CN105763580A - Data information sharing method and device - Google Patents

Data information sharing method and device Download PDF

Info

Publication number
CN105763580A
CN105763580A CN201410778428.9A CN201410778428A CN105763580A CN 105763580 A CN105763580 A CN 105763580A CN 201410778428 A CN201410778428 A CN 201410778428A CN 105763580 A CN105763580 A CN 105763580A
Authority
CN
China
Prior art keywords
sharing
data message
user
share
client
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410778428.9A
Other languages
Chinese (zh)
Other versions
CN105763580B (en
Inventor
王亚贤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alibaba Group Holding Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority to CN201410778428.9A priority Critical patent/CN105763580B/en
Publication of CN105763580A publication Critical patent/CN105763580A/en
Application granted granted Critical
Publication of CN105763580B publication Critical patent/CN105763580B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Abstract

The present application discloses a data information sharing method which comprises a step of receiving the authorization instruction sent by a sharing user, wherein the authorization instruction comprises the user identification of a sharing object, and the data information of the sharing user is provided to the sharing object according to the user identification of a sharing object. Since the data information of the sharing user can be shared to the sharing object the data information of the sharing user is shared to the sharing object, the data information inquiry by the sharing user is not needed, and thus the problem of low efficiency of the data information sharing mode in the prior art can be solved. The invention also discloses a data information sharing device.

Description

A kind of data message sharing method and device
Technical field
The application relates to field of computer technology, particularly relates to a kind of data message sharing method and device.
Background technology
Along with the development of Internet technology, cloud, the convenience of shopping online is progressively accepted by most of shoppers, and the status of shopping online further enhances, and people also get more and more for the mode of net purchase, requirement, experience.
In net purchase process, may there is the demand much sharing the data message produced in shopping process in user, such as, user recommends, to other people, the data message that the nearest commodity bought are corresponding, the data message etc. that user provides logistics corresponding to addressee after buying commodity for other people, currently for this type of demand, user generally can first check the data message needing to be shared with other people, click and replicate data message (link as corresponding in commodity or the title to share, logistics order number etc.), then note is opened, the communication customer ends such as instant messaging, the content that stickup replicates is sent to shares object;And after receiving, by the communication customer end such as note, instant messaging, the data content that user shares as the user sharing object, it is necessary to first replicate corresponding content, then open corresponding client again, paste the content replicated and inquire about.
Visible, the mode of above-mentioned sharing data information there is a problem in that for as sharing the user of end or as the user sharing object side, it is necessary to carries out replicating, opening the many more manipulations such as respective communication client, stickup, shares inefficient.
Summary of the invention
The embodiment of the present application provides a kind of data message sharing method, adopts the method, it is possible to increase data message share efficiency.
The embodiment of the present application provides a kind of data message sharing apparatus, adopts this device, it is possible to increase data message share efficiency.
The embodiment of the present application adopts following technical proposals:
A kind of data message sharing method, including:
Receive and share the authorized order that user sends;Wherein, described authorized order comprises the ID sharing object;
According to the described ID sharing object, to sharing the data message sharing user described in object offer.
A kind of data message sharing apparatus, including:
Receive unit, share, for receiving, the authorized order that user sends;Wherein, described authorized order includes the ID of sharing object;
There is provided unit, for according to receiving the ID sharing object comprised in the authorized order that unit receives, providing, to sharing object, the data message sharing user.
At least one scheme above-mentioned that the embodiment of the present application provides can reach following technique effect:
When user exists and shares demand, the authorized order of the data message to share can be sent, based on the ID sharing object that this authorized order includes, the data message sharing user is shared with and shares object, without sharing user and carry out data message duplication, open respective communication client, pasting the many more manipulations such as sharing contents, thus what improve data message shares efficiency.
Accompanying drawing explanation
Accompanying drawing described herein is used for providing further understanding of the present application, constitutes the part of the application, and the schematic description and description of the application is used for explaining the application, is not intended that the improper restriction to the application.In the accompanying drawings:
The data message that Fig. 1 provides for the embodiment of the present application two shares process;
Fig. 2 is the concrete operations flow chart of the embodiment of the present application two;
The data message that Fig. 3 provides for the embodiment of the present application three shares process;
Fig. 4 is the concrete operations flow chart of the embodiment of the present application three;
The data message sharing apparatus that Fig. 5 provides for the embodiment of the present application.
Detailed description of the invention
For making the purpose of the application, technical scheme and advantage clearly, below in conjunction with the application specific embodiment and corresponding accompanying drawing, technical scheme is clearly and completely described.Obviously, described embodiment is only some embodiments of the present application, rather than whole embodiments.Based on the embodiment in the application, the every other embodiment that those of ordinary skill in the art obtain under not making creative work premise, broadly fall into the scope of the application protection.
Embodiment one
In order to improve the efficiency of sharing of data message, first the embodiment of the present application one provides a kind of data message sharing method.The method mainly comprises the steps one and step 2:
Step one: receive and share the authorized order that user sends.
Wherein, this authorized order comprises the ID sharing object.
The ID sharing object can be such as share the account of object, MAC Address and/or phone number, etc..
In one embodiment, the ID sharing object is that the intended recipient user profile included according to data message is determined, or determine according to the buddy list sharing user, or by sharing what user directly inputted.
Here the user that shares carries out commercial articles ordering on shopping website, and triggers shopping website server and generate the user of sequence information, net purchase user as described in the background art;Or, it is also possible to it is the user expecting some individual privacy information (such as address list, health and fitness information, ship-to, etc.) carry out share;Etc..
In one embodiment, the implementation of step one can include following sub-step:
Specific webpage is pushed to sharing user;
Receive and share the mark sharing object that user is inputted or selected by this specific webpage and the authorized order triggered.
Step 2: according to the ID sharing object, provides, to sharing object, the data message sharing user.
In one embodiment, step 2 can include following sub-step:
According to the ID sharing object, the search access right of data message is authorized and shares object;
Receive share that object sends for the inquiry request of this data message after, provide share the data message of user to sharing object.
Such as, if assuming: the registration user sharing user with sharing object and be certain shopping website;Described data message is the sequence information of certain commodity;Described ID is user account.The mapping relations of this user account and " search access right of the sequence information of certain commodity " then according to the user account sharing object, can be set up, authorize by the search access right of this sequence information and share object;Follow-up when sharing this shopping website of object user's Successful login and sending " sequence information obtains request ", this shopping network standing-meeting is according to sharing the user account of user and above-mentioned mapping relations, to sharing this sequence information of Object Push.
In another embodiment, step 2 can include following sub-step:
According to the ID sharing object, directly share Object Push data message to this.
Such as, when the ID sharing object is phone number, it is possible to directly to the mobile phone propelling data information using this phone number.
In one embodiment, to when sharing object offer data message, it is possible to only provide it the specific data information sharing user.When the enforcement scene of which is mainly in authorized order also to comprise data message search access right mark.Under such a scenario, it is possible to according to sharing the ID of object and data message search access right mark, search from the data message sharing user and identify, with data message search access right, the data message matched, and be supplied to and share object.Such as, the data message sharing user includes: purchased merchandise news, commodity price information, consignee information and logistics information, etc., then can according to the data message search access right mark matched with " consignee information and logistics information ", search consignee information and logistics information, and be supplied to and share object.
In one embodiment, when also comprising data message mark in authorized order, the implementation of step 2 may include that according to ID and the data message mark of sharing object, to sharing the data message that object provides data message mark corresponding.Include for all data messages sharing user: purchased merchandise news, commodity price information, consignee information and logistics information etc., data message mentioned here mark can be such as the mark of commodity price information, such that it is able to only provide the commodity price information corresponding to this mark to sharing object.
Adopt the said method that the embodiment of the present application one provides, due to can according to share user send the ID sharing object, the data message sharing user is shared with and shares object, without sharing user or sharing object user and carry out replicating, opening the many more manipulations such as respective communication client, stickup, thus what improve data message shares efficiency.
In one embodiment, the authorized order sharing user's transmission can be through what client sent.Such as, it is possible to receive and share the authorized order to data message that user is sent by the first client.Wherein, this data message is used the first client to generate by sharing user.Accordingly, follow-up the process of data message sharing user is provided to include to sharing object: to provide, to the second client sharing object, the data message sharing user.Wherein, the first client and the second client can be same kind of clients, or support access same database or have the dissimilar client accessing the other side's data base authority.
In one embodiment, above-mentioned first client is share the client that user uses the first account to log in, and the second client is share the client that object uses the second account to log in.
In one embodiment, above-mentioned data message includes sharing the sequence information that user uses the first client to generate.
It should be noted that the executive agent of each step of the provided method of embodiment one may each be same equipment, or, the method also by distinct device as executive agent.
Hereafter for data message for sequence information, by the introduction to embodiment two and embodiment three, scheme that the embodiment of the present application provides concrete application process in practice will be described.It is appreciated that embodiment two and embodiment three are illustrating the scheme that embodiment one provides, and is not construed as program application scenarios etc. is limited.
Embodiment two
The data message that Fig. 1 provides for the embodiment of the present application two shares process, the system of being primarily referred to as is simultaneously received when sharing the lower single instrction of user A, authorized order, described system is generating order simultaneously or after, authorize plan by the authority inquiring about this sequence information and share object B, specifically include following steps:
S101: share user's A login system and find and need to buy commodity, and then enter lower single-page.
In the embodiment of the present application, described system refers mainly to a certain shopping at network platform, as Taobao, Ali's speed are sold logical etc..Described system can be specifically the carrier such as server, personal computer (PersonalComputer, PC) and run relevant software platform thereon.
The described user of sharing is the account registered on the system, and given a unique identification id by system, described system is shared user A and is given its authority operated in system described in described ID identification, such as order merchandise news of doing shopping, place an order, pay the bill, inquire about, inquiry logistics information etc..By the information relevant with order in this case, such as order merchandise news and/or logistics information are referred to as sequence information.Described share user and can pass through running of mobile terminal webpage, the application programs such as personal computer (PersonalComputer, PC), mobile phone, panel computer etc. and log in the shopping at network platform running on server.
The described user of sharing A finds the merchandise news that need to buy entrance to place an order the page by the mode of the Database Systems of inquiry system.
The described user of sharing A can directly log at the page, or logs in the first client, and is operated in the first client.
S102: system receive share user A send place an order, authorized order.
The described user of sharing A places an order to refer to and shares after user A chooses the article preparing to buy in system and confirm to submit order to, the described user of sharing A can add order under the lower single-page that system pushes and share object B, described interpolation is shared object B and is referred to that share user A intends sharing the account ID (sharing object B can be several) of object B at buddy list or input, and intends the authority of inquiry sequence information (including order merchandise news, material flow tracking information) is passed through system authorization to sharing object B.The described user of sharing A sends instruction to system after completing interpolation, confirmation.
In one embodiment, the mark sharing object B can be share user A to determine according to the mapping relations of consignee information Yu ID, or described in share what the buddy list of user was determined, or by sharing what user A directly inputted.Such as, share user A can according to this will under the consignee information of order, and it is pre-stored in the mapping relations sharing different consignee information local for user A with ID, determine with this will under the ID that maps mutually of the consignee information of order, namely determine the mark sharing object B.Further, however, it is determined that this ID gone out occurs in the buddy list sharing user A, then may determine that the mark of user B is effective, and then can the mark of user B is carried in authorized order and be sent to system.
S103: system performs lower single instrction, is shared with by data message simultaneously and shares object B.
When system receives from the placing an order of the described user of sharing A, authorized order, first carry out lower single instrction and generate order, simultaneously, the order note identification of this order is automatically added in described authorized order by system, system performs with the addition of the described authorized order of order note identification subsequently, is shared with by the data message sharing user A and shares object B.
Or, in one embodiment, system can under performing single instrction after generating order, directly according to the mark sharing object B comprised in authorized order, share object B to this and send the order data information sharing user A.Wherein, the mark sharing object B mentioned here can include but not limited to share the phone number of object B, share the MAC Address of the object B mobile equipment used, shares the instant messaging account of object B, etc..
Described authorized order includes order note identification, share the ID of object and one or more in capability identification.The described ID sharing object represents the identity information sharing object B, described in share user A can add in buddy list or by consignee name association to buddy list add or directly input the register account number sharing object B;Described capability identification is generally broadly divided into order inquiries capability identification, capability identification cancelled by order and goods return and replacement capability identification is several, wherein, order inquiries capability identification can represent order inquiries authority, especially can represent the sequence information that can be queried type (such as the type of order merchandise news can be " 1 ", the type of logistics information can be " 2 "), order is cancelled capability identification and is represented that order cancels authority, goods return and replacement capability identification goods return and replacement authority.Capability identification can be selected under the order page that system pushes by sharing user A.
When authorized order comprises order inquiries capability identification, and this mark is when representing the type of the sequence information that can be queried, system can according to order inquiries capability identification, the sequence information matched with described order inquiries capability identification is searched from the sequence information sharing user A, and be supplied to and share object B, or provide the search access right of those sequence informations found to sharing object B.And when comprising goods return and replacement capability identification in authorized order, system according to goods return and replacement capability identification, can authorize, to sharing object B, the goods return and replacement authority that the order sharing user A is corresponding.
Specifically, system can include but not limited to sharing the object B mode authorized: authorizes mark for sharing object B binding.Such as, to authorize order inquiries authority to sharing object B, then can share object B for this and distribute " 11 " such order inquiries capability identification, and in locally created of the system mapping relations by this order inquiries capability identification with the mark sharing object B.Follow-up when sharing object B by sending the mode of inquiry request, when requesting query shares the sequence information of user A, system is according to the mark sharing object B comprised in this inquiry request, and locally created above-mentioned mapping relations, may determine that this is shared object B and order inquiries capability identification " 11 " is assigned, namely determine that sharing object B possesses order inquiries authority, shares object B thus the sequence information sharing user A being pushed to.Similarly, system can also be embodied as and shares object B and authorize other authorities.
The described user of sharing A completes the instructions such as Authorized operation in the first client, described in share object B log in can check in the second customer end B described in share the user A data message shared.
In one embodiment, share object B described in and can also pass through oneself login system inquiry sequence information.Generally share object B by checking under the order item shared below my order option.When obtain share user's Special Empower, share object B can also be for this order initiate goods return and replacement, to actions such as commodity are evaluated.
The concrete operations flow process of embodiment two is as in figure 2 it is shown, share user A and can select log in net purchase platform website or select to use the mobile applications of mobile terminal download net purchase platform and log in net purchase platform website to be operated, and technical step is S101 such as.Then, sharing and enter the page that places an order after user A chooses commodity to be purchased, now, have the confession that net purchase platform pushes to share user A in lower single-page and select or input drop-down menu or the input frame of sharing object B, technical step is S102 such as.Share user A to choose and share after object B shares object (namely add order share object) as order, confirm to submit order to, namely complete for sharing order user A, send completion notice message to net purchase platform.Net purchase platform is upon receiving the notification message, it is possible to sequence information being shared with and share object B, technical step is S103 such as.After order completes to share, share object B and after logging in net purchase platform website, order details can be checked in the order of my order-share.Pass through above-described embodiment, if user A has shared, to sharing object B, the logistics information that order is corresponding, then user B directly can check the logistics information of correspondence from the order shared, and prior art needs user to open logistics enquiring interface, and input order number just can check logistics information.
Embodiment three
The data message that Fig. 3 provides for the embodiment of the present application three shares process, and the system of being primarily referred to as receives after sharing the user A authorized order sent, and is shared with and shares object B by the data message sharing user A and having completed payment, specifically includes following steps:
S201: share user's A login system and find corresponding received payment order.
In the embodiment of the present application, described system refers mainly to a certain shopping at network platform, as Taobao, Ali's speed are sold logical etc..Described system can be specifically the carrier such as server, personal computer (PersonalComputer, PC) and run relevant software platform thereon.
The described user of sharing A is the account registered on the system, and given a unique identification id by system, described system is shared user A and is given its authority operated in system described in described ID identification, as done shopping, place an order, pay the bill, inquiring about sequence information etc..Described share user and can pass through running of mobile terminal webpage, the application programs such as personal computer (PersonalComputer, PC), mobile phone, panel computer etc. and log in the shopping at network platform running on server.
The described user of sharing A by the mode of the Database Systems of inquiry system find intend share complete payment order.Make a look up usually by the received payment order under my order item, it is also possible to undertaken by the inquiry mode of keyword.
S202: system receives shares the user A authorized order sent.
The described user of sharing A find intend share complete payment order after, under this order item add plan share object B.The described object B that shares can pass through share the buddy list of user A or input the accounts information (sharing object B can be several) intending sharing object B, and by system, the order inquiries authority of this order is licensed to user B simultaneously.
S203: system performs authorized order, is shared with by data message and shares object B.
Through S202 step intend share under received payment order add share object B after, the described user of sharing A sends authorized order to system and completes to share mandate, and described system will share relevant permission grant selected for user A to sharing object B after receiving the authorized order sharing user A.
Described authorized order includes order note identification, share the ID of object and one or more in capability identification.The described ID sharing object represents the identity information sharing object B, the described mark sharing object B can be share user A to determine according to the mapping relations of consignee information Yu ID, or described in share what the buddy list of user was determined, or by sharing what user A directly inputted;Described capability identification is generally broadly divided into order inquiries capability identification, capability identification cancelled by order and goods return and replacement capability identification is several, wherein, order inquiries capability identification can represent order inquiries authority, especially can represent the sequence information that can be queried type (such as the type of order merchandise news can be " 1 ", the type of logistics information can be " 2 "), order is cancelled capability identification and is represented that order cancels authority, goods return and replacement capability identification goods return and replacement authority.Capability identification can be selected under the order page that system pushes by sharing user A.
After above-mentioned steps, described in share object B and can pass through oneself login system inquiry relevant this sequence information and material flow tracking information etc..General user B is by checking under the order item shared below " my order " option.When obtain share user's Special Empower, share object B can also be for this order initiate goods return and replacement, to actions such as commodity are evaluated.
The concrete operations flow process of embodiment three as shown in Figure 4, is shared user A and can be selected log in net purchase platform website or select to use the mobile applications of mobile terminal download net purchase platform and log in net purchase platform website to be operated, and technical step is S201 such as.Then, share user A and enter the received payment order that " my order " finds needs to share, again the received payment order page have net purchase platform push share order option, share user A and select after entrance shares order, the confession having the propelling movement of net purchase platform is shared user A selection or inputs drop-down menu or the input frame of sharing object B, and technical step is S202 such as.Sharing after user A determines and share object B, confirm that order is shared in submission, correspondence sequence information be shared with and share object B, technical step is S203 such as.After order completes to share, share object B and after logging in net purchase platform website, order details can be checked in the order of my order-share.
In the embodiment of the present application two and embodiment three, share the user A authorized order sent and can be through what the first client occurred;Sequence information can also be used the first client to generate by sharing user.
Additionally, provide the sequence information sharing user A to may is that the second client to sharing object B provides this sequence information to sharing object B.
In one embodiment, above-mentioned first client can be share the user A client using the first account to log in, and the second client can be share the object B client using the second account to log in.
It should be noted that the embodiment of the present application two and embodiment three are only for the data message shared for sequence information, the scheme that the embodiment of the present application provides is described.It is appreciated that scheme that the embodiment of the present application provides is except suitable in sequence information, it is also possible to suitable in sharing of other kinds of information, the merchandise news in such as shopping website shopping cart, the buddy list info in the instant communication software of user, etc..
Above for the embodiment of the present application two, embodiment three provide based on data message sharing method, based on same thinking, the embodiment of the present application also provides for corresponding data message sharing apparatus, as shown in Figure 5.
The structural representation of the data message sharing apparatus that Fig. 5 provides for the embodiment of the present application, specifically includes:
Query unit 301, it is provided that inquire about the free choice of goods, inquiry sequence information etc. to login user;
Receive unit 302, share, for receiving, the authorized order that user sends;
There is provided unit 303, for providing, to sharing object, the sequence information sharing user according to the authorized order receiving unit reception.
In this application, described in share user's A login system after, through the query manipulation of described query unit 301, it is possible to find the sequence information oneself being complete payment and find oneself need buy merchandise news etc..And share user A can while placing an order or find and add plan under the order of received payment order and share object B (share object B and can refer to one or more user).Meanwhile, share user A described in send lower single instrction, authorized order to described reception unit 302.
Described authorized order includes order note identification, shares ID and the capability identification of object.The described ID sharing object represents the identity information sharing object B, described in share user A can add in buddy list or by consignee name association to buddy list add or directly input the register account number sharing object B;Described capability identification generally refers mainly to order inquiries authority, it is also possible to include order cancel, the authority such as goods return and replacement, capability identification can be selected under the order page that system pushes by sharing user.
Described capability identification can be selected under the page that system pushes voluntarily by the described user of sharing A, and the Permission Levels of system pair carry out sorting code number;(including but not limited to listed authority in lower list) as shown in the table:
Authorization privilege Coding
Sequence information is inquired about 00
Recall an order 01
Goods return and replacement 02
Commodity evaluation is given a mark 03
Meanwhile, system can also adopt promotes the mode progressively increased to carry out authority coding, to facilitate user to carry out simple operations, as shown in the table:
Described reception unit 302 receive described in share user A send instruction after, as detect be simultaneously received place an order, authorized order, then described offer unit 303 first carries out lower single instrction and generates order, and the order note identification of this order is automatically added in described authorized order simultaneously;Now, described offer unit 303 performs authorized order, is shared with by data message according to capability identification, order note identification in authorized order and shares object B to sharing represented by the ID of object.Described sharing can inquire about sequence information, initiation goods return and replacement etc. voluntarily after object B obtains mandate.
The sequence information sharing method of the present invention and device thereof share by doing shopping user's A Request System by place an order or completed the associated rights of order of payment license to a certain or some specific share object B, mainly enable to share object B and directly inquire about associated order information (including the material flow tracking information of order merchandise news and order) by shopping at network platform.Object B is shared without again through informing again through other social networkies after sharing user A inquiry.This kind of method, is sharing user A for sharing the object B free choice of goods, and is sharing when object B is consignee very useful, eliminates the plenty of time of both sides' inquiry, exchange, makes more convenient on behalf of the free choice of goods, quick.Simultaneously, select to be granted to the authorities such as goods return and replacement to share object B directly by the follow-up goods return and replacement program sharing object B and processing commodity, to revolutionize and share user A and need to need between object B by repeatedly exchanging and by the mode sharing user A and indirectly linking up service provider with sharing.
Corresponding with the method flow described in arbitrary enforcement that above-described embodiment one to embodiment three provides, the embodiment of the present application also provides for one data message sharing apparatus, shares efficiency with what improve data message.This device includes receiving unit and providing unit.
Wherein, receive unit and share, for receiving, the authorized order that user sends.Wherein, authorized order includes the ID of sharing object.
There is provided unit, for according to receiving the ID sharing object comprised in the authorized order that unit receives, providing, to sharing object, the data message sharing user.
In one embodiment, the ID sharing object is that the intended recipient user profile included according to data message is determined, or determine according to the buddy list sharing user, or by sharing what user directly inputted.
In one embodiment, it is provided that unit, for according to the ID sharing object, the search access right of data message being authorized and shares object;Receive share that object sends for the inquiry request of data message after, provide share the data message of user to sharing object.
In one embodiment, receive unit to be used for: push specific webpage to sharing user;Receive and share the mark sharing object that user is inputted or selected by described specific webpage and the authorized order triggered.
In one embodiment, receive unit to be used for: receive and share the authorized order to data message that user is sent by the first client;Wherein, this data message is used the first client to generate by sharing user.And provide unit may be used for: provide, to the second client sharing object, the data message sharing user.
In one embodiment, the first client is share the client that user uses the first account to log in, and the second client is share the client that object uses the second account to log in.
In one embodiment, data message includes sharing the sequence information that user uses the first client to generate.
In one embodiment, authorized order also comprises data message mark.Under such a scenario, it is provided that unit may be used for: according to ID and the data message mark of sharing object, data message corresponding for data message mark is supplied to sharing object.
In one embodiment, authorized order also comprises data message search access right mark.Under such a scenario, it is provided that unit is used for: according to sharing the ID of object and data message search access right mark, search from the data message sharing user and identify, with data message search access right, the data message matched, and be supplied to and share object.
Those skilled in the art are it should be appreciated that embodiments of the invention can be provided as method, system or computer program.Therefore, the present invention can adopt the form of complete hardware embodiment, complete software implementation or the embodiment in conjunction with software and hardware aspect.And, the present invention can adopt the form at one or more upper computer programs implemented of computer-usable storage medium (including but not limited to disk memory, CD-ROM, optical memory etc.) wherein including computer usable program code.
The present invention is that flow chart and/or block diagram with reference to method according to embodiments of the present invention, equipment (system) and computer program describe.It should be understood that can by the combination of the flow process in each flow process in computer program instructions flowchart and/or block diagram and/or square frame and flow chart and/or block diagram and/or square frame.These computer program instructions can be provided to produce a machine to the processor of general purpose computer, special-purpose computer, Embedded Processor or other programmable data processing device so that the instruction performed by the processor of computer or other programmable data processing device is produced for realizing the device of function specified in one flow process of flow chart or multiple flow process and/or one square frame of block diagram or multiple square frame.
These computer program instructions may be alternatively stored in and can guide in the computer-readable memory that computer or other programmable data processing device work in a specific way, the instruction making to be stored in this computer-readable memory produces to include the manufacture of command device, and this command device realizes the function specified in one flow process of flow chart or multiple flow process and/or one square frame of block diagram or multiple square frame.
These computer program instructions also can be loaded in computer or other programmable data processing device, make on computer or other programmable devices, to perform sequence of operations step to produce computer implemented process, thus the instruction performed on computer or other programmable devices provides for realizing the step of function specified in one flow process of flow chart or multiple flow process and/or one square frame of block diagram or multiple square frame.
In a typical configuration, computing equipment includes one or more processor (CPU), input/output interface, network interface and internal memory.
Internal memory potentially includes the forms such as the volatile memory in computer-readable medium, random access memory (RAM) and/or Nonvolatile memory, such as read only memory (ROM) or flash memory (flashRAM).Internal memory is the example of computer-readable medium.
Computer-readable medium includes permanent and impermanency, removable and non-removable media can by any method or technology to realize information storage.Information can be computer-readable instruction, data structure, the module of program or other data.The example of the storage medium of computer includes, but it is not limited to phase transition internal memory (PRAM), static RAM (SRAM), dynamic random access memory (DRAM), other kinds of random access memory (RAM), read only memory (ROM), Electrically Erasable Read Only Memory (EEPROM), fast flash memory bank or other memory techniques, read-only optical disc read only memory (CD-ROM), digital versatile disc (DVD) or other optical storage, magnetic cassette tape, the storage of tape magnetic rigid disk or other magnetic storage apparatus or any other non-transmission medium, can be used for the information that storage can be accessed by a computing device.According to defining herein, computer-readable medium does not include temporary computer readable media (transitorymedia), such as data signal and the carrier wave of modulation.
It can further be stated that, term " includes ", " comprising " or its any other variant are intended to comprising of nonexcludability, so that include the process of a series of key element, method, commodity or equipment not only include those key elements, but also include other key elements being not expressly set out, or also include the key element intrinsic for this process, method, commodity or equipment.When there is no more restriction, statement " including ... " key element limited, it is not excluded that there is also other identical element in including the process of described key element, method, commodity or equipment.
It will be understood by those skilled in the art that embodiments herein can be provided as method, system or computer program.Therefore, the application can adopt the form of complete hardware embodiment, complete software implementation or the embodiment in conjunction with software and hardware aspect.And, the application can adopt the form at one or more upper computer programs implemented of computer-usable storage medium (including but not limited to disk memory, CD-ROM, optical memory etc.) wherein including computer usable program code.
The foregoing is only embodiments herein, be not limited to the application.To those skilled in the art, the application can have various modifications and variations.All make within spirit herein and principle any amendment, equivalent replacement, improvement etc., should be included within claims hereof scope.

Claims (18)

1. a data message sharing method, it is characterised in that including:
Receive and share the authorized order that user sends;Wherein, described authorized order comprises the ID sharing object;
According to the described ID sharing object, to sharing the data message sharing user described in object offer.
2. the method for claim 1, it is characterised in that:
The described ID sharing object is that the intended recipient user profile included according to described data message is determined, or determine according to the buddy list of the described user of sharing, or directly inputted by the described user of sharing.
3. the method for claim 1, it is characterised in that according to the described ID sharing object, provides, to sharing object, the data message sharing user, including:
According to the described ID sharing object, the search access right of described data message is authorized and shares object;
After receiving the inquiry request for described data message sharing object transmission, to sharing the data message sharing user described in object offer.
4. the method as described in claim as arbitrary in claims 1 to 3, it is characterised in that receive described authorized order, including:
Specific webpage is pushed to the described user of sharing;
The mark sharing object and the described authorized order triggered that user inputs or selected by described specific webpage is shared described in reception.
5. the method for claim 1, it is characterized in that, receive and share the authorized order that user sends, including: receiving and share the authorized order to data message that user is sent by the first client, described data message is used described first client to generate by the described user of sharing;
To share object provide described in share the data message of user, including: to the second client sharing object provide described in share the data message of user.
6. method as claimed in claim 5, it is characterised in that described first client be described in share the client that user uses the first account to log in, described second client be described in share the client that object uses the second account to log in.
7. method as claimed in claim 5, it is characterised in that described data message include described in share the sequence information that user uses described first client to generate.
8. the method as described in claim as arbitrary in claim 1~7, it is characterised in that also comprise data message mark in described authorized order;
According to the described ID sharing object, to sharing the data message sharing user described in object offer, including:
Identify according to the described ID sharing object and described data message, to sharing the data message that object provides described data message mark corresponding.
9. the method as described in claim as arbitrary in claim 1~7, it is characterised in that also comprise data message search access right mark in described authorized order;
According to the described ID sharing object, to sharing the data message sharing user described in object offer, including:
Identify according to the described ID sharing object and described data message search access right, search from the data message of the described user of sharing and identify, with described data message search access right, the data message matched, and be supplied to and share object.
10. a data message sharing apparatus, it is characterised in that including:
Receive unit, share, for receiving, the authorized order that user sends;Wherein, described authorized order includes the ID of sharing object;
There is provided unit, for according to receiving the ID sharing object comprised in the authorized order that unit receives, providing, to sharing object, the data message sharing user.
11. device as claimed in claim 10, it is characterised in that:
The described ID sharing object is that the intended recipient user profile included according to described data message is determined, or determine according to the buddy list of the described user of sharing, or directly inputted by the described user of sharing.
12. device as claimed in claim 10, it is characterised in that described offer unit, it is used for:
According to the described ID sharing object, the search access right of described data message is authorized and shares object;
After receiving the inquiry request for described data message sharing object transmission, to sharing the data message sharing user described in object offer.
13. the device as described in claim as arbitrary in claim 10~12, it is characterised in that described reception unit, it is used for:
Specific webpage is pushed to the described user of sharing;
The mark sharing object and the described authorized order triggered that user inputs or selected by described specific webpage is shared described in reception.
14. device as claimed in claim 10, it is characterised in that described reception unit is used for: receive and share the authorized order to data message that user is sent by the first client, described data message is used described first client to generate by the described user of sharing;
Described offer unit is used for: to the second client sharing object provide described in share the data message of user.
15. device as claimed in claim 14, it is characterised in that described first client be described in share the client that user uses the first account to log in, described second client be described in share the client that object uses the second account to log in.
16. device as claimed in claim 14, it is characterised in that described data message include described in share the sequence information that user uses described first client to generate.
17. the device as described in claim as arbitrary in claim 10~16, it is characterised in that also comprise data message mark in described authorized order;
Described offer unit is used for: identify according to the described ID sharing object and described data message, is supplied to data message corresponding for described data message mark to sharing object.
18. the device as described in claim as arbitrary in claim 10~16, it is characterised in that also comprise data message search access right mark in described authorized order;
Described offer unit is used for: identify according to the described ID sharing object and described data message search access right, search from the data message of the described user of sharing and identify, with described data message search access right, the data message that matches, and be supplied to and share object.
CN201410778428.9A 2014-12-15 2014-12-15 Data information sharing method and device Active CN105763580B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410778428.9A CN105763580B (en) 2014-12-15 2014-12-15 Data information sharing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410778428.9A CN105763580B (en) 2014-12-15 2014-12-15 Data information sharing method and device

Publications (2)

Publication Number Publication Date
CN105763580A true CN105763580A (en) 2016-07-13
CN105763580B CN105763580B (en) 2020-04-10

Family

ID=56336786

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410778428.9A Active CN105763580B (en) 2014-12-15 2014-12-15 Data information sharing method and device

Country Status (1)

Country Link
CN (1) CN105763580B (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106651508A (en) * 2016-11-14 2017-05-10 百度在线网络技术(北京)有限公司 User authority sharing method and apparatus
CN107045540A (en) * 2017-02-14 2017-08-15 阿里巴巴集团控股有限公司 Data processing method and device, server and data handling system
CN107818004A (en) * 2016-09-13 2018-03-20 阿里巴巴集团控股有限公司 merchandise information processing method, device, terminal device and user interface system
CN109522733A (en) * 2018-11-15 2019-03-26 北京旷视科技有限公司 Data sharing method, device and processing equipment
CN109729049A (en) * 2017-10-30 2019-05-07 北京国双科技有限公司 The sharing method and device of information
CN110708272A (en) * 2018-07-10 2020-01-17 武汉斗鱼网络科技有限公司 Live broadcast application sharing module decoupling system and method, storage medium and electronic device
CN111815412A (en) * 2020-07-09 2020-10-23 携程旅游信息技术(上海)有限公司 Order information sharing method and system, equipment and storage medium
CN115564356A (en) * 2022-10-28 2023-01-03 上海东普信息科技有限公司 Real-time sharing method and device for relatives and friends logistics order information
CN116611897A (en) * 2023-07-19 2023-08-18 宜宾叙控科技有限公司 Message reminding method and system based on artificial intelligence

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120005598A1 (en) * 2010-06-30 2012-01-05 International Business Machine Corporation Automatic co-browsing invitations
CN102592222A (en) * 2011-01-17 2012-07-18 黄斯圣 Real-time network transmission ordering system and method for ordering commodities employing same
CN102779312A (en) * 2012-07-23 2012-11-14 魏珂 Method and system for recommending and delivering gift based on social network
CN103208077A (en) * 2013-03-28 2013-07-17 腾讯科技(深圳)有限公司 Method, equipment and system for synergistic ordering
CN103218725A (en) * 2012-01-18 2013-07-24 阿里巴巴集团控股有限公司 Forwarding method and forwarding device for shared information

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120005598A1 (en) * 2010-06-30 2012-01-05 International Business Machine Corporation Automatic co-browsing invitations
CN102592222A (en) * 2011-01-17 2012-07-18 黄斯圣 Real-time network transmission ordering system and method for ordering commodities employing same
CN103218725A (en) * 2012-01-18 2013-07-24 阿里巴巴集团控股有限公司 Forwarding method and forwarding device for shared information
CN102779312A (en) * 2012-07-23 2012-11-14 魏珂 Method and system for recommending and delivering gift based on social network
CN103208077A (en) * 2013-03-28 2013-07-17 腾讯科技(深圳)有限公司 Method, equipment and system for synergistic ordering

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107818004A (en) * 2016-09-13 2018-03-20 阿里巴巴集团控股有限公司 merchandise information processing method, device, terminal device and user interface system
CN106651508A (en) * 2016-11-14 2017-05-10 百度在线网络技术(北京)有限公司 User authority sharing method and apparatus
CN107045540A (en) * 2017-02-14 2017-08-15 阿里巴巴集团控股有限公司 Data processing method and device, server and data handling system
CN109729049A (en) * 2017-10-30 2019-05-07 北京国双科技有限公司 The sharing method and device of information
CN110708272B (en) * 2018-07-10 2022-01-07 武汉斗鱼网络科技有限公司 Live broadcast application sharing module decoupling system and method, storage medium and electronic device
CN110708272A (en) * 2018-07-10 2020-01-17 武汉斗鱼网络科技有限公司 Live broadcast application sharing module decoupling system and method, storage medium and electronic device
CN109522733A (en) * 2018-11-15 2019-03-26 北京旷视科技有限公司 Data sharing method, device and processing equipment
CN109522733B (en) * 2018-11-15 2021-08-10 北京旷视科技有限公司 Data sharing method and device and processing equipment
CN111815412A (en) * 2020-07-09 2020-10-23 携程旅游信息技术(上海)有限公司 Order information sharing method and system, equipment and storage medium
CN115564356A (en) * 2022-10-28 2023-01-03 上海东普信息科技有限公司 Real-time sharing method and device for relatives and friends logistics order information
CN115564356B (en) * 2022-10-28 2024-04-12 上海东普信息科技有限公司 Real-time sharing method and device for parent-friend logistics order information
CN116611897A (en) * 2023-07-19 2023-08-18 宜宾叙控科技有限公司 Message reminding method and system based on artificial intelligence
CN116611897B (en) * 2023-07-19 2023-10-13 北京快益通科技有限公司 Message reminding method and system based on artificial intelligence

Also Published As

Publication number Publication date
CN105763580B (en) 2020-04-10

Similar Documents

Publication Publication Date Title
CN105763580A (en) Data information sharing method and device
JP5945369B2 (en) Method and system for recommending target article information
CN106156974B (en) Method and device for obtaining order information
CN104636895A (en) Data processing method and system thereof
KR102345382B1 (en) Method and electronic device for providing information related to membership
US11238402B2 (en) Information operation
CN106033573A (en) Display method and device for logistics transportation state information
CN101799901B (en) Method for rapidly registering account, recharging and landing
CN110992162A (en) Resource processing method, device, equipment and system
KR102119668B1 (en) System and method for geo-fencing on a platform for social media
CN106709785B (en) Display method and device
CN105187399A (en) Resource processing method and device
CN107295052B (en) Service processing method and device
CN109087089B (en) Payment method, payment device and terminal equipment
CN107977876B (en) Method and device for processing order information
US20230281695A1 (en) Determining and presenting information related to a semantic context of electronic message text or voice data
CN109978554A (en) Order processing method, server device and computer readable storage medium
CN105187508A (en) User relationship processing method and system
KR101632700B1 (en) Apparatus for sharing ability and method for sharing the same
Kravenkit et al. Blockchain-based traceability system for product recall
CN106912118A (en) A kind of method for creating service number, equipment and system
US20160292730A1 (en) System, method, and platform for user generated advertising campaign
CN110415085A (en) A kind of commodity screening, methods of exhibiting and device based on geographical location information
KR101530203B1 (en) System and method for panel survey research using network
CA3054516C (en) The method, device for pushing electronic transaction certificate

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant