration sensor 711 may also be used for acquisition of motion data of a game or a user.
The gyro sensor 712 may detect a body direction and a rotation angle of the terminal 700, and the gyro sensor 712 may cooperate with the acceleration sensor 711 to acquire a 3D motion of the terminal 700 by the user. From the data collected by the gyro sensor 712, the processor 701 may implement the following functions: motion sensing (such as changing the UI according to a user's tilting operation), image stabilization at the time of photographing, game control, and inertial navigation.
Pressure sensors 713 may be disposed on a side frame of terminal 700 and/or underneath display 705. When the pressure sensor 713 is disposed on a side frame of the terminal 700, a user's grip signal on the terminal 700 may be detected, and the processor 701 performs right-left hand recognition or shortcut operation according to the grip signal collected by the pressure sensor 713. When the pressure sensor 713 is disposed at a lower layer of the display screen 705, the processor 701 controls the operability control on the UI interface according to the pressure operation of the user on the display screen 705. The operability control comprises at least one of a button control, a scroll bar control, an icon control and a menu control.
The fingerprint sensor 714 is used for collecting a fingerprint of a user, and the processor 701 identifies the identity of the user according to the fingerprint collected by the fingerprint sensor 714, or the fingerprint sensor 714 identifies the identity of the user according to the collected fingerprint. When the user identity is identified as a trusted identity, the processor 701 authorizes the user to perform relevant sensitive operations, including unlocking a screen, viewing encrypted information, downloading software, paying, changing settings, and the like. The fingerprint sensor 714 may be disposed on the front, back, or side of the terminal 700. When a physical button or a vendor Logo is provided on the terminal 700, the fingerprint sensor 714 may be integrated with the physical button or the vendor Logo.
The optical sensor 715 is used to collect the ambient light intensity. In one embodiment, the processor 701 may control the display brightness of the display screen 705 based on the ambient light intensity collected by the optical sensor 715. Specifically, when the ambient light intensity is high, the display brightness of the display screen 705 is increased; when the ambient light intensity is low, the display brightness of the display screen 705 is adjusted down. In another embodiment, processor 701 may also dynamically adjust the shooting parameters of camera assembly 706 based on the ambient light intensity collected by optical sensor 715.
A proximity sensor 716, also referred to as a distance sensor, is typically disposed on a front panel of the terminal 700. The proximity sensor 716 is used to collect the distance between the user and the front surface of the terminal 700. In one embodiment, when the proximity sensor 716 detects that the distance between the user and the front surface of the terminal 700 gradually decreases, the processor 701 controls the display 705 to switch from the bright screen state to the dark screen state; when the proximity sensor 716 detects that the distance between the user and the front surface of the terminal 700 is gradually increased, the processor 701 controls the display 705 to switch from the breath-screen state to the bright-screen state.
Those skilled in the art will appreciate that the configuration shown in fig. 7 is not intended to be limiting of terminal 700 and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components may be used.
Fig. 8 is a schematic structural diagram of a server according to an embodiment of the present disclosure, where the server 800 may generate a relatively large difference due to different configurations or performances, and may include one or more processors (CPUs) 801 and one or more memories 802, where the memory 802 stores at least one instruction, and the at least one instruction is loaded and executed by the processor 801 to implement the methods provided by the method embodiments. Of course, the server 800 may also have components such as a wired or wireless network interface, a keyboard, and an input/output interface, so as to perform input and output, and the server may also include other components for implementing the functions of the device, which is not described herein again.
In an exemplary embodiment, a computer-readable storage medium, such as a memory, including instructions executable by a processor in a terminal to perform the method for generating a shared password in the above embodiments is also provided. For example, the computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This disclosure is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (22)

1. A method for generating a shared password, the method comprising:
receiving a password generation instruction of a first terminal, wherein the password generation instruction carries first service information of a password to be generated;
acquiring a first service identifier of the first service information in a designated storage space according to the password generation instruction;
determining a second version identification of a second password generation rule according to the second password generation rule used before the current time;
determining a first version identifier according to the second version identifier;
selecting a coding rule from a coding rule base, and forming a first password generation rule by the first version identification and the coding rule;
coding the first service identification according to the first password generation rule to obtain a first shared password;
and sending the first sharing password to the first terminal.
2. The method according to claim 1, wherein said encoding the first service identification according to the first password generation rule to obtain the first shared password comprises:
coding the first service identification according to the first password generation rule to obtain a first password string;
acquiring a first version identification corresponding to the first password generation rule;
composing the first version identification and the first password string into the first shared password.
3. The method according to claim 1, wherein said encoding the first service identification according to the first password generation rule to obtain the first shared password comprises:
determining first check information of the first service information;
coding the first check information according to the first password generation rule to obtain a second password string; coding the first service identification according to the first password generation rule to obtain a first password string;
generating the first shared password according to the first password string and the second password string.
4. The method of claim 3, wherein generating the first shared password from the first password string and the second password string comprises:
combining the first password string and the second password string into a third password string;
coding the third password string according to the first password generation rule to obtain a fourth password string;
and combining the first password string, the second password string and the fourth password string into the first shared password.
5. The method of claim 4, wherein encoding the third password string according to the first password generation rule to obtain a fourth password string comprises:
determining signature information for the third password string;
coding the signature information according to the first password generation rule to obtain a fifth password string;
selecting the fourth password string from the fifth password string.
6. The method according to claim 2, wherein said encoding the first service identifier according to the first password generation rule to obtain a first password string comprises:
encrypting the first service identifier to obtain a second service identifier;
and coding the second service identification according to the first password generation rule to obtain the first password string.
7. The method of any of claims 1-6, wherein after sending the first shared password to the first terminal, the method further comprises:
receiving a decoding instruction of a second terminal, wherein the decoding instruction carries a second shared password;
decoding the second shared password to obtain a third service identifier corresponding to the second shared password;
according to the third service identification, second service information corresponding to the second shared password is determined from the designated storage space;
and sending the second service information to the second terminal.
8. The method of claim 7, wherein the second shared password comprises a sixth password string and a first version identification;
the decoding the second shared password to obtain a third service identifier corresponding to the second shared password includes:
acquiring a decoding rule corresponding to the first version identification according to the first version identification;
and decoding the sixth password string according to the decoding rule to obtain a third service identifier corresponding to the second shared password.
9. The method according to claim 8, wherein the decoding the sixth password string according to the decoding rule to obtain a third service identifier corresponding to the second shared password comprises:
decoding the sixth password string according to the decoding rule to obtain a fourth service identifier;
and decrypting the fourth service identifier to obtain the third service identifier.
10. The method of claim 7, wherein the second shared password comprises a sixth password string corresponding to the third service identifier and a seventh password string corresponding to the second check-up information;
the decoding the second shared password to obtain a third service identifier corresponding to the second shared password includes:
decoding the seventh password string to obtain the second check information;
verifying the second shared password according to the second verification information;
and when the verification is passed, decoding the sixth password string to obtain the third service identifier.
11. An apparatus for generating a shared password, the apparatus comprising:
the first receiving module is configured to receive a password generation instruction of a first terminal, wherein the password generation instruction carries first service information of a password to be generated;
the storage module is configured to acquire a first service identifier of the first service information in a specified storage space according to the password generation instruction;
a first determination module configured to determine a second version identification of a second password generation rule used before a current time according to the second password generation rule;
a second determining module configured to determine the first version identifier according to the second version identifier;
the selection module is configured to select a coding rule from a coding rule base, and the first version identification and the coding rule form a first password generation rule;
the coding module is configured to code the first service identifier according to the first password generation rule to obtain a first shared password;
a first sending module configured to send the first shared password to the first terminal.
12. The apparatus of claim 11,
the encoding module is further configured to encode the first service identifier according to the first password generation rule to obtain a first password string; acquiring a first version identification corresponding to the first password generation rule; composing the first version identification and the first password string into the first shared password.
13. The apparatus of claim 11,
the encoding module is further configured to determine first check information of the first service information; coding the first check information according to the first password generation rule to obtain a second password string; coding the first service identification according to the first password generation rule to obtain a first password string; generating the first shared password according to the first password string and the second password string.
14. The apparatus of claim 13,
the encoding module is further configured to combine the first password string and the second password string into a third password string; coding the third password string according to the first password generation rule to obtain a fourth password string; and combining the first password string, the second password string and the fourth password string into the first shared password.
15. The apparatus of claim 14,
the encoding module is further configured to determine signature information for the third password string; coding the signature information according to the first password generation rule to obtain a fifth password string; selecting the fourth password string from the fifth password string.
16. The apparatus of claim 12,
the coding module is also configured to encrypt the first service identifier to obtain a second service identifier; and coding the second service identification according to the first password generation rule to obtain the first password string.
17. The apparatus according to any one of claims 11-16, further comprising:
the second receiving module is configured to receive a decoding instruction of the second terminal, wherein the decoding instruction carries a second shared password;
the decoding module is configured to decode the second shared password to obtain a third service identifier corresponding to the second shared password;
a third determining module configured to determine, according to the third service identifier, second service information corresponding to the second shared password from the designated storage space;
a second sending module configured to send the second service information to the second terminal.
18. The apparatus of claim 17, wherein the second shared password comprises a sixth password string and a first version identification;
the decoding module is also configured to acquire a decoding rule corresponding to the first version identifier according to the first version identifier; and decoding the sixth password string according to the decoding rule to obtain a third service identifier corresponding to the second shared password.
19. The apparatus of claim 18,
the decoding module is further configured to decode the sixth password string according to the decoding rule to obtain a fourth service identifier; and decrypting the fourth service identifier to obtain the third service identifier.
20. The apparatus of claim 17, wherein the second shared password comprises a sixth password string corresponding to the third service identifier and a seventh password string corresponding to the second check-up information;
a decoding module, further configured to decode the seventh password string to obtain the second check-up information; verifying the second shared password according to the second verification information; and when the verification is passed, decoding the sixth password string to obtain the third service identifier.
21. A server, comprising:
one or more processors;
one or more memories for storing the one or more processor-executable instructions;
wherein the one or more processors are configured to perform the method of generating a shared password of any of claims 1-10.
22. A non-transitory computer-readable storage medium, wherein instructions in the storage medium, when executed by a processor of a terminal, enable a server to perform the method for generating a shared password according to any one of claims 1 to 10.
CN201910594496.2A 2019-07-03 2019-07-03 Method and device for generating shared password, server and storage medium Active CN110290146B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910594496.2A CN110290146B (en) 2019-07-03 2019-07-03 Method and device for generating shared password, server and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910594496.2A CN110290146B (en) 2019-07-03 2019-07-03 Method and device for generating shared password, server and storage medium

Publications (2)

Publication Number Publication Date
CN110290146A CN110290146A (en) 2019-09-27
CN110290146B true CN110290146B (en) 2021-10-08

Family

ID=68020851

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910594496.2A Active CN110290146B (en) 2019-07-03 2019-07-03 Method and device for generating shared password, server and storage medium

Country Status (1)

Country Link
CN (1) CN110290146B (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111339508A (en) * 2020-02-28 2020-06-26 北京达佳互联信息技术有限公司 Shared password analysis method and device, electronic equipment and storage medium
CN111368232A (en) * 2020-02-28 2020-07-03 北京达佳互联信息技术有限公司 Password sharing reflux method and device, electronic equipment and storage medium
CN111414495B (en) * 2020-03-19 2024-04-16 北京奇艺世纪科技有限公司 Multimedia data acquisition method, device and computer readable storage medium
CN111638978B (en) * 2020-05-20 2023-11-14 北京达佳互联信息技术有限公司 Content sharing method and device
CN112989168B (en) * 2021-02-08 2022-07-29 支付宝(杭州)信息技术有限公司 Information processing method, device, equipment and medium
CN113783835B (en) * 2021-07-30 2023-07-04 北京沃东天骏信息技术有限公司 Password sharing method, device, equipment and storage medium
CN114448928B (en) * 2022-01-26 2023-12-19 北京达佳互联信息技术有限公司 Command display method, device, computer equipment and medium
CN114640666B (en) * 2022-03-04 2023-07-25 微位(深圳)网络科技有限公司 File sharing downloading method, electronic equipment and readable storage medium
CN114363094B (en) * 2022-03-17 2022-06-24 北京百度网讯科技有限公司 Data sharing method, device, equipment and storage medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1743994A (en) * 2004-08-27 2006-03-08 捷讯研究有限公司 User-defined passwords having associated unique version data to assist user recall of the password
CN102426592A (en) * 2011-10-31 2012-04-25 北京人大金仓信息技术股份有限公司 Method for initializing database based on dynamic password
CN103502992A (en) * 2011-01-14 2014-01-08 苹果公司 System and method for tamper-resistant booting
CN107294704A (en) * 2016-03-31 2017-10-24 阿里巴巴集团控股有限公司 The generation method of password, the execution method of password and terminal
CN108123721A (en) * 2016-11-29 2018-06-05 展讯通信(上海)有限公司 Coding method and device
CN109190012A (en) * 2017-06-19 2019-01-11 阿里巴巴集团控股有限公司 A kind of information processing method, device and equipment
CN109587110A (en) * 2018-10-09 2019-04-05 阿里巴巴集团控股有限公司 A kind of weak passwurd detection method, device, computer equipment and service server
KR20190054624A (en) * 2017-11-14 2019-05-22 박영경 Seed code transmission method and system for location-based password service using evolved multimedia broadcast multicast services system in a cellular iot network

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1743994A (en) * 2004-08-27 2006-03-08 捷讯研究有限公司 User-defined passwords having associated unique version data to assist user recall of the password
CN103502992A (en) * 2011-01-14 2014-01-08 苹果公司 System and method for tamper-resistant booting
CN102426592A (en) * 2011-10-31 2012-04-25 北京人大金仓信息技术股份有限公司 Method for initializing database based on dynamic password
CN107294704A (en) * 2016-03-31 2017-10-24 阿里巴巴集团控股有限公司 The generation method of password, the execution method of password and terminal
CN108123721A (en) * 2016-11-29 2018-06-05 展讯通信(上海)有限公司 Coding method and device
CN109190012A (en) * 2017-06-19 2019-01-11 阿里巴巴集团控股有限公司 A kind of information processing method, device and equipment
KR20190054624A (en) * 2017-11-14 2019-05-22 박영경 Seed code transmission method and system for location-based password service using evolved multimedia broadcast multicast services system in a cellular iot network
CN109587110A (en) * 2018-10-09 2019-04-05 阿里巴巴集团控股有限公司 A kind of weak passwurd detection method, device, computer equipment and service server

Also Published As

Publication number Publication date
CN110290146A (en) 2019-09-27

Similar Documents

Publication Publication Date Title
CN110290146B (en) Method and device for generating shared password, server and storage medium
CN109615515B (en) Credit right certificate transfer method, device, electronic equipment and storage medium
CN108833607B (en) Physical address acquisition method, device and readable medium
CN110674022B (en) Behavior data acquisition method and device and storage medium
CN110826103B (en) Method, device, equipment and storage medium for processing document authority based on blockchain
CN111506884A (en) User invitation method, device, computer equipment and computer readable storage medium
CN110597924B (en) Block chain-based user identification processing method, device, equipment and storage medium
CN111193702B (en) Method and device for data encryption transmission
CN111062323A (en) Face image transmission method, numerical value transfer method, device and electronic equipment
CN110677262B (en) Information notarization method, device and system based on blockchain
CN110365501B (en) Method and device for group joining processing based on graphic code
CN110290191B (en) Resource transfer result processing method, device, server, terminal and storage medium
CN111901283B (en) Resource transfer method, device, terminal and storage medium
CN112770177B (en) Multimedia file generation method, multimedia file release method and device
CN111198922B (en) Game resource management method and device based on block chain
CN111881423A (en) Method, device and system for limiting function use authorization
CN110968549B (en) File storage method, device, electronic equipment and medium
CN110971692B (en) Method and device for opening service and computer storage medium
CN110362330B (en) Application program updating method, device, terminal and storage medium
CN108683684B (en) Method, device and system for logging in target instant messaging application
CN111866591A (en) Video playing method, device, equipment and storage medium
CN111191254A (en) Access verification method and device, computer equipment and storage medium
CN112564908B (en) Device registration method and device, electronic device, server and readable storage medium
KR102651730B1 (en) Methods, devices, systems, devices and storage media of media data
CN111866047B (en) Data decoding method, device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant