CN104348895A - Method and device for sharing data among programs in mobile terminal - Google Patents

Method and device for sharing data among programs in mobile terminal Download PDF

Info

Publication number
CN104348895A
CN104348895A CN201310347456.0A CN201310347456A CN104348895A CN 104348895 A CN104348895 A CN 104348895A CN 201310347456 A CN201310347456 A CN 201310347456A CN 104348895 A CN104348895 A CN 104348895A
Authority
CN
China
Prior art keywords
program
data
mobile terminal
information
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310347456.0A
Other languages
Chinese (zh)
Inventor
姜磊
游举国
阮宜德
邓磊
关磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201310347456.0A priority Critical patent/CN104348895A/en
Publication of CN104348895A publication Critical patent/CN104348895A/en
Pending legal-status Critical Current

Links

Landscapes

  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses a method and device for sharing data among programs in a mobile terminal. The method comprises the following steps that a first program in the mobile terminal receives a data request sent by a second program in the mobile terminal, wherein the data request includes verification information and positioning information of the requested data; the first program verifies the verification information according to the preset authority verification rule; if the verification succeeds, the first program obtains the directory information of the requested data according to the positioning information, and the directory information is sent to the second program, so that the second program can carry out operation on the data in the corresponding directory according to the directory information. The technical scheme has the advantage that the data sharing safety can be improved.

Description

The method of mobile terminal Program data sharing and device
Technical field
The present invention relates to Computer Applied Technology field, be specifically related to mobile communication technology field, particularly relate to method and the device of mobile terminal Program data sharing.
Background technology
Mobile terminal is as a kind of light customer set up, they are very attractive, in the terminal, prepackage is loaded with some useful application program and client-side program, application program is as notepad, address list, task list, memorandum, picture processing program etc., and client-side program is as mail client program, various social network sites client-side program etc.In these application programs and client-side program, between some program, usually need shared data.Such as, suppose that user is using picture processing program to carry out photo disposal, user wants to process the photo of certain in social network sites (such as microblogging), and the photo after process is shared with other users in this social network sites, if do not realize inter-program data to share, what then user's needs carried out is operating as: the client-side program first performing this social network sites, from described social network sites, the photo extracted for process is saved in mobile terminal this locality, then this picture processing program is enabled, the described photo for process preserved described this locality imports to described picture processing program and processes, after having processed, treated photo is exported to this locality, enable this social network sites client-side program again, from this locality, above-mentioned treated photo is imported to described social network sites and be shared with other users again.Above-mentioned data exchange process needs frequently to switch among social network sites client-side program and picture processing program, complex operation, have impact on the efficiency of data interaction, and virtually store repeating data, waste limited in mobile terminal and the memory space of preciousness.
For the situation needing mobile terminal Program data sharing, a kind of method of prior art is: by the program end providing shared data, there is provided the unified interface that opens file, other programs on this mobile terminal only need to use the resource locator URI(Uniform Resource Identifier preset) namely by the described shared data provided described in interface accessing in the program of shared data that open file.
Provide the program end of shared data realize described in open file after interface, as long as other any programs on this mobile terminal are aware of access the URL(uniform resource locator) that this provides the program of shared data, just the described shared data in the program of shared data can be provided to read even deletion action to described, some rogue programs may vandalism this shared data in program of shared data are provided.
Summary of the invention
In view of this, embodiments provide a kind of method and device of mobile terminal Program data sharing, solve the technical problem that above background technology part is mentioned.
Embodiments provide a kind of method of mobile terminal Program data sharing, comprising:
The request of data that the second program in mobile terminal described in the first process accepts in mobile terminal sends, the locating information of data that described request of data comprises authorization information and asks;
Described first program is verified described authorization information according to the Authority Verification rule preset;
If be proved to be successful, then described first program obtains the directory information of the data of asking according to described locating information, described directory information is sent to described second program, according to described directory information, the data under respective directories is operated to make described second program.
According to same design of the present invention, the embodiment of the present invention additionally provides a kind of device of mobile terminal Program data sharing, comprising:
Request reception unit, for the request of data that the second program in mobile terminal described in the first process accepts in mobile terminal sends, the locating information of data that described request of data comprises authorization information and asks;
Authentication unit, verifies described authorization information according to the Authority Verification rule preset for described first program;
Directory information obtains and transmitting element, if for being proved to be successful, then described first program obtains the directory information of the data of asking according to described locating information, described directory information is sent to described second program, according to described directory information, the data under respective directories is operated to make described second program.
According to same design of the present invention, the embodiment of the present invention additionally provides a kind of mobile terminal, comprise the device of mobile terminal Program data sharing as above.
The Advantageous Effects of the embodiment of the present invention is:
The embodiment of the present invention by first verifying according to the Authority Verification rule preset before other procedure sharing data, if be proved to be successful, again according to the locating information proposing the program of sharing request and provide obtain the directory information of data of request, to make the program of described request data operate the data under respective directories according to described directory information, the fail safe of data sharing can be improved.
Accompanying drawing explanation
In order to be illustrated more clearly in the technical scheme in the embodiment of the present invention, below the accompanying drawing used required in describing the embodiment of the present invention is briefly described, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to the content of the embodiment of the present invention and these accompanying drawings.
Fig. 1 is the method flow diagram of the mobile terminal Program data sharing described in the specific embodiment of the invention one;
Fig. 2 is the mutual schematic diagram of the embodiment of the present invention one and the first program described in embodiment two and the second program;
Fig. 3 is the method flow diagram of the mobile terminal Program data sharing described in the specific embodiment of the invention two;
Fig. 4 is the apparatus structure block diagram of the mobile terminal Program data sharing described in the specific embodiment of the invention three.
Embodiment
The technical problem solved for making the present invention, the technical scheme of employing and the technique effect that reaches are clearly, be described in further detail below in conjunction with the technical scheme of accompanying drawing to the embodiment of the present invention, obviously, described embodiment is only the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, those skilled in the art, not making the every other embodiment obtained under creative work prerequisite, belong to the scope of protection of the invention.
Technical scheme of the present invention is further illustrated by embodiment below in conjunction with accompanying drawing.
Embodiment one
Fig. 1 is the method flow diagram of the mobile terminal Program data sharing described in the present embodiment, the present embodiment is mainly used in can the terminal of set up applications and/or client-side program, comprise smart mobile phone, E-book reader, panel computer, game machine, notebook computer etc., be mainly used in the data sharing on same mobile terminal between at least two programs and data access.As shown in Figure 1, the method for the mobile terminal Program data sharing described in the present embodiment comprises:
The request of data that S101, the first process accepts second program send, the locating information of data that described request of data comprises authorization information and asks.
To communicate mutually between two methods program, first must connect (such as TCP connects), after described second program in mobile terminal and described first program in described mobile terminal connect, request of data is sent, the locating information of data that described request of data comprises authorization information and asks to described first program.
Described asked data comprise ordinary file, picture, audio frequency, video, database and/or configuration file etc.
Described authorization information can be the types such as signature, bag name and/or preset password, and in order to guarantee data security, the usually different application programs sending data sharing request, its concrete authorization information is different.The application program end of shared data is being provided, is pre-setting complete Authority Verification rule, and provide the verification algorithm corresponding with described proof rule, for verifying the authorization information that the application program proposing data sharing request provides respectively.
S102, the first program are verified authorization information according to the Authority Verification rule preset.
Such as providing the application program end (the first program) of shared data, preserve the white list according to bag name, and the signature of each bag name correspondence in this white list.Pre-set proof rule: first judge that the bag name of the application program proposing data sharing request is whether in described white list, if then judge whether the signature that the signature that provides is corresponding with described bag name mates further, if then judge to be proved to be successful, otherwise judge authentication failed.
And for example providing the application program end (the first program) of shared data, preserve the blacklist according to bag name, pre-set proof rule: first judge that the bag name of the application program proposing data sharing request is whether in described blacklist, if then judge authentication failed; Otherwise judge that whether the signature provided is effective further, if then judge to be proved to be successful, otherwise judge authentication failed.
S103, judge checking whether success, if then perform step S104, otherwise perform step S105.
S104, the first program obtain the directory information of the data of asking according to locating information, described directory information is sent to the second program, terminate.
Because described locating information can be the relative path comprising asked data, the absolute path of asked data also can be comprised.
If when described locating information is the absolute path comprising asked data, suppose to have the universal resource identifier URI that basic: agreement: // domain name/catalogue a/ catalogue b/ file c, then described locating information is the directory information of asked data.
If when described locating information is the relative path comprising asked data, obtain the directory information of the data of asking according to locating information.
Such as locating information is relative universal resource identifier URI, because relative URI does not comprise any Naming conventions information, its path is often referred to the resource on same machine, may contain relative path (as, " .. " represents last layer path), also may comprise fragment flag symbol.
If employ relative URI in locating information, be recorded as: " ../file D ", it is extended to URI is completely exactly " agreement: // domain name/catalogue a/ file D ", the and for example relative URI of an image: <IMGsrc=" ../icons/logo.gif " alt=" logo " >, it is extended to URI is completely exactly " agreement: // domain name/catalogue a/icons/logo.gif ".
S105, do not obtain directory information, terminate.
Fig. 2 is the first described program and the mutual schematic diagram of the second program, and as shown in Figure 2, after described first program sends directory information to described second program, described second program operates the data under respective directories according to described directory information.
Wherein, the concrete operation of described second program to asked data can comprise increasing, deletes, changes, the operation such as look into.
The embodiment of the present invention by first verifying according to the Authority Verification rule preset before other procedure sharing data, if be proved to be successful, again according to the locating information proposing the program of sharing request and provide obtain the directory information of data of request, to make the program of described request data operate the data under respective directories according to described directory information, the fail safe of data sharing can be improved.
Embodiment two
Fig. 3 is the method flow diagram of the mobile terminal Program data sharing described in the present embodiment, the present embodiment with operating system be mainly Android system mobile terminal on two methods program (program A and B) between share data instance, the implementation of application programs data sharing is described further.
Particularly, as shown in Figure 3, the method for the mobile terminal Program data sharing described in the present embodiment comprises method described in the present embodiment:
The request of data that S301, the first process accepts second program send, the locating information of data that described request of data comprises bag name, password, action type information and asks.
There is provided a Content Provider Content Provider in described first program with the form of subclass, and realize openFile interface, be used for receiving the locating information etc. of data comprising bag name, password, action type information and ask.
Obtain the bag name of described second program, the password in the solicited message described second program sent to described first program, action type information and the locating information of data of asking are transferred to described openFile interface.
S302, the first program are verified bag name, password, action type information according to the Authority Verification rule preset.
Described first program pre-sets the complete Authority Verification rule according to verifying information such as bag name, password, action type information, and provide the verification algorithm corresponding with described proof rule, for verifying the request of other program, as to as described in the second program bag name, as described in the second program password, the action type information that provide verify.
Such as, the white list comprising bag name, password and action type is preserved under the corresponding catalogue of described first program, first the bag name sending described second program of data sharing request is obtained, judge whether the Bao Mingzhong in described white list exists described bag name, if then judge whether described action type information matches with the action type of wrapping name corresponding described in described white list, if then judge further described password whether with wrap code matches corresponding to name described in described white list, if then judge to be proved to be successful, otherwise judge authentication failed.
S303, judge checking whether success, if then perform step S304, otherwise perform step S305.
S304, the first program obtain the directory information of the data of asking according to locating information, described directory information is sent to the second program, terminate.Because described locating information can be the relative path comprising asked data, the absolute path of asked data also can be comprised.
If when described locating information is the absolute path comprising asked data, suppose to have the URI that basic: agreement: // domain name/catalogue a/ catalogue b/ file c, then described locating information is the directory information of asked data.
If when described locating information is the relative path comprising asked data, obtain the directory information of the data of asking according to locating information.
Such as locating information is relative universal resource identifier URI, because relative URI does not comprise any Naming conventions information, its path is often referred to the resource on same machine, may contain relative path (as, " .. " represents last layer path), also may comprise fragment flag symbol.
If employ relative URI in locating information, be recorded as: " ../file D ", it is extended to URI is completely exactly " agreement: // domain name/catalogue a/ file D ", the and for example relative URI of an image: <IMG src=" ../icons/logo.gif " alt=" logo " >, it is extended to URI is completely exactly " agreement: // domain name/catalogue a/icons/logo.gif ".
S305, do not obtain directory information, terminate.
Fig. 2 is the mutual schematic diagram basis of the first described program and the second program, and as shown in Figure 2, after described first program sends directory information to described second program, described second program operates the data under respective directories according to described directory information.
Wherein, the concrete operation of described second program to asked data can comprise increasing, deletes, changes, the operation such as look into.
Following brief description Android operation system (Android operation system, a kind of operating system for intelligent mobile terminal) method of the mobile terminal Program data sharing described in the present embodiment is realized by Content Provider (ContentProvider assembly), Content Provider in Android operation system can be supported store in several applications and read data, is also the sole mode across Application share data.
The Program Type of program A and program B is not limit, only require to be installed on same mobile terminal, multipad (such as address list, diary software, financing software etc.) can be, also can be the client-side program (such as microblogging, browser etc.) of website, also can one be multipad one be website client end program.
Realize the data such as the database of program A request access program B, user profile and/or configuration information, program B need provide a Content Provider (the Content Provider assembly in Android operation system, unified interface is provided for storing and obtain data), and the interface openFile interface that realization opens file.
Android operation system is that the Content Provider ContentProvider(that some common data provide acquiescence comprises audio frequency, video, picture and address list etc.), the function that Content Provider ContentProvider provides comprises: query (), insert (), update (), delete (), getType (), onCreate () etc.Each Content Provider ContentProvider has a public universal resource identifier URI, and this universal resource identifier URI is for representing the data that this Content Provider ContentProvider provides.
The Content Provider ContentProvider that Android operation system provides leaves in " android.provider " bag." Content: //com.example.transportationprovider/trains/122 ", is divided into 4 parts:
" content: // " is standard prefix, is used for explanation Content Provider ContentProvider to control these data, cannot change;
" com.example.transportationprovider " is the mark of universal resource identifier URI, and it defining is which Content Provider Content Provider provides these data.For third party application, in order to ensure the uniqueness that universal resource identifier URI identifies, it must be the class name of complete a, small letter.
" trains " is path, and popular saying is exactly the name shown in your database that will operate, and this name also can oneself definition.
" 122 " represent Data Identification (ID as data).If there is no Data Identification, just represent and return all.
The parameter that a type is universal resource identifier URI type can be imported in openFile interface into, this URI type can number can oneself definition format, such as it can be defined as an operation opened file, and with band file path.When program A needs the data in access program B, class by one is used for realizing data sharing between application program in ContentResolver(Android operation system) openInputStream(Android operation system in a method function opening data flow), import the universal resource identifier URI pre-defined into, now Android operation system can be dispatched to the Content Provider (Content Provider assembly) that program B realizes simultaneously.Application B, when processing this universal resource identifier URI, finds the file under data directory (being generally the data catalogue of application B) by file path, and opens, return a class in ParcelFileDescriptor(Android operation system) describe.So just achieve the data file of program A access program B.This file can be a database file, or a kind of data memory format in a SharedPreferences(Android operation system) file, or the file of oneself definition, InputStream(Android operation system method function for file reading that application A can return by oneself).
Content Provider is the interface of the data sharing of application program, and this mechanism is applied to every aspect by Android operation system.Such as: provide contact person to share data and aim at different application contact data is provided; There is provided system configuration to share data to aim at different application system configuration information is provided, comprise and built-in application program etc. is set.
Compared with embodiment one, the present embodiment is especially by the authorization information to comprise bag name, password, action type information, by first verifying described bag name, password, action type information according to the Authority Verification rule preset before other procedure sharing data, if be proved to be successful, again according to the locating information proposing the program of sharing request and provide obtain the directory information of data of request, to make the program of described request data operate the data under respective directories according to described directory information, the fail safe of data sharing can be improved further.
Embodiment three
It is below the device embodiment of the mobile terminal Program data sharing of the embodiment of the present invention, the method of the method for the present embodiment and the mobile terminal Program data sharing described in embodiment one and the mobile terminal Program data sharing described in embodiment two belongs to a total inventive concept, the detail content of not detailed description in the present embodiment, can with reference to above-described embodiment one and embodiment two.
Fig. 4 is the structured flowchart of the device of mobile terminal Program data sharing described in the present embodiment, and as shown in Figure 4, the device of the mobile terminal Program data sharing described in the present embodiment comprises:
Request reception unit 401, for the request of data that the first process accepts second program sends, the locating information of data that described request of data comprises authorization information and asks.
To communicate mutually between two methods program, first must connect (such as TCP connects), after described second program in mobile terminal and described first program in described mobile terminal connect, request of data is sent, the locating information of data that described request of data comprises authorization information and asks to described first program.
Described asked data comprise ordinary file, picture, audio frequency, video, database and/or configuration file etc.
Described authorization information can be the types such as signature, bag name and/or preset password, and in order to guarantee data security, the usually different application programs sending data sharing request, its concrete authorization information is different.The application program end of shared data is being provided, is pre-setting complete Authority Verification rule, and provide the verification algorithm corresponding with described proof rule, for verifying the authorization information that the application program proposing data sharing request provides respectively.
Authentication unit 402, verifies described request of data according to described authorization information for described first program.
Such as providing the application program end (the first program) of shared data, preserve the white list according to bag name, and the signature of each bag name correspondence in this white list.Pre-set proof rule: first judge that the bag name of the application program proposing data sharing request is whether in described white list, if then judge whether the signature that the signature that provides is corresponding with described bag name mates further, if then judge to be proved to be successful, otherwise judge authentication failed.
And for example providing the application program end (the first program) of shared data, preserve the blacklist according to bag name, pre-set proof rule: first judge that the bag name of the application program proposing data sharing request is whether in described blacklist, if then judge authentication failed; Otherwise judge that whether the signature provided is effective further, if then judge to be proved to be successful, otherwise judge authentication failed.
Directory information obtains and transmitting element 403, if for being proved to be successful, then described first program obtains the catalogue of the data of asking according to described locating information, and described catalogue is returned to described second program, operates the data under described catalogue to make described second program.
Because described locating information can be the relative path comprising asked data, the absolute path of asked data also can be comprised.
If when described locating information is the absolute path comprising asked data, suppose to have the URI that basic: agreement: // domain name/catalogue a/ catalogue b/ file c, then described locating information is the directory information of asked data.
If when described locating information is the relative path comprising asked data, obtain the directory information of the data of asking according to locating information.
Such as locating information is relative universal resource identifier URI, because relative URI does not comprise any Naming conventions information, its path is often referred to the resource on same machine, may contain relative path (as, " .. " represents last layer path), also may comprise fragment flag symbol.
If employ relative URI in locating information, be recorded as: " ../file D ", it is extended to URI is completely exactly " agreement: // domain name/catalogue a/ file D ", the and for example relative URI of an image: <IMG src=" ../icons/logo.gif " alt=" logo " >, it is extended to URI is completely exactly " agreement: // domain name/catalogue a/icons/logo.gif ".
If be proved to be successful, then described first program obtains the catalogue of the data of asking according to described locating information, and described catalogue is shared to described second program by interface, operates the data under described catalogue to make described second program.
Further, the described authorization information that described request receiving element 401 receives comprises signature, bag name and/or preset password.Further, the described authorization information that described request receiving element receives also comprises the action type information of request.
Further, the described locating information that described request receiving element 401 receives is universal resource identifier.
Further, described the asked described data that described request receiving element 401 receives comprise database that described first program manages and/or the configuration file for described first program.
The embodiment of the present invention by first verifying according to the Authority Verification rule preset before other procedure sharing data, if be proved to be successful, again according to the locating information proposing the program of sharing request and provide obtain the directory information of data of request, to make the program of described request data operate the data under respective directories according to described directory information, the fail safe of data sharing can be improved.
All or part of content in the technical scheme that above embodiment provides can be realized by software programming, and its software program is stored in the storage medium that can read, storage medium such as: the hard disk in computer, CD or floppy disk.
Note, above are only preferred embodiment of the present invention and institute's application technology principle.Skilled person in the art will appreciate that and the invention is not restricted to specific embodiment described here, various obvious change can be carried out for a person skilled in the art, readjust and substitute and can not protection scope of the present invention be departed from.Therefore, although be described in further detail invention has been by above embodiment, the present invention is not limited only to above embodiment, when not departing from the present invention's design, can also comprise other Equivalent embodiments more, and scope of the present invention is determined by appended right.

Claims (11)

1. a method for mobile terminal Program data sharing, is characterized in that, comprising:
The request of data that the second program in mobile terminal described in the first process accepts in mobile terminal sends, the locating information of data that described request of data comprises authorization information and asks;
Described first program is verified described authorization information according to the Authority Verification rule preset;
If be proved to be successful, then described first program obtains the directory information of the data of asking according to described locating information, described directory information is sent to described second program, according to described directory information, the data under respective directories is operated to make described second program.
2. the method for mobile terminal Program data sharing as claimed in claim 1, it is characterized in that, described authorization information comprises signature, bag name and/or preset password.
3. the method for mobile terminal Program data sharing as claimed in claim 2, it is characterized in that, described authorization information also comprises the action type information of request.
4. the method for mobile terminal Program data sharing as claimed in claim 1, it is characterized in that, described locating information is universal resource identifier.
5. the method for mobile terminal Program data sharing as claimed in claim 1, is characterized in that, the described data of asking comprise database that described first program manages and/or the configuration file for described first program.
6. a device for mobile terminal Program data sharing, is characterized in that, comprising:
Request reception unit, for the request of data that the second program in mobile terminal described in the first process accepts in mobile terminal sends, the locating information of data that described request of data comprises authorization information and asks;
Authentication unit, verifies described authorization information according to the Authority Verification rule preset for described first program;
Directory information obtains and transmitting element, if for being proved to be successful, then described first program obtains the directory information of the data of asking according to described locating information, described directory information is sent to described second program, according to described directory information, the data under respective directories is operated to make described second program.
7. the device of mobile terminal Program data sharing as claimed in claim 6, it is characterized in that, described authorization information comprises signature, bag name and/or preset password.
8. the device of mobile terminal Program data sharing as claimed in claim 7, it is characterized in that, described authorization information also comprises the action type information of request.
9. the device of mobile terminal Program data sharing as claimed in claim 6, it is characterized in that, described locating information is universal resource identifier.
10. the device of mobile terminal Program data sharing as claimed in claim 6, is characterized in that, described asked described data comprise database that described first program manages and/or the configuration file for described first program.
11. 1 kinds of mobile terminals, is characterized in that, comprise the device of the mobile terminal Program data sharing as described in one of claim 6 to 10.
CN201310347456.0A 2013-08-09 2013-08-09 Method and device for sharing data among programs in mobile terminal Pending CN104348895A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310347456.0A CN104348895A (en) 2013-08-09 2013-08-09 Method and device for sharing data among programs in mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310347456.0A CN104348895A (en) 2013-08-09 2013-08-09 Method and device for sharing data among programs in mobile terminal

Publications (1)

Publication Number Publication Date
CN104348895A true CN104348895A (en) 2015-02-11

Family

ID=52503682

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310347456.0A Pending CN104348895A (en) 2013-08-09 2013-08-09 Method and device for sharing data among programs in mobile terminal

Country Status (1)

Country Link
CN (1) CN104348895A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105095788A (en) * 2015-06-30 2015-11-25 北京奇虎科技有限公司 Method, device and system for private data protection
CN106293956A (en) * 2015-06-03 2017-01-04 中兴通讯股份有限公司 The method and device of data transmission between a kind of application program
CN106446158A (en) * 2016-09-23 2017-02-22 宇龙计算机通信科技(深圳)有限公司 Sharing method and sharing device for application data and terminal
CN106603872A (en) * 2017-01-23 2017-04-26 努比亚技术有限公司 Method for starting application according to association strategy, device and mobile terminal
CN107544854A (en) * 2017-09-21 2018-01-05 广州市千钧网络科技有限公司 A kind of synchronization access method and system of striding course data
CN108986042A (en) * 2018-06-15 2018-12-11 Oppo广东移动通信有限公司 Paster sharing method and device
CN110442467A (en) * 2019-06-20 2019-11-12 Oppo广东移动通信有限公司 A kind of data sharing method and terminal, computer readable storage medium
WO2020020203A1 (en) * 2018-07-27 2020-01-30 北京字节跳动网络技术有限公司 Service data sharing implementation method, device and apparatus, and storage medium
CN113138867A (en) * 2021-04-20 2021-07-20 上海上讯信息技术股份有限公司 Method, device and equipment for realizing communication between application programs

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1251450A (en) * 1998-10-21 2000-04-26 国际商业机器公司 Method of shearing data between multiple applied programmes of handheld device
CN1578238A (en) * 2004-04-28 2005-02-09 信息产业部电信研究院 Ip telecommunication network system and it realizing method
US20080022373A1 (en) * 2006-07-18 2008-01-24 Canon Kabushiki Kaisha Content management system and control method thereof
CN100442232C (en) * 2005-08-23 2008-12-10 捷讯研究有限公司 Method and system for transferring an application state between electronic devices

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1251450A (en) * 1998-10-21 2000-04-26 国际商业机器公司 Method of shearing data between multiple applied programmes of handheld device
CN1578238A (en) * 2004-04-28 2005-02-09 信息产业部电信研究院 Ip telecommunication network system and it realizing method
CN100442232C (en) * 2005-08-23 2008-12-10 捷讯研究有限公司 Method and system for transferring an application state between electronic devices
US20080022373A1 (en) * 2006-07-18 2008-01-24 Canon Kabushiki Kaisha Content management system and control method thereof

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
EOE移动开发者社区: ""Android开发API,应用的组成部分-内容提供器基础"", 《百度文库》 *
寿司同学: ""在Android中读取/写入文件的方法"", 《新浪博客》 *
王亮亮 等: ""浅析Android之数据共享"", 《科技资讯》 *
麻衣神算: ""应用程序之间的数据共享"", 《机锋论坛》 *

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106293956A (en) * 2015-06-03 2017-01-04 中兴通讯股份有限公司 The method and device of data transmission between a kind of application program
CN105095788A (en) * 2015-06-30 2015-11-25 北京奇虎科技有限公司 Method, device and system for private data protection
CN106446158B (en) * 2016-09-23 2022-12-20 宇龙计算机通信科技(深圳)有限公司 Application data sharing method, sharing device and terminal
CN106446158A (en) * 2016-09-23 2017-02-22 宇龙计算机通信科技(深圳)有限公司 Sharing method and sharing device for application data and terminal
CN106603872A (en) * 2017-01-23 2017-04-26 努比亚技术有限公司 Method for starting application according to association strategy, device and mobile terminal
CN107544854A (en) * 2017-09-21 2018-01-05 广州市千钧网络科技有限公司 A kind of synchronization access method and system of striding course data
CN107544854B (en) * 2017-09-21 2020-08-28 广州市千钧网络科技有限公司 Method and system for synchronously accessing cross-process data
CN108986042A (en) * 2018-06-15 2018-12-11 Oppo广东移动通信有限公司 Paster sharing method and device
WO2020020203A1 (en) * 2018-07-27 2020-01-30 北京字节跳动网络技术有限公司 Service data sharing implementation method, device and apparatus, and storage medium
CN110442467A (en) * 2019-06-20 2019-11-12 Oppo广东移动通信有限公司 A kind of data sharing method and terminal, computer readable storage medium
CN110442467B (en) * 2019-06-20 2023-02-03 Oppo广东移动通信有限公司 Data sharing method, terminal and computer readable storage medium
CN113138867A (en) * 2021-04-20 2021-07-20 上海上讯信息技术股份有限公司 Method, device and equipment for realizing communication between application programs
CN113138867B (en) * 2021-04-20 2023-05-26 上海上讯信息技术股份有限公司 Method, device and equipment for realizing communication between application programs

Similar Documents

Publication Publication Date Title
CN104348895A (en) Method and device for sharing data among programs in mobile terminal
US11294983B2 (en) Inferred user identity in content distribution
US7623846B2 (en) Process for the secure management of the execution of an application
EP3203709B1 (en) Cloud service server and method for managing cloud service server
US9600679B2 (en) Techniques for resource operation based on usage, sharing, and recommendations with modular authentication
CN111935110B (en) Method and device for controlling permission of tenant to access container instance
US20060107062A1 (en) Portable personal mass storage medium and information system with secure access to a user space via a network
CN111045788B (en) Automatic directory joining for virtual machine instances
CN108337210B (en) Equipment configuration method, device and system
EP3018884B1 (en) Mobile terminal cross-browser login method and device
CN104660562A (en) Method, related device and system for information viewing
CN101764808B (en) Authentication processing method and system for automatic login as well as server
US20140150055A1 (en) Data reference system and application authentication method
CN108022100B (en) Cross authentication system and method based on block chain technology
WO2014111022A1 (en) Mobile terminal user information display method, mobile terminal, and service system
CN103607416A (en) Method and application system for authenticating identity of network terminal machine
EP2727384B1 (en) Method for accessing at least one service and corresponding system
CN105100022A (en) Cipher processing method, server and system
CN103686688A (en) Method and device for protecting user address list of mobile terminal and mobile terminal
CN115632798A (en) Electronic certificate authentication tracing method, system and related equipment based on intelligent contract
CN102299945A (en) Gateway configuration page registration method, system thereof and portal certificate server
CN114238883A (en) Identity authentication method, device, equipment and storage medium
CN107623662B (en) Access control method, device and system
CN108241732B (en) Electronic device, information processing method, and storage medium
CN108270741B (en) Mobile terminal authentication method and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20150211

RJ01 Rejection of invention patent application after publication