CN108470302B - Interaction method and device of client and server - Google Patents

Interaction method and device of client and server Download PDF

Info

Publication number
CN108470302B
CN108470302B CN201810184986.0A CN201810184986A CN108470302B CN 108470302 B CN108470302 B CN 108470302B CN 201810184986 A CN201810184986 A CN 201810184986A CN 108470302 B CN108470302 B CN 108470302B
Authority
CN
China
Prior art keywords
account
shared
sub
information
identification code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810184986.0A
Other languages
Chinese (zh)
Other versions
CN108470302A (en
Inventor
徐建勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Jingdong Century Trading Co Ltd
Beijing Jingdong Shangke Information Technology Co Ltd
Original Assignee
Beijing Jingdong Century Trading Co Ltd
Beijing Jingdong Shangke Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Jingdong Century Trading Co Ltd, Beijing Jingdong Shangke Information Technology Co Ltd filed Critical Beijing Jingdong Century Trading Co Ltd
Priority to CN201810184986.0A priority Critical patent/CN108470302B/en
Publication of CN108470302A publication Critical patent/CN108470302A/en
Application granted granted Critical
Publication of CN108470302B publication Critical patent/CN108470302B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0631Item recommendations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0641Shopping interfaces
    • G06Q30/0643Graphical representation of items or shoppers

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The disclosure provides an interaction method and device of a client. The method comprises the following steps: sending an acquisition request associated with a current account of a client to a server, wherein the current account comprises a shared account or a sub-account, and the shared account is associated with one or more sub-accounts; receiving presentation information sent by a server in response to the acquisition request; and displaying the display information, wherein the display information comprises one or more pieces of shared information under the condition that the current account is the shared account; and under the condition that the current account is a sub-account, the display information comprises one or more pieces of shared information and one or more pieces of exclusive information of the sub-account. The disclosure also provides an interaction method and device of the server.

Description

Interaction method and device of client and server
Technical Field
The disclosure relates to the technical field of internet, and more particularly, to an interaction method and device of a client and an interaction method and device of a server.
Background
With the development of the internet, people increasingly rely on realizing various demands in life through an online platform.
In the process of implementing the inventive concept, the inventor finds that at least the following problems exist in the prior art: if a user wants to share the news or goods of interest to other people, the user usually shares the news or goods of interest to other people through a communication client application, but if the user needs to share a plurality of news or goods of interest to other people or needs to share at least one news or goods of interest to a plurality of people, the user needs to perform multiple sharing linking operations, which definitely brings poor experience feeling to the user and wastes much time for the user. In addition, after collecting the news or goods of interest of the individual or adding the shopping cart, the personal account passwords are shared with other people, and the other people watch the news or goods through logging in, so that the privacy of the user is inevitably revealed (for example, news or goods which are not wanted to be seen by other people are collected in the personal account), and the user is also given poor experience.
Disclosure of Invention
In view of this, the present disclosure provides a method and apparatus for interaction between clients and a method and apparatus for interaction between servers.
A first aspect of the present disclosure provides an interaction method of a client, including: sending an acquisition request associated with a current account of a client to a server, wherein the current account comprises a shared account or a sub-account, and the shared account is associated with one or more sub-accounts; receiving presentation information sent by a server in response to the acquisition request; and displaying the display information. Under the condition that the current account is a shared account, the display information comprises one or more pieces of shared information; and under the condition that the current account is a sub-account, the display information comprises one or more pieces of shared information and one or more pieces of exclusive information of the sub-account.
According to an embodiment of the present disclosure, the obtaining request includes an identification code corresponding to the current account; the display information corresponds to the identification code.
According to an embodiment of the present disclosure, the above-mentioned shared account number corresponds to a shared identification code; the sub-account number corresponds to the unique shared identification code and the shared identification code corresponding to the shared account number associated with the sub-account number.
According to an embodiment of the present disclosure, in a case that the current account is a sub-account, the method for interaction of the client further includes: transmitting a first change request to a server to change at least one piece of shared information into exclusive shared information; and/or sending a second change request to the server to change at least one piece of the exclusive information to the shared information. The first change request comprises a first change type and first change content, wherein the first change type comprises addition, and the first change content comprises an exclusive identification code corresponding to the current sub-account; the second change request comprises a second change type and second change content, the second change type comprises deletion, and the second change content comprises an exclusive identification code corresponding to the current sub-account.
According to an embodiment of the present disclosure, the method for interaction between the client further includes: and uploading one or more pieces of information to be displayed to the server so as to store the one or more pieces of information to be displayed in the server. The one or more information to be displayed corresponds to the identification code corresponding to the current account.
According to an embodiment of the present disclosure, the method for interaction between the client further includes: if the current account is the shared account, an adding request is sent to a server so as to add one or more sub-accounts in the shared account; and/or, if the current account is a sub-account, sending a deletion request to the server to delete the current sub-account. The adding request comprises adding content, wherein the adding content comprises an identification code and an access password corresponding to one or more sub-account numbers added; the deleting request comprises deleting content, wherein the deleting content comprises an identification code and an access password corresponding to the current sub-account; each sub-account corresponds to an independent access password.
The second aspect of the present disclosure provides an interaction method of a client, where the client installs a shopping class application, and the method adopts the interaction method of a client, where: the current account is a current login account of the shopping application; when the current account is a shared account, the display information comprises one or more pieces of shared commodity information of a shared shopping cart, and the shared shopping cart corresponds to the shared account; and under the condition that the current account is a sub-account, the display information comprises one or more pieces of shared commodity information of a shared shopping cart and one or more pieces of independent commodity information of an independent shopping cart, the independent shopping cart corresponds to the sub-account, and the shared shopping cart corresponds to a shared account associated with the sub-account.
A third aspect of the present disclosure provides an interaction method of a client, where a shopping class application is installed on the client, the method adopts the interaction method of a client, where: the current account is a current login account of the shopping application; when the current account is a shared account, the display information comprises one or more pieces of shared commodity information of a shared order list, and the shared order list corresponds to the shared account; and under the condition that the current account is a sub-account, the display information comprises one or more pieces of shared commodity information of a shared order list and one or more pieces of independent commodity information of an independent order list, the independent order list corresponds to the sub-account, and the shared order list corresponds to a shared account associated with the sub-account.
A fourth aspect of the present disclosure provides an interaction method of a server, including: receiving an acquisition request which is sent by a client and is associated with a current account of the client, wherein the current account comprises a shared account or a sub-account, and the shared account is associated with one or more sub-accounts; acquiring display information based on the acquisition request; and sending the presentation information to the client. Under the condition that the current account is a shared account, the display information comprises one or more pieces of shared information; and under the condition that the current account is a sub-account, the display information comprises one or more pieces of shared information and one or more pieces of exclusive information of the sub-account.
According to an embodiment of the present disclosure, the obtaining request includes an identification code corresponding to the current account; the display information corresponds to the identification code; the acquiring the display information based on the acquiring request includes: analyzing the acquisition request to obtain an identification code of the acquisition request; and acquiring the display information based on the identification code.
According to an embodiment of the present disclosure, the above-mentioned shared account number corresponds to a shared identification code; the sub-account number corresponds to an exclusive identification code and a shared identification code corresponding to a shared account number associated with the sub-account number; the acquiring the display information based on the identification code includes: judging whether the identification code comprises a shared identification code or not; in the case that the identification code comprises a shared identification code, obtaining initial display information, wherein the initial display information comprises one or more pieces of shared information and one or more pieces of exclusive information of sub accounts associated with the shared account; judging whether the identification code comprising the shared identification code comprises an exclusive identification code or not; under the condition that the identification code comprising the shared identification code does not comprise the exclusive identification code, the initial display information is filtered to obtain one or more pieces of shared information; or in the case that the identification code including the shared identification code includes the exclusive identification code, filtering the initial presentation information to obtain one or more pieces of shared information and one or more pieces of exclusive information corresponding to the exclusive identification code.
According to an embodiment of the present disclosure, in a case that the current account is a sub-account, the interaction method of the server further includes: receiving a first change request of the client, and changing at least one piece of shared information into exclusive shared information based on the first change request; and/or receiving a second change request of the client, and changing the at least one piece of exclusive information to shared information based on the second change request. The first change request comprises a first change type and first change content, wherein the first change type comprises addition, and the first change content comprises an exclusive identification code corresponding to the current sub-account; the second change request comprises a second change type and second change content, the second change type comprises deletion, and the second change content comprises an exclusive identification code corresponding to the current sub-account.
According to an embodiment of the present disclosure, the interaction method of the server further includes: receiving one or more pieces of information to be displayed uploaded by a client; and storing the received one or more information to be presented. The one or more pieces of information to be displayed correspond to the identification codes corresponding to the current account.
According to an embodiment of the present disclosure, the interaction method of the server further includes: receiving an addition request sent by a client under the condition that the current account is a shared account, and adding one or more sub-accounts into the shared account based on the addition request; and/or receiving a deletion request sent by the client under the condition that the current account is a sub-account; and deleting the current sub-account based on the deletion request. The adding request comprises adding content, wherein the adding content comprises an identification code and an access password corresponding to one or more sub-account numbers added; the deleting request comprises deleting content, wherein the deleting content comprises an identification code and an access password corresponding to the current sub-account; each sub-account corresponds to an independent access password.
A fifth aspect of the present disclosure provides an interaction apparatus of a client, including: the system comprises an acquisition request sending module, a client and a server, wherein the acquisition request sending module sends an acquisition request associated with a current account of the client to the server, the current account comprises a shared account or a sub-account, and the shared account is associated with one or more sub-accounts; the display information receiving module is used for receiving display information sent by the server in response to the acquisition request; and the display module displays the display information. Under the condition that the current account is a shared account, the display information comprises one or more pieces of shared information; and under the condition that the current account is a sub-account, the display information comprises one or more pieces of shared information and one or more pieces of exclusive information of the sub-account.
According to an embodiment of the present disclosure, the obtaining request includes an identification code corresponding to the current account; the display information corresponds to the identification code.
According to an embodiment of the present disclosure, the above-mentioned shared account number corresponds to a shared identification code; the sub-account number corresponds to an exclusive identification code and a shared identification code corresponding to a shared account number associated with the sub-account number.
According to an embodiment of the present disclosure, the interaction device of the client further includes a change request sending module, where the current account is a sub-account, the change request sending module is configured to send a first change request to the server, so as to change at least one shared information into a single shared information; and/or the change request sending module is used for sending a second change request to the server so as to change at least one piece of exclusive information into shared information. The first change request comprises a first change type and first change content, wherein the first change type comprises addition, and the first change content comprises an exclusive identification code corresponding to the current sub-account; the second change request comprises a second change type and second change content, the second change type comprises deletion, and the second change content comprises an exclusive identification code corresponding to the current sub-account.
According to an embodiment of the disclosure, the interaction device of the client further includes an uploading module, configured to upload one or more information to be displayed to the server, so as to store the one or more information to be displayed in the server. The one or more information to be displayed corresponds to the identification code corresponding to the current account.
According to an embodiment of the disclosure, the interaction device of the client further includes an addition request sending module and/or a deletion request sending module, where the addition request sending module is configured to send an addition request to the server to add one or more sub-accounts in the shared account when the current account is the shared account. The deletion request sending module is used for sending a deletion request to the server to delete the current sub-account when the current account is the sub-account. The adding request comprises adding content, wherein the adding content comprises an identification code and an access password corresponding to one or more sub-account numbers added; the deleting request comprises deleting content, wherein the deleting content comprises an identification code and an access password corresponding to the current sub-account; each of the sub-accounts corresponds to a separate access password.
A sixth aspect of the present disclosure provides an interaction apparatus of a server, including: the acquisition request receiving module is used for receiving an acquisition request which is sent by a client and is associated with a current account of the client, wherein the current account comprises a shared account or a sub-account, and the shared account is associated with one or more sub-accounts; the display information acquisition module acquires display information based on the acquisition request; and the display information sending module is used for sending display information to the client. Under the condition that the current account is a shared account, the display information comprises one or more pieces of shared information; and under the condition that the current account is a sub-account, the display information comprises one or more pieces of shared information and one or more pieces of exclusive information of the sub-account.
According to an embodiment of the present disclosure, the obtaining request includes an identification code corresponding to the current account; the display information corresponds to the identification code. The display information acquisition module comprises an analysis sub-module and an acquisition sub-module. The analysis sub-module is used for analyzing the acquisition request to obtain an identification code of the acquisition request; the acquisition sub-module is used for acquiring the display information based on the identification code.
According to an embodiment of the present disclosure, the above-mentioned shared account number corresponds to a shared identification code; the sub-account number corresponds to an exclusive identification code and a shared identification code corresponding to a shared account number associated with the sub-account number. The acquiring submodule includes: a first judgment unit that judges whether the identification code includes a shared identification code; the information display device comprises an acquisition unit, a display unit and a display unit, wherein the acquisition unit acquires initial display information when the identification code comprises a shared identification code, and the initial display information comprises one or more pieces of shared information and one or more pieces of exclusive information of sub accounts associated with the shared account; a second judging unit that judges whether the identification code including the shared identification code includes an exclusive identification code; the filtering unit is used for filtering the initial display information to obtain one or more pieces of shared information when the identification code including the shared identification code does not include the exclusive identification code; or the method is used for filtering the initial display information to obtain one or more pieces of shared information and one or more pieces of exclusive information corresponding to the exclusive identification code when the identification code comprising the shared identification code comprises the exclusive identification code.
According to an embodiment of the disclosure, the interaction device of the server further includes a change request receiving module and a change module. The method comprises the steps that when a current account is a sub-account, a change request receiving module is used for receiving a first change request of a client, and a change module is used for changing at least one piece of shared information into exclusive information based on the first change request; and/or the change request receiving module is used for receiving a second change request of the client, and the change module is used for changing at least one piece of exclusive information into shared information based on the second change request. The first change request comprises a first change type and first change content, wherein the first change type comprises addition, and the first change content comprises an exclusive identification code corresponding to the current sub-account; the second change request comprises a second change type and second change content, the second change type comprises deletion, and the second change content comprises an exclusive identification code corresponding to the current sub-account.
According to an embodiment of the present disclosure, the interaction device of the server further includes: the information to be displayed receiving module is used for receiving one or more pieces of information to be displayed uploaded by the client; and the storage module is used for storing one or more pieces of information to be displayed, which are received by the information to be displayed receiving module, wherein the one or more pieces of information to be displayed correspond to the identification codes corresponding to the current account.
According to an embodiment of the present disclosure, the interaction device of the server further includes: the adding request receiving module is used for receiving an adding request sent by the client and adding one or more sub-accounts into the shared account based on the adding request when the current account is the shared account; and/or the interaction device of the server further comprises a deletion request receiving module, and when the current account is a sub-account, the deletion request sent by the client is received; and a deletion request processing module for deleting the current sub-account based on the deletion request. The adding request comprises adding content, wherein the adding content comprises an identification code and an access password corresponding to one or more sub-account numbers added; the deleting request comprises deleting content, wherein the deleting content comprises an identification code and an access password corresponding to the current sub-account; each sub-account corresponds to an independent access password.
A seventh aspect of the present disclosure provides an electronic device, comprising: one or more processors; and a storage device for storing one or more programs, wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the above-described interaction method of the client or the interaction method of the server.
An eighth aspect of the present disclosure provides a computer readable medium having stored thereon executable instructions that, when executed by a processor, cause the processor to perform the above-described interaction method of a client or interaction method of a server.
According to the embodiment of the disclosure, the defect that the user has complicated operation or personal privacy leakage in the information sharing process can be at least partially solved, and the experience of using the client by the family user or the group user can be improved.
According to the embodiment of the disclosure, the shared account and the sub-account can be distinguished only by the identification code, so that excessive transformation of the server is at least partially avoided, and the method and the device of the embodiment of the disclosure are easy to implement.
Drawings
The above and other objects, features and advantages of the present disclosure will become more apparent from the following description of embodiments thereof with reference to the accompanying drawings in which:
FIGS. 1A-1C schematically illustrate application scenarios in which client interaction methods and apparatuses, and server interaction methods and apparatuses, may be applied according to embodiments of the present disclosure;
FIG. 2 schematically illustrates a flow chart of a method of interaction of a client according to an embodiment of the disclosure;
Fig. 3A-3B schematically illustrate a flowchart of an interaction method of a client whose current account is a sub-account according to an embodiment of the present disclosure;
FIG. 4 schematically illustrates a flow chart of a method of interaction of a server according to an embodiment of the disclosure;
fig. 5A-5B schematically illustrate a method flowchart for acquiring presentation information based on an acquisition request according to an embodiment of the present disclosure.
Fig. 6A-6B schematically illustrate a flowchart of an interaction method of a server in which a current account is a sub-account according to an embodiment of the present disclosure;
FIG. 7 schematically illustrates a flowchart of an interaction method of a server adding sub-accounts in the case where a current account is a shared account according to an embodiment of the present disclosure;
FIG. 8 schematically illustrates a flowchart of an interaction method of a server deleting a current sub-account in the case that the current account is a sub-account according to an embodiment of the present disclosure;
FIG. 9 schematically illustrates a flow chart of an interaction method of a server that adds information to be presented, according to an embodiment of the disclosure;
10A-10E schematically illustrate block diagrams of an interaction device of a client according to an embodiment of the disclosure;
11A-11G schematically illustrate block diagrams of an interaction device of a server according to an embodiment of the disclosure; and
Fig. 12 schematically illustrates a block diagram of an interaction device adapted to implement a client and a server according to an embodiment of the present disclosure.
Detailed Description
Hereinafter, embodiments of the present disclosure will be described with reference to the accompanying drawings. It should be understood that the description is only exemplary and is not intended to limit the scope of the present disclosure. In addition, in the following description, descriptions of well-known structures and techniques are omitted so as not to unnecessarily obscure the concepts of the present disclosure.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. The words "a", "an", and "the" as used herein are also intended to include the meaning of "a plurality", etc., unless the context clearly indicates otherwise. Furthermore, the terms "comprises," "comprising," and the like, as used herein, specify the presence of stated features, steps, operations, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, or components.
All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art unless otherwise defined. It should be noted that the terms used herein should be construed to have meanings consistent with the context of the present specification and should not be construed in an idealized or overly formal manner.
Where expressions like at least one of "A, B and C, etc. are used, the expressions should generally be interpreted in accordance with the meaning as commonly understood by those skilled in the art (e.g.," a system having at least one of A, B and C "shall include, but not be limited to, a system having a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.). Where a formulation similar to at least one of "A, B or C, etc." is used, in general such a formulation should be interpreted in accordance with the ordinary understanding of one skilled in the art (e.g. "a system with at least one of A, B or C" would include but not be limited to systems with a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.). It should also be appreciated by those skilled in the art that virtually any disjunctive word and/or phrase presenting two or more alternative items, whether in the description, claims, or drawings, should be understood to contemplate the possibilities of including one of the items, either of the items, or both. For example, the phrase "a or B" should be understood to include the possibility of "a" or "B", or "a and B".
The embodiment of the disclosure provides an interaction method and device of a client. The interaction method of the client comprises the following steps: sending an acquisition request associated with a current account number of a client to a server; receiving presentation information sent by a server in response to the acquisition request; and displaying the display information. Under the condition that the current account is a shared account, the display information comprises one or more pieces of shared information; when the current account is a sub-account, the display information comprises one or more pieces of shared information and one or more pieces of exclusive information of the sub-account; the sub-account is associated with the shared account.
The embodiment of the disclosure also provides an interaction method and device of the server. The interaction method of the server comprises the following steps: receiving an acquisition request which is sent by a client and is associated with a current account of the client, wherein the current account comprises a shared account or a sub-account, and the shared account is associated with one or more sub-accounts; acquiring display information based on the acquisition request; and sending the presentation information to the client. Wherein, when the current account is a shared account, the display information includes one or more pieces of shared information; and under the condition that the current account is a sub-account, the display information comprises one or more pieces of shared information and one or more pieces of exclusive shared information of the sub-account.
Fig. 1A to 1C schematically illustrate application scenarios in which a client interaction method and apparatus, and a server interaction method and apparatus may be applied according to embodiments of the present disclosure.
Fig. 1A schematically illustrates an exemplary system architecture 100 in which client interaction methods and apparatus, and server interaction methods and apparatus, may be applied, according to embodiments of the present disclosure.
As shown in fig. 1A, a system architecture 100 according to this embodiment may include terminal devices 101, 102, 103, a network 104, and a server 105. The network 104 is used as a medium to provide communication links between the terminal devices 101, 102, 103 and the server 105. The network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, among others.
The user may interact with the server 105 via the network 104 using the terminal devices 101, 102, 103 to receive or send messages or the like. Various communication client applications, such as shopping class applications, web browser applications, search class applications, instant messaging tools, mailbox clients, social platform software, etc. (by way of example only) may be installed on the terminal devices 101, 102, 103.
The terminal devices 101, 102, 103 may be a variety of electronic devices having a display screen and supporting web browsing, including but not limited to smartphones, tablets, laptop and desktop computers, and the like.
The server 105 may be a server providing various services, such as a background management server (by way of example only) providing support for websites browsed by users using the terminal devices 101, 102, 103. The background management server may analyze and process the received data such as the user request, and feed back the processing result (e.g., the web page, information, or data obtained or generated according to the user request) to the terminal device.
It should be noted that, the interaction method of the client provided by the embodiments of the present disclosure may be generally performed by the terminal devices 101, 102, 103, and the interaction method of the server provided may be generally performed by the server 105. Accordingly, the interaction means of the client provided by the embodiments of the present disclosure may be generally provided in the terminal devices 101, 102, 103, and the interaction means of the server provided may be generally provided in the server 105. The interaction method of the servers provided by the embodiments of the present disclosure may also be performed by a server or a server cluster that is different from the server 105 and is capable of communicating with the terminal devices 101, 102, 103 and/or the server 105. Accordingly, the interaction means of the servers provided by the embodiments of the present disclosure may also be provided in a server or a server cluster different from the server 105 and capable of communicating with the terminal devices 101, 102, 103 and/or the server 105.
It should be understood that the number of terminal devices, networks and servers in fig. 1A is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
Fig. 1B and 1C schematically illustrate application scenarios in which the interaction method and apparatus of the client may be applied according to an embodiment of the present disclosure.
As shown in fig. 1B, if the current account of the client in the application scenario is a shared account, the client can display the shared information 110 shown in fig. 1B through interaction with the server, and as can be seen from fig. 1B, the shared information 110 is shopping cart information, and the shopping cart information includes the commodity 3 and the commodity 4.
As shown in fig. 1C, the current account of the client in the application scenario is a sub-account associated with the shared account described with reference to fig. 1B, and then the client may display the unique shared information 120 and the shared information 110 shown in fig. 1C through interaction with the server, where the unique shared information 120 is, for example, unique shared shopping cart information in a shopping cart, and the shared information 110 is shared shopping cart information in the shopping cart, where the shared information 110 includes the same commodity 3 and commodity 4 as the shared information in reference to fig. 1B.
And as shown in fig. 1C, when the current account of the client is a sub-account, the client may also display an operation control for operating the exclusive information and the shared information, for example, the commodity 1 or the commodity 2 may be moved from the exclusive shopping cart to the shared shopping cart through an operation control 140 corresponding to the exclusive information 120 ("joining sharing" in fig. 1C), and likewise, the commodity 3 or the commodity 4 may be moved from the shared shopping cart to the exclusive shopping cart through an operation control 130 corresponding to the shared information 110 ("removing sharing" in fig. 1C).
According to an embodiment of the disclosure, in the application scenario shown with reference to fig. 1B, the shared account of the client may be built with one or more sub-accounts described in the application scenario shown with reference to fig. 1C, where each sub-account corresponds to an independent access password. In the application scenario described with reference to fig. 1B, the client may further display a login control that allows the user to operate, so that the user may input an access password corresponding to the sub-account, so that the current account of the client is converted from the shared account to the sub-account, and the client displays the display content as shown with reference to fig. 1C.
The shared account and the sub-account may be login accounts of various communication client applications installed on the terminal devices 101, 102, 103 described with reference to fig. 1A, and the sub-account may be a sub-account established by registering after logging in the shared account, or may be other registered accounts having an association relationship with the shared account. For example, if the shared account and the sub-account are login accounts of shopping applications, the display information may include shopping cart information, order list information, and the like.
For families or teams, a shared account may be registered for co-discussing the goods to be purchased, and each member in the family may register a sub-account associated with the shared account, where each sub-account corresponds to an independent access password. Therefore, each member can be used for discussing whether the commodities to be purchased are added into the shared account with the family for displaying when logging in the shared account, and the commodities such as toys, snacks and the like to be purchased are only displayed when logging in the sub-account of the member. Therefore, the defects that in the prior art, in order to share commodity information or news information and the like, the operation is complicated and personal privacy is easy to reveal are overcome, and the shopping experience of a user is improved.
According to the embodiments of the present disclosure, the interaction method of the client and the interaction method of the server provided in the embodiments of the present disclosure may also be applied to other scenarios except those shown in reference to fig. 1B to 1C, where the shared account and the sub-account may be login accounts of other applications except shopping applications, such as a web browser application, a search application, an instant messaging tool, a mailbox client, a social platform software, and the like. It can be understood that, all clients that need to register and log in and can share information can use the interaction method of the client according to the embodiment of the disclosure.
Fig. 2 schematically illustrates a flow chart of a method of interaction of a client according to an embodiment of the disclosure.
As shown in fig. 2, the method includes operations S210 to S230.
In operation S210, an acquisition request associated with a current account number of the client is transmitted to a server.
The current account of the client may be a shared account or a sub-account, the shared account being associated with one or more sub-accounts. The sub-account can be other accounts independent of the shared account, and the association is established in an interactive mode; the sub-account can also be a sub-account set in the shared account, and the sub-account depends on the shared account. Preferably, the association relationship between the sub-account and the shared account is the latter, so that excessive modification of the server is not required, but the disclosure is not limited thereto, and if the user experience is further improved, the association relationship between the sub-account and the shared account described in the former may be adopted by modifying the server. It should be noted that, for the former, one shared account may be associated with one or more sub-accounts, and likewise, one sub-account may be associated with multiple shared accounts; for the latter, one shared account may be associated with one or more sub-accounts, but one sub-account may be associated with only one shared account.
According to an embodiment of the disclosure, the shared account number corresponds to a shared identification code to uniquely correspond to the shared account number. The sub-account number corresponds to an exclusive identification code and a shared identification code associated with the sub-account number, wherein the exclusive identification code is used for uniquely corresponding to the sub-account number, and the shared identification code is used for representing the association of the sub-account number and the shared account number. It will be appreciated that the shared identification code and/or the unique identification code may be set by those skilled in the art as desired, e.g. the shared identification code comprises a PIN code and the unique identification code comprises an ID value.
According to the embodiment of the disclosure, the acquisition request includes an identification code corresponding to the current account, so that the server can uniquely identify the current account when the acquisition request is sent to the server, and the corresponding processing is performed according to the identification code. For example, if the current account is a shared account, the identification code includes a shared identification code, and if the current account is a sub-account, the identification code includes an exclusive identification code and a shared identification code corresponding to the shared account associated with the sub-account.
According to an embodiment of the disclosure, if the shopping class application is installed on the client, the current account may be a current login account of the shopping class application.
In operation S220, presentation information transmitted by the server in response to the acquisition request is received.
According to the embodiment of the disclosure, the server sends the display information in response to the acquisition request, specifically, the server sends the display information according to the identification code included in the acquisition request sent by the client.
According to the embodiment of the disclosure, in the case that the current account is a shared account, the display information includes one or more pieces of shared information; the one or more shared information is provided with a flag bit at the server storage location, the flag bit being marked with an identification code corresponding to the identification code included in the acquisition request.
And under the condition that the current account is a sub-account, the display information comprises one or more pieces of shared information and one or more pieces of exclusive information of the sub-account. The one or more shared information sets a marking bit in a server storage position, the marking bit marks an identification code, and the identification code corresponds to a shared identification code included in the acquisition request; the one or more exclusive information is provided with a flag bit at a server storage location, the flag bit being marked with an identification code corresponding to the shared identification code included in the acquisition request and the exclusive identification code.
According to an embodiment of the present disclosure, for the case where the current account is the current login account of the client-installed shopping class application: in the case that the current account is a shared account, the display information may include one or more pieces of shared merchandise information of a shared shopping cart, where the shared shopping cart is a shopping cart corresponding to the shared account; in the case that the current account is a sub-account, the display information may include one or more pieces of shared merchandise information of a shared shopping cart and one or more pieces of exclusive merchandise information of an independent shopping cart, where the independent shopping cart is a shopping cart corresponding to the sub-account and unique to the sub-account, and the shared shopping cart is a shopping cart corresponding to a shared account associated with the sub-account.
According to an embodiment of the present disclosure, for the case where the current account is the current login account of the client-installed shopping class application: in the case that the current account is a shared account, the display information may include one or more pieces of shared merchandise information of a shared order list, where the shared order list is an order list corresponding to the shared account (i.e., an order list of "my orders" in the existing shopping class application); in the case that the current account is a sub-account, the display information may include one or more pieces of shared merchandise information of a shared order list and one or more pieces of exclusive merchandise information of an independent order list, where the independent order list is an order list corresponding to the sub-account and unique to the sub-account, and the shared order list is an order list corresponding to a shared account associated with the sub-account.
Then, operation S230 is performed to display the display information.
According to an embodiment of the present disclosure, in the case where the current account is a shared account, the result of the client displaying the display information may be a display screen shown with reference to fig. 1B; in the case that the current account is a sub-account, the result of the client displaying the display information may be a display screen shown in reference to fig. 1C. The presentation information presented by the client side described above is only used to help understand the disclosure, and the disclosure is not limited to specific content of the presentation information, for example, the presentation information may also correspond to an order list of a shopping application, a news collection list of a news application, a chat list of an instant messaging application, and the like.
According to the interaction method of the client, different information can be displayed according to different current accounts of the client, the shared account only displays the shared information, and the sub-account can display exclusive information which is exclusive to the sub-account user besides the shared information. Therefore, the information sharing among multiple users is facilitated, the defects that in the prior art, in order to share commodity information or news information and the like, the operation is complicated and personal privacy is easy to reveal can be avoided, and the shopping experience of the users is improved.
Fig. 3A-3B schematically illustrate a flowchart of an interaction method of a client whose current account is a sub-account according to an embodiment of the present disclosure.
As shown in fig. 3A, the interaction method of the client with the current account being the sub-account includes operations S210 to S230, and operation S310.
Operations S210 to S230 are the same as or similar to operations S210 to S230 described above with reference to fig. 2, and are not repeated herein, and it is to be noted that the current account of the client described in operation S210 is a sub-account, and the display information described in operation S220 and operation S230 includes one or more sharing information and one or more exclusive information of the sub-account.
In operation S310, a first change request is transmitted to a server to change at least one shared information to exclusive information.
The shared information is marked with an identification code corresponding to the shared account number at a storage position of the server, for example, the shared identification code; the unique shared information is marked with an identification code corresponding to the sub-account number at a storage position of the server, and the identification code comprises the shared identification code and the unique shared identification code, wherein the identification code marked at the storage position of the shared information is used for matching and corresponding to the acquisition instruction sent by the operation S210, and is used as a basis for sending the display information by the server.
The first change request comprises a first change type and first change content, in order to change at least one piece of shared information into exclusive information, an identification code of an original shared information storage position needs to be added with an exclusive identification code corresponding to a current sub-account, so that the first change type comprises adding, the first change content comprises the exclusive identification code corresponding to the current sub-account, and the server adds the first change content to the identification code of the original shared information storage position according to the first change request, so that the original shared information is changed into exclusive information corresponding to the current sub-account.
According to an embodiment of the present disclosure, the implementation scenario of the operation S310 may be, for example, the scenario shown in fig. 1C, that is, the client exposes an operation control, and the client generates a first change request by responding to an operation that the user clicks the operation control to "shift out of the share" and sends the first change request to the server, so that the server performs corresponding processing according to the first change request. The implementation of operation S310 described above is merely used as an example to aid in understanding the present disclosure, and the present disclosure is not limited to the implementation of operation S310.
According to the embodiment of the disclosure, after the server responds to the first change request and makes a corresponding change process, a change feedback may also be sent to the client, and after the client receives the change feedback, operations S210 to S230 in fig. 3A may be executed again to obtain new display information for display, so that real-time update of the display information is achieved.
As shown in fig. 3B, the interaction method of the client with the current account being the sub-account includes operations S210 to S230, and operation S320.
Operations S210 to S230 are the same as or similar to operations S210 to S230 described above with reference to fig. 2, and are not repeated herein, and it should be noted that the current account of the client described in operation S210 is a sub-account, and the display information described in operation S220 and operation S230 includes one or more sharing information and one or more exclusive sharing information.
In operation S320, a second change request is transmitted to the server to change at least one piece of exclusive information to shared information.
This operation S320 is similar to operation S310 described with reference to fig. 3A, except that; the second change request includes a second change type and second change content, in order to change at least one piece of exclusive information into shared information, the unique identification code corresponding to the current sub-account needs to be deleted from the identification code of the original exclusive information storage location, so that the second change type includes deletion, the second change content includes the unique identification code corresponding to the current sub-account, and the server deletes the second change content at the identification code of the original exclusive information storage location according to the second change request, so that the original exclusive information is changed into shared information, and when the current account of the client is changed into the shared account, the original exclusive information can be seen.
According to an embodiment of the present disclosure, the implementation scenario of the operation S320 may be, for example, the scenario shown in fig. 1C, that is, the client exposes an operation control, and the client generates and sends a second change request to the server by responding to the operation of clicking the operation control to "join the share" by the user, so that the server makes a corresponding process according to the second change request. The implementation of operation S320 described above is merely used as an example to aid in understanding the present disclosure, and the present disclosure is not limited to the implementation of operation S320.
By the interaction method of the client with the current account as the sub-account described with reference to fig. 3A and 3B, shared information can be added or deleted according to user wish in response to user operation, so that the interaction of the client is more appropriate to the actual demands of the user, and the experience of the user is effectively improved.
According to an embodiment of the present disclosure, the method for interaction between the client further includes the following operations: and sending an adding request to the server to add one or more sub-accounts in the shared account.
Wherein the operation of sending an addition request to the server to add one or more sub-accounts in the shared account is performed in the case that the current account is the shared account. This operation may be performed before operation S210 described with reference to fig. 2, or may be performed after operation S230 described with reference to fig. 2.
The adding request comprises adding content, wherein the adding content comprises an identification code and an access password corresponding to the added one or more sub-account numbers. The access passwords are obtained in response to input operation of a user, and one access password uniquely corresponds to one added sub-account.
The adding request can be responded by a server, and the server stores identification codes and access passwords corresponding to the one or more sub-accounts in a storage area corresponding to the current shared account according to the adding request, so that the adding of the one or more sub-accounts is completed.
In an embodiment of the disclosure, the operation of sending an add request to the server to add one or more sub-accounts to the shared account may be performed, for example, by responding to an operation of clicking an operation control "add sub-account" by a user, and jumping out of an input box for inputting an access password after the operation of clicking the operation control "add sub-account" by the user, where the access password is generated in response to an operation of inputting data into the input box by the user through an input device. It is to be understood that the manner in which the operations described above are performed is by way of example only and is not intended to limit the disclosure to the particular manner in which the operations are performed and the manner in which they are implemented.
The present disclosure is made by the above operations: and sending an adding request to the server to add one or more sub-accounts in the shared account, and forming a new sub-account in response to the adding operation of a user when a new member can be added in a family or a team, so as to ensure that the new member can share information with other members and has a personal privacy space.
According to an embodiment of the present disclosure, the interaction method of the client may further include the following operations: and sending a deleting request to the server to delete the current sub-account.
The above operation is performed when the current account is a sub-account, and the deleting request is sent to the server to delete the current sub-account. This operation may be performed before operation S210 described with reference to fig. 2, or may be performed after operation S230 described with reference to fig. 2.
The deletion request comprises deletion content, wherein the deletion content comprises an identification code and an access password corresponding to the current sub-account.
The deletion request can be responded by a server, the server deletes the identification code and the access password corresponding to the current sub-account according to the deletion request, so that the deletion of the current sub-account is completed, and the current account of the client is changed into a sharing account associated with the sub-account from the current sub-account.
According to an embodiment of the present disclosure, the above operation of sending a deletion request to the server to delete the current sub-account may be performed, for example, by an operation of "deleting the current account" in response to a user clicking an operation control. It is to be understood that the manner in which the operations described above are performed is by way of example only and is not intended to limit the disclosure to the particular manner in which the operations are performed and the manner in which they are implemented.
According to the method and the device, the deleting request is sent to the server through the operation, so that the current sub-account is deleted, and when a leaving member exists in a family or team, the sub-account corresponding to the leaving member is deleted in response to the deleting operation of a user, so that the leaving member can not share information with other members, and unnecessary waste of resources is avoided.
According to an embodiment of the present disclosure, the interaction method of the client may further include the following operations: and uploading one or more pieces of information to be displayed to the server so as to store the one or more pieces of information to be displayed in the server. This operation may be performed before operation S210 described with reference to fig. 2, or may be performed after operation S230 described with reference to fig. 2.
The one or more information to be displayed corresponds to the identification code corresponding to the current account.
When the current account is a shared account, the information to be displayed corresponds to a shared identification code corresponding to the shared account, and when the server stores the information to be displayed, the server marks the shared identification code corresponding to the storage position of the information to be displayed, so as to be used as the shared information to be acquired subsequently.
When the current account is a sub-account, the information to be displayed may only correspond to the shared identifier corresponding to the shared account associated with the sub-account, and when the server stores the information to be displayed, the server may correspondingly mark the shared identifier at the storage location of the information to be displayed, so as to be used as the shared information to be acquired subsequently: the information to be displayed can also correspond to the shared identification code corresponding to the shared account related to the sub account, and also correspond to the exclusive identification code corresponding to the sub account, so that when the server stores the information to be displayed, the server marks the shared identification code and the exclusive identification code correspondingly at the storage position of the information to be displayed to serve as the exclusive information which is acquired subsequently.
In the case that the current account is a sub-account, the information to be displayed may, for example, only correspond to the shared identifier corresponding to the shared account associated with the sub-account by default, so as to be used as the shared information to be acquired subsequently.
In accordance with embodiments of the present disclosure, in an application scenario of a shopping class application as described with reference to fig. 1B-1C, the operation of uploading one or more pieces of information to be presented to the server to store one or more pieces of the information to be presented to the server may be performed in response to a user clicking an operation control "collect" or "join shopping cart". It is to be understood that the manner in which the operations described above are performed is by way of example only and is not intended to limit the disclosure to the particular manner in which the operations are performed and the manner in which they are implemented.
According to the method and the device, the one or more pieces of information to be displayed are uploaded to the server through the operation, so that the one or more pieces of information to be displayed are stored in the server, shopping carts or collections can be timely added when a user screens moderate commodities or information, and the shopping carts or collections can be timely shared with other people or can be used for subsequent browsing by individuals, and therefore experience of the user can be further improved.
Fig. 4 schematically illustrates a flow chart of a method of interaction of a server according to an embodiment of the disclosure.
As shown in fig. 4, the method includes operations S410 to S430.
In operation S410, an acquisition request associated with a current account of a client sent by the client is received.
According to an embodiment of the disclosure, the current account of the client may be a shared account or a sub-account associated with the shared account. The current account number of the specific client is the same as or similar to the current account number described with reference to operation S210 in fig. 2, and will not be described here again.
According to an embodiment of the disclosure, the shared account number corresponds to a shared identification code to uniquely correspond to the shared account number. The sub-account number corresponds to an exclusive identification code and a shared identification code associated with the sub-account number, wherein the exclusive identification code is used for uniquely corresponding to the sub-account number, and the shared identification code is used for representing the association of the sub-account number and the shared account number. It will be appreciated that the shared identification code and/or the unique identification code may be set by those skilled in the art as desired, e.g. the shared identification code comprises a PIN code and the unique identification code comprises an ID value.
According to the embodiment of the disclosure, the acquisition request includes an identification code corresponding to the current account, so that when the server receives the current account, the server can uniquely identify the current account and perform corresponding processing according to the identification code. According to an embodiment of the present disclosure, the acquisition request is the same as or similar to the acquisition request described with reference to operation S210 in fig. 2, and will not be described again.
In operation S420, presentation information is acquired based on the acquisition request.
Wherein, under the condition that the current account is a shared account, the display information comprises one or more pieces of shared information; and under the condition that the current account is a sub-account, the display information comprises one or more pieces of shared information and one or more pieces of exclusive shared information of the sub-account. According to the embodiment of the present disclosure, the presentation information is the same as or similar to the presentation information described with reference to operation S220 in fig. 2, and will not be described herein.
In operation S430, presentation information is transmitted to the client.
According to the embodiment of the disclosure, the interaction method of the server corresponds to the interaction method of the client described with reference to fig. 2, supports sharing of information among multiple users in the client, and meanwhile, the defects that operations are complicated and personal privacy is easy to reveal in order to share sharable information such as commodity information or news information in the prior art can be avoided, and the experience of shopping of the user is improved.
Fig. 5A-5B schematically illustrate a method flowchart for acquiring presentation information based on an acquisition request according to an embodiment of the present disclosure.
As shown in fig. 5A, acquiring presentation information based on the acquisition request in operation S420 may include operation S421 and operation S422 according to an embodiment of the present disclosure. The acquisition request comprises an identification code corresponding to the current account; the display information corresponds to the identification code.
In operation S421, the acquisition request is parsed, and an identification code of the acquisition request is obtained.
In operation S422, the presentation information is acquired based on the identification code.
According to the embodiment of the disclosure, when the server receives the acquisition request sent by the client, the server first analyzes the acquisition request to obtain the identification code of the acquisition request, so as to determine the current account corresponding to the acquisition request. And then acquiring display information corresponding to the current account according to the identification code, wherein the display information is provided with a mark bit at a storage position of the server, the mark bit is marked with the identification code, and the server acquires the identification code of the mark bit according to the identification code of the acquisition request and sends the display information of which the identification code of the mark bit is the identification code of the acquisition request to the client for display of the client.
As shown in fig. 5B, the acquiring of the presentation information based on the identification code in operation S422 may include operations S4221 to S4225 according to an embodiment of the present disclosure. Wherein the shared account number corresponds to a shared identification code; the sub-account number corresponds to an exclusive identification code and a shared identification code corresponding to a shared account number associated with the sub-account number.
In operation S4221, it is determined whether the identification code includes the shared identification code.
When the server analyzes the identification code of the acquisition request, the server firstly judges whether the identification code comprises the shared identification code or not so as to acquire the display information according to the shared identification code.
In operation S4222, in the case where the identification code includes the shared identification code, initial presentation information including one or more of the shared information and one or more exclusive information of sub-account numbers associated with the shared account number is acquired.
When the server judges that the identification code of the acquisition request comprises the shared identification code, the server acquires information marked with the shared identification code in all marking bits from a storage area corresponding to the shared account as initial display information, and specifically comprises one or more pieces of shared information and one or more pieces of exclusive information of sub accounts associated with the shared account.
In operation S4223, it is determined whether the identification code including the shared identification code includes an exclusive identification code.
After the server acquires the initial display information, the server performs a second judgment to determine whether the identifier of the acquisition request further includes an exclusive identifier other than the shared identifier.
In operation S4224, in the case that the identification code including the shared identification code does not include the exclusive identification code, the initial presentation information is filtered to obtain one or more of the shared information.
In operation S4225, in case that the identification code including the shared identification code includes the exclusive identification code, the initial presentation information is filtered to obtain one or more of the shared information and one or more of the exclusive information corresponding to the exclusive identification code.
When the server performs the second judgment, the obtained initial display information is filtered according to the judgment result, so that when the current account is a sub-account, one or more pieces of shared information and one or more pieces of exclusive information corresponding to the exclusive identification code corresponding to the current sub-account are obtained through filtering and sent to the client; when the current account is the shared account, all the exclusive information is filtered, and only one or more shared information is obtained and sent to the client.
Fig. 6A-6B schematically illustrate a flowchart of an interaction method of a server in which a current account is a sub-account according to an embodiment of the disclosure.
As shown in fig. 6A, the interaction method of the client whose current account is a sub-account includes operations S410 to S430, and operations S610 and S620.
Operations S410 to S430 are the same as or similar to operations S410 to S430 described above with reference to fig. 4, and are not repeated herein, and it should be noted that the current account of the client described in operation S410 is a sub-account, and the display information described in operations S420 and S430 includes one or more sharing information and one or more exclusive sharing information.
In operation S610, a first change request of the client is received.
At least one of the shared information is changed to exclusive information based on the first change request in operation S620.
The first change request comprises a first change type and first change content, in order to change at least one piece of shared information into exclusive information, an identification code of an original shared information storage position needs to be added with an exclusive identification code corresponding to a current sub-account, so that the first change type comprises adding, the first change content comprises the exclusive identification code corresponding to the current sub-account, and the server adds the first change content to the identification code of the original shared information storage position according to the first change request, so that the original shared information is changed into exclusive information corresponding to the current sub-account.
As shown in fig. 6B, the interaction method of the client whose current account is a sub-account includes operations S410 to S430, and operations S630 and S640.
Operations S410 to S430 are the same as or similar to operations S410 to S430 described above with reference to fig. 4, and are not repeated herein, and it should be noted that the current account of the client described in operation S410 is a sub-account, and the display information described in operations S420 and S430 includes one or more sharing information and one or more exclusive sharing information.
In operation S630, a second change request of the client is received.
At least one of the exclusive information is changed to shared information based on the second change request in operation S640.
The second change request includes a second change type and second change content, in order to change at least one piece of exclusive information into shared information, the unique identification code corresponding to the current sub-account needs to be deleted from the identification code of the original exclusive information storage location, so that the second change type includes deletion, the second change content includes the unique identification code corresponding to the current sub-account, and the server deletes the second change content at the identification code of the original exclusive information storage location according to the second change request, so that the original exclusive information is changed into shared information, and when the current account of the client is changed into the shared account, the original exclusive information can be seen.
By the interaction method of the server with the current account being the sub-account described with reference to fig. 6A and 6B, the client can respond to the operation of the user, and add or delete the sharing information according to the user wish, so that the interaction of the client is more appropriate to the actual demands of the user, and the experience of the user is effectively improved.
Fig. 7 schematically illustrates a flowchart of an interaction method of a server adding sub-accounts in a case where a current account is a shared account according to an embodiment of the present disclosure.
As shown in fig. 7, the method includes operation S710 and operation S720. According to an embodiment of the present disclosure, the operations S710 and S720 are performed in a case where the current account is a shared account. The operations S710 and S720 may be performed before operation S410 described with reference to fig. 4, or may be performed after operation S430 described with reference to fig. 4.
In operation S710, an addition request transmitted by the client is received.
In operation S720, one or more sub-accounts are added to the shared account based on the addition request.
The adding request comprises adding content, wherein the adding content comprises an identification code and an access password corresponding to the added one or more sub-account numbers. The access passwords are obtained in response to input operation of a user, and one access password uniquely corresponds to one added sub-account.
Specifically, after receiving the addition request, the server stores the identification code and the access password corresponding to the one or more sub-accounts in the storage area corresponding to the current shared account according to the addition request, so as to complete the addition of the one or more sub-accounts.
Through the operations S710 and S720, when a new member is added to a family or team, a new sub-account is formed in response to an adding operation of a user, so as to ensure that the new member can share information with other members and has a personal privacy space.
Fig. 8 schematically illustrates a flowchart of an interaction method of a server deleting a current sub-account in the case that the current account is a sub-account according to an embodiment of the present disclosure.
As shown in fig. 8, the method includes operation S810 and operation S820. According to an embodiment of the present disclosure, the operations S810 and S820 are performed in a case where the current account is a sub-account. The operations S810 and S820 may be performed before operation S410 described with reference to fig. 4, or may be performed after operation S430 described with reference to fig. 4.
In operation S810, a deletion request sent by the client is received.
The deletion request comprises deletion content, wherein the deletion content comprises an identification code and an access password corresponding to the current sub-account.
In operation S820, the sub account is deleted based on the deletion request.
And deleting the identification code and the access password corresponding to the current sub-account by the server according to the deleting request, so as to complete the deletion of the current sub-account, wherein the current account of the client is changed into a shared account associated with the sub-account by the current sub-account.
Through the operations S810 and S820, when there is an exiting member in the family or team, the sub-account corresponding to the exiting member is deleted in response to the deletion operation of the user, so as to ensure that the exiting member can no longer share information with other members, thereby avoiding unnecessary waste of resources.
Fig. 9 schematically illustrates a flowchart of an interaction method of a server that adds information to be presented, according to an embodiment of the disclosure.
As shown in fig. 9, the method includes operation S910 and operation S920. The operations S910 and S920 may be performed before operation S410 described with reference to fig. 4, or may be performed after operation S430 described with reference to fig. 4.
In operation S910, one or more information to be displayed uploaded by the client is received;
in operation S920, the received one or more information to be presented is stored,
according to an embodiment of the disclosure, the one or more information to be displayed corresponds to an identification code corresponding to the current account.
When the current account is a shared account, the information to be displayed corresponds to a shared identification code corresponding to the shared account, and when the server stores the information to be displayed, the server marks the shared identification code corresponding to the storage position of the information to be displayed, so as to be used as the shared information to be acquired subsequently.
When the current account is a sub-account, the information to be displayed may only correspond to the shared identifier corresponding to the shared account associated with the sub-account, and when the server stores the information to be displayed, the server may correspondingly mark the shared identifier at the storage location of the information to be displayed, so as to be used as the shared information to be acquired subsequently: the information to be displayed can also correspond to the shared identification code corresponding to the shared account related to the sub account, and also correspond to the exclusive identification code corresponding to the sub account, so that when the server stores the information to be displayed, the server marks the shared identification code and the exclusive identification code correspondingly at the storage position of the information to be displayed to serve as the exclusive information which is acquired subsequently.
According to the embodiment of the disclosure, in the case that the current account is a sub-account, the information to be displayed only corresponds to the sharing identification code corresponding to the sharing account associated with the sub-account by default, so as to be used as the sharing information to be acquired subsequently.
Through the operations S910 and S920, when the user screens the favorite goods or information, the user can timely join in the shopping cart or collect the favorite goods or information and timely share the shopping cart or information with other people or provide the user with subsequent browsing, so that the experience of the user can be further improved.
Fig. 10A to 10E schematically show block diagrams of an interaction device of a client according to an embodiment of the present disclosure.
As shown in fig. 10A, the interactive apparatus 1000 of the client includes an acquisition request transmitting module 1010, a presentation information receiving module 1020, and a presentation module 1030.
Specifically, the acquisition request sending module 1010 is configured to send an acquisition request associated with the current account of the client to a server. The acquisition request transmitting module 1010 may, for example, perform operation S210 described above with reference to fig. 2 according to an embodiment of the present disclosure, which is not described here again.
Specifically, the presentation information receiving module 1020 is configured to receive presentation information sent by the server in response to the acquisition request. Wherein, when the current account is a shared account, the display information includes one or more pieces of shared information; when the current account is a sub-account, the display information comprises one or more pieces of shared information and one or more pieces of exclusive information of the sub-account; the sub-account is associated with the shared account. According to an embodiment of the present disclosure, the presentation information receiving module 1020 may perform, for example, operation S220 described above with reference to fig. 2, which is not described herein.
According to an embodiment of the disclosure, the acquisition request includes an identification code corresponding to the current account number; the display information corresponds to the identification code.
According to an embodiment of the disclosure, the shared account number corresponds to a shared identification code; the sub-account number corresponds to an exclusive identification code and a shared identification code corresponding to a shared account number associated with the sub-account number.
Specifically, the display module 1030 is configured to display the display information. According to an embodiment of the present disclosure, the presentation module 1030 may perform, for example, operation S230 described above with reference to fig. 2, which is not described herein.
According to an embodiment of the present disclosure, as shown in fig. 10B, the interaction device 1000 of the client may further include a change request sending module 1040.
The request sending module 1040 is configured to send a first change request to a server to change at least one shared information to exclusive information when the current account is a sub-account. The first change request comprises a first change type and first change content, wherein the first change type comprises addition, and the first change content comprises an exclusive identification code corresponding to the current sub-account.
The request sending module 1040 may be further configured to send a second change request to the server, where the current account is a sub-account, so as to change at least one piece of unique shared information into shared information, where the second change request includes a second change type and second change content, where the second change type includes deletion, and where the second change content includes a unique shared identifier corresponding to the current sub-account.
According to an embodiment of the present disclosure, the change request sending module 1040 may perform, for example, operation S310 described above with reference to fig. 3A, and operation S320 described above with reference to fig. 3B, which are not described herein.
According to an embodiment of the present disclosure, as shown in fig. 10C, the interaction device 1000 of the client may further include an upload module 1050.
The uploading module 1050 is configured to upload one or more information to be displayed to the server, so as to store the one or more information to be displayed in the server. The one or more information to be displayed corresponds to the identification code corresponding to the current account.
According to embodiments of the present disclosure, the upload module 1050 may, for example, perform the operations described in the interactive method of the client above: one or more information to be displayed is uploaded to the server, so that the one or more information to be displayed is stored in the server, and details are not repeated here.
According to an embodiment of the present disclosure, as shown in fig. 10D, the interaction device 1000 of the client may further include an add request sending module 1060.
The adding request sending module 1060 is configured to send an adding request to the server to add one or more sub-accounts to the shared account if the current account is the shared account. The adding request comprises adding content, wherein the adding content comprises an identification code and an access password corresponding to the added one or more sub-account numbers.
According to an embodiment of the disclosure, each of the sub-accounts corresponds to an independent access password. The add request sending module 1060 may, for example, perform the operations described in the interactive method of the client above: an addition request is sent to the server to add one or more sub-accounts to the shared account, which is not described in detail herein.
According to an embodiment of the present disclosure, as shown in fig. 10E, the interaction device 1000 of the client may further include a deletion request sending module 1070.
The deletion request sending module 1070 is configured to send a deletion request to the server to delete the current sub-account if the current account is a sub-account, where the deletion request includes deletion content, and the deletion content includes an identification code and an access password corresponding to the current sub-account. According to an embodiment of the present disclosure, the deletion request transmitting module 1070 may perform, for example, the operations described in the above interaction method of the client: and sending a deletion request to the server to delete the current sub-account, which is not described herein.
It is understood that the acquisition request sending module 1010, the presentation information receiving module 1020, the presentation module 1030, the change request sending module 1040, the upload module 1050, the add request sending module 1060 and the delete request sending module 1070 may be combined in one module to be implemented, or any one of them may be split into a plurality of modules. Alternatively, at least some of the functionality of one or more of the modules may be combined with at least some of the functionality of other modules and implemented in one module. According to embodiments of the invention, at least one of the get request transmit module 1010, the show information receive module 1020, the show module 1030, the change request transmit module 1040, the upload module 1050, the add request transmit module 1060, and the delete request transmit module 1070 may be implemented at least in part as hardware circuitry, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or any other reasonable manner of integrating or packaging circuitry, or in any other suitable combination of software, hardware, and firmware implementations. Alternatively, at least one of the acquisition request transmitting module 1010, the presentation information receiving module 1020, the presentation module 1030, the change request transmitting module 1040, the uploading module 1050, the addition request transmitting module 1060 and the deletion request transmitting module 1070 may be at least partially implemented as computer program modules, which when executed by a computer, may perform the functions of the respective modules.
Fig. 11A to 11G schematically show block diagrams of an interaction device of a server according to an embodiment of the present disclosure.
As shown in fig. 11A, the interaction device 1100 of the server includes an acquisition request receiving module 1110, a presentation information acquiring module 1120, and a presentation information transmitting module 1130.
Specifically, the acquisition request receiving module 1110 is configured to receive an acquisition request associated with a current account of a client sent by the client. The acquisition request receiving module 1110 may perform, for example, operation S410 described above with reference to fig. 4 according to an embodiment of the present disclosure, which is not described herein.
Specifically, the display information obtaining module 1120 is configured to obtain display information based on the obtaining request. Wherein, when the current account is a shared account, the display information includes one or more pieces of shared information; when the current account is a sub-account, the display information comprises one or more pieces of shared information and one or more pieces of exclusive information of the sub-account; the sub-account is associated with the shared account. According to an embodiment of the present disclosure, the presentation information acquisition module 1120 may perform, for example, operation S420 described above with reference to fig. 4, which is not described herein.
Specifically, the presentation information sending module 1130 is configured to send the presentation information to the client. According to an embodiment of the present disclosure, the presentation information transmission module 1130 may perform, for example, operation S430 described above with reference to fig. 4, which is not described herein.
According to an embodiment of the disclosure, the acquisition request includes an identification code corresponding to the current account number; the display information corresponds to the identification code. The presentation information acquisition module 1120 may include a parsing sub-module 1121 and an acquisition sub-module 1122, as shown in fig. 11B.
Specifically, the parsing sub-module 1121 is configured to parse the obtaining request to obtain an identifier of the obtaining request; the obtaining sub-module 1122 is configured to obtain the display information based on the identification code. According to an embodiment of the present disclosure, the parsing sub-module 1121 and the obtaining sub-module 1122 may perform, for example, the operation S421 and the operation S422 described above with reference to fig. 5A, respectively, which are not described herein.
According to an embodiment of the disclosure, the shared account number corresponds to a shared identification code; the sub-account number corresponds to an exclusive identification code and a shared identification code corresponding to a shared account number associated with the sub-account number. As shown in fig. 11C, the acquisition sub-module 1122 may include a first judgment unit 11221, an acquisition unit 11222, a second judgment unit 11223, and a filtering unit 11224.
Specifically, the first determining unit 11221 is configured to determine whether the identification code includes a shared identification code. According to an embodiment of the present disclosure, the first determining unit 11221 may perform, for example, operation S4221 described above with reference to fig. 5B, which is not described herein.
Specifically, the obtaining unit 11222 is configured to obtain initial presentation information when the identification code includes the shared identification code. The initial display information comprises one or more pieces of shared information and one or more pieces of exclusive information of sub accounts associated with the shared account. According to an embodiment of the present disclosure, the acquiring unit 11222 may perform, for example, operation S4222 described above with reference to fig. 5B, which is not described herein.
Specifically, the second judging unit 11223 is configured to judge whether the identification code including the shared identification code includes an unshared identification code. The second determining unit 11223 may perform, for example, operation S4223 described above with reference to fig. 5B, which is not described herein.
Specifically, the filtering unit 11224 is configured to filter the initial display information to obtain one or more pieces of shared information when the identifier code including the shared identifier code does not include the unique identifier code; or filtering the initial display information to obtain one or more pieces of shared information and one or more pieces of exclusive information corresponding to the exclusive identification code under the condition that the identification code comprising the shared identification code comprises the exclusive identification code. The filtering unit 11224 may perform, for example, operations S4224 and S4225 described above with reference to fig. 5B, which are not described herein.
According to an embodiment of the present disclosure, as shown in fig. 11D, the interaction device 1100 of the server may further include a modification request receiving module 1140 and a modification module 1150.
Specifically, the change request receiving module 1140 is configured to receive a first change request of the client in a case where the current account is a sub-account. The first change request comprises a first change type and first change content, wherein the first change type comprises addition, and the first change content comprises an exclusive identification code corresponding to the current sub-account. The modification module 1150 is configured to modify at least one of the shared information into exclusive information based on the first modification request. According to an embodiment of the present disclosure, the modification request receiving module 1140 and the modification module 1150 may perform, for example, the operation S610 and the operation S620 described above with reference to fig. 6A, respectively, and are not described herein.
Specifically, the change request receiving module 1140 is further configured to receive a second change request of the client in a case where the current account is a sub-account. The second change request comprises a second change type and second change content, the second change type comprises deletion, and the second change content comprises an exclusive identification code corresponding to the current sub-account. The modification module 1150 is further configured to modify at least one of the unique shared information into shared information based on the second modification request. According to an embodiment of the present disclosure, the modification request receiving module 1140 and the modification module 1150 may perform, for example, the operation S630 and the operation S640 described above with reference to fig. 6B, respectively, and are not described herein again.
According to an embodiment of the disclosure, as shown in fig. 11E, the interaction device 1100 of the server may further include an information receiving module 1160 to be displayed and a storage module 1170.
Specifically, the information to be displayed receiving module 1160 is configured to receive one or more pieces of information to be displayed uploaded by the client. The storage module 1170 is configured to store one or more information to be displayed received by the information receiving module to be displayed. The one or more information to be displayed corresponds to the identification code corresponding to the current account. The information receiving module 1160 and the storage module 1170 may perform the operation S910 and the operation S920 described above with reference to fig. 9, respectively, according to an embodiment of the present disclosure, which are not described herein.
According to an embodiment of the present disclosure, as shown in fig. 11F, the interaction device 1100 of the server may further include an add request receiving module 1180 and an add request processing module 1190.
Specifically, the add request receiving module 1180 is configured to receive an add request sent by the client when the current account is a shared account. The adding request comprises adding content, wherein the adding content comprises an identification code and an access password corresponding to the added one or more sub-account numbers. The add request processing module 1190 is configured to add one or more sub-accounts to the shared account based on the add request. The addition request receiving module 1180 and the addition request processing module 1190 may, for example, perform operation S710 and operation S720 described with reference to fig. 7, respectively, and are not described herein.
According to an embodiment of the present disclosure, as shown in fig. 11G, the interaction device 1100 of the server may further include a deletion request receiving module 1180 'and a deletion request processing module 1190'.
Specifically, the deletion request receiving module 1180' is configured to receive a deletion request sent by the client when the current account is a sub-account. The deletion request comprises deletion content, wherein the deletion content comprises an identification code and an access password corresponding to the current sub-account. The deletion request processing module 1190' is configured to delete the current sub-account based on the deletion request. The deletion request receiving module 1180 'and the deletion request processing module 1190' may, for example, perform the operations S810 and S820 described with reference to fig. 8, respectively, and are not described herein.
It may be understood that the acquisition request receiving module 1110, the presentation information acquiring module 1120, the presentation information transmitting module 1130, the modification request receiving module 1140, the modification module 1150, the information receiving module to be presented 1160, the storage module 1170, the addition request receiving module 1180, the addition request processing module 1190, the deletion request receiving module 1180', the deletion request processing module 1190', the parsing sub-module 1121, the acquisition sub-module 1122, the first judging unit 11221, the acquiring unit 11222, the second judging unit 11223, and the filtering unit 11224 may be combined in one module to be implemented, or any one of them may be split into a plurality of modules. Alternatively, at least some of the functionality of one or more of the modules may be combined with at least some of the functionality of other modules and implemented in one module. According to an embodiment of the present invention, at least one of the acquisition request receiving module 1110, the presentation information acquiring module 1120, the presentation information transmitting module 1130, the change request receiving module 1140, the change module 1150, the information receiving module to be presented 1160, the storage module 1170, the add request receiving module 1180, the add request processing module 1190, the delete request receiving module 1180', the delete request processing module 1190', the parsing sub-module 1121, the acquisition sub-module 1122, the first judging unit 11221, the acquisition unit 11222, the second judging unit 11223, and the filtering unit 11224 may be implemented at least in part as a hardware circuit, such as a Field Programmable Gate Array (FPGA), a Programmable Logic Array (PLA), a system on a chip, a system on a substrate, a system on a package, an Application Specific Integrated Circuit (ASIC), or any other reasonable way of integrating or packaging the circuits, or the like, or in any other reasonable way of hardware or firmware, or a suitable combination of three implementation ways of software, hardware and firmware. Alternatively, at least one of the acquisition request receiving module 1110, the presentation information acquiring module 1120, the presentation information transmitting module 1130, the modification request receiving module 1140, the modification module 1150, the information receiving module to be presented 1160, the storage module 1170, the addition request receiving module 1180, the addition request processing module 1190, the deletion request receiving module 1180', the deletion request processing module 1190', the parsing sub-module 1121, the acquisition sub-module 1122, the first judging unit 11221, the acquiring unit 11222, the second judging unit 11223, and the filtering unit 11224 may be at least partially implemented as a computer program module, which when executed by a computer, may perform the functions of the corresponding module.
Fig. 12 schematically illustrates a block diagram of an interaction device applied to a client and an interaction device of a server according to an embodiment of the present disclosure.
The computer system illustrated in fig. 12 is merely an example, and should not be construed as limiting the functionality and scope of use of the embodiments of the present disclosure.
As shown in fig. 12, a computer system 1200 according to an embodiment of the present disclosure includes a processor 1201 which can perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM) 1202 or a program loaded from a storage section 1208 into a Random Access Memory (RAM) 1203. The processor 1201 may include, for example, a general purpose microprocessor (e.g., a CPU), an instruction set processor and/or an associated chipset and/or special purpose microprocessor (e.g., an Application Specific Integrated Circuit (ASIC)), or the like. Processor 1201 may also include on-board memory for caching purposes. The processor 1201 may include a single processing unit or multiple processing units for performing different actions in accordance with the method flows of the embodiments of the present disclosure described with reference to fig. 2-9.
In the RAM 1203, various programs and data required for the operation of the system 1200 are stored. The processor 1201, the ROM 1202, and the RAM 1203 are connected to each other through a bus 1204. The processor 1201 performs various operations of the client-side interaction method and the server-side interaction method described above with reference to fig. 2 to 9 by executing programs in the ROM 1202 and/or the RAM 1203. Note that the program may be stored in one or more memories other than the ROM 1202 and the RAM 1203. The processor 1201 can also perform various operations of the client interaction method described above with reference to fig. 2 to 3B and the server interaction method described above with reference to fig. 4 to 9 by executing programs stored in the one or more memories.
According to an embodiment of the disclosure, the system 1200 may also include an input/output (I/O) interface 1205, the input/output (I/O) interface 1205 also being connected to the bus 1204. The system 1200 may also include one or more of the following components connected to the I/O interface 1205: an input section 1206 including a keyboard, a mouse, and the like; an output portion 1207 including a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, a speaker, and the like; a storage section 1208 including a hard disk or the like; and a communication section 1209 including a network interface card such as a LAN card, a modem, or the like. The communication section 1209 performs communication processing via a network such as the internet. The drive 1210 is also connected to the I/O interface 1205 as needed. A removable medium 1211 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is installed as needed on the drive 1210 so that a computer program read out therefrom is installed into the storage section 1208 as needed.
According to embodiments of the present disclosure, the method described above with reference to the flowcharts may be implemented as a computer software program. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method shown in the flowcharts. In such an embodiment, the computer program can be downloaded and installed from a network via the communication portion 1209, and/or installed from the removable media 1211. The above-described functions defined in the system of the embodiments of the present disclosure are performed when the computer program is executed by the processor 1201. The systems, devices, apparatus, modules, units, etc. described above may be implemented by computer program modules according to embodiments of the disclosure.
It should be noted that the computer readable medium shown in the present disclosure may be a computer readable signal medium or a computer readable storage medium, or any combination of the two. The computer readable storage medium can be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination thereof. More specific examples of the computer-readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this disclosure, a computer-readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In the present disclosure, however, the computer-readable signal medium may include a data signal propagated in baseband or as part of a carrier wave, with the computer-readable program code embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing. According to embodiments of the present disclosure, the computer-readable medium may include the ROM 1202 and/or the RAM1203 and/or one or more memories other than the ROM 1202 and the RAM1203 described above.
As another aspect, the present disclosure also provides a computer-readable medium that may be contained in the apparatus described in the above embodiments; or may be present alone without being fitted into the device. The computer-readable medium carries one or more programs which, when executed by one of the apparatuses, cause the apparatus to perform the interaction method of the client described with reference to fig. 2 to 3B and the interaction method of the server described with reference to fig. 4 to 9 according to the embodiments of the present disclosure.
The embodiments of the present disclosure are described above. However, these examples are for illustrative purposes only and are not intended to limit the scope of the present disclosure. Although the embodiments are described above separately, this does not mean that the measures in the embodiments cannot be used advantageously in combination. The scope of the disclosure is defined by the appended claims and equivalents thereof. Various alternatives and modifications can be made by those skilled in the art without departing from the scope of the disclosure, and such alternatives and modifications are intended to fall within the scope of the disclosure.

Claims (22)

1. An interaction method of a client, comprising:
Sending an acquisition request associated with a current account of the client, wherein the client is provided with a shopping class application, the current account is a current login account of the shopping class application, the current account comprises a shared account or a sub-account, the shared account is associated with one or more sub-accounts, the acquisition request comprises an identification code corresponding to the current account, the shared account corresponds to a shared identification code, and the sub-account corresponds to an exclusive identification code and a shared identification code corresponding to the shared account associated with the sub-account;
receiving display information sent by the server in response to the acquisition request, wherein the display information corresponds to the identification code;
displaying the display information, wherein the display information comprises one or more pieces of sharing information under the condition that the current account is a sharing account, and the sharing information corresponds to a sharing identification code corresponding to the sharing account; when the current account is a sub-account, the display information includes one or more pieces of sharing information and one or more pieces of exclusive sharing information of the sub-account, the sharing information corresponds to a sharing identification code corresponding to a sharing account associated with the sub-account, and the exclusive sharing information corresponds to not only the sharing identification code corresponding to the sharing account associated with the sub-account but also the exclusive sharing identification code corresponding to the sub-account; and
If the current account is a sub-account, a first change request is sent to a server so as to change at least one piece of shared information into exclusive information; and/or sending a second change request to the server to change at least one of the unique shared information to shared information;
wherein, when the current account is a shared account, the display information includes one or more pieces of shared commodity information of a shared shopping cart, and the shared shopping cart corresponds to the shared account; when the current account is a sub-account, the display information comprises one or more pieces of shared commodity information of a shared shopping cart and one or more pieces of independent commodity information of an independent shopping cart, the independent shopping cart corresponds to the sub-account, and the shared shopping cart corresponds to a shared account associated with the sub-account; or alternatively
When the current account is a shared account, the display information comprises one or more pieces of shared commodity information of a shared order list, and the shared order list corresponds to the shared account; and under the condition that the current account is a sub-account, the display information comprises one or more pieces of shared commodity information of a shared order list and one or more pieces of independent commodity information of an independent order list, the independent order list corresponds to the sub-account, and the shared order list corresponds to a shared account associated with the sub-account.
2. The method of claim 1, wherein,
when the current account is a sub-account, the first change request comprises a first change type and first change content, the first change type comprises addition, and the first change content comprises an exclusive identification code corresponding to the current sub-account;
the second change request comprises a second change type and second change content, the second change type comprises deletion, and the second change content comprises an exclusive identification code corresponding to the current sub-account.
3. The method of claim 1, further comprising:
uploading one or more information to be displayed to the server to store the one or more information to be displayed in the server,
the one or more information to be displayed corresponds to the identification code corresponding to the current account.
4. The method of claim 1, further comprising:
if the current account is a shared account, an adding request is sent to the server to add one or more sub-accounts in the shared account, wherein the adding request comprises adding content, and the adding content comprises identification codes and access passwords corresponding to the added one or more sub-accounts; and/or
Sending a deletion request to the server to delete the current sub-account when the current account is the sub-account, wherein the deletion request comprises deletion content including an identification code and an access password corresponding to the current sub-account,
wherein each of the sub-account numbers corresponds to an independent access password.
5. An interaction method of a server, comprising:
receiving an acquisition request which is sent by a client and is associated with a current account of the client, wherein the client is provided with a shopping class application, the current account is a current login account of the shopping class application, the current account comprises a shared account or a sub-account, the shared account is associated with one or more sub-accounts, the acquisition request comprises an identification code corresponding to the current account, the shared account corresponds to a shared identification code, and the sub-account corresponds to an exclusive identification code and a shared identification code corresponding to the shared account associated with the sub-account;
acquiring display information based on the acquisition request, wherein the display information corresponds to the identification code;
sending display information to the client, wherein the display information comprises one or more pieces of sharing information under the condition that the current account is a sharing account, and the sharing information corresponds to a sharing identification code corresponding to the sharing account; when the current account is a sub-account, the display information includes one or more pieces of sharing information and one or more pieces of exclusive sharing information of the sub-account, the sharing information corresponds to a sharing identification code corresponding to a sharing account associated with the sub-account, and the exclusive sharing information corresponds to not only the sharing identification code corresponding to the sharing account associated with the sub-account but also the exclusive sharing identification code corresponding to the sub-account; and
Receiving a first change request of the client under the condition that the current account is a sub-account, and changing at least one piece of shared information into exclusive shared information based on the first change request; and/or receiving a second change request of the client, and changing at least one piece of exclusive information into shared information based on the second change request;
wherein, when the current account is a shared account, the display information includes one or more pieces of shared commodity information of a shared shopping cart, and the shared shopping cart corresponds to the shared account; when the current account is a sub-account, the display information comprises one or more pieces of shared commodity information of a shared shopping cart and one or more pieces of independent commodity information of an independent shopping cart, the independent shopping cart corresponds to the sub-account, and the shared shopping cart corresponds to a shared account associated with the sub-account; or alternatively
When the current account is a shared account, the display information comprises one or more pieces of shared commodity information of a shared order list, and the shared order list corresponds to the shared account; and under the condition that the current account is a sub-account, the display information comprises one or more pieces of shared commodity information of a shared order list and one or more pieces of independent commodity information of an independent order list, the independent order list corresponds to the sub-account, and the shared order list corresponds to a shared account associated with the sub-account.
6. The method of claim 5, wherein acquiring presentation information based on the acquisition request comprises: analyzing the acquisition request to obtain an identification code of the acquisition request; and
and acquiring the display information based on the identification code.
7. The method of claim 6, wherein obtaining the presentation information based on the identification code comprises:
judging whether the identification code comprises the shared identification code or not;
acquiring initial display information under the condition that the identification code comprises the shared identification code, wherein the initial display information comprises one or more pieces of shared information and one or more pieces of exclusive information of sub accounts associated with the shared account;
judging whether the identification code comprising the shared identification code comprises an exclusive identification code or not; and
filtering the initial display information to obtain one or more shared information under the condition that the identification code comprising the shared identification code does not comprise the exclusive identification code; or alternatively
And under the condition that the identification code comprising the shared identification code comprises the exclusive identification code, filtering the initial display information to obtain one or more pieces of shared information and one or more pieces of exclusive information corresponding to the exclusive identification code.
8. The method of claim 7, wherein, in the case where the current account number is a sub-account number,
the first change request comprises a first change type and first change content, wherein the first change type comprises addition, and the first change content comprises an exclusive identification code corresponding to a current sub-account;
the second change request comprises a second change type and second change content, the second change type comprises deletion, and the second change content comprises an exclusive identification code corresponding to the current sub-account.
9. The method of claim 6, further comprising:
receiving one or more pieces of information to be displayed uploaded by the client; and
store the received one or more information to be presented,
the one or more information to be displayed corresponds to the identification code corresponding to the current account.
10. The method of claim 6, further comprising:
receiving an addition request sent by the client when the current account is a shared account, wherein the addition request comprises addition contents, and the addition contents comprise identification codes and access passwords corresponding to the one or more sub-accounts; and
Based on the addition request, one or more sub-accounts are added in the shared account, and/or
Receiving a deletion request sent by the client when the current account is a sub-account, wherein the deletion request comprises deletion content, and the deletion content comprises an identification code and an access password corresponding to the current sub-account; and
based on the deletion request, deleting the current sub-account,
wherein each of the sub-account numbers corresponds to an independent access password.
11. An interaction device of a client, comprising:
the acquisition request sending module sends an acquisition request associated with a current account of the client to a server, wherein the client is provided with a shopping class application, the current account is a current login account of the shopping class application, the current account comprises a shared account or a sub-account, the shared account is associated with one or more sub-accounts, the acquisition request comprises an identification code corresponding to the current account, the shared account corresponds to a shared identification code, and the sub-account corresponds to an exclusive identification code and a shared identification code corresponding to the shared account associated with the sub-account;
A presentation information receiving module that receives presentation information sent by the server in response to the acquisition request, the presentation information corresponding to the identification code;
the display module displays the display information, wherein the display information comprises one or more pieces of sharing information under the condition that the current account is a sharing account, and the sharing information corresponds to a sharing identification code corresponding to the sharing account; when the current account is a sub-account, the display information includes one or more pieces of sharing information and one or more pieces of exclusive sharing information of the sub-account, the sharing information corresponds to a sharing identification code corresponding to a sharing account associated with the sub-account, and the exclusive sharing information corresponds to not only the sharing identification code corresponding to the sharing account associated with the sub-account but also the exclusive sharing identification code corresponding to the sub-account; and
the change request sending module is used for sending a first change request to the server under the condition that the current account is a sub-account so as to change at least one piece of shared information into exclusive information; and/or sending a second change request to the server to change at least one of the unique shared information to shared information;
Wherein, when the current account is a shared account, the display information includes one or more pieces of shared commodity information of a shared shopping cart, and the shared shopping cart corresponds to the shared account; when the current account is a sub-account, the display information comprises one or more pieces of shared commodity information of a shared shopping cart and one or more pieces of independent commodity information of an independent shopping cart, the independent shopping cart corresponds to the sub-account, and the shared shopping cart corresponds to a shared account associated with the sub-account; or alternatively
When the current account is a shared account, the display information comprises one or more pieces of shared commodity information of a shared order list, and the shared order list corresponds to the shared account; and under the condition that the current account is a sub-account, the display information comprises one or more pieces of shared commodity information of a shared order list and one or more pieces of independent commodity information of an independent order list, the independent order list corresponds to the sub-account, and the shared order list corresponds to a shared account associated with the sub-account.
12. The apparatus of claim 11, wherein in a case where the current account is a sub-account, the change request sending module:
The first change request comprises a first change type and first change content, wherein the first change type comprises addition, and the first change content comprises an exclusive identification code corresponding to a current sub-account;
the second change request comprises a second change type and second change content, the second change type comprises deletion, and the second change content comprises an exclusive identification code corresponding to the current sub-account.
13. The apparatus of claim 11, further comprising an upload module:
uploading one or more information to be displayed to the server to store the one or more information to be displayed in the server,
the one or more information to be displayed corresponds to the identification code corresponding to the current account.
14. The apparatus of claim 11, further comprising:
an addition request sending module, configured to send an addition request to the server to add one or more sub-accounts to the shared account when the current account is the shared account, where the addition request includes an addition content, and the addition content includes an identification code and an access password corresponding to the added one or more sub-accounts; and/or
A deletion request sending module, configured to send a deletion request to the server to delete the current sub-account if the current account is a sub-account, where the deletion request includes deletion content, and the deletion content includes an identification code and an access password corresponding to the current sub-account,
wherein each of the sub-account numbers corresponds to an independent access password.
15. An interaction device of a server, comprising:
the acquisition request receiving module receives an acquisition request which is sent by a client and is associated with a current account of the client, wherein the client is provided with a shopping class application, the current account is a current login account of the shopping class application, the current account comprises a shared account or a sub-account, the shared account is associated with one or more sub-accounts, the acquisition request comprises an identification code corresponding to the current account, the shared account corresponds to a shared identification code, and the sub-account corresponds to a unique shared identification code and a shared identification code corresponding to the shared account associated with the sub-account;
the display information acquisition module acquires display information based on the acquisition request, wherein the display information corresponds to the identification code;
The display information sending module is used for sending the display information to the client, wherein the display information comprises one or more pieces of sharing information under the condition that the current account is a sharing account, and the sharing information corresponds to a sharing identification code corresponding to the sharing account; when the current account is a sub-account, the display information includes one or more pieces of sharing information and one or more pieces of exclusive sharing information of the sub-account, the sharing information corresponds to a sharing identification code corresponding to a sharing account associated with the sub-account, and the exclusive sharing information corresponds to not only the sharing identification code corresponding to the sharing account associated with the sub-account but also the exclusive sharing identification code corresponding to the sub-account;
the change request receiving module is used for receiving a first change request of the client and/or receiving a second change request of the client under the condition that the current account is a sub-account; and
a modification module that modifies at least one of the shared information to exclusive information based on the first modification request and/or modifies at least one of the exclusive information to shared information based on the second modification request;
Wherein, when the current account is a shared account, the display information includes one or more pieces of shared commodity information of a shared shopping cart, and the shared shopping cart corresponds to the shared account; when the current account is a sub-account, the display information comprises one or more pieces of shared commodity information of a shared shopping cart and one or more pieces of independent commodity information of an independent shopping cart, the independent shopping cart corresponds to the sub-account, and the shared shopping cart corresponds to a shared account associated with the sub-account; or alternatively
When the current account is a shared account, the display information comprises one or more pieces of shared commodity information of a shared order list, and the shared order list corresponds to the shared account; and under the condition that the current account is a sub-account, the display information comprises one or more pieces of shared commodity information of a shared order list and one or more pieces of independent commodity information of an independent order list, the independent order list corresponds to the sub-account, and the shared order list corresponds to a shared account associated with the sub-account.
16. The apparatus of claim 15, wherein the presentation information acquisition module comprises:
The analysis submodule analyzes the acquisition request to obtain an identification code of the acquisition request; and
and the acquisition sub-module is used for acquiring the display information based on the identification code.
17. The apparatus of claim 16, wherein the acquisition sub-module comprises:
a first judgment unit that judges whether the identification code includes a shared identification code;
an obtaining unit, configured to obtain initial display information when the identification code includes the shared identification code, where the initial display information includes one or more pieces of shared information and one or more pieces of exclusive information of a sub-account associated with the shared account;
a second judging unit that judges whether an identification code including the shared identification code includes an exclusive identification code; and
and a filtering unit:
filtering the initial display information to obtain one or more shared information under the condition that the identification code comprising the shared identification code does not comprise the exclusive identification code; or alternatively
And under the condition that the identification code comprising the shared identification code comprises the exclusive identification code, filtering the initial display information to obtain one or more pieces of shared information and one or more pieces of exclusive information corresponding to the exclusive identification code.
18. The apparatus of claim 17, where the current account is a child account:
the change request receiving module is used for receiving a first change request of the client, wherein the first change request comprises a first change type and first change content, the first change type comprises addition, and the first change content comprises an exclusive identification code corresponding to a current sub-account; and
the change request receiving module receives a second change request of the client, wherein the second change request comprises a second change type and second change content, the second change type comprises deletion, and the second change content comprises an exclusive identification code corresponding to the current sub-account.
19. The apparatus of claim 16, further comprising:
the information to be displayed receiving module is used for receiving one or more pieces of information to be displayed uploaded by the client; and
a storage module for storing one or more pieces of information to be displayed received by the information receiving module to be displayed,
the one or more information to be displayed corresponds to the identification code corresponding to the current account.
20. The apparatus of claim 16, further comprising:
an addition request receiving module, configured to receive an addition request sent by the client when the current account is a shared account, where the addition request includes addition content, and the addition content includes an identification code and an access password corresponding to the added one or more sub-accounts; and
An addition request processing module for adding one or more sub-accounts into the shared account based on the addition request; and/or
The deletion request receiving module is used for receiving a deletion request sent by the client when the current account is a sub-account, wherein the deletion request comprises deletion content, and the deletion content comprises an identification code and an access password corresponding to the current sub-account; and
a deletion request processing module, based on the deletion request, deletes the current sub account,
wherein each of the sub-account numbers corresponds to an independent access password.
21. An electronic device, comprising:
one or more processors;
storage means for storing one or more programs,
wherein the one or more programs, when executed by the one or more processors, cause the one or more processors to perform the method of any of claims 1-10.
22. A computer readable medium having stored thereon executable instructions which, when executed by a processor, cause the processor to perform the method of any of claims 1 to 10.
CN201810184986.0A 2018-03-06 2018-03-06 Interaction method and device of client and server Active CN108470302B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810184986.0A CN108470302B (en) 2018-03-06 2018-03-06 Interaction method and device of client and server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810184986.0A CN108470302B (en) 2018-03-06 2018-03-06 Interaction method and device of client and server

Publications (2)

Publication Number Publication Date
CN108470302A CN108470302A (en) 2018-08-31
CN108470302B true CN108470302B (en) 2023-06-02

Family

ID=63265069

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810184986.0A Active CN108470302B (en) 2018-03-06 2018-03-06 Interaction method and device of client and server

Country Status (1)

Country Link
CN (1) CN108470302B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112312383B (en) * 2019-07-30 2022-07-01 中国移动通信集团江西有限公司 Service processing method and device for home user, storage medium and server
CN112448927B (en) * 2019-08-30 2022-09-13 长城汽车股份有限公司 Service request processing method and device
CN111338549B (en) * 2020-02-17 2022-03-04 网易(杭州)网络有限公司 Information sharing method and device, storage medium and electronic equipment
CN112508472A (en) * 2020-10-30 2021-03-16 天津五八到家货运服务有限公司 Method and system for viewing order information of same account by multiple persons
CN113599833B (en) * 2021-08-03 2024-03-12 深圳市乐天堂科技有限公司 Account login method, account login device, computing equipment and storage medium
CN114419791B (en) * 2022-01-18 2023-05-26 深圳海普瑞丽科技有限公司 Article leasing processing method, system and storage medium based on leasing cabinet

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102368750A (en) * 2011-09-30 2012-03-07 上海量明科技发展有限公司 Display method and system of multi-account login interface
CN104283874A (en) * 2014-09-28 2015-01-14 小米科技有限责任公司 Data authority control method and device based on cloud server

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102368766A (en) * 2011-10-02 2012-03-07 上海量明科技发展有限公司 Instant messaging tool login method and system thereof
CN106453589B (en) * 2016-10-25 2019-10-25 Oppo广东移动通信有限公司 A kind of synchronous method and device of Backup Data

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102368750A (en) * 2011-09-30 2012-03-07 上海量明科技发展有限公司 Display method and system of multi-account login interface
CN104283874A (en) * 2014-09-28 2015-01-14 小米科技有限责任公司 Data authority control method and device based on cloud server

Also Published As

Publication number Publication date
CN108470302A (en) 2018-08-31

Similar Documents

Publication Publication Date Title
CN108470302B (en) Interaction method and device of client and server
US11681699B2 (en) Automated extraction of data from web pages
JP6310477B2 (en) System and method for displaying multiple applications
CN107390994B (en) Interface presentation method and device
US20130104030A1 (en) Methods and systems for real-time web tracking and marketing
US7984170B1 (en) Cross-domain communication in domain-restricted communication environments
US20110231819A1 (en) Content Availability Determination, Representation And Acquisition System
KR102127601B1 (en) System and method for matching a user to social data
EP3910909B1 (en) Method and device for displaying information
US20170323361A1 (en) Rapid re-hosting of collaborative browsing sessions
US20220078502A1 (en) Techniques for obtaining and distributing user-generated content to internet-based content providers
CN108334516A (en) Information-pushing method and device
WO2022052563A1 (en) Service construction method, related device and computer readable storage medium
CN107705182B (en) Method and device for determining order source
CN107330087B (en) Page file generation method and device
US9813524B2 (en) Dynamic sharing and updating of an electronic form
CN113378346A (en) Method and device for model simulation
CN113032702A (en) Page loading method and device
CN110647327A (en) Method and device for dynamic control of user interface based on card
CN109684015B (en) Interface data loading method and device, electronic equipment and storage medium
US20160156693A1 (en) System and Method for the Management of Content on a Website (URL) through a Device where all Content Originates from a Secured Content Management System
CN110888583A (en) Page display method, system and device and electronic equipment
JP6486302B2 (en) Information management system and information management apparatus
CN107357796B (en) Network information acquisition method, equipment and programmable equipment
US11770437B1 (en) Techniques for integrating server-side and client-side rendered content

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant