CN108933838B - Application data processing method and device - Google Patents

Application data processing method and device Download PDF

Info

Publication number
CN108933838B
CN108933838B CN201810898881.1A CN201810898881A CN108933838B CN 108933838 B CN108933838 B CN 108933838B CN 201810898881 A CN201810898881 A CN 201810898881A CN 108933838 B CN108933838 B CN 108933838B
Authority
CN
China
Prior art keywords
application
server
request message
communication
session identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810898881.1A
Other languages
Chinese (zh)
Other versions
CN108933838A (en
Inventor
何艺
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Netease Hangzhou Network Co Ltd
Original Assignee
Netease Hangzhou Network Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Netease Hangzhou Network Co Ltd filed Critical Netease Hangzhou Network Co Ltd
Priority to CN201810898881.1A priority Critical patent/CN108933838B/en
Publication of CN108933838A publication Critical patent/CN108933838A/en
Application granted granted Critical
Publication of CN108933838B publication Critical patent/CN108933838B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/141Setup of application sessions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/146Markers for unambiguous identification of a particular session, e.g. session cookie or URL-encoding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/26Special purpose or proprietary protocols or architectures

Abstract

The application discloses an application data processing method and device. The method comprises the following steps: the first application determines a second application to be communicated according to the equipment identification code, wherein a shared software development kit is embedded in the second application and is used for sharing application data; the first application acquires the session identification and the webpage address protocol of the second application from the server; the first application performs application data interaction with the second application by adopting the session identification and the webpage address protocol. By the method and the device, the problems that data interaction safety is low and hijacking is easy to happen between applications in the related technology are solved.

Description

Application data processing method and device
Technical Field
The present application relates to the field of data processing technologies, and in particular, to a method and an apparatus for processing application data.
Background
A large company usually develops a plurality of apps with different functions, and a user mobile phone is also generally provided with a plurality of apps of the same company. For a plurality of apps developed by the same company, the apps share and communicate data on user equipment, and essentially, the apps need to interact with each other through a process communication method. The difficulties existing at the present stage are as follows:
A. The difficulty in implementation is as follows: the programming interfaces for communication between the iOS and the App of the Android platform are not uniform, and the calling of the communication interfaces between the applications needs to know the packet names and the specific definitions of the interfaces of other applications. The definition of the communication interface of each App is different, and even apps of the same manufacturer are difficult to unify the interfaces. Therefore, it is difficult to directly utilize the native communication interface of the iOS or Android device to perform App communication.
B. Lack of central access: the user device does not necessarily have some necessary apps installed on it as the developer wishes. And multiple apps lack a unified account system, the direct consequence is that manufacturers do not realize that users use multiple apps they issue on the same handset, for example: at present, data among a plurality of games of a certain company is not integrated, and the games are difficult to be linked. In fact, more user equipment related information can be obtained on the mobile phone device, and the different devices can be sufficiently distinguished, so that the same user can be considered to use the device.
C. The security risk is greater: if the implementation has a leak, the privacy of the user is easily leaked, and the image of a manufacturer is damaged and the user can be off-shelf.
The related technical scheme mainly comprises two categories, one category is that an App with ultrahigh user coverage and high installation quantity is used as a super entry (such as WeChat and Paibao), an account system is built, and the function of logging in by using WeChat is provided. Many companies do not have such a high installed amount of apps, and thus this approach is suitable for only a few companies. Therefore, only another implementation can be used: each App is provided with an HTTP Web Server in the background, and other Apps interact by accessing a local fixed port of a mobile phone of a user. In the implementation mode, because the background keep-alive of the App has problems, the Web server locally started by the App cannot be ensured to be always started and receive messages. And the Http service is easily utilized maliciously by App, so that high security risk exists.
In view of the above problems in the related art, no effective solution has been proposed.
Disclosure of Invention
The application mainly aims to provide an application data processing method and device to solve the problems that data interaction security between applications is low and hijacking is easy in the related technology.
In order to achieve the above object, according to one aspect of the present application, there is provided an application data processing method. The method comprises the following steps: the first application determines a second application to be communicated according to the equipment identification code, wherein a shared software development kit is embedded in the second application and is used for sharing application data; the first application acquires a session identifier and a webpage address protocol of the second application from a server; and the first application adopts the session identification and the webpage address protocol to perform application data interaction with the second application.
Further, the determining, by the first application, the second application according to the device identification code includes: the first application sends the equipment identification code to the server so that the server determines a plurality of applications embedded with a shared software development kit on user equipment where the first application is located according to the equipment identification code; the first application selects the second application from the plurality of applications.
Further, before the first application performs application data interaction with the second application by using the session identifier and the web address protocol, the method further includes: the first application wakes up the second application by calling a web address protocol of the second application.
Further, the performing, by the first application, application data interaction with the second application by using the session identifier and the web address protocol includes: the first application sends a communication request message to the second application through an application programming interface corresponding to the second application, so that the second application determines application data to be interacted according to the communication request message, wherein parameter information contained in the application programming interface at least comprises: the session identification, the webpage address protocol and the communication command.
Further, the sending, by the first application, the communication request message to the second application through the application programming interface corresponding to the second application includes: the first application sends a communication request message to the second application through the application programming interface, wherein the information carried by the communication request message at least comprises: the session identifier, the communication command, and the communication request message are used for acquiring first application data from the second application; and the first application receives the first application data sent by the server, wherein the first application data is determined by the server according to the session identifier and the communication command sent by the second application.
Further, before the first application receives the first application data sent by the server, the method further includes: and the second application receives security verification of a server, wherein the security verification is completed by a public key distributed to the second application by the server, a private key which is locally stored by the server and is matched with the public key, and a security key which is prestored by the first application at the server.
Further, the sending, by the first application, the communication request message to the second application through the application programming interface corresponding to the second application includes: the first application sends a communication request message to the second application through the application programming interface so that the second application pulls the second application data from the server by using the session identifier and the communication command, wherein the information carried by the communication request message at least comprises: the session identifier, the communication command, and the communication request message are used to send second application data to the second application.
In order to achieve the above object, according to another aspect of the present application, there is provided an application data processing apparatus. The device includes: the device comprises a determining unit, a communication unit and a communication unit, wherein the determining unit is used for determining a second application to be communicated by a first application according to a device identification code, and a shared software development kit is embedded in the second application and is used for sharing application data; an obtaining unit, configured to obtain, by the first application, a session identifier and a web address protocol of the second application from a server; and the data interaction unit is used for the first application to perform application data interaction with the second application by adopting the session identifier and the webpage address protocol.
Further, the determining unit further includes: the first sending module is used for sending the equipment identification code to the server by the first application so that the server can determine a plurality of applications embedded with a shared software development kit on the user equipment where the first application is located according to the equipment identification code; a selection module for the first application to select the second application from the plurality of applications.
Further, still include: and the awakening unit is used for awakening the second application by calling the webpage address protocol of the second application by the first application before the first application adopts the session identifier and the webpage address protocol to perform application data interaction with the second application.
Further, the data interaction unit includes: a second sending module, configured to send, by the first application, a communication request message to the second application through an application programming interface corresponding to the second application, so that the second application determines, according to the communication request message, application data to be interacted, where parameter information included in the application programming interface at least includes: the session identification, the webpage address protocol and the communication command.
Further, the second sending module includes: a first sending sub-module, configured to send, by the first application, a communication request message to the second application through the application programming interface, where information carried in the communication request message at least includes: the session identifier, the communication command, and the communication request message are used for acquiring first application data from the second application; and the first receiving submodule is used for receiving the first application data sent by the server by the first application, wherein the first application data is determined by the server according to the session identifier and the communication command sent by the second application.
Further, still include: and the security verification unit is used for receiving the security verification of a server by the second application before the first application receives the first application data issued by the server, wherein the security verification is completed by a public key distributed by the server for the second application, a private key locally stored by the server and matched with the public key, and a security key pre-stored by the first application at the server.
Further, the second sending module includes: a second sending submodule, configured to send, by the first application, a communication request message to the second application through the application programming interface, so that the second application uses the session identifier and the communication command to pull the second application data from the server, where information carried in the communication request message at least includes: the session identifier, the communication command, and the communication request message are used to send second application data to the second application.
In order to achieve the above object, according to another aspect of the present application, there is provided a processor, wherein the processor is configured to execute a program, and wherein the program executes to execute any one of the application data processing methods described above.
In order to achieve the above object, according to another aspect of the present application, there is provided a storage medium characterized by comprising a stored program, wherein the program executes any one of the above-described application data processing methods.
In order to achieve the above object, according to another aspect of the present application, there is provided an electronic apparatus, comprising: one or more processors, a memory, a display device, and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the one or more processors, the one or more programs including instructions for performing any of the above-described application data processing methods.
Through the application, the following steps are adopted: the first application determines a second application to be communicated according to the equipment identification code, wherein a shared software development kit is embedded in the second application and is used for sharing application data; the first application acquires a session identifier and a webpage address protocol of the second application from a server; the first application carries out application data interaction with the second application by adopting the session identifier and the webpage address protocol, so that the problems of low data interaction security and easy hijacking among applications in the related technology are solved, and the effect of improving the data interaction security among the applications is further achieved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this application, illustrate embodiments of the application and, together with the description, serve to explain the application and are not intended to limit the application. In the drawings:
fig. 1 is a flowchart of an application data processing method provided according to an embodiment of the present application;
fig. 2 is a schematic diagram of a push message of a server in an application data processing method according to an embodiment of the present application;
fig. 3 is a schematic diagram illustrating a message sent between applications in an application data processing method according to an embodiment of the present application; and
Fig. 4 is a schematic diagram of an application data processing apparatus provided according to an embodiment of the present application.
Detailed Description
It should be noted that, in the present application, the embodiments and features of the embodiments may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
In order to make the technical solutions better understood by those skilled in the art, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only partial embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that the terms "first," "second," and the like in the description and claims of this application and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It should be understood that the data so used may be interchanged under appropriate circumstances such that embodiments of the application described herein may be used. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
For convenience of description, some terms or expressions referred to in the embodiments of the present application are explained below:
share SDK: and the SDKs are embedded in the plurality of apps and used for message distribution among the apps.
ShareService: background services running in apps embedded in the Share SDK for exchanging messages.
Share SDK Server: server to which Share SDK is connected.
ShareAPI: multiple apps are used for the key APIs for exchanging information, such as the Send Command To Share App below.
UDID: the User Device Identifier, which is different from the udid (unique Device Identifier) of Apple, refers to the Device characteristics of a User obtained through a certain algorithm, and can be used to distinguish different User devices.
Url schema, Android and iOS platform, for example, specify a share-App:// xxx, similar to URL links, as long as events starting with share-App:// linked events are assigned to this App process.
According to an embodiment of the present application, there is provided an application data processing method.
Fig. 1 is a flowchart of an application data processing method according to an embodiment of the present application. As shown in fig. 1, the method comprises the steps of:
step S101, the first application determines a second application to be communicated according to the device identification code, wherein a shared software development kit is embedded in the second application and used for sharing application data.
The shared software development kit described above may be a Share SDK for message distribution between the second application and other applications.
Step S102, the first application obtains the session identification and the webpage address protocol of the second application from the server.
The Session identifier may be a Session ID, and the web address protocol may be a Url Scheme.
The first application sends a request to the server indicating that communication with the second application is desired, and the server returns the Session ID in the first application and the Url schedule of the second application.
It should be noted that the SessionID mentioned in the embodiment of the present application may be a Hash string containing a sequence of a communication service number, a communication security code, and the like for simply preventing forgery and distinguishing different requests.
Step S103, the first application adopts the session identification and the webpage address protocol to perform application data interaction with the second application.
The session identification acquired by the first application from the server and the webpage address protocol of the second application are adopted to perform application data interaction with the second application. The data interaction between the first application and the second application is avoided, and the safety of the data interaction between the first application and the second application is improved.
According to the application data processing method provided by the embodiment of the application data processing method, a second application to be communicated is determined through a first application according to an equipment identification code, wherein a shared software development kit is embedded in the second application and is used for sharing application data; the first application acquires a session identifier and a webpage address protocol of the second application from a server; the first application carries out application data interaction with the second application by adopting the session identifier and the webpage address protocol, so that the problems of low data interaction security and easy hijacking among applications in the related technology are solved, and the effect of improving the data interaction security among the applications is further achieved.
Optionally, in the application data processing method provided in the embodiment of the present application, determining, by the first application according to the device identification code, the second application includes: the first application sends an equipment identification code to the server so that the server determines a plurality of applications embedded with a shared software development kit on user equipment where the first application is located according to the equipment identification code; the first application selects a second application from the plurality of applications.
The application related to the embodiment of the application can be loaded on mobile terminals such as mobile phones and tablets, and the mobile terminals and the like are private articles, so that most of the mobile phones and tablets are generally considered to correspond to unique users, and for the devices, a unique device identification code (UDID) can be generated based on a hardware feature code and can also be understood as a unique user identifier.
It should be noted that there are many algorithms for generating the UDID, iOS may consider using the Uinque Device identifier and the model hardware feature together to generate the UDID, Android may consider using the IMEI code and some hardware features to generate the UDID, and each different UDID may be considered to correspond to a different Device. After the user logs in the application, there are generally mobile phone number or mailbox and real-name authentication (for example, games require real-name authentication, and each account, whether it is registered by mobile phone number or mailbox, can finally obtain a unique real-name user through mobile phone number or mailbox). The user obtains the UDID through the Share SDK, the device is bound through the UDID, in order to avoid serial numbers, one device only binds one user, whether one user can judge through mobile phone numbers or real name authentication (one user can have a plurality of game account numbers), the newly bound user of the same device replaces the previously bound user, and the strict one-to-many relation between the user and the device can be ensured through the method.
Therefore, in the above scheme, the first application sends the UDID to the server, so that the server determines, according to the UDID, a plurality of applications embedded on the shared software development kit on the user equipment where the first application is located, and selects a second application to be communicated with the first application from the plurality of applications.
Optionally, in the application data processing method provided in the embodiment of the present application, before the first application performs application data interaction with the second application by using the session identifier and the web address protocol, the method further includes: the first application wakes up the second application by calling a web address protocol of the second application.
For example, the first application wakes up the background services process of the Share SDK of the second application by invoking the Url Scheme of the second application.
Optionally, in the application data processing method provided in the embodiment of the present application, performing application data interaction between the first application and the second application by using the session identifier and the web address protocol includes: the first application sends a communication request message to the second application through an application programming interface corresponding to the second application so that the second application determines application data to be interacted according to the communication request message, wherein the parameter information contained in the application programming interface at least comprises: session identification, web address protocol, communication command.
In the above solution, such an application programming interface indicates to the second application that it is desired to acquire certain data of the second application (corresponding to the above-mentioned application data to be interacted) by calling the sendcommandsecurity application of the second application (corresponding to the above-mentioned sending communication request message), and this data type can be set through a communication command. Wherein, the parameter information contained in the application programming interface at least comprises: session ID, UrlScheme, Command.
Optionally, in the application data processing method provided in this embodiment of the present application, sending, by the first application to the second application through the application programming interface corresponding to the second application, the communication request message includes: the first application sends a communication request message to the second application through an application programming interface, wherein the information carried by the communication request message at least comprises: the communication request message is used for acquiring first application data from the second application; the first application receives first application data sent by the server, wherein the first application data is determined by the server according to the session identification and the communication command sent by the second application.
In the above scheme, the information carried by the communication request message at least includes: the Session ID and the communication command, that is, the second application sends the Session ID and the communication command to the server, and finally the server issues the first application data to the first application.
Optionally, in the application data processing method provided in this embodiment of the present application, before the first application data sent by the first application receiving server, the method further includes: and the second application receives security verification of the server, wherein the security verification is completed by a public key distributed to the second application by the server, a private key which is locally stored by the server and is matched with the public key, and a security key which is prestored by the second application.
In the above solution, if a "malicious application two" application masquerades as the second application, a message is pulled to the server, and at this time, the server needs to verify whether the second application is the "malicious application two" or the real second application. For the communication between the server and the second application, the server can check whether the App of the client is the real second application by packaging an RSA public key for each App, storing a private key by the server, and pre-storing a security key at the server side by the App. Because the data of the first application is determined by the server according to the session identifier and the communication command sent by the second application, the accuracy of the data acquired by the first application can be ensured and the security of data interaction is also ensured under the condition that the second application is determined to be the real first application.
Optionally, in the application data processing method provided in this embodiment of the present application, sending, by the first application to the second application through the application programming interface corresponding to the second application, the communication request message includes: the first application sends a communication request message to the second application through an application programming interface so that the second application adopts the session identifier and the communication command to pull second application data from the server, wherein the information carried by the communication request message at least comprises: the session identification, the communication command and the communication request message are used for sending second application data to the second application.
In the above scheme, the information carried by the communication request message at least includes: the Session ID and the communication command, that is, the first application sends a communication request message carrying the Session ID and the communication command to the second application, the second application pulls second application data from the server by using the Session identifier and the communication command, and finally the server issues the second application data to the second application.
In the above embodiment, if App1 wants to send a message to App2 (i.e. perform data interaction), first, the server queries the Url Scheme of App2, and then the device identifier UDID can be used to determine which device the player is currently logged in to, and which apps have access to Share SDK on this device. Then App1 calls a corresponding API, the communication Session and the Command are sent to App2, and App2 takes the parameters to pull data from the server, and the whole communication is completed. Since the information is pulled to the server by App2, and is not directly transmitted to App2 by App1 on the user equipment, it is safer than the existing mechanisms for directly transmitting information by App1 and App 2.
In order to increase the probability that the App receives the push message of the server in time, the App in the running state is given way to distribute the message. Through mutual message distribution, as long as one of the apps survives in the background, the apps can respond to message pushing of the server and distribute the messages to the target application, as shown in fig. 2 below.
The method comprises the following steps of sending messages between apps, and firstly waking up another App in a background as shown in fig. 3. Then another App receives and processes the message in the background service, and the process is as follows: step 1, App1 sends the message to App2 through the message sending part in the Share SDK to start Share Service. Step 2, Share Service informs the server App1 that Data1 is being requested. And 3, the server sends the data to App1, and the data are received and processed by a code in a Share SDK in App 1.
The communication process is explained as follows: app1 first sends a request to the server indicating that communication with App2 is desired, the server returns a Session ID, and the Url Scheme of App2, App1 wakes up the Share SDK background service process of App2 by calling the Url Scheme of App 2. Then, the API such as sendcommandsharcepharapp (Session ID, UrlScheme, Command, UserData) of App2 is called to indicate to App2 that it is desired to acquire certain data of App2, and this data type can be set by Command. App2 then sends the Session ID and Command to the Share SDK Server, and finally the Share SDK Server issues data to App 1.
It should be noted that sendcommandhandosharepap (shareepi) herein is only used for illustrating the usage of communication API, and such API uses 3 key information: SessionID, UrlScheme and Command to describe the communication objects and behaviors, the specific API implementation is flexible and is not limited in this application.
In summary, the application data processing method in the embodiment of the present application does not rely on App certificate check, does not assume device channel security, and adopts a message system Pull model with authentication to ensure secure communication between applications.
For example, network transmission of a user is ensured to be safe by http, then an App on user equipment cannot be cracked and rewritten, an account password of the user is not disclosed, and the App of the user equipment cannot read data of other apps at will without prison. Three attack models (thread models) existing during the communication of App1 and App2 are analyzed as follows:
1. the communication channel on the user equipment is hijacked: the information directly sent to App2 by App1 is only Session ID and Command, and no valid information can be stolen by monitoring a channel on the device mobile phone.
2. App1 is impersonated by a malicious App: even if the App2 is sent with Session and Command by impersonating App1 as "malicious application one", the information cannot be acquired because the information needs App2 to pull to the server.
3. App2 is impersonated by a malicious App: if there is a "malicious application two" impersonating App2, a message is pulled to the server, at which time the server needs to verify whether App2 is "malicious application two" or a genuine App 2. For the communication between the Share SDK Server and the apps 2, the Share SDK Server can check whether the apps at the client are true apps 2 by packaging an RSA public Key for each App, storing a private Key in the Server, and pre-storing a Secure Key at the Server by the apps.
The three situations comprise almost all possible attack modes of malicious apps on normal equipment, and the application data processing method of the embodiment of the application can defend the three attacks and basically can ensure the safe exchange of data information between the apps.
It should be noted that the steps illustrated in the flowcharts of the figures may be performed in a computer system such as a set of computer-executable instructions and that, although a logical order is illustrated in the flowcharts, in some cases, the steps illustrated or described may be performed in an order different than presented herein.
The embodiment of the present application further provides an application data processing apparatus, and it should be noted that the application data processing apparatus in the embodiment of the present application may be used to execute the method for processing application data provided in the embodiment of the present application. The following describes an application data processing apparatus according to an embodiment of the present application.
Fig. 4 is a schematic diagram of an application data processing apparatus according to an embodiment of the present application. As shown in fig. 4, the apparatus includes: a determination unit 10, an acquisition unit 20 and a data interaction unit 30.
Specifically, the determining unit 10 is configured to determine, by the first application, a second application to be communicated according to the device identification code, where the second application is embedded with a shared software development kit for sharing application data;
An obtaining unit 20, configured to obtain, by a first application, a session identifier and a web address protocol of a second application from a server;
and the data interaction unit 30 is configured to perform application data interaction between the first application and the second application by using the session identifier and the web address protocol.
According to the application data processing device provided by the embodiment of the application data processing method, the first application determines the second application to be communicated according to the equipment identification code through the determining unit 10, wherein the second application is embedded with a shared software development kit and used for sharing application data; the obtaining unit 20 obtains the session identifier and the web address protocol of the second application from the server by the first application; the first application of the data interaction unit 30 performs application data interaction with the second application by using the session identifier and the webpage address protocol, so that the problems of low security and easy hijacking of data interaction between applications in the related art are solved, and the effect of improving the security of data interaction between applications is achieved.
Optionally, in the application data processing apparatus provided in the embodiment of the present application, the determining unit 10 further includes: the first sending module is used for sending the equipment identification code to the server by the first application so that the server determines a plurality of applications embedded with the shared software development kit on the user equipment where the first application is located according to the equipment identification code; the selection module is used for selecting a second application from the plurality of applications by the first application.
Optionally, in the application data processing apparatus provided in the embodiment of the present application, the application data processing apparatus further includes: and the awakening unit is used for awakening the second application by calling the webpage address protocol of the second application before the first application adopts the session identifier and the webpage address protocol to perform application data interaction with the second application.
Optionally, in the application data processing apparatus provided in the embodiment of the present application, the data interaction unit 30 includes: a second sending module, configured to send, by the first application, the communication request message to the second application through the application programming interface corresponding to the second application, so that the second application determines, according to the communication request message, application data to be interacted, where parameter information included in the application programming interface at least includes: session identification, web address protocol, communication command.
Optionally, in the application data processing apparatus provided in this embodiment of the present application, the second sending module includes: the first sending submodule is used for sending a communication request message to a second application by a first application through an application programming interface, wherein information carried by the communication request message at least comprises: the communication request message is used for acquiring first application data from the second application; and the first receiving submodule is used for receiving first application data sent by the server by the first application, wherein the first application data is determined by the server according to the session identification and the communication command sent by the second application.
Optionally, in the application data processing apparatus provided in the embodiment of the present application, the application data processing apparatus further includes: and the security verification unit is used for receiving the security verification of the server by the second application before the first application receives the first application data issued by the server, wherein the security verification is completed by a public key distributed by the server for the second application, a private key which is locally stored by the server and is matched with the public key, and a security key which is prestored by the server by the second application.
Optionally, in the application data processing apparatus provided in the embodiment of the present application, the second sending module includes: a second sending submodule, configured to send, by the first application, a communication request message to the second application through the application programming interface, so that the second application uses the session identifier and the communication command to pull second application data from the server, where information carried in the communication request message at least includes: the session identification, the communication command and the communication request message are used for sending second application data to the second application.
The application data processing device comprises a processor and a memory, wherein the determining unit 10, the obtaining unit 20, the data interaction unit 30 and the like are stored in the memory as program units, and the processor executes the program units stored in the memory to realize corresponding functions.
The processor comprises a kernel, and the kernel calls the corresponding program unit from the memory. The kernel can be set to be one or more, and the data interaction safety between the applications is improved by adjusting the kernel parameters.
The memory may include volatile memory in a computer readable medium, Random Access Memory (RAM) and/or nonvolatile memory such as Read Only Memory (ROM) or flash memory (flash RAM), and the memory includes at least one memory chip.
An embodiment of the present invention provides a storage medium on which a program is stored, the program implementing the application data processing method when executed by a processor.
The embodiment of the invention provides a processor, which is used for running a program, wherein the application data processing method is executed when the program runs.
An embodiment of the present invention provides an electronic device, including: one or more processors, a memory, a display device, and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the one or more processors, the one or more programs including instructions for performing any of the above-described application data processing methods.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). The memory is an example of a computer-readable medium.
Computer-readable media, including both permanent and non-permanent, removable and non-removable media, may implement the information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in the process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and so forth) having computer-usable program code embodied therein.
The above are merely examples of the present application and are not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (11)

1. An application data processing method, comprising:
the first application determines a second application to be communicated according to the equipment identification code, wherein a shared software development kit is embedded in the second application and used for sharing application data;
the first application acquires a session identifier and a webpage address protocol of the second application from a server, wherein the session identifier comprises a communication service number and a character string of a communication security code;
The first application performs application data interaction with the second application by adopting the session identifier and the webpage address protocol;
the step of the first application performing application data interaction with the second application by using the session identifier and the webpage address protocol includes:
the first application sends a communication request message to the second application through an application programming interface corresponding to the second application, so that the second application determines application data to be interacted according to the communication request message, wherein parameter information contained in the application programming interface at least comprises: the session identification, the webpage address protocol and the communication command;
the sending, by the first application, the communication request message to the second application through the application programming interface corresponding to the second application includes:
the first application sends a communication request message to the second application through the application programming interface, wherein the information carried by the communication request message at least comprises: the session identifier, the communication command, and the communication request message are used for acquiring first application data from the second application;
the first application receives the first application data sent by the server, wherein the first application data is determined by the server according to the session identifier and the communication command sent by the second application;
The first application sends a communication request message to the second application through the application programming interface so that the second application pulls the second application data from the server by using the session identifier and the communication command, wherein the information carried by the communication request message at least comprises: the session identifier, the communication command and the communication request message are used for sending second application data to the second application.
2. The method of claim 1, wherein determining, by the first application, the second application from the device identification code comprises:
the first application sends the equipment identification code to the server so that the server determines a plurality of applications embedded with a shared software development kit on user equipment where the first application is located according to the equipment identification code;
the first application selects the second application from the plurality of applications.
3. The method of claim 1, further comprising, prior to the first application employing the session identifier and the web address protocol for application data interaction with the second application:
The first application wakes up the second application by calling a web address protocol of the second application.
4. The method of claim 1, before the first application receives the first application data sent by the server, further comprising:
and the second application receives security verification of a server, wherein the security verification is completed by a public key distributed to the second application by the server, a private key which is locally stored by the server and is matched with the public key, and a security key which is prestored by the first application at the server.
5. An application data processing apparatus, comprising:
the device comprises a determining unit, a communication unit and a communication unit, wherein the determining unit is used for determining a second application to be communicated by a first application according to a device identification code, and a shared software development kit is embedded in the second application and is used for sharing application data;
an obtaining unit, configured to obtain, by the first application, a session identifier and a web address protocol of the second application from a server, where the session identifier includes a communication service number and a character string of a communication security code;
the data interaction unit is used for the first application to perform application data interaction with the second application by adopting the session identifier and the webpage address protocol;
Wherein the data interaction unit comprises:
a second sending module, configured to send, by the first application, a communication request message to the second application through an application programming interface corresponding to the second application, so that the second application determines, according to the communication request message, application data to be interacted, where parameter information included in the application programming interface at least includes: the session identification, the webpage address protocol and the communication command;
the second sending module includes:
a first sending sub-module, configured to send, by the first application, a communication request message to the second application through the application programming interface, where information carried in the communication request message at least includes: the session identifier, the communication command, and the communication request message are used for acquiring first application data from the second application;
a first receiving sub-module, configured to receive, by the first application, the first application data sent by the server, where the first application data is determined by the server according to the session identifier and the communication command sent by the second application;
a second sending submodule, configured to send, by the first application, a communication request message to the second application through the application programming interface, so that the second application uses the session identifier and the communication command to pull the second application data from the server, where information carried in the communication request message at least includes: the session identifier, the communication command and the communication request message are used for sending second application data to the second application.
6. The apparatus of claim 5, wherein the determining unit further comprises:
the first sending module is used for sending the equipment identification code to the server by the first application so as to enable the server to determine a plurality of applications embedded with a shared software development kit on the user equipment where the first application is located according to the equipment identification code;
a selection module for the first application to select the second application from the plurality of applications.
7. The apparatus of claim 5, further comprising:
and the awakening unit is used for awakening the second application by calling the webpage address protocol of the second application by the first application before the first application adopts the session identifier and the webpage address protocol to perform application data interaction with the second application.
8. The apparatus of claim 5, further comprising:
and the security verification unit is used for receiving the security verification of a server by the second application before the first application receives the first application data issued by the server, wherein the security verification is completed by a public key distributed by the server for the second application, a private key locally stored by the server and matched with the public key, and a security key pre-stored by the first application at the server.
9. A processor, characterized in that the processor is configured to run a program, wherein the program when running performs the application data processing method of any one of claims 1 to 4.
10. A storage medium characterized by comprising a stored program, wherein the program executes the application data processing method of any one of claims 1 to 4.
11. An electronic device, comprising: one or more processors, a memory, a display device, and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the one or more processors, the one or more programs comprising instructions for performing the application data processing method of any of claims 1 to 4.
CN201810898881.1A 2018-08-08 2018-08-08 Application data processing method and device Active CN108933838B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810898881.1A CN108933838B (en) 2018-08-08 2018-08-08 Application data processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810898881.1A CN108933838B (en) 2018-08-08 2018-08-08 Application data processing method and device

Publications (2)

Publication Number Publication Date
CN108933838A CN108933838A (en) 2018-12-04
CN108933838B true CN108933838B (en) 2022-07-29

Family

ID=64445593

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810898881.1A Active CN108933838B (en) 2018-08-08 2018-08-08 Application data processing method and device

Country Status (1)

Country Link
CN (1) CN108933838B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110007936B (en) * 2019-04-16 2022-04-29 上海连尚网络科技有限公司 Data processing method and device
CN110311895B (en) * 2019-05-28 2022-07-08 深圳壹账通智能科技有限公司 Session permission verification method and system based on identity authentication and electronic equipment
CN110677391B (en) * 2019-09-09 2023-04-07 平安普惠企业管理有限公司 Third-party link verification method based on URL Scheme technology and related equipment
CN111090530B (en) * 2019-12-09 2024-03-05 维沃移动通信有限公司 Distributed inter-process communication bus system
CN115580440A (en) * 2022-09-19 2023-01-06 中国银联股份有限公司 Data sharing system, method, device, equipment and medium

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9038138B2 (en) * 2012-09-10 2015-05-19 Adobe Systems Incorporated Device token protocol for authorization and persistent authentication shared across applications
CN103942093B (en) * 2013-01-23 2018-02-13 阿里巴巴集团控股有限公司 Method for processing business and system
CN103546532B (en) * 2013-07-02 2017-09-29 Tcl集团股份有限公司 A kind of method and system of Application share data
CA2918885C (en) * 2013-07-21 2020-11-10 Mobility View Inc. System, smart device and method for apportioning smart device operations and costs
US9847990B1 (en) * 2014-07-18 2017-12-19 Google Inc. Determining, by a remote system, applications provided on a device based on association with a common identifier
CN105553920B (en) * 2014-10-29 2020-06-05 腾讯科技(深圳)有限公司 Data interaction method, device and system
CN105635051B (en) * 2014-10-29 2020-07-03 腾讯科技(深圳)有限公司 Data interaction method, device and system
US20160134620A1 (en) * 2014-11-06 2016-05-12 Ca, Inc. Loading user devices with lists of proximately located broadcast beacons and associated service identifiers
EP3076586A1 (en) * 2015-03-31 2016-10-05 Ricoh Company, Ltd. Communication terminal, communication system, communication method, and carrier means
CN105743958A (en) * 2015-04-13 2016-07-06 乐视网信息技术(北京)股份有限公司 Terminal-to-terminal communication method and device
CN106156190B (en) * 2015-04-21 2019-12-24 阿里巴巴集团控股有限公司 Data pushing method and device
US9882894B2 (en) * 2015-12-15 2018-01-30 Verizon Patent And Licensing Inc. Secure authentication service
CN107135499A (en) * 2016-02-26 2017-09-05 华为技术有限公司 Data transmission method, the network equipment and terminal
CN107645486B (en) * 2016-12-28 2018-08-21 平安科技(深圳)有限公司 login authentication method and device
SE543061C2 (en) * 2017-01-31 2020-09-29 Telia Co Ab Methods for providing continuity in chatbot communications
CN107342861B (en) * 2017-07-14 2021-03-02 银联商务有限公司 Data processing method, device and system
CN107846511A (en) * 2017-10-30 2018-03-27 深圳市金立通信设备有限公司 A kind of method, terminal and computer-readable recording medium for accessing moving advertising
CN108132812A (en) * 2017-12-21 2018-06-08 维沃移动通信有限公司 A kind of method of data synchronization, mobile terminal and server

Also Published As

Publication number Publication date
CN108933838A (en) 2018-12-04

Similar Documents

Publication Publication Date Title
CN108933838B (en) Application data processing method and device
CN107483509B (en) A kind of auth method, server and readable storage medium storing program for executing
CN107124431B (en) Authentication method, device, computer readable storage medium and authentication system
JP5747981B2 (en) System and method for remote maintenance of multiple clients in an electronic network using virtual machines
CN109086596B (en) Authentication method, device and system for application program
TWI679550B (en) Account login method and device
CN104506487B (en) The credible execution method of privacy policy under cloud environment
CN103685194B (en) Capacity calling method and device, and terminal
US9992065B2 (en) Selective wi-fi calling router updates
CN112688773A (en) Token generation and verification method and device
CN113472807B (en) Private communication method and device between users
US11307905B2 (en) Method and a device comprising an edge cloud agent for providing a service
CN110677453A (en) ZooKeeper-based distributed lock service implementation method, device, equipment and storage medium
WO2020016480A1 (en) Electronic device update management
CN115130075A (en) Digital signature method and device, electronic equipment and storage medium
CN111431957B (en) File processing method, device, equipment and system
CN108541000B (en) Method, medium and device for detecting network connection
CN109213572A (en) A kind of confidence level based on virtual machine determines method and server
CN102685115A (en) Resource access method, resource management device and system
CN112182641B (en) Data access method, device and equipment based on privacy data and access parameters
CN112148345B (en) Method, device, electronic equipment and computer readable medium for transmitting small program package
CN116628696A (en) Vulnerability detection method based on proxy client and related equipment
CN108259609A (en) The management method and Cloud Server of a kind of family high in the clouds data
US10742802B2 (en) Methods and devices for verifying a communication number
CN111491298A (en) Authentication method and system based on EMQTT server access, server and client

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant