CN111460503B - Data sharing method, device, equipment and storage medium - Google Patents

Data sharing method, device, equipment and storage medium Download PDF

Info

Publication number
CN111460503B
CN111460503B CN202010249971.5A CN202010249971A CN111460503B CN 111460503 B CN111460503 B CN 111460503B CN 202010249971 A CN202010249971 A CN 202010249971A CN 111460503 B CN111460503 B CN 111460503B
Authority
CN
China
Prior art keywords
link
sharing
ciphertext
client
data page
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010249971.5A
Other languages
Chinese (zh)
Other versions
CN111460503A (en
Inventor
刘希呈
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Get Tianjin Culture Communication Co ltd
Original Assignee
Get Tianjin Culture Communication Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Get Tianjin Culture Communication Co ltd filed Critical Get Tianjin Culture Communication Co ltd
Priority to CN202010249971.5A priority Critical patent/CN111460503B/en
Publication of CN111460503A publication Critical patent/CN111460503A/en
Application granted granted Critical
Publication of CN111460503B publication Critical patent/CN111460503B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/951Indexing; Web crawling techniques

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Medical Informatics (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the invention discloses a data sharing method, a device, equipment and a storage medium. The method comprises the following steps: if a sharing request aiming at a target data page and sent by a link sharing client is received, a ciphertext sharing link of the target data page is generated; and sending the ciphertext sharing link to the link sharing client so that the link sharing client sends the ciphertext sharing link to a link access client. In the technical scheme, the link access client receives the ciphertext sharing link, and the information such as the shared data content and the user ID of the link sharing client cannot be directly obtained according to the ciphertext sharing link, so that the problem that the shared risk is possibly generated due to the fact that the data content in the sharing link is easily tampered is solved, and the problem that the sharing link possibly causes user data leakage is also solved.

Description

Data sharing method, device, equipment and storage medium
Technical Field
The embodiment of the invention relates to the technical field of web services, in particular to a data sharing method, a device, equipment and a storage medium.
Background
In the web service process, users often perform cross-platform data sharing, for example, user a shares own data to other platforms at an APP (Application) end, and other platform users can access the data shared by user a.
In the prior art, a common cross-platform data sharing scheme generally includes the following steps: one is to static data into non-editable static resources such as pictures and share the static resources, which is commonly used in poster sharing, but the shared content with display items is needed to be concentrated in one picture (for example, in a two-dimensional code picture), once the display items are too much, the problem of limited use can occur, and the performance pressure is too high; another is that the data content in the sharing link is self-contained, such as http:// www.abc.comName = 'AA', but the data content in the sharing link is easy to be tampered, so that a sharing risk may be generated, for example, the sharing risk exists after the name AA is tampered into a sensitive word; still another is that the shared link has its own user ID, such as http:// www.abc.comid = '1', but the shared link may have its own ID information that may also cause data leakage, such as malicious traversal of the user ID to crawl all the user's related information.
Disclosure of Invention
The embodiment of the invention provides a data sharing method, device, equipment and storage medium, which are used for solving the technical problem possibly existing in the existing data sharing scheme in the web service process and improving the data security during data sharing.
In a first aspect, an embodiment of the present invention provides a data sharing method, which is applied to a server, and includes:
if a sharing request aiming at a target data page and sent by a link sharing client is received, a ciphertext sharing link of the target data page is generated;
and sending the ciphertext sharing link to the link sharing client so that the link sharing client sends the ciphertext sharing link to a link access client.
In a second aspect, an embodiment of the present invention further provides a data sharing device, which is applied to a server, including:
the ciphertext sharing link generation module is used for generating ciphertext sharing links of the target data pages if receiving sharing requests aiming at the target data pages and sent by the link sharing client;
and the ciphertext sharing link transmitting module is used for transmitting the ciphertext sharing link to the link sharing client so that the link sharing client transmits the ciphertext sharing link to the link access client.
In a third aspect, an embodiment of the present invention further provides a computer apparatus, including:
one or more processors;
a memory for storing one or more programs,
when the one or more programs are executed by the one or more processors, the one or more processors are caused to implement the data sharing method described in any embodiment.
In a fourth aspect, an embodiment of the present invention further provides a computer readable storage medium, where a computer program is stored, where the program is executed by a processor to implement the data sharing method according to any embodiment.
In the embodiment of the invention, when receiving a sharing request for a target data page sent by a link sharing client, a server generates a ciphertext sharing link of the target data page, and returns the ciphertext sharing link to the link sharing client, so that the link sharing client sends the ciphertext sharing link to a link access client when sharing the target data page with the link access client. In the technical scheme, the link access client receives the ciphertext sharing link, and the information such as the shared data content and the user ID of the link sharing client cannot be directly obtained according to the ciphertext sharing link, so that the problem that the shared risk is possibly generated due to the fact that the data content in the sharing link is easily tampered is solved, and the problem that the sharing link possibly causes user data leakage is also solved.
Drawings
Fig. 1 is a flowchart of a data sharing method according to a first embodiment of the present invention;
fig. 2 is a flowchart of a data sharing method according to a second embodiment of the present invention;
FIG. 3 is a schematic diagram illustrating an overall timing diagram of a program architecture according to a second embodiment of the present invention;
fig. 4 is a schematic block diagram of a data sharing device according to a third embodiment of the present invention;
fig. 5 is a schematic structural diagram of a computer device according to a fourth embodiment of the present invention.
Detailed Description
The invention is described in further detail below with reference to the drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting thereof. It should be further noted that, for convenience of description, only some, but not all of the structures related to the present invention are shown in the drawings.
Before discussing exemplary embodiments in more detail, it should be mentioned that some exemplary embodiments are described as processes or methods depicted as flowcharts. Although a flowchart depicts operations (or steps) as a sequential process, many of the operations can be performed in parallel, concurrently, or at the same time. Furthermore, the order of the operations may be rearranged. The process may be terminated when its operations are completed, but may have additional steps not included in the figures. The processes may correspond to methods, functions, procedures, subroutines, and the like.
Example 1
Fig. 1 is a flowchart of a data sharing method provided in an embodiment of the present invention, where the embodiment may be applied to a situation of ensuring data sharing security when personal data sharing is performed between different clients, especially a situation of ensuring data sharing security when personal data sharing is performed between clients belonging to different application platforms.
As shown in fig. 1, the data sharing method provided in this embodiment is applied to a server, and specifically includes the following steps:
s110, if a sharing request for a target data page sent by a link sharing client is received, a ciphertext sharing link of the target data page is generated.
The link sharing client refers to a client used by a user in data sharing, and can be a web client (which can be referred to as a web browser) or an APP client.
Correspondingly, the link access client refers to a client used by a user when accessing other people to share links, and the client can be a web client (can refer to a web browser) or an APP client.
For any web client or APP client, it may be either a link sharing client or a link accessing client, which may be specifically determined according to the operation performed by the link sharing client, which is not specifically limited in this embodiment.
Specifically, the link sharing client and the link access client may belong to the same application platform, for example, the link sharing client and the link access client both belong to a WeChat application platform, the link sharing client is a first WeChat client, and the link access client is a second WeChat client.
In this embodiment, the link sharing client and the link access client may also belong to different application platforms, for example, the link sharing client belongs to a micro-letter application platform, and the link access client all belongs to a micro-blog application platform.
As an optional implementation manner of this embodiment, the server for executing the data sharing method according to this embodiment may be, for example, a server (server) linking an application platform to which the sharing client belongs.
As another optional implementation manner of this embodiment, the server for executing the data sharing method according to this embodiment is neither a server (server) of an application platform to which the link sharing client belongs nor a server (server) of an application platform to which the link accessing client belongs, which may be a web server different from the server of the application platform to which the link sharing client belongs and the server of the application platform to which the link accessing client belongs.
The target data page refers to a page which the user wants to share, wherein the target data page can comprise information such as characters, pictures, audio, video and the like.
Optionally, the data sharing method provided in this embodiment further includes: and if a data page generation request sent by the link sharing client is received, generating a target data page matched with the data page generation request, and returning the target data page to the link sharing client.
When a user wants to share data, a data page generation request is sent to a server side at a link sharing client side aiming at the data which is wanted to be shared, wherein the data page generation request can be generated based on key trigger set on the link sharing client side. After receiving the data page generation request, the server acquires data matched with the data page generation request (namely, data which the user wants to share), generates a personal shared data page of the user (namely, a target data page matched with the data page generation request), and returns the generated target data page to the link sharing client used by the user for display.
After triggering a sharing key (which may be a virtual key) on a target data page displayed by a link sharing client, a user sends a sharing request for the target data page to a server, and after receiving the sharing request, the server generates a ciphertext sharing link of the target data page.
The ciphertext sharing link may be a sharing link including a domain name of a server and related encrypted information of the target data page, and is configured to send the link sharing client to other clients (i.e., link access clients) when sharing the target data page.
As an optional implementation manner, the server side generates the ciphertext sharing link of the target data page, which may be specifically: the server generates a ciphertext sharing link of the target data page according to at least one link display item; wherein the link display item includes at least: data index, data content, user ID.
When the server side generates the ciphertext sharing link of the target data page, the server side may first generate the plaintext sharing link of the target data page, and then acquire content related to the target page, such as a link display item, for example, a data index, a data content, a user ID, or typically, content other than a domain name of the server side, in the plaintext sharing link of the target data page, encrypt the content related to the target page based on a locally preset encryption algorithm, so as to obtain the ciphertext sharing link of the target data page.
In an example, the server may obtain all the link display items according to a preset rule for generating the sharing link, for example, at least one item selected from a data index, a data content, a user ID, etc., encrypt the link display items according to a preset encryption algorithm, and finally generate the ciphertext sharing link of the target data page based on the encrypted link display items.
And S120, sending the ciphertext sharing link to the link sharing client so that the link sharing client sends the ciphertext sharing link to a link access client.
And after the server generates the ciphertext sharing link of the target page, returning the ciphertext sharing link to the link sharing client.
And when the user determines other users sharing the target data page at the link sharing client, namely, determines a link access client sharing the target data page, the link sharing client sends the received ciphertext sharing link to the link access client.
In the embodiment of the invention, when receiving a sharing request for a target data page sent by a link sharing client, a server generates a ciphertext sharing link of the target data page, and returns the ciphertext sharing link to the link sharing client, so that the link sharing client sends the ciphertext sharing link to a link access client when sharing the target data page with the link access client. In the technical scheme, the link access client receives the ciphertext sharing link, and the information such as the shared data content and the user ID of the link sharing client cannot be directly obtained according to the ciphertext sharing link, so that the problem that the shared risk is possibly generated due to the fact that the data content in the sharing link is easily tampered is solved, and the problem that the sharing link possibly causes user data leakage is also solved.
On the basis of the above technical solution, the data sharing method in this embodiment further includes:
if an access request aiming at a target ciphertext sharing link and sent by a link access client is received, decrypting the target ciphertext sharing link, and acquiring a data page corresponding to the target ciphertext sharing link according to a decryption result;
and returning the data page corresponding to the target ciphertext sharing link to the link access client.
After receiving the ciphertext sharing link sent by the ciphertext sharing client, a user can look up the ciphertext sharing link at the link access client, and after clicking the ciphertext sharing link by the link access client, the link access client immediately sends an access request aiming at the ciphertext sharing link to a server according to a domain name in the ciphertext sharing link.
The server side obtains a corresponding ciphertext sharing link according to the access request, analyzes the ciphertext sharing link to obtain encrypted content, decrypts the encrypted content based on a locally preset key to obtain a plaintext sharing link corresponding to the ciphertext sharing link, and further obtains a corresponding data page according to the plaintext sharing link, namely a data page (a sharing page which a user wants to access) corresponding to the ciphertext sharing link, and returns the data page to the link access client side. And the link access client can be displayed for a user to check after receiving the data page returned by the server.
In the technical scheme, the sharing link received by the link access client is the ciphertext sharing link, so that the user of the sharing link cannot tamper with the data carried by the sharing link, for example, some content is modified into network sensitive words, so that the sharing link has network risks, meanwhile, the user viewing the sharing link cannot directly acquire the ID information carried by the sharing link, further, the related information of all users cannot be maliciously traversed through the ID, and the risks of data leakage are avoided.
It should be noted that, since the data pages shared to other platforms are exposed by the code, the encryption and decryption process of the shared link is intelligently set at the server. Meanwhile, the codes of the data pages under the APP are closed, so that the process of sharing link encryption by the link sharing client side request server side is safe.
Example two
On the basis of the above embodiment, this embodiment provides a specific implementation manner. The ciphertext sharing link for generating the target data page is specifically:
acquiring a user ID of the link sharing client; encrypting the user ID to generate a user encryption ID; generating a ciphertext sharing link of the target data page according to the user encryption ID;
correspondingly, the target ciphertext sharing link is decrypted, and a data page corresponding to the target ciphertext sharing link is acquired according to a decryption result, specifically:
acquiring a target user encryption ID in the target ciphertext sharing link; decrypting the target user encrypted ID to obtain a target user ID; and acquiring a data page corresponding to the target ciphertext sharing link according to the target user ID.
As shown in fig. 2, the data sharing method provided in this embodiment specifically includes the following steps:
s210, a data page generation request sent to a server by the link sharing client.
After the user logs in the link sharing client, if the user wants to share personal data, a request can be generated through a data page sent to the server by the link sharing client based on a preset operation.
And S220, if the server receives the data page generation request sent by the link sharing client, generating a target data page matched with the data page generation request, and returning the target data page to the link sharing client.
S230, linking the sharing request aiming at the target data page, which is sent to the server by the sharing client.
After the user views the target data page returned by the server, the link sharing client initiates sharing to the target data page, and then the link sharing client sends a sharing request to the server for the target data page.
S240, if the server receives the sharing request for the target data page sent by the link sharing client, acquiring the user ID of the link sharing client, encrypting the user ID to generate a user encryption ID, and generating a ciphertext sharing link of the target data page according to the user encryption ID.
And the user ID of the link sharing client is the ID of the user logging in the link sharing client, and the user ID is the user real ID. After the server side obtains the user ID of the link sharing client side, encrypting the user ID based on a preset encryption algorithm to obtain a user encryption ID. And the server side generates a ciphertext sharing link of the target data page according to the user encryption ID.
Optionally, when the server generates the ciphertext sharing link of the target data page, the server may display ciphertext information of the item according to other links, such as the data index, in addition to the user encryption ID, so that the server locates the corresponding data sharing content.
S250, the server side sends the ciphertext sharing link to the link sharing client side.
And S260, the link sharing client sends the ciphertext sharing link to the link access client.
When the user selects a target client to be shared (i.e. after a link sharing client), the link sharing client sends the ciphertext sharing link to the link access client selected by the user.
And S270, after the link access client receives the ciphertext sharing link, sending an access request aiming at the ciphertext sharing link to a server.
And clicking the ciphertext sharing link when a user of the link access client wants to view the shared content, and then sending an access request aiming at the ciphertext sharing link to a server by the link access client.
And S280, if the server receives an access request for the ciphertext sharing link, which is sent by the link access client, the server acquires a user encryption ID in the ciphertext sharing link, decrypts the user encryption ID to obtain a user ID, and acquires a data page corresponding to the ciphertext sharing link according to the user ID.
After the server side responds to the access request to acquire the ciphertext sharing link, analyzing and acquiring a user encryption ID in the ciphertext sharing link, decrypting the user encryption ID based on a local preset key to acquire a user real ID, and inquiring a shared data page based on the user real ID.
Optionally, in the context that the ciphertext sharing link includes the user encrypted ID and other encrypted content, after the server side responds to the access request to obtain the ciphertext sharing link, the server side may further decrypt the ciphertext sharing link directly based on the local preset key to obtain the user real ID and other real information, such as a data index, and query the shared data page based on the user real ID and other real information.
And S290, the server returns the data page corresponding to the target ciphertext sharing link to the link access client.
For ease of understanding, fig. 3 shows a general timing diagram of a program architecture. Referring to fig. 3, in this embodiment, the encryption process of the server for the shared link occurs at the time sequence 26-30 in the figure, and the decryption process of the server for the shared link occurs at the time sequence 11-14 in the figure.
The present embodiment is not explained in detail herein, and reference is made to the foregoing embodiments.
In the technical scheme, the encryption and decryption processes of the sharing link are concentrated on the server, and the server can acquire the user real ID after encryption and decryption, so that the user real ID can be used for requesting the database and the data warehouse server cluster.
Example III
Fig. 4 is a schematic block diagram of a data sharing device according to a third embodiment of the present invention, where the embodiment is applicable to a situation of ensuring data sharing security when personal data sharing is performed between different clients, especially a situation of ensuring data sharing security when personal data sharing is performed between clients belonging to different application platforms.
As shown in fig. 4, the data sharing device includes: ciphertext-sharing-link generating module 410 and ciphertext-sharing-link transmitting module 420. Wherein,
the ciphertext-sharing link generating module 410 is configured to generate a ciphertext-sharing link of a target data page if a sharing request for the target data page sent by a link-sharing client is received;
and the ciphertext sharing link sending module 420 is configured to send the ciphertext sharing link to the link sharing client, so that the link sharing client sends the ciphertext sharing link to the link access client.
In the embodiment of the invention, when receiving a sharing request for a target data page sent by a link sharing client, a server generates a ciphertext sharing link of the target data page, and returns the ciphertext sharing link to the link sharing client, so that the link sharing client sends the ciphertext sharing link to a link access client when sharing the target data page with the link access client. In the technical scheme, the link access client receives the ciphertext sharing link, and the information such as the shared data content and the user ID of the link sharing client cannot be directly obtained according to the ciphertext sharing link, so that the problem that the shared risk is possibly generated due to the fact that the data content in the sharing link is easily tampered is solved, and the problem that the sharing link possibly causes user data leakage is also solved.
Further, the data sharing device further includes: a ciphertext sharing link decryption module and a data page feedback module, wherein,
the ciphertext sharing link decryption module is used for decrypting the target ciphertext sharing link if an access request aiming at the target ciphertext sharing link and sent by the link access client is received, and acquiring a data page corresponding to the target ciphertext sharing link according to a decryption result;
and the data page feedback module is used for returning the data page corresponding to the target ciphertext sharing link to the link access client.
Optionally, the ciphertext-sharing link generating module 410 is specifically configured to generate, if a sharing request for a target data page sent by a link sharing client is received, a ciphertext-sharing link of the target data page according to at least one link display item; wherein the link display item includes at least: data index, data content, user ID.
As an optional implementation manner, the ciphertext-sharing link generating module 410 is specifically configured to obtain a user ID of the link-sharing client if a sharing request for a target data page sent by the link-sharing client is received; encrypting the user ID to generate a user encryption ID; generating a ciphertext sharing link of the target data page according to the user encryption ID;
correspondingly, the ciphertext sharing link decryption module is specifically configured to obtain a target user encryption ID in a target ciphertext sharing link if an access request for the target ciphertext sharing link sent by a link access client is received; decrypting the target user encrypted ID to obtain a target user ID; and acquiring a data page corresponding to the target ciphertext sharing link according to the target user ID.
Further, the data sharing device further includes: and the data page request generation module is used for generating a target data page matched with the data page generation request if the data page generation request sent by the link sharing client is received, and returning the target data page to the link sharing client.
Specifically, the link sharing client and the link accessing client belong to different application platforms.
The data sharing device provided by the embodiment of the invention can execute the data sharing method provided by any embodiment of the invention, and has the corresponding functional modules and beneficial effects of executing the data sharing method.
Example IV
Fig. 5 is a schematic structural diagram of a computer device according to a fourth embodiment of the present invention, and as shown in fig. 5, the computer device includes a processor 50, a memory 51, an input device 52, and an output device 53; the number of processors 50 in the computer device may be one or more, one processor 50 being taken as an example in fig. 5; the processor 50, the memory 51, the input means 52 and the output means 53 in the computer device may be connected by a bus or by other means, in fig. 5 by way of example.
The memory 51 is used as a computer readable storage medium for storing software programs, computer executable programs and modules, such as program instructions/modules corresponding to the data sharing method in the embodiment of the present invention (for example, the ciphertext sharing link generating module 410 and the ciphertext sharing link transmitting module 420 in the data sharing apparatus shown in fig. 4). The processor 50 executes various functional applications of the computer device and data processing, i.e., implements the data sharing method described above, by running software programs, instructions and modules stored in the memory 51.
The memory 51 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, at least one application program required for functions; the storage data area may store data created according to the use of the computer device, etc. In addition, memory 51 may include high-speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid-state storage device. In some examples, memory 51 may further comprise memory located remotely from processor 50, which may be connected to the computer device via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The input device 52 is operable to receive input numeric or character information and to generate key signal inputs related to user settings and function control of the computer apparatus. The output means 53 may comprise a display device such as a display screen.
Example five
A fifth embodiment of the present invention also provides a computer-readable storage medium storing a computer program, which when executed by a computer processor is configured to perform a data sharing method, the method comprising:
if a sharing request aiming at a target data page and sent by a link sharing client is received, a ciphertext sharing link of the target data page is generated;
and sending the ciphertext sharing link to the link sharing client so that the link sharing client sends the ciphertext sharing link to a link access client.
Of course, the computer readable storage medium storing the computer program provided by the embodiments of the present invention is not limited to the above method operations, and may also perform the related operations in the data sharing method provided by any embodiment of the present invention.
From the above description of embodiments, it will be clear to a person skilled in the art that the present invention may be implemented by means of software and necessary general purpose hardware, but of course also by means of hardware, although in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art in the form of a software product, which may be stored in a computer readable storage medium, such as a floppy disk, a Read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), a FLASH Memory (FLASH), a hard disk or an optical disk of a computer, etc., including several instructions for causing a computer device (which may be a personal computer, a server, a network device, etc.) to execute the method of the embodiments of the present invention.
It should be noted that, in the embodiment of the data sharing apparatus, each unit and module included are only divided according to the functional logic, but not limited to the above-mentioned division, so long as the corresponding functions can be implemented; in addition, the specific names of the functional units are also only for distinguishing from each other, and are not used to limit the protection scope of the present invention.
Note that the above is only a preferred embodiment of the present invention and the technical principle applied. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, while the invention has been described in connection with the above embodiments, the invention is not limited to the embodiments, but may be embodied in many other equivalent forms without departing from the spirit or scope of the invention, which is set forth in the following claims.

Claims (6)

1. The data sharing method is characterized by being applied to a server and comprising the following steps:
if a sharing request for a target data page sent by a link sharing client is received, generating a ciphertext sharing link of the target data page, including: generating a plaintext sharing link of the target data page, acquiring at least one link display item from the plaintext sharing link according to a preset generation rule of the sharing link, encrypting the link display item according to a preset encryption algorithm, and generating a ciphertext sharing link of the target data page based on the encrypted link display item; the target data page comprises characters, pictures, audio and video; the link display item includes at least: data index, data content and user ID; the ciphertext sharing link is a sharing link containing the domain name of the server and the related encryption information of the target data page;
the ciphertext sharing link is sent to the link sharing client, so that the link sharing client sends the ciphertext sharing link to a link access client;
if an access request for the ciphertext sharing link, which is sent by the link access client, is received, decrypting the ciphertext sharing link, and acquiring a data page corresponding to the ciphertext sharing link according to a decryption result, wherein the data page comprises: analyzing the ciphertext sharing link to obtain encrypted content, decrypting the encrypted content based on a locally preset key to obtain a plaintext sharing link corresponding to the ciphertext sharing link, and acquiring a corresponding data page according to the plaintext sharing link;
returning the data page corresponding to the ciphertext sharing link to the link access client;
the link sharing client and the link accessing client belong to different application platforms.
2. The method of claim 1, wherein the generating the ciphertext sharing link of the target data page comprises:
acquiring a user ID of the link sharing client;
encrypting the user ID to generate a user encryption ID;
generating a ciphertext sharing link of the target data page according to the user encryption ID;
decrypting the ciphertext sharing link, and acquiring a data page corresponding to the ciphertext sharing link according to a decryption result, wherein the method comprises the following steps:
acquiring a target user encryption ID in the ciphertext sharing link;
decrypting the target user encrypted ID to obtain a target user ID;
and acquiring a data page corresponding to the ciphertext sharing link according to the target user ID.
3. The method as recited in claim 1, further comprising:
and if a data page generation request sent by the link sharing client is received, generating a target data page matched with the data page generation request, and returning the target data page to the link sharing client.
4. The utility model provides a data sharing device which is characterized in that is applied to the server, includes:
the ciphertext sharing link generation module is used for generating ciphertext sharing links of the target data pages if receiving sharing requests aiming at the target data pages and sent by the link sharing client;
the ciphertext sharing link generation module is specifically configured to generate a plaintext sharing link of the target data page, acquire at least one link display item from the plaintext sharing link according to a preset rule for generating the sharing link, encrypt the link display item according to a preset encryption algorithm, and generate the ciphertext sharing link of the target data page based on the encrypted link display item; the target data page comprises characters, pictures, audio and video; the link display item includes at least: data index, data content and user ID; the ciphertext sharing link is a sharing link containing the domain name of the server and the related encryption information of the target data page;
the ciphertext sharing link sending module is used for sending the ciphertext sharing link to the link sharing client so that the link sharing client sends the ciphertext sharing link to the link access client;
the ciphertext sharing link decryption module is used for decrypting the ciphertext sharing link if an access request aiming at the ciphertext sharing link and sent by a link access client is received, and acquiring a data page corresponding to the ciphertext sharing link according to a decryption result;
the ciphertext sharing link decryption module is specifically configured to parse the ciphertext sharing link to obtain encrypted content, decrypt the encrypted content based on a locally preset key, obtain a plaintext sharing link corresponding to the ciphertext sharing link, and obtain a corresponding data page according to the plaintext sharing link;
the data page feedback module is used for returning the data page corresponding to the ciphertext sharing link to the link access client;
the link sharing client and the link accessing client belong to different application platforms.
5. A computer device, the computer device comprising:
one or more processors;
a memory for storing one or more programs,
when executed by the one or more processors, causes the one or more processors to implement the method of any of claims 1-3.
6. A computer readable storage medium, on which a computer program is stored, characterized in that the program, when being executed by a processor, implements the method according to any of claims 1-3.
CN202010249971.5A 2020-04-01 2020-04-01 Data sharing method, device, equipment and storage medium Active CN111460503B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010249971.5A CN111460503B (en) 2020-04-01 2020-04-01 Data sharing method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010249971.5A CN111460503B (en) 2020-04-01 2020-04-01 Data sharing method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111460503A CN111460503A (en) 2020-07-28
CN111460503B true CN111460503B (en) 2024-03-12

Family

ID=71681160

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010249971.5A Active CN111460503B (en) 2020-04-01 2020-04-01 Data sharing method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111460503B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112347385A (en) * 2020-09-25 2021-02-09 北京淇瑀信息科技有限公司 Link sharing method and device and electronic equipment
CN112347383A (en) * 2020-09-25 2021-02-09 北京淇瑀信息科技有限公司 Sharing link generation method and device and electronic equipment
CN113221009A (en) * 2021-05-26 2021-08-06 东莞市盟大塑化科技有限公司 Invitation code generation method, device, equipment and storage medium
CN113783835B (en) * 2021-07-30 2023-07-04 北京沃东天骏信息技术有限公司 Password sharing method, device, equipment and storage medium
CN114168220A (en) * 2021-12-02 2022-03-11 中国建设银行股份有限公司 Data processing and interaction method, device, equipment and storage medium of application program
CN114726619A (en) * 2022-04-08 2022-07-08 中国银行股份有限公司 Link sharing method and device

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015055101A1 (en) * 2013-10-17 2015-04-23 Tencent Technology (Shenzhen) Company Limited Method, client, server and system for information transmission
CN104572073A (en) * 2014-12-03 2015-04-29 贵阳朗玛信息技术股份有限公司 Method and device for adding good friends
CN104580364A (en) * 2014-12-01 2015-04-29 百度在线网络技术(北京)有限公司 Resource sharing method and device
CN104966211A (en) * 2015-06-04 2015-10-07 广州优蜜移动科技股份有限公司 Method and system for automatically identifying channel relationship
CN110083783A (en) * 2019-03-22 2019-08-02 深圳壹账通智能科技有限公司 A kind of method, apparatus, storage medium and computer equipment for sharing link
CN110460581A (en) * 2019-07-12 2019-11-15 捷德(中国)信息科技有限公司 Sharing files method, equipment, SE device, is shared end and medium at system
CN110490619A (en) * 2018-04-10 2019-11-22 齐爱民 A kind of second level chain type commodity sales data processing method
CN110889124A (en) * 2019-11-14 2020-03-17 百度在线网络技术(北京)有限公司 Information sharing method and device, electronic equipment and storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050203800A1 (en) * 2003-01-22 2005-09-15 Duane Sweeney System and method for compounded marketing

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015055101A1 (en) * 2013-10-17 2015-04-23 Tencent Technology (Shenzhen) Company Limited Method, client, server and system for information transmission
CN104580364A (en) * 2014-12-01 2015-04-29 百度在线网络技术(北京)有限公司 Resource sharing method and device
CN104572073A (en) * 2014-12-03 2015-04-29 贵阳朗玛信息技术股份有限公司 Method and device for adding good friends
CN104966211A (en) * 2015-06-04 2015-10-07 广州优蜜移动科技股份有限公司 Method and system for automatically identifying channel relationship
CN110490619A (en) * 2018-04-10 2019-11-22 齐爱民 A kind of second level chain type commodity sales data processing method
CN110083783A (en) * 2019-03-22 2019-08-02 深圳壹账通智能科技有限公司 A kind of method, apparatus, storage medium and computer equipment for sharing link
CN110460581A (en) * 2019-07-12 2019-11-15 捷德(中国)信息科技有限公司 Sharing files method, equipment, SE device, is shared end and medium at system
CN110889124A (en) * 2019-11-14 2020-03-17 百度在线网络技术(北京)有限公司 Information sharing method and device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN111460503A (en) 2020-07-28

Similar Documents

Publication Publication Date Title
CN111460503B (en) Data sharing method, device, equipment and storage medium
US10972908B2 (en) Wireless network connection method, apparatus, and system
US10135796B2 (en) Masking and unmasking data over a network
US8484480B2 (en) Transmitting information using virtual input layout
US9673984B2 (en) Session key cache to maintain session keys
US8271424B2 (en) Privacy and confidentiality preserving reporting of URLs
US10904761B2 (en) Media agnostic content obfuscation
CN105991563B (en) Method and device for protecting security of sensitive data and three-party service system
CN112217788A (en) Encryption method and system for Web interface data
CN112954050B (en) Distributed management method and device, management equipment and computer storage medium
CN112199622A (en) Page jump method, system and storage medium
JP2010072916A (en) Data protection system and data protection method
CN112653671A (en) Network communication method, device, equipment and medium for client and server
CN109120576B (en) Data sharing method and device, computer equipment and storage medium
CN111460502B (en) Data sharing method, device, equipment and storage medium
CN104301102B (en) Widget communication means, apparatus and system
Prasadreddy et al. A threat free architecture for privacy assurance in cloud computing
CN105187379A (en) Multi-party distrust-based password split managing method
KR102258638B1 (en) Systems and methods to block JavaScript-based web automation attacks and sniffing
EP3138229B1 (en) Using web entropy to scramble messages
CN111181831B (en) Communication data processing method and device, storage medium and electronic device
US20220255758A1 (en) Systems and methods for protecting data
JP2022532815A (en) Fraud prevention in aggregated network measurements
CN112565156A (en) Information registration method, device and system
CN114978620B (en) Encryption method and decryption method for identity identification number

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant