CN111031332B - Data interaction method, device, server and storage medium - Google Patents

Data interaction method, device, server and storage medium Download PDF

Info

Publication number
CN111031332B
CN111031332B CN201911176204.XA CN201911176204A CN111031332B CN 111031332 B CN111031332 B CN 111031332B CN 201911176204 A CN201911176204 A CN 201911176204A CN 111031332 B CN111031332 B CN 111031332B
Authority
CN
China
Prior art keywords
token
server
data
information
account
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911176204.XA
Other languages
Chinese (zh)
Other versions
CN111031332A (en
Inventor
杜海涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Dajia Internet Information Technology Co Ltd
Original Assignee
Beijing Dajia Internet Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Dajia Internet Information Technology Co Ltd filed Critical Beijing Dajia Internet Information Technology Co Ltd
Priority to CN201911176204.XA priority Critical patent/CN111031332B/en
Publication of CN111031332A publication Critical patent/CN111031332A/en
Application granted granted Critical
Publication of CN111031332B publication Critical patent/CN111031332B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/21Server components or server architectures
    • H04N21/218Source of audio or video content, e.g. local disk arrays
    • H04N21/2187Live feed
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/235Processing of additional data, e.g. scrambling of additional data or processing content descriptors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/254Management at additional data server, e.g. shopping server, rights management server
    • H04N21/2541Rights Management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/258Client or end-user data management, e.g. managing client capabilities, user preferences or demographics, processing of multiple end-users preferences to derive collaborative data
    • H04N21/25808Management of client data
    • H04N21/25816Management of client data involving client authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/262Content or additional data distribution scheduling, e.g. sending additional data at off-peak times, updating software modules, calculating the carousel transmission frequency, delaying a video stream transmission, generating play-lists
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/25Management operations performed by the server for facilitating the content distribution or administrating data related to end-users or client devices, e.g. end-user or client device authentication, learning user preferences for recommending movies
    • H04N21/266Channel or content management, e.g. generation and management of keys and entitlement messages in a conditional access system, merging a VOD unicast channel into a multicast channel
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/40Client devices specifically adapted for the reception of or interaction with content, e.g. set-top-box [STB]; Operations thereof
    • H04N21/47End-user applications
    • H04N21/478Supplemental services, e.g. displaying phone caller identification, shopping application
    • H04N21/4788Supplemental services, e.g. displaying phone caller identification, shopping application communicating with other users, e.g. chatting

Abstract

The present disclosure relates to a data interaction method, apparatus, server and storage medium, the method comprising: receiving a live broadcast acquisition request sent by a server of a third-party platform, wherein the live broadcast acquisition request comprises a first application identifier and a first token of the third-party platform; in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has a live broadcast calling authority, returning live broadcast data to the server and synchronizing barrage data associated with the live broadcast data to the server; receiving a comment pushing request sent by a server, wherein the comment pushing request comprises a first application identifier and a first token of a third-party platform; and receiving and saving comment data pushed by the server in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has the comment pushing authority. Therefore, the bullet screen intercommunication between the third-party platform and the live broadcast platform is realized, and the live broadcast anchor, the live broadcast audience and the third-party platform audience can conveniently interact in real time.

Description

Data interaction method, device, server and storage medium
Technical Field
The present disclosure relates to the field of live video technologies, and in particular, to a data interaction method, apparatus, server, and storage medium.
Background
At present, the video barrage live broadcast industry is actively developing. The barrage provides a novel experience for live broadcast intercommunication. Along with the explosion development of video live broadcast platforms, more and more servers hope to guide the development of self services by means of the developed live broadcast platforms or bring more convenient ways for platform users to participate in other video live broadcast barrage interaction. To meet the demand, the live video platform needs to provide a scheme for communicating with the server barrage.
In the related technology, the video live broadcast platform can realize single item intercommunication with the server, cannot meet the real-time interaction between a server user and a live broadcast platform audience and a main broadcast, and has poor real-time performance and interactivity.
Disclosure of Invention
The present disclosure provides a data interaction method, an apparatus, a server and a storage medium, so as to at least solve the problem that the real-time interaction between a third party platform user and a live broadcast platform audience and an anchor cannot be satisfied, and the real-time performance and the interactivity are poor in the related art. The technical scheme of the disclosure is as follows:
according to a first aspect of the embodiments of the present disclosure, there is provided a data interaction method, including:
receiving a live broadcast acquisition request sent by a server of a third-party platform, wherein the live broadcast acquisition request comprises a first application identifier and a first token of the third-party platform;
in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has a live broadcast calling authority, returning live broadcast data to the server and synchronizing barrage data associated with the live broadcast data to the server;
receiving a comment pushing request sent by the server, wherein the comment pushing request comprises a first application identifier and a first token of the third-party platform;
in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has the comment pushing authority, receiving and saving comment data pushed by the server;
the first token is a token obtained according to a first application identifier of the third-party platform and a key application corresponding to the first application identifier.
Optionally, the step of returning live broadcast data to the server and synchronizing barrage data associated with the live broadcast data to the server in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has a live broadcast invocation authority includes:
in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has a live broadcast calling authority, returning live broadcast data to the server;
sending a barrage pushing request to the server, wherein the barrage pushing request comprises a first application identifier and a first token of the third-party platform;
and synchronizing the barrage data associated with the live data to the server in response to that the standard token retrieved in the server according to the first application identifier is the same as the first token and the first token has barrage calling authority.
Optionally, before the step of synchronizing the barrage data associated with the live data to the server, the method further includes:
receiving barrage data sent by a user terminal of each live audience;
and performing data filtering on the bullet screen data, and storing the filtered bullet screen data to a message queue.
Optionally, the step of synchronizing the barrage data associated with the live data to the server includes:
monitoring a message queue associated with the live data;
responding to the message queue to have new barrage data which is not pushed to the server, and acquiring a push address of the server;
and sending the new bullet screen data to the server according to the push address.
Optionally, the step of sending the new barrage data to the server according to the push address includes:
according to a preset aggregation dimension, carrying out aggregation processing on the new barrage data to obtain at least one barrage data set, wherein the aggregation dimension comprises at least one of a dimension of a live broadcast room to which the new barrage data belongs and a time dimension;
acquiring an information abstract of each bullet screen data set as verification information of the bullet screen data sets;
sending the bullet screen data set and the verification information to the server;
and the verification information is used for performing data verification on the bullet screen data set at the server.
Optionally, the step of receiving and saving comment data pushed by the server in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has a comment pushing authority includes:
in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has a comment pushing authority, acquiring account information of the comment information for each piece of comment information in the comment data;
and in response to the fact that the account information does not belong to the forbidden account and the comment information does not contain preset sensitive words, storing the comment information.
Optionally, the step of obtaining account information of the comment information includes:
obtaining third party account information of the comment information in the server;
in response to retrieving an existing account associated with the third party account information, taking account information of the existing account as account information of the comment information;
in response to not retrieving an existing account associated with the third party account information, taking the third party account information as account information of the review information.
Optionally, before the step of, in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has a comment pushing authority, acquiring, for each piece of comment information in the comment data, account information of the comment information, the method further includes:
receiving an authorized login request sent by a user terminal where the third-party platform is located, wherein the authorized login request comprises a second application identifier and a second secret key of the third-party platform and user information of the user terminal;
in response to the second application identifier and the second secret key passing verification and the user terminal successfully logging in, returning a second token to the user terminal;
receiving an information verification request sent by a server of the third-party platform, wherein the information verification request comprises a second token sent by the user terminal to the server and a second application identifier of the third-party platform;
responding to the second token and the second application identifier passing verification, and returning a login success notification to the server, wherein the login success notification comprises the user information and a unique identifier generated aiming at the user terminal;
after receiving the login success notification, the server creates a new third party account according to the user information and the unique identifier, or associates an existing third party account, and notifies the user terminal that the user terminal successfully logs in the third party platform.
Optionally, before the step of storing the comment information in response to that the account information does not belong to a prohibited account and that the comment information does not include a preset sensitive word, the method further includes:
receiving a blocking instruction aiming at a target account;
in response to the fact that the target account is the local account, the target account is forbidden, and the reason for the blockage and the time for the blockage of the target account are recorded;
and generating a blocking message aiming at the target account and storing the blocking message to a message queue.
Optionally, after the step of generating and storing the blocking message for the target account to a message queue, the method further includes:
and reading the blocking message from the message queue and pushing the blocking message to the server.
Optionally, before the step of receiving a live broadcast obtaining request sent by a server of a third-party platform, the method further includes:
receiving a token application request sent by the server, wherein the token application request comprises a first application identifier and a secret key which are configured for the third-party platform in advance;
and generating a first token according to the token application request, and returning the first token to the server.
According to a second aspect of the embodiments of the present disclosure, there is provided a data interaction apparatus, including:
the live broadcast acquisition request receiving module is configured to execute receiving of a live broadcast acquisition request sent by a server of a third-party platform, wherein the live broadcast acquisition request comprises a first application identifier and a first token of the third-party platform;
a live broadcast barrage data synchronization module configured to execute, in response to that a standard token retrieved according to the first application identifier is the same as the first token and the first token has a live broadcast call authority, returning live broadcast data to the server and synchronizing barrage data associated with the live broadcast data to the server;
the comment pushing request receiving module is configured to execute receiving of a comment pushing request sent by the server, wherein the comment pushing request comprises a first application identifier and a first token of the third-party platform;
the comment data receiving module is configured to execute receiving and saving comment data pushed by the server in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has a comment pushing authority;
the first token is a token obtained according to a first application identifier of the third-party platform and a key application corresponding to the first application identifier.
Optionally, the live barrage data synchronization module includes:
the live broadcast data synchronization sub-module is configured to execute and respond that the standard token retrieved according to the first application identifier is the same as the first token, and the first token has a live broadcast calling authority, and return live broadcast data to the server;
the bullet screen pushing request sending submodule is configured to execute sending of a bullet screen pushing request to the server, and the bullet screen pushing request comprises a first application identifier and a first token of the third-party platform;
and the barrage data synchronization submodule is configured to respond that the standard token retrieved in the server according to the first application identifier is the same as the first token and the first token has a barrage calling authority, and synchronize the barrage data related to the live data to the server.
Optionally, the data interaction apparatus further includes:
the barrage data receiving module is configured to receive barrage data sent by the user terminal of each live audience;
and the bullet screen data filtering module is configured to execute data filtering on the bullet screen data and store the filtered bullet screen data to the message queue.
Optionally, the bullet screen data synchronization submodule includes:
a message queue monitoring unit configured to monitor a message queue associated with the live data;
the push address acquisition unit is configured to execute and respond to the message queue that new barrage data which is not pushed to the server exists, and acquire a push address of the server;
and the new bullet screen data sending unit is configured to execute sending of the new bullet screen data to the server according to the push address.
Optionally, the new barrage data sending unit includes:
the bullet screen data aggregation subunit is configured to perform aggregation processing on the new bullet screen data according to a preset aggregation dimension to obtain at least one bullet screen data set, wherein the aggregation dimension comprises at least one of a live broadcast room dimension and a time dimension to which the new bullet screen data belongs;
the verification information acquisition subunit is configured to execute, aiming at each bullet screen data set, acquiring an information summary of the bullet screen data set as verification information of the bullet screen data set;
a new bullet screen data sending subunit configured to execute sending the bullet screen data set and the verification information to the server;
and the verification information is used for performing data verification on the bullet screen data set at the server.
Optionally, the comment data receiving module includes:
the account information obtaining sub-module is configured to execute, in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has a comment pushing authority, obtaining account information of the comment information for each piece of comment information in the comment data;
and the comment information storage submodule is configured to execute the comment information storage in response to that the account information does not belong to the forbidden account and the comment information does not contain preset sensitive words.
Optionally, the account information obtaining sub-module includes:
the third-party account information acquisition unit is configured to execute the acquisition of the third-party account information of the comment information in the server;
a first account information obtaining unit configured to perform, in response to retrieving an existing account associated with the third party account information, using account information of the existing account as account information of the comment information;
and the second account information acquisition unit is configured to execute responding to that the existing account associated with the third party account information is not retrieved, and take the third party account information as the account information of the comment information.
Optionally, the data interaction apparatus further includes:
the authorization login module is configured to execute and receive an authorization login request sent by a user terminal where the third-party platform is located, wherein the authorization login request comprises a second application identifier and a second secret key of the third-party platform and user information of the user terminal;
a second token returning module configured to perform returning a second token to the user terminal in response to the second application identifier and the second secret key passing verification and the user terminal successfully logging in;
the information verification request receiving module is used for receiving an information verification request sent by a server of the third-party platform, wherein the information verification request comprises the second token sent by the user terminal to the server and a second application identifier of the third-party platform;
a login success notification returning module configured to perform, in response to the second token and the second application identifier passing verification, returning a login success notification to the server, where the login success notification includes the user information and a unique identifier generated for the user terminal;
after receiving the login success notification, the server creates a new third party account according to the user information and the unique identifier, or associates an existing third party account, and notifies the user terminal that the user terminal successfully logs in the third party platform.
Optionally, the data interaction apparatus further includes:
the blocking instruction receiving module is configured to receive a blocking instruction aiming at the target account;
the account blocking module is configured to block the target account and record a blocking reason and a blocking time of the target account in response to the target account being the local account;
and the blocking message generation module is configured to generate a blocking message aiming at the target account and store the blocking message to a message queue.
Optionally, the data interaction apparatus further includes:
and the blocking message synchronization module is configured to read the blocking message from the message queue and push the blocking message to the server.
Optionally, the method further comprises:
the token application request receiving module is configured to execute receiving of a token application request sent by the server, wherein the token application request comprises a first application identifier and a secret key configured for the third-party platform in advance;
and the first token generation module is configured to generate a first token according to the token application request and return the first token to the server.
According to a third aspect of the embodiments of the present disclosure, there is provided a server, including:
a processor;
a memory for storing the processor-executable instructions;
wherein the processor is configured to execute the instructions to implement any of the data interaction methods as described above.
According to a fourth aspect of embodiments of the present disclosure, there is provided a storage medium, wherein instructions of the storage medium, when executed by a processor of a server, enable the server to perform any one of the data interaction methods as described above.
According to a fifth aspect of embodiments of the present disclosure, there is provided a computer program product, which when executed by a processor of a server, enables the server to perform any one of the data interaction methods as described above.
The technical scheme provided by the embodiment of the disclosure at least brings the following beneficial effects: receiving a live broadcast acquisition request sent by a server of a third-party platform, wherein the live broadcast acquisition request comprises a first application identifier and a first token of the third-party platform; in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has a live broadcast calling authority, returning live broadcast data to the server and synchronizing barrage data associated with the live broadcast data to the server; receiving a comment pushing request sent by the server, wherein the comment pushing request comprises a first application identifier and a first token of the third-party platform; in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has the comment pushing authority, receiving and saving comment data pushed by the server; the first token is a token obtained according to a first application identifier of the third-party platform and a key application corresponding to the first application identifier. Therefore, bidirectional intercommunication of live barrage and live comments between the third-party platform and the live platform is realized, and real-time interaction among the live anchor, live audiences and the third-party platform audiences is facilitated.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and, together with the description, serve to explain the principles of the disclosure and are not to be construed as limiting the disclosure.
FIG. 1 is a flow chart illustrating a method of data interaction in accordance with an exemplary embodiment.
FIG. 2 is a flow chart illustrating another method of data interaction in accordance with an exemplary embodiment.
FIG. 3 is a block diagram illustrating a data interaction device, according to an example embodiment.
FIG. 4 is a block diagram illustrating another data interaction device, according to an example embodiment.
FIG. 5 is a block diagram illustrating an apparatus in accordance with an example embodiment.
FIG. 6 is a block diagram illustrating an apparatus in accordance with an example embodiment.
Detailed Description
In order to make the technical solutions of the present disclosure better understood by those of ordinary skill in the art, the technical solutions in the embodiments of the present disclosure will be clearly and completely described below with reference to the accompanying drawings.
It should be noted that the terms "first," "second," and the like in the description and claims of the present disclosure and in the above-described drawings are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the disclosure described herein are capable of operation in sequences other than those illustrated or otherwise described herein. The implementations described in the exemplary embodiments below are not intended to represent all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present disclosure, as detailed in the appended claims.
Fig. 1 is a flowchart illustrating a data interaction method according to an exemplary embodiment, where as shown in fig. 1, the data interaction method may be used in a terminal device such as a server, a mobile phone, a computer, and the like, and includes the following steps.
In step S11, receiving a live broadcast acquisition request sent by a server of a third party platform, where the live broadcast acquisition request includes a first application identifier and a first token of the third party platform; the first token is a token obtained according to a first application identifier of the third-party platform and a key application corresponding to the first application identifier.
In the embodiment of the present disclosure, in order to facilitate interaction between a live broadcast anchor and a live broadcast audience with an audience of a third-party platform, live broadcast data requested by a server of the third-party platform may be sent to the server of the third-party platform according to a live broadcast acquisition request sent by the server of the third-party platform, so that a user of the third-party platform can watch the live broadcast data that the user wants to see when using the third-party platform.
Meanwhile, in order to avoid that different third party platforms can acquire live broadcast data from the live broadcast platform at will, in the embodiment of the present disclosure, a live broadcast platform administrator performing live broadcast data push may configure Application identifiers (App IDs) and keys (secret) corresponding to the Application identifiers for the different third party platforms in advance, and then generate tokens (tokens) of the third party platforms according to an Application of a third party platform server and send the tokens to the server of the third party platform. The token is generally used as an invitation or login system. In embodiments of the present disclosure, the token may characterize the rights possessed by the third party platform. And to avoid theft, the token may be refreshed periodically, for example every two hours, then the third party platform may need to reapply the token every two hours.
At this time, since the token represents the right and the first application identifier may represent the identity of the third-party platform, the first application identifier and the first token of the third-party platform need to be included in the live broadcast acquisition request sent by the server of the third-party platform.
In step S12, in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has a live broadcast invocation authority, returning live broadcast data to the server, and synchronizing barrage data associated with the live broadcast data to the server.
For a server of a live broadcast platform where live broadcast data is located, after receiving a live broadcast acquisition request sent by a server of a third-party platform, authority verification and identity verification need to be performed on the third-party platform. Specifically, the first token and the first application identifier themselves may be checked first, and then the authority may be checked according to the first token.
Moreover, when the first token and the first application identifier are checked, a standard token related to the first application identifier may be first retrieved from a server of the live platform, if the standard token related to the first application identifier is retrieved, whether the standard token is the same as the first token may be further compared, if the standard token is the same as the first token, it may be confirmed that the first token and the first application identifier pass the check, and if the standard token related to the first application identifier is not retrieved from the server of the live platform, or the retrieved standard token is different from the first token, it may be confirmed that the first token and the first application identifier do not pass the check. In addition, it is further required to detect whether the first token applies for the live call authority.
If the standard token retrieved according to the first application identifier is the same as the first token and the first token has the live broadcast calling authority, the live broadcast data requested by the third-party platform server can be returned to the server of the third-party platform, and the barrage data related to the live broadcast data is sent to the server of the corresponding third-party platform. The live broadcast acquisition request can also comprise a live broadcast identifier, and further the live broadcast data requested by the third-party platform server can be searched according to the live broadcast identifier and returned to the third-party platform server.
Specifically, if the first token has the live broadcast calling authority, the live broadcast interface can be accessed and obtained according to the first token, and then the live broadcast data is sent to the server of the third-party platform through the obtained live broadcast interface. Correspondingly, when the bullet screen data associated with the live broadcast data are sent to the server of the third-party platform, the interface for pushing the bullet screen can be accessed, and then the bullet screen data associated with the live broadcast data are sent to the server of the third-party platform through the interface for pushing the bullet screen.
The live data may include but is not limited to a live stream address, a live title, live related information, and the like, where the live related information may include but is not limited to anchor information, live popularity, live duration, and the like. The Live streaming address may be a flv (FlashVideo, streaming media format) address or a hls (http Live streaming) address, etc. The live broadcast can be directly pulled and played through the live broadcast stream address.
In step S13, a comment pushing request sent by the server is received, where the comment pushing request includes the first application identifier and the first token of the third-party platform.
In addition, in order to facilitate interaction between the live platform user and the third-party platform user, comment data of the third-party platform user on the live data can be pulled back to the server of the live platform. Accordingly, in order to avoid comment data randomly pushed by a server of an unauthorized third-party platform, in the embodiment of the present disclosure, a comment pushing request sent by the server may also include the first application identifier and the first token of the third-party platform.
In step S14, in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has the authority to push comments, comment data pushed by the server is received and saved.
After receiving the comment pushing request sent by the server, authority verification and identity verification can be further performed on the third-party platform. Specifically, the first token and the first application identifier themselves may be checked first, and then the authority may be checked according to the first token. The process of verifying the first token and the first application identifier itself is similar to that in step S12, and is not described herein again.
However, since the comment data of the third-party platform is acquired at this time, unlike the server that sends the live broadcast data to the third-party platform in step S12, the required permission is also different from the aforementioned live broadcast permission invoking permission, but the comment permission is pushed. It is therefore necessary to detect whether the first token has the right to push comments at this time. And if the standard token retrieved according to the first application identifier is the same as the first token and the first token has the comment pushing authority, receiving and saving comment data pushed by the server.
And at this moment, comment data pushed by a server of the third-party platform is associated with corresponding commented live videos conveniently and subsequently, the comment data can also comprise live video identification of the live video corresponding to each comment information, and then when the corresponding live video is played subsequently, the corresponding comment data can be found according to the live video identification and displayed as a bullet screen.
In the embodiment of the disclosure, a live broadcast acquisition request sent by a server of a third-party platform is received, wherein the live broadcast acquisition request comprises a first application identifier and a first token of the third-party platform; in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has a live broadcast calling authority, returning live broadcast data to the server and synchronizing barrage data associated with the live broadcast data to the server; receiving a comment pushing request sent by the server, wherein the comment pushing request comprises a first application identifier and a first token of the third-party platform; in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has the comment pushing authority, receiving and saving comment data pushed by the server; the first token is a token obtained according to a first application identifier of the third-party platform and a key application corresponding to the first application identifier. Therefore, bidirectional intercommunication between the live barrage and the live comments of the third-party platform and the live platform is realized, the barrage in the live broadcasting room of the live broadcasting platform can be synchronously output to the local station for live broadcasting in the third-party platform, and meanwhile, the comments of the third-party platform for the live broadcasting of the local station can be synchronously returned to the local station for displaying. The live broadcast anchor and the live broadcast audience can conveniently interact with the third-party platform audience in real time.
Referring to fig. 2, in an embodiment of the present disclosure, the step S12 may further include:
step S121, in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has a live broadcast call authority, returning live broadcast data to the server;
step S122, sending a bullet screen pushing request to the server, wherein the bullet screen pushing request comprises a first application identifier and a first token of the third-party platform;
step S123, in response to that the standard token retrieved in the server according to the first application identifier is the same as the first token and the first token has a barrage call authority, synchronizing barrage data associated with the live data to the server.
In addition, in the embodiment of the present disclosure, before the bullet screen data is sent to the server of the third party platform, the server of the third party platform may also actively perform identity verification and authority verification on the bullet screen pushing of this time, so as to avoid synchronizing the bullet screen data that is not needed by the third party platform to the server of the third party platform.
At this time, before pushing the bullet screen data, a bullet screen pushing request may be sent to a server of the third party platform, where the bullet screen pushing request may also include the first application identifier and the first token of the third party platform; at this time, the barrage pushing request is sent to the server of the third-party platform by the server of the live broadcast platform, so that the first application identifier and the first token of the third-party platform included in the barrage pushing request are the first application identifier and the first token of the third-party platform searched on the server side of the live broadcast platform. And if the standard token retrieved according to the first application identifier in the server of the third-party platform is the same as the first token and the first token has the barrage calling authority, transmitting the barrage data associated with the live broadcast data to the server of the third-party platform.
Specifically, if the first token has the barrage calling authority, the interface for pushing the barrage can be accessed according to the first token, and then the barrage data associated with the live broadcast data is sent to the server of the third-party platform through the interface for pushing the barrage.
Optionally, in an embodiment of the present disclosure, the step S123 may further include:
step S1231, monitoring a message queue associated with the live broadcast data;
step S1232, responding to the new barrage data which is not pushed to the server in the message queue, and acquiring a push address of the server;
and S1233, sending the new barrage data to the server according to the push address.
In the embodiment of the disclosure, in order to synchronize newly generated barrage data to the server of the third-party platform in time, a message queue associated with live broadcast data that has been pushed to the third-party platform may be monitored in real time or periodically, and if new barrage data that has not been pushed to the server exists in the message queue, a push address of the server of the third-party platform may be obtained, and then the new barrage data is sent to the server of the third-party platform according to the push address.
The push address of the server of the third-party platform can be preset in the server of the live broadcast platform by an administrator of the server of the live broadcast platform, so that the server of the third-party platform can be conveniently read at any time. Of course, before pushing live data or barrage data each time, a push address of the live data or barrage data may also be obtained from a server of a third-party platform, which is not limited in this embodiment of the present disclosure.
In addition, in the embodiment of the present disclosure, when pushing live data to the server of the third party platform, the live data may also be pushed according to a push address of the server of the third party platform, and the embodiment of the present disclosure is not limited thereto.
Optionally, in an embodiment of the present disclosure, the step S1233 further includes:
step A1, according to a preset aggregation dimension, performing aggregation processing on the new barrage data to obtain at least one barrage data set, wherein the aggregation dimension includes at least one of a live broadcast room to which the new barrage data belongs and a time dimension;
step A2, acquiring an information abstract of each bullet screen data set as verification information of the bullet screen data set;
step A3, sending the bullet screen data set and the verification information to the server; and the verification information is used for performing data verification on the bullet screen data set at the server.
In addition, in the embodiment of the present disclosure, in order to improve efficiency and accuracy of a synchronization process of bullet screen data, before new bullet screen data is pushed, aggregation processing may be performed on the new bullet screen data according to a preset aggregation dimension to obtain at least one bullet screen data set, where the aggregation dimension includes, but is not limited to, at least one of a live broadcast room dimension to which the new bullet screen data belongs and a time dimension.
For example, if the live broadcast room to which the new barrage data belongs is taken as a preset dimension, the new barrage data is aggregated, and then the new barrage data in the same live broadcast room can be aggregated to a barrage data set; if the new bullet screen data are aggregated in the time dimension, and the preset time dimension is assumed to be 10 minutes, then the new bullet screen data in each dimension period can be aggregated to a bullet screen data set by taking 10 minutes as a period; and so on.
In order to avoid data confusion of the bullet screen data sets in the transmission process, the information abstract of each bullet screen data set can be acquired and used as the check information of the corresponding bullet screen data set. Specifically, the information summary of the bullet screen data set may be obtained in any available manner, and the embodiment of the present disclosure is not limited thereto. For example, the MD5 value of the bullet screen data contained in the bullet screen data set may be obtained by an MD5(Message-Digest Algorithm 5) Algorithm as the information Digest of the corresponding bullet screen data set, that is, as the verification information thereof, and so on.
And then, each bullet screen data set and the corresponding verification information of each bullet screen data set can be sent to a server of the third-party platform. After the server of the third-party platform receives the bullet screen data set and the corresponding verification information, bullet screen data contained in the corresponding bullet screen data set can be verified according to the verification information, so that bullet screen information errors are avoided.
If any bullet screen data set is detected to be not matched with the verification information, a server of the live broadcast platform can be informed to resend the corresponding bullet screen data set and the verification information.
Referring to fig. 2, in the embodiment of the present disclosure, before the step S12, the method may further include:
step S15, receiving barrage data sent by each user terminal of the live audience;
and step S16, performing data filtering on the bullet screen data, and storing the filtered bullet screen data to a message queue.
For the server of the live broadcast platform, the barrage data sent by the user terminal of each live broadcast audience can be received. However, in order to improve the bullet screen quality of the bullet screen data recorded finally and avoid bullet screen data such as violence and yellow wading, data filtering may be performed on the received bullet screen data, and the filtered bullet screen data may be stored in the message queue. The filtering strategy of the bullet screen data can be set by self according to requirements, and the embodiment of the disclosure is not limited.
For example, the bullet screen data may be subjected to data filtering through a customized sensitive word, if a certain bullet screen in the bullet screen data includes at least one sensitive word, the corresponding bullet screen may be filtered, and the like.
In addition, after the barrage data sent by the user terminal of the live audience is filtered, the processing result of the corresponding barrage data can be returned to the corresponding user terminal of the live audience.
For example, if a certain barrage is filtered out, the user terminal of the corresponding live viewer may be notified that the corresponding barrage was not successfully published and the reason for the success of the non-publication, and so on; and if the barrage is not filtered, the user terminal of the corresponding live audience can be informed that the corresponding barrage is successfully published, and the like.
Referring to fig. 2, in an embodiment of the present disclosure, the step S14 may further include:
step S141, in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has a comment pushing authority, acquiring account information of the comment information for each piece of comment information in the comment data;
and step S142, responding to the fact that the account information does not belong to a forbidden account and the comment information does not contain preset sensitive words, and storing the comment information.
In practical application, for a live broadcast platform server, an account which is forbidden for the live broadcast platform server can be actively intercepted when a bullet screen is logged in or issued, so that bullet screen data issued by the account which is forbidden for the live broadcast platform server is not contained in the bullet screen data. However, because the accounts between the third-party platform and the live broadcast platform are not completely consistent, an account created in the third-party platform by a user corresponding to the prohibited account of the live broadcast platform may not be prohibited, and at this time, if all live broadcast data pushed by the third-party platform is directly stored, comment data of the prohibited user may also appear in the live broadcast platform, which affects the prohibition effect.
Therefore, in the embodiment of the present disclosure, in order to avoid the foregoing situation, for each piece of comment information in comment data pushed by a server of a third-party platform, account information of the comment information may be acquired, and then it is determined whether the account information of each piece of comment information is a prohibited account, and for any piece of comment information, if the account information does not belong to a prohibited account, and the comment information does not include a preset sensitive word, the corresponding comment information may be stored.
The sensitive words may be preset according to the requirement, and the embodiment of the present disclosure is not limited. For example, sensitive words may be set to include yellow-related words, storm-related words, advertising words, and the like.
Correspondingly, after receiving the barrage data pushed by the live broadcast platform server, the server of the third-party platform may also acquire account information corresponding to each barrage data, and then detect whether the account information of each barrage data belongs to a forbidden account in the server of the third-party platform, and if so, the corresponding barrage data may be filtered, which is not limited in the embodiment of the present disclosure.
Optionally, in an embodiment of the present disclosure, the step S141 further includes:
step S1411, obtaining third party account information of the comment information in the server;
step 1412, in response to retrieving the existing account associated with the third party account information, using the account information of the existing account as the account information of the comment information;
step S1413, in response to that no existing account associated with the third party account information is retrieved, using the third party account information as account information of the comment information.
Because the comment data is pushed by the server of the third-party platform, the third-party account information of the obtained comment information in the server of the third-party platform can be obtained, but for the live broadcast platform, the existing account in the live broadcast platform is forbidden. Therefore, in the embodiment of the present disclosure, in order to facilitate filtering of comment data based on account information, account information of an existing account associated in the live broadcast platform corresponding to each comment information may be preferably acquired as account information thereof. Then, for each piece of comment information, an existing account associated with the third-party account information of the comment information can be retrieved, and if the existing account associated with the third-party account information is retrieved, the account information of the corresponding existing account can be used as the account information of the corresponding comment information; and if the existing account associated with the third-party account information is not retrieved, using the third-party account information as the account information of the comment information.
Optionally, in this embodiment of the present disclosure, before the step S141, the method may further include:
step S143, receiving an authorized login request sent by a user terminal where the third party platform is located, where the authorized login request includes a second application identifier and a second secret key of the third party platform, and user information of the user terminal;
step S144, in response to that the second application identifier and the second secret key pass verification and the user terminal successfully logs in, returning a second token to the user terminal;
step S145, receiving an information verification request sent by a server of the third-party platform, wherein the information verification request comprises the second token sent by the user terminal to the server and a second application identifier of the third-party platform;
step S146, in response to that the second token and the second application identifier pass verification, returning a login success notification to the server, where the login success notification includes the user information and a unique identifier generated for the user terminal; after receiving the login success notification, the server creates a new third party account according to the user information and the unique identifier, or associates an existing third party account, and notifies the user terminal that the user terminal successfully logs in the third party platform.
In practical application, for a user terminal where a third-party platform is located, if a user wants to log in the third-party platform in the user terminal by means of a home account of a live platform, it is first required to ensure that the third-party platform of the user terminal is in a login state, and therefore when the user terminal selects to log in the third-party platform through the home account of the live platform, an authorized login request can be sent to a server of the live platform first to request to log in the live platform first. The authorized login request may include a second application identifier and a second secret key of the third party platform, and user information of the user terminal.
For the server of the live broadcast platform, after receiving the authorized login request sent by the user terminal where the third-party platform is located, information verification can be performed on the second application identifier and the second secret key. Specifically, a standard secret key corresponding to the second application identifier, which is configured for the third-party platform in advance, may be retrieved from a server of the live broadcast platform according to the second application identifier, and if the second secret key is consistent with the standard secret key, it may be determined that the second application identifier and the second secret key pass verification, otherwise, the second application identifier and the second secret key cannot pass verification. If the second application identifier and the second secret key pass the verification, it indicates that the user terminal user can log in the third party platform by virtue of the local station account of the live broadcast platform, at this moment, the user terminal can be controlled to log in the live broadcast platform, if the second application identifier and the second secret key pass the verification, the user terminal successfully logs in the server of the live broadcast platform, and the server of the live broadcast platform can return the second token to the user terminal.
The user of the user terminal may trigger sending the authorized login request in any available manner, which is not limited in this embodiment of the present disclosure. For example, when a user of a user terminal where the third-party platform is located logs in the third-party platform, the user can select to use an account of the local station for logging in, that is, to use an account of the live platform for logging in, then the corresponding user terminal can carry the second application identifier of the third-party platform, and jump to a login page of the local station, and the user can input login information such as an account password of the user terminal in the login page, and the user can actively select output user information (such as a user name, a head portrait, and the like), so that the corresponding user terminal is triggered to send an authorized login request for the local station to the local station, that is, to the live platform.
After receiving the second token returned by the server of the live broadcast platform, the user terminal may further send the second token to the server of the third party platform, and specifically, the second token may be sent to the server of the third party platform by any available method, which is not limited in the embodiment of the present disclosure. For example, the user terminal may use the second token to access a login success interface of the third party platform server, and then send the second token to the server of the third party platform through the login success interface, and so on.
The server of the third party platform may further send an information verification request to the server of the live broadcast platform, where the information verification request includes the second token sent by the user terminal to the server and the second application identifier of the third party platform. For the server of the live platform, after receiving the information verification request, the server may further verify the second token and the second application identifier included therein. Specifically, the standard token corresponding to the second application identifier may be retrieved according to the second application identifier, and then, whether the standard token corresponding to the second application identifier is the same as the second token or not is compared, if so, the standard token passes the verification, otherwise, the standard token cannot pass the verification. If the second token and the second application identification pass verification, a login success notification can be returned to a server of a third-party platform. The login success notification may include, but is not limited to, the user information described above and a unique identifier generated for the user terminal.
After receiving the login success notification, the server of the third-party platform may further create a new third-party account according to the user information and the unique identifier, or associate an existing third-party account, and notify the user terminal that the third-party platform has successfully logged in.
The second application identifier, the second key, and the second token are applied in a scenario where a user terminal of a third-party platform logs in a server of the third-party platform, and the first application identifier, the first key, and the first token are applied in a data interaction process between the server of the third-party platform and the server of the live broadcast platform, so that the second application identifier and the first application identifier of the same third-party platform may not be the same, the first key and the second secret key may not be the same, the first token and the second token may not be the same, the second application identifier and the first application identifier of the same third-party platform may also be set as required, the first key and the second secret key are the same, the first token and the second token are the same, and the embodiment of the present disclosure is not limited.
Optionally, before the step S142, the method may further include:
step S147, receiving a blocking instruction for the target account;
step S148, in response to the fact that the target account is the local account, the target account is forbidden, and the forbidden reason and the forbidden time of the target account are recorded;
step S149, generating a blocking message for the target account and storing the blocking message in a message queue.
On the server side of the live broadcast platform, an administrator can perform a blocking operation on a part of accounts according to requirements, so that a blocking instruction for a target account can be received, at the moment, if the target account is a local account, the corresponding target account can be blocked, and the blocking reason and the blocking time of the target account are recorded. The reason for the prohibition and the prohibition time may be set in the prohibition instruction by the administrator, and then the reason for the prohibition and the prohibition time may be obtained from the prohibition instruction and recorded, or the administrator may be requested to input the reason for the prohibition and the prohibition time again for the target account, and so on. For example, the reason for the prohibition may be set to be storm, the prohibition time may be between 10 and 12 months in 2019 and 10 and 12 months in 2020, and so on.
After the blocking for the target account is completed, in order to notify the live viewer that the target account is blocked, a blocking message for the target account may be further generated and stored to a message queue. The content included in the specific blocking message may be preset according to the requirement, and the embodiment of the present disclosure is not limited thereto. For example, account information for the target account, a banning reason and banning time, and so on, may be included.
Optionally, in this embodiment of the present disclosure, after step S149, the method may further include:
step S1410, reading the blocking message from the message queue, and pushing the blocking message to the server.
Correspondingly, in order to notify that each user target account in the third-party platform is forbidden, the forbidden message can be read from the message queue and pushed to a server of the third-party platform.
At this time, after receiving the blocking message, the server of the third-party platform may also perform authority verification and information verification as in the case of receiving the bullet screen data, which is not limited in this embodiment of the present disclosure. Moreover, the server of the third party platform may also retrieve the third party account associated with the target account inside the server of the third party platform, and block the third party account associated with the target account, which is not limited in this embodiment of the disclosure.
Referring to fig. 2, in the embodiment of the present disclosure, before the step S11, the method may further include:
step S17, receiving a token application request sent by the server, where the token application request includes a first application identifier and a key that are configured for the third-party platform in advance;
step S18, generating a first token according to the token application request, and returning the first token to the server.
As described above, in practical applications, the server of the third-party platform needs to apply for the token according to the first application identifier and the key configured for the server, and then obtains different permissions, and therefore in the embodiment of the present disclosure, the server of the third-party platform may receive the token application request sent by the server of the third-party platform, and then generate the first token according to the token application request and send the first token to the server of the third-party platform. Specifically, the first application identifier and the key included in the token application request may be checked first, and if the first application identifier and the key pass the check, the first token may be generated and returned to the server of the third-party platform.
Furthermore, as mentioned above, in practical applications, the token may be refreshed periodically, and then the above steps S16-S17 are performed periodically according to the refresh period of the token to obtain the latest refreshed first token.
In the embodiment of the disclosure, before the server of the third-party platform receives the bullet screen, the bullet screen pushing request including the first application identifier and the first token of the third-party platform is verified, so that the safety of the bullet screen synchronization process can be improved. And receiving barrage data sent by a user terminal of each live audience; and performing data filtering on the bullet screen data, and storing the filtered bullet screen data to a message queue. The quality of the barrage data can be improved, and the user experience is improved.
Moreover, in the embodiment of the present disclosure, a message queue associated with the live data may also be monitored; responding to the message queue to have new barrage data which is not pushed to the server, and acquiring a push address of the server; and sending the new bullet screen data to the server according to the push address. Performing aggregation processing on the new barrage data according to a preset aggregation dimension to obtain at least one barrage data set, wherein the aggregation dimension comprises at least one of a dimension of a live broadcast room to which the new barrage data belongs and a time dimension; acquiring an information abstract of each bullet screen data set as verification information of the bullet screen data sets; sending the bullet screen data set and the verification information to the server; and the verification information is used for performing data verification on the bullet screen data set at the server. The method and the system can synchronize newly generated unsynchronized bullet screen data to the server of the third-party platform in time, and meanwhile, the data transmission accuracy in the bullet screen data synchronization process is improved.
In addition, in the embodiment of the disclosure, in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has a comment pushing authority, account information of the comment information may be acquired for each piece of comment information in the comment data; and in response to the fact that the account information does not belong to the forbidden account and the comment information does not contain preset sensitive words, storing the comment information. Therefore, the quality of the stored comment data from the third-party platform can be improved, and the watching experience of the live audience is improved. Moreover, in the embodiment of the present disclosure, third party account information of the comment information in the server may also be obtained; in response to retrieving an existing account associated with the third party account information, taking account information of the existing account as account information of the comment information; in response to not retrieving an existing account associated with the third party account information, taking the third party account information as account information of the review information. Therefore, the account information of the existing account of the station can be preferably used as the account information of the comment information for carrying out the block detection, the accuracy of the block detection result can be improved, and the comment data of the block account can be effectively prevented from being displayed in the live broadcast platform.
Further, in the embodiment of the present disclosure, an authorized login request sent by a user terminal where the third party platform is located may also be received, where the authorized login request includes a second application identifier and a second secret key of the third party platform, and user information of the user terminal; in response to the second application identifier and the second secret key passing verification and the user terminal successfully logging in, returning a second token to the user terminal; receiving an information verification request sent by a server of the third-party platform, wherein the information verification request comprises a second token sent by the user terminal to the server and a second application identifier of the third-party platform; responding to the second token and the second application identifier passing verification, and returning a login success notification to the server, wherein the login success notification comprises the user information and a unique identifier generated aiming at the user terminal; after receiving the login success notification, the server creates a new third party account according to the user information and the unique identifier, or associates an existing third party account, and notifies the user terminal that the user terminal successfully logs in the third party platform. And under the condition that the user terminal of the third-party platform logs in the third-party platform through the account of the station, creating a third-party account for the user terminal in the third-party platform according to the user information of the user terminal in the station, and establishing an association relation between the third-party account and the account of the station.
Secondly, in the embodiment of the present disclosure, a blocking instruction for the target account may also be received; in response to the fact that the target account is the local account, the target account is forbidden, and the reason for the blockage and the time for the blockage of the target account are recorded; and generating a blocking message aiming at the target account and storing the blocking message to a message queue. And reading the blocking message from the message queue and pushing the blocking message to the server. So that account blocking can be performed in time and the blocking message is synchronized to the server of the third party platform.
FIG. 3 is a block diagram illustrating a data interaction device, according to an example embodiment. Referring to fig. 3, the apparatus includes a live broadcast acquisition request receiving module 21, a live broadcast barrage data synchronization module 22, a comment pushing request receiving module 23, and a comment data receiving module 24.
A live broadcast acquisition request receiving module 21, configured to execute receiving a live broadcast acquisition request sent by a server of a third-party platform, where the live broadcast acquisition request includes a first application identifier and a first token of the third-party platform; the first token is a token obtained according to a first application identifier of the third-party platform and a key application corresponding to the first application identifier.
A live barrage data synchronization module 22 configured to perform, in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has a live call permission, returning live data to the server and synchronizing barrage data associated with the live data to the server;
the comment pushing request receiving module 23 is configured to execute receiving of a comment pushing request sent by the server, where the comment pushing request includes a first application identifier and a first token of the third-party platform;
and the comment data receiving module 24 is configured to receive and save comment data pushed by the server in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has the comment pushing authority.
Receiving a live broadcast acquisition request sent by a server of a third-party platform, wherein the live broadcast acquisition request comprises a first application identifier and a first token of the third-party platform; in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has a live broadcast calling authority, returning live broadcast data to the server and synchronizing barrage data associated with the live broadcast data to the server; receiving a comment pushing request sent by the server, wherein the comment pushing request comprises a first application identifier and a first token of the third-party platform; in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has the comment pushing authority, receiving and saving comment data pushed by the server; the first token is a token obtained according to a first application identifier of the third-party platform and a key application corresponding to the first application identifier. Therefore, bidirectional intercommunication of live barrage and live comments between the third-party platform and the live platform is realized, and real-time interaction between live anchor and live audience as well as between live audience and third-party platform audience is facilitated.
Referring to fig. 4, in an embodiment of the present disclosure, the live barrage data synchronization module 22 may further include:
the live broadcast data synchronization sub-module 221 is configured to execute, in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has a live broadcast call authority, returning live broadcast data to the server;
a bullet screen pushing request sending submodule 222, configured to execute sending of a bullet screen pushing request to the server, where the bullet screen pushing request includes a first application identifier and a first token of the third-party platform;
and the barrage data synchronization submodule 223 is configured to execute synchronization of the barrage data associated with the live data to the server in response to that the standard token retrieved in the server according to the first application identifier is the same as the first token and the first token has a barrage call authority.
Optionally, in this embodiment of the present disclosure, the bullet screen data synchronization sub-module 223 may further include:
a message queue monitoring unit configured to monitor a message queue associated with the live data;
the push address acquisition unit is configured to execute and respond to the message queue that new barrage data which is not pushed to the server exists, and acquire a push address of the server;
and the new bullet screen data sending unit is configured to execute sending of the new bullet screen data to the server according to the push address.
Optionally, in this embodiment of the present disclosure, the new barrage data sending unit further includes:
the bullet screen data aggregation subunit is configured to perform aggregation processing on the new bullet screen data according to a preset aggregation dimension to obtain at least one bullet screen data set, wherein the aggregation dimension comprises at least one of a live broadcast room dimension and a time dimension to which the new bullet screen data belongs;
the verification information acquisition subunit is configured to execute, aiming at each bullet screen data set, acquiring an information summary of the bullet screen data set as verification information of the bullet screen data set;
a new bullet screen data sending subunit configured to execute sending the bullet screen data set and the verification information to the server; and the verification information is used for performing data verification on the bullet screen data set at the server.
Referring to fig. 4, in an embodiment of the present disclosure, the method may further include:
a bullet screen data receiving module 25 configured to receive bullet screen data sent by the user terminal of each live viewer;
and the bullet screen data filtering module 26 is configured to perform data filtering on the bullet screen data, and store the filtered bullet screen data in a message queue.
Referring to fig. 4, in the embodiment of the present disclosure, the comment data receiving module 24 may further include:
the account information obtaining sub-module 241 is configured to perform, in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has a comment pushing authority, obtaining, for each piece of comment information in the comment data, account information of the comment information;
and the comment information saving sub-module 242 is configured to perform, in response to that the account information does not belong to the prohibited account and that the comment information does not contain a preset sensitive word, saving the comment information.
Optionally, in this embodiment of the present disclosure, the account information obtaining sub-module 241 further includes:
the third-party account information acquisition unit is configured to execute the acquisition of the third-party account information of the comment information in the server;
a first account information obtaining unit configured to perform, in response to retrieving an existing account associated with the third party account information, using account information of the existing account as account information of the comment information;
and the second account information acquisition unit is configured to execute responding to that the existing account associated with the third party account information is not retrieved, and take the third party account information as the account information of the comment information.
Optionally, in an embodiment of the present disclosure, the method may further include:
it is characterized by also comprising:
the authorization login module is configured to execute and receive an authorization login request sent by a user terminal where the third-party platform is located, wherein the authorization login request comprises a second application identifier and a second secret key of the third-party platform and user information of the user terminal;
a second token returning module configured to perform returning a second token to the user terminal in response to the second application identifier and the second secret key passing verification and the user terminal successfully logging in;
the information verification request receiving module is used for receiving an information verification request sent by a server of the third-party platform, wherein the information verification request comprises the second token sent by the user terminal to the server and a second application identifier of the third-party platform;
a login success notification returning module configured to perform, in response to the second token and the second application identifier passing verification, returning a login success notification to the server, where the login success notification includes the user information and a unique identifier generated for the user terminal; after receiving the login success notification, the server creates a new third party account according to the user information and the unique identifier, or associates an existing third party account, and notifies the user terminal that the user terminal successfully logs in the third party platform.
Optionally, in an embodiment of the present disclosure, the method may further include:
the blocking instruction receiving module is configured to receive a blocking instruction aiming at the target account;
the account blocking module is configured to block the target account and record a blocking reason and a blocking time of the target account in response to the target account being the local account;
and the blocking message generation module is configured to generate a blocking message aiming at the target account and store the blocking message to a message queue.
Optionally, in an embodiment of the present disclosure, the method may further include:
and the blocking message synchronization module is configured to read the blocking message from the message queue and push the blocking message to the server.
Referring to fig. 4, in an embodiment of the present disclosure, the method may further include:
a token application request receiving module 27 configured to perform receiving a token application request sent by the server, where the token application request includes a first application identifier and a secret key configured for the third-party platform in advance;
a first token generation module 28 configured to perform generating a first token according to the token application request and returning the first token to the server.
In the embodiment of the disclosure, before the server of the third-party platform receives the bullet screen, the bullet screen pushing request including the first application identifier and the first token of the third-party platform is verified, so that the safety of the bullet screen synchronization process can be improved. And receiving barrage data sent by a user terminal of each live audience; and performing data filtering on the bullet screen data, and storing the filtered bullet screen data to a message queue. The quality of the barrage data can be improved, and the user experience is improved.
Moreover, in the embodiment of the present disclosure, a message queue associated with the live data may also be monitored; responding to the message queue to have new barrage data which is not pushed to the server, and acquiring a push address of the server; and sending the new bullet screen data to the server according to the push address. Performing aggregation processing on the new barrage data according to a preset aggregation dimension to obtain at least one barrage data set, wherein the aggregation dimension comprises at least one of a dimension of a live broadcast room to which the new barrage data belongs and a time dimension; acquiring an information abstract of each bullet screen data set as verification information of the bullet screen data sets; sending the bullet screen data set and the verification information to the server; and the verification information is used for performing data verification on the bullet screen data set at the server. The method and the system can synchronize newly generated unsynchronized bullet screen data to the server of the third-party platform in time, and meanwhile, the data transmission accuracy in the bullet screen data synchronization process is improved.
In addition, in the embodiment of the disclosure, in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has a comment pushing authority, account information of the comment information may be acquired for each piece of comment information in the comment data; and in response to the fact that the account information does not belong to the forbidden account and the comment information does not contain preset sensitive words, storing the comment information. Therefore, the quality of the stored comment data from the third-party platform can be improved, and the watching experience of the live audience is improved. Moreover, in the embodiment of the present disclosure, third party account information of the comment information in the server may also be obtained; in response to retrieving an existing account associated with the third party account information, taking account information of the existing account as account information of the comment information; in response to not retrieving an existing account associated with the third party account information, taking the third party account information as account information of the review information. Therefore, the account information of the existing account of the station can be preferably used as the account information of the comment information for carrying out the block detection, the accuracy of the block detection result can be improved, and the comment data of the block account can be effectively prevented from being displayed in the live broadcast platform.
Further, in the embodiment of the present disclosure, an authorized login request sent by a user terminal where the third party platform is located may also be received, where the authorized login request includes a second application identifier and a second secret key of the third party platform, and user information of the user terminal; in response to the second application identifier and the second secret key passing verification and the user terminal successfully logging in, returning a second token to the user terminal; receiving an information verification request sent by a server of the third-party platform, wherein the information verification request comprises a second token sent by the user terminal to the server and a second application identifier of the third-party platform; responding to the second token and the second application identifier passing verification, and returning a login success notification to the server, wherein the login success notification comprises the user information and a unique identifier generated aiming at the user terminal; after receiving the login success notification, the server creates a new third party account according to the user information and the unique identifier, or associates an existing third party account, and notifies the user terminal that the user terminal successfully logs in the third party platform. And under the condition that the user terminal of the third-party platform logs in the third-party platform through the account of the station, creating a third-party account for the user terminal in the third-party platform according to the user information of the user terminal in the station, and establishing an association relation between the third-party account and the account of the station.
Secondly, in the embodiment of the present disclosure, a blocking instruction for the target account may also be received; in response to the fact that the target account is the local account, the target account is forbidden, and the reason for the blockage and the time for the blockage of the target account are recorded; and generating a blocking message aiming at the target account and storing the blocking message to a message queue. And reading the blocking message from the message queue and pushing the blocking message to the server. So that account blocking can be performed in time and the blocking message is synchronized to the server of the third party platform.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
FIG. 5 is a block diagram illustrating an apparatus 300 for data interaction in accordance with an example embodiment. For example, the apparatus 300 may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, an exercise device, a personal digital assistant, and the like.
Referring to fig. 5, the apparatus 300 may include one or more of the following components: a processing component 302, a memory 304, a power component 306, a multimedia component 308, an audio component 310, an input/output (I/O) interface 312, a sensor component 314, and a communication component 316.
The processing component 302 generally controls overall operation of the device 300, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing components 302 may include one or more processors 320 to execute instructions to perform all or a portion of the steps of the methods described above. Further, the processing component 302 can include one or more modules that facilitate interaction between the processing component 302 and other components. For example, the processing component 302 may include a multimedia module to facilitate interaction between the multimedia component 308 and the processing component 302.
The memory 304 is configured to store various types of data to support operations at the device 300. Examples of such data include instructions for any application or method operating on device 300, contact data, phonebook data, messages, pictures, videos, and so forth. The memory 304 may be implemented by any type or combination of volatile or non-volatile memory devices, such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
The power supply component 306 provides power to the various components of the device 300. The power components 306 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the apparatus 300.
The multimedia component 308 includes a screen that provides an output interface between the device 300 and a user. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 308 includes a front facing camera and/or a rear facing camera. The front camera and/or the rear camera may receive external multimedia data when the device 300 is in an operating mode, such as a shooting mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
The audio component 310 is configured to output and/or input audio signals. For example, audio component 310 includes a Microphone (MIC) configured to receive external audio signals when apparatus 300 is in an operating mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may further be stored in the memory 304 or transmitted via the communication component 316. In some embodiments, audio component 310 also includes a speaker for outputting audio signals.
The I/O interface 312 provides an interface between the processing component 302 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The sensor assembly 314 includes one or more sensors for providing various aspects of status assessment for the device 300. For example, sensor assembly 314 may detect an open/closed state of device 300, the relative positioning of components, such as a display and keypad of apparatus 300, the change in position of apparatus 300 or a component of apparatus 300, the presence or absence of user contact with apparatus 300, the orientation or acceleration/deceleration of apparatus 300, and the change in temperature of apparatus 300. Sensor assembly 314 may include a proximity sensor configured to detect the presence of a nearby object without any physical contact. The sensor assembly 314 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 314 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 316 is configured to facilitate wired or wireless communication between the apparatus 300 and other devices. The apparatus 300 may access a wireless network based on a communication standard, such as WiFi, an operator network (such as 2G, 3G, 4G, or 5G), or a combination thereof. In an exemplary embodiment, the communication component 316 receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 316 further includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the apparatus 300 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors or other electronic components for performing the above-described methods.
In an exemplary embodiment, a storage medium comprising instructions, such as the memory 304 comprising instructions, executable by the processor 320 of the apparatus 300 to perform the method described above is also provided. Alternatively, the storage medium may be a non-transitory computer readable storage medium, which may be, for example, a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
FIG. 6 is a block diagram illustrating an apparatus 400 for data interaction in accordance with an example embodiment. For example, the apparatus 400 may be provided as a server. Referring to fig. 6, apparatus 400 includes a processing component 422, which further includes one or more processors, and memory resources, represented by memory 432, for storing instructions, such as applications, that are executable by processing component 422. The application programs stored in memory 432 may include one or more modules that each correspond to a set of instructions. Further, the processing component 422 is configured to execute instructions to perform any of the data interaction methods described above.
The apparatus 400 may also include a power component 426 configured to perform power management of the apparatus 400, a wired or wireless network interface 450 configured to connect the apparatus 400 to a network, and an input output (I/O) interface 458. The apparatus 400 may operate based on an operating system stored in the memory 432, such as Windows Server, Mac OSXTM, UnixTM, LinuxTM, FreeBSDTM, and the like.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (24)

1. A method for data interaction, comprising:
receiving a live broadcast acquisition request sent by a server of a third-party platform, wherein the live broadcast acquisition request comprises a first application identifier and a first token of the third-party platform;
in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has a live broadcast calling authority, returning live broadcast data to the server and synchronizing barrage data associated with the live broadcast data to the server;
receiving a comment pushing request sent by the server, wherein the comment pushing request comprises a first application identifier and a first token of the third-party platform;
in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has the comment pushing authority, receiving and saving comment data pushed by the server;
the first token is a token obtained according to a first application identifier of the third-party platform and a key application corresponding to the first application identifier.
2. The method of claim 1, wherein in response to the standard token being retrieved according to the first application identifier being the same as the first token and the first token having live invocation authority, the steps of returning live data to the server and synchronizing barrage data associated with the live data to the server comprise:
in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has a live broadcast calling authority, returning live broadcast data to the server;
sending a barrage pushing request to the server, wherein the barrage pushing request comprises a first application identifier and a first token of the third-party platform;
and synchronizing the barrage data associated with the live data to the server in response to that the standard token retrieved in the server according to the first application identifier is the same as the first token and the first token has barrage calling authority.
3. The method of claim 1 or 2, wherein before the step of synchronizing the barrage data associated with the live data to the server, the method further comprises:
receiving barrage data sent by a user terminal of each live audience;
and performing data filtering on the bullet screen data, and storing the filtered bullet screen data to a message queue.
4. The method of claim 3, wherein the step of synchronizing the barrage data associated with the live data to the server comprises:
monitoring a message queue associated with the live data;
responding to the message queue to have new barrage data which is not pushed to the server, and acquiring a push address of the server;
and sending the new bullet screen data to the server according to the push address.
5. The method of claim 4, wherein the step of sending the new barrage data to the server according to the push address comprises:
according to a preset aggregation dimension, carrying out aggregation processing on the new barrage data to obtain at least one barrage data set, wherein the aggregation dimension comprises at least one of a dimension of a live broadcast room to which the new barrage data belongs and a time dimension;
acquiring an information abstract of each bullet screen data set as verification information of the bullet screen data sets;
sending the bullet screen data set and the verification information to the server;
and the verification information is used for performing data verification on the bullet screen data set at the server.
6. The method of claim 1, wherein the step of receiving and saving comment data pushed by the server in response to the standard token retrieved according to the first application identifier being the same as the first token and the first token having a comment pushing authority comprises:
in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has a comment pushing authority, acquiring account information of the comment information for each piece of comment information in the comment data;
and in response to the fact that the account information does not belong to the forbidden account and the comment information does not contain preset sensitive words, storing the comment information.
7. The method of claim 6, wherein the step of obtaining account information of the comment information includes:
obtaining third party account information of the comment information in the server;
in response to retrieving an existing account associated with the third party account information, taking account information of the existing account as account information of the comment information;
in response to not retrieving an existing account associated with the third party account information, taking the third party account information as account information of the review information.
8. The method according to claim 6 or 7, wherein before the step of obtaining account information of each comment information in the comment data in response to the standard token retrieved according to the first application identifier being the same as the first token and the first token having a comment pushing authority, further comprising:
receiving an authorized login request sent by a user terminal where the third-party platform is located, wherein the authorized login request comprises a second application identifier and a second secret key of the third-party platform and user information of the user terminal;
responding to the second application identifier and the second secret key passing verification and successful login of the user terminal to the live broadcast platform, and returning a second token to the user terminal;
receiving an information verification request sent by a server of the third-party platform, wherein the information verification request comprises a second token sent by the user terminal to the server and a second application identifier of the third-party platform;
responding to the second token and the second application identifier passing verification, and returning a successful login third-party platform notification to the server, wherein the successful login third-party platform notification comprises the user information and a unique identifier generated aiming at the user terminal;
after receiving the notification of successful login of the third-party platform, the server creates a new third-party account according to the user information and the unique identifier, or associates an existing third-party account, and notifies the user terminal that the third-party platform is successfully logged in.
9. The method of claim 6 or 7, wherein before the step of saving the comment information in response to the account information not belonging to the closed account and the comment information not containing a preset sensitive word, the method further comprises:
receiving a blocking instruction aiming at a target account;
in response to the fact that the target account is the local account, the target account is forbidden, and the reason for the blockage and the time for the blockage of the target account are recorded;
and generating a blocking message aiming at the target account and storing the blocking message to a message queue.
10. The method of claim 9, wherein after the step of generating and storing the containment message for the target account to a message queue, further comprising:
and reading the blocking message from the message queue and pushing the blocking message to the server.
11. The method of claim 1, wherein before the step of receiving the live broadcast obtaining request sent by the server of the third-party platform, the method further comprises:
receiving a token application request sent by the server, wherein the token application request comprises a first application identifier and a secret key which are configured for the third-party platform in advance;
and generating a first token according to the token application request, and returning the first token to the server.
12. A data interaction device, comprising:
the live broadcast acquisition request receiving module is configured to execute receiving of a live broadcast acquisition request sent by a server of a third-party platform, wherein the live broadcast acquisition request comprises a first application identifier and a first token of the third-party platform;
a live broadcast barrage data synchronization module configured to execute, in response to that a standard token retrieved according to the first application identifier is the same as the first token and the first token has a live broadcast call authority, returning live broadcast data to the server and synchronizing barrage data associated with the live broadcast data to the server;
the comment pushing request receiving module is configured to execute receiving of a comment pushing request sent by the server, wherein the comment pushing request comprises a first application identifier and a first token of the third-party platform;
the comment data receiving module is configured to execute receiving and saving comment data pushed by the server in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has a comment pushing authority;
the first token is a token obtained according to a first application identifier of the third-party platform and a key application corresponding to the first application identifier.
13. The apparatus of claim 12, wherein the live barrage data synchronization module comprises:
the live broadcast data synchronization sub-module is configured to execute and respond that the standard token retrieved according to the first application identifier is the same as the first token, and the first token has a live broadcast calling authority, and return live broadcast data to the server;
the bullet screen pushing request sending submodule is configured to execute sending of a bullet screen pushing request to the server, and the bullet screen pushing request comprises a first application identifier and a first token of the third-party platform;
and the barrage data synchronization submodule is configured to respond that the standard token retrieved in the server according to the first application identifier is the same as the first token and the first token has a barrage calling authority, and synchronize the barrage data related to the live data to the server.
14. The apparatus of claim 12 or 13, further comprising:
the barrage data receiving module is configured to receive barrage data sent by the user terminal of each live audience;
and the bullet screen data filtering module is configured to execute data filtering on the bullet screen data and store the filtered bullet screen data to the message queue.
15. The apparatus of claim 14, wherein the barrage data synchronization submodule comprises:
a message queue monitoring unit configured to monitor a message queue associated with the live data;
the push address acquisition unit is configured to execute and respond to the message queue that new barrage data which is not pushed to the server exists, and acquire a push address of the server;
and the new bullet screen data sending unit is configured to execute sending of the new bullet screen data to the server according to the push address.
16. The apparatus of claim 15, wherein the new barrage data sending unit comprises:
the bullet screen data aggregation subunit is configured to perform aggregation processing on the new bullet screen data according to a preset aggregation dimension to obtain at least one bullet screen data set, wherein the aggregation dimension comprises at least one of a live broadcast room dimension and a time dimension to which the new bullet screen data belongs;
the verification information acquisition subunit is configured to execute, aiming at each bullet screen data set, acquiring an information summary of the bullet screen data set as verification information of the bullet screen data set;
a new bullet screen data sending subunit configured to execute sending the bullet screen data set and the verification information to the server;
and the verification information is used for performing data verification on the bullet screen data set at the server.
17. The apparatus of claim 12, wherein the comment data receiving module comprises:
the account information obtaining sub-module is configured to execute, in response to that the standard token retrieved according to the first application identifier is the same as the first token and the first token has a comment pushing authority, obtaining account information of the comment information for each piece of comment information in the comment data;
and the comment information storage submodule is configured to execute the comment information storage in response to that the account information does not belong to the forbidden account and the comment information does not contain preset sensitive words.
18. The apparatus of claim 17, wherein the account information obtaining sub-module comprises:
the third-party account information acquisition unit is configured to execute the acquisition of the third-party account information of the comment information in the server;
a first account information obtaining unit configured to perform, in response to retrieving an existing account associated with the third party account information, using account information of the existing account as account information of the comment information;
and the second account information acquisition unit is configured to execute responding to that the existing account associated with the third party account information is not retrieved, and take the third party account information as the account information of the comment information.
19. The apparatus of claim 17 or 18, further comprising:
the authorization login module is configured to execute and receive an authorization login request sent by a user terminal where the third-party platform is located, wherein the authorization login request comprises a second application identifier and a second secret key of the third-party platform and user information of the user terminal;
the second token returning module is configured to execute a second token returning process to the user terminal in response to the second application identifier and the second secret key passing verification and the user terminal successfully logging in the live broadcast platform;
the information verification request receiving module is used for receiving an information verification request sent by a server of the third-party platform, wherein the information verification request comprises the second token sent by the user terminal to the server and a second application identifier of the third-party platform;
a login success notification returning module configured to perform, in response to the second token and the second application identifier passing verification, returning a login third-party platform success notification to the server, where the login third-party platform success notification includes the user information and a unique identifier generated for the user terminal;
after receiving the notification of successful login of the third-party platform, the server creates a new third-party account according to the user information and the unique identifier, or associates an existing third-party account, and notifies the user terminal that the third-party platform is successfully logged in.
20. The apparatus of claim 17 or 18, further comprising:
the blocking instruction receiving module is configured to receive a blocking instruction aiming at the target account;
the account blocking module is configured to block the target account and record a blocking reason and a blocking time of the target account in response to the target account being the local account;
and the blocking message generation module is configured to generate a blocking message aiming at the target account and store the blocking message to a message queue.
21. The apparatus of claim 20, further comprising:
and the blocking message synchronization module is configured to read the blocking message from the message queue and push the blocking message to the server.
22. The apparatus of claim 12, further comprising:
the token application request receiving module is configured to execute receiving of a token application request sent by the server, wherein the token application request comprises a first application identifier and a secret key configured for the third-party platform in advance;
and the first token generation module is configured to generate a first token according to the token application request and return the first token to the server.
23. A server, comprising:
a processor;
a memory for storing the processor-executable instructions;
wherein the processor is configured to execute the instructions to implement the data interaction method of any one of claims 1 to 11.
24. A storage medium in which instructions, when executed by a processor of a server, enable the server to perform a data interaction method as claimed in any one of claims 1 to 11.
CN201911176204.XA 2019-11-26 2019-11-26 Data interaction method, device, server and storage medium Active CN111031332B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911176204.XA CN111031332B (en) 2019-11-26 2019-11-26 Data interaction method, device, server and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911176204.XA CN111031332B (en) 2019-11-26 2019-11-26 Data interaction method, device, server and storage medium

Publications (2)

Publication Number Publication Date
CN111031332A CN111031332A (en) 2020-04-17
CN111031332B true CN111031332B (en) 2021-09-10

Family

ID=70202288

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911176204.XA Active CN111031332B (en) 2019-11-26 2019-11-26 Data interaction method, device, server and storage medium

Country Status (1)

Country Link
CN (1) CN111031332B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111797352A (en) * 2020-06-30 2020-10-20 广州市百果园信息技术有限公司 Method and device for sealing account and sealing system
CN112770127A (en) * 2020-12-30 2021-05-07 北京京拍档科技股份有限公司 Internet live broadcast system
CN113068055B (en) * 2021-03-15 2023-08-18 广州虎牙科技有限公司 Data transmission method, device, system, electronic equipment and storage medium
CN114095744B (en) * 2021-11-16 2024-01-02 北京字跳网络技术有限公司 Video live broadcast method and device, electronic equipment and readable storage medium
CN114205366A (en) * 2021-12-01 2022-03-18 广州方硅信息技术有限公司 Cross-platform data synchronization method and device, equipment, medium and product thereof

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102638473A (en) * 2012-05-04 2012-08-15 盛趣信息技术(上海)有限公司 User data authorization method, device and system
CN105100933A (en) * 2015-08-28 2015-11-25 北京奇艺世纪科技有限公司 Method and device for sharing comment information for live video played by smart television
CN106060569A (en) * 2016-06-27 2016-10-26 乐视控股(北京)有限公司 Live video broadcast method and device, apparatus and system
CN107979578A (en) * 2016-10-25 2018-05-01 深圳市保千里科技有限公司 A kind of net cast processing method and system
CN110418147A (en) * 2018-10-11 2019-11-05 彩云之端文化传媒(北京)有限公司 A kind of short-sighted frequency guidance long video across screen viewing method

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9912721B2 (en) * 2010-05-14 2018-03-06 Highlight Broadcast Network, Llc Systems and methods for providing event-related video sharing services
US9311678B2 (en) * 2010-12-15 2016-04-12 Facebook, Inc. Comment plug-in for third party system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102638473A (en) * 2012-05-04 2012-08-15 盛趣信息技术(上海)有限公司 User data authorization method, device and system
CN105100933A (en) * 2015-08-28 2015-11-25 北京奇艺世纪科技有限公司 Method and device for sharing comment information for live video played by smart television
CN106060569A (en) * 2016-06-27 2016-10-26 乐视控股(北京)有限公司 Live video broadcast method and device, apparatus and system
CN107979578A (en) * 2016-10-25 2018-05-01 深圳市保千里科技有限公司 A kind of net cast processing method and system
CN110418147A (en) * 2018-10-11 2019-11-05 彩云之端文化传媒(北京)有限公司 A kind of short-sighted frequency guidance long video across screen viewing method

Also Published As

Publication number Publication date
CN111031332A (en) 2020-04-17

Similar Documents

Publication Publication Date Title
CN111031332B (en) Data interaction method, device, server and storage medium
US9769667B2 (en) Methods for controlling smart device
CN106911967B (en) Live broadcast playback method and device
EP3179397A1 (en) Methods and devices for managing automatic parallel login and logout in several applications
WO2017045302A1 (en) Information collection method and device
US10945019B2 (en) Video uploading method, camera apparatus and storage medium
CN106454392A (en) Live broadcast processing method, device and terminal
CN106713127B (en) Method and device for acquiring and processing instant chat records
CN107959757B (en) User information processing method and device, APP server and terminal equipment
WO2018076358A1 (en) Multimedia information playback method and system, standardized server and broadcasting terminal
CN111368232A (en) Password sharing reflux method and device, electronic equipment and storage medium
US20220353552A1 (en) Methods and devices for pulling live stream
CN110941425A (en) Graphical collaborative programming method, device and system, server and storage medium
CN106534876A (en) Target user determining method and target user determining device
CN112532931A (en) Video processing method and device and electronic equipment
CN113259226A (en) Information synchronization method and device, electronic equipment and storage medium
CN108053241B (en) Data analysis method, device and computer readable storage medium
CN109831538B (en) Message processing method, device, server, terminal and medium
US9674768B2 (en) Method and device for accessing wireless network
CN110769275A (en) Method, device and system for processing live data stream
CN106528734A (en) Live broadcast pushing message processing method and apparatus
CN111654758B (en) Bullet screen display method, device, terminal and storage medium based on instant messaging
CN111050209A (en) Multimedia resource playing method and device
CN112651012B (en) Information processing method and device
CN114567790A (en) Information display method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant