CN111460503A - Data sharing method, device, equipment and storage medium - Google Patents

Data sharing method, device, equipment and storage medium Download PDF

Info

Publication number
CN111460503A
CN111460503A CN202010249971.5A CN202010249971A CN111460503A CN 111460503 A CN111460503 A CN 111460503A CN 202010249971 A CN202010249971 A CN 202010249971A CN 111460503 A CN111460503 A CN 111460503A
Authority
CN
China
Prior art keywords
link
sharing
client
ciphertext
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010249971.5A
Other languages
Chinese (zh)
Other versions
CN111460503B (en
Inventor
刘希呈
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Get Tianjin Culture Communication Co ltd
Original Assignee
Get Tianjin Culture Communication Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Get Tianjin Culture Communication Co ltd filed Critical Get Tianjin Culture Communication Co ltd
Priority to CN202010249971.5A priority Critical patent/CN111460503B/en
Publication of CN111460503A publication Critical patent/CN111460503A/en
Application granted granted Critical
Publication of CN111460503B publication Critical patent/CN111460503B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/951Indexing; Web crawling techniques

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Medical Informatics (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the invention discloses a data sharing method, a data sharing device, data sharing equipment and a storage medium. The method comprises the following steps: if a sharing request aiming at a target data page and sent by a link sharing client is received, a ciphertext sharing link of the target data page is generated; and sending the ciphertext sharing link to the link sharing client so that the link sharing client sends the ciphertext sharing link to a link access client. In the technical scheme, the link access client receives the ciphertext sharing link, and the shared data content of the link sharing client and the information such as the user ID cannot be directly acquired according to the ciphertext sharing link, so that the problem that the data content carried in the sharing link is easy to tamper and the sharing risk is possibly generated is solved, and the problem that the sharing link possibly causes user data leakage is also solved.

Description

Data sharing method, device, equipment and storage medium
Technical Field
The embodiment of the invention relates to the technical field of web services, in particular to a data sharing method, device, equipment and storage medium.
Background
In the web service process, a user often performs cross-platform data sharing, for example, a user a shares own data to other platforms at an APP (Application program) side, and users of other platforms can access the data shared by the user a.
In the prior art, a common cross-platform data sharing scheme generally includes the following steps: one is to statically convert data into non-editable static resources such as pictures and share the static resources, which are commonly used in poster sharing and the like, but share content with display items in a picture (for example, in a two-dimensional code picture) and once the content with display items is too much, the problem of limited use occurs, which causes too much performance pressure; the other is that the sharing links carry data contents, such as http:// www.abc.com? The Name is 'AA', but the data content in the sharing link is easy to be tampered, and thus a sharing risk may be generated, for example, the Name AA is tampered as a sensitive word, and then the sharing risk exists; still another is to share a user ID with the link, such as http:// www.abc.com? ID ═ 1 ', but sharing the ID information in the link itself can also lead to data leakage, e.g., malicious traversal of the user ID to crawl all users' relevant information.
Disclosure of Invention
Embodiments of the present invention provide a data sharing method, apparatus, device, and storage medium, so as to solve technical problems that may exist in an existing data sharing scheme in a web service process, and improve data security during data sharing.
In a first aspect, an embodiment of the present invention provides a data sharing method, applied to a server, including:
if a sharing request aiming at a target data page and sent by a link sharing client is received, a ciphertext sharing link of the target data page is generated;
and sending the ciphertext sharing link to the link sharing client so that the link sharing client sends the ciphertext sharing link to a link access client.
In a second aspect, an embodiment of the present invention further provides a data sharing apparatus, applied to a server, including:
the ciphertext sharing link generating module is used for generating a ciphertext sharing link of a target data page if a sharing request aiming at the target data page and sent by a link sharing client is received;
and the ciphertext sharing link sending module is used for sending the ciphertext sharing link to the link sharing client so that the link sharing client sends the ciphertext sharing link to the link access client.
In a third aspect, an embodiment of the present invention further provides a computer device, where the computer device includes:
one or more processors;
a memory for storing one or more programs,
when the one or more programs are executed by the one or more processors, the one or more processors implement the data sharing method according to any embodiment.
In a fourth aspect, an embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the data sharing method according to any embodiment.
In the embodiment of the invention, when the server receives a sharing request aiming at a target data page sent by a link sharing client, a ciphertext sharing link of the target data page is generated, and the ciphertext sharing link is returned to the link sharing client, so that the link sharing client sends the ciphertext sharing link to the link accessing client when sharing the target data page to the link accessing client. In the technical scheme, the link access client receives the ciphertext sharing link, and the shared data content of the link sharing client and the information such as the user ID cannot be directly acquired according to the ciphertext sharing link, so that the problem that the data content carried in the sharing link is easy to tamper and the sharing risk is possibly generated is solved, and the problem that the sharing link possibly causes user data leakage is also solved.
Drawings
Fig. 1 is a flowchart of a data sharing method according to an embodiment of the present invention;
fig. 2 is a flowchart of a data sharing method according to a second embodiment of the present invention;
FIG. 3 is a schematic timing diagram of a second embodiment of a program architecture;
fig. 4 is a schematic block diagram of a data sharing apparatus according to a third embodiment of the present invention;
fig. 5 is a schematic structural diagram of a computer device according to a fourth embodiment of the present invention.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the invention and are not limiting of the invention. It should be further noted that, for the convenience of description, only some of the structures related to the present invention are shown in the drawings, not all of the structures.
Before discussing exemplary embodiments in more detail, it should be noted that some exemplary embodiments are described as processes or methods depicted as flowcharts. Although a flowchart may describe the operations (or steps) as a sequential process, many of the operations can be performed in parallel, concurrently or simultaneously. In addition, the order of the operations may be re-arranged. The process may be terminated when its operations are completed, but may have additional steps not included in the figure. The processes may correspond to methods, functions, procedures, subroutines, and the like.
Example one
Fig. 1 is a flowchart of a data sharing method according to an embodiment of the present invention, where this embodiment is applicable to a situation where data sharing security is guaranteed when personal data is shared between different clients, especially when personal data is shared between clients belonging to different application platforms, and the method may be executed by a data sharing apparatus according to any embodiment of the present invention, where the apparatus may be composed of hardware and/or software, and may generally be integrated in a computer device, such as a server.
As shown in fig. 1, the data sharing method provided in this embodiment is applied to a server, and specifically includes the following steps:
s110, if a sharing request aiming at a target data page and sent by a link sharing client is received, a ciphertext sharing link of the target data page is generated.
The link sharing client refers to a client used by a user in data sharing, and may be a web client (which may refer to a web browser) or an APP client.
Correspondingly, the link access client refers to a client used by a user when accessing a link shared by others, and may be a web client (which may refer to a web browser) or an APP client.
For any one of the web client and the APP client, it may be a link sharing client or a link accessing client, and may be determined specifically according to an operation executed by the client, which is not specifically limited in this embodiment.
Specifically, the link sharing client and the link accessing client may belong to the same application platform, for example, both the link sharing client and the link accessing client belong to a wechat application platform, the link sharing client is a first wechat client, and the link accessing client is a second wechat client.
In this embodiment, the link sharing client and the link accessing client may also belong to different application platforms, for example, the link sharing client belongs to a micro-blog application platform, and the link accessing clients both belong to a micro-blog application platform.
As an optional implementation manner of this embodiment, the server executing the data sharing method according to this embodiment may be, for example, a server (server) linking an application platform to which the sharing client belongs.
As another optional implementation manner of this embodiment, the server executing the data sharing method according to this embodiment is neither a server (server) of an application platform to which the link sharing client belongs nor a server (server) of an application platform to which the link accessing client belongs, and may be a web server that is different from the server of the application platform to which the link sharing client belongs and the server of the application platform to which the link accessing client belongs.
The target data page refers to a page that a user wants to share, wherein the target data page may include information such as characters, pictures, audio, video, and the like.
Optionally, the data sharing method provided in this embodiment further includes: and if a data page generation request sent by the link sharing client is received, generating a target data page matched with the data page generation request, and returning the target data page to the link sharing client.
When a user wants to share data, a data page generation request is sent to a server by a link sharing client according to the data to be shared, wherein the data page generation request can be generated based on key triggering set on the link sharing client. After receiving the data page generation request, the server acquires data matched with the data page generation request (namely, data that the user wants to share), generates a personal sharing data page of the user (namely, a target data page matched with the data page generation request), and returns the generated target data page to the link sharing client used by the user for displaying.
After a user triggers a sharing key (which may be a virtual key) on a target data page displayed by a link sharing client, the link sharing client sends a sharing request for the target data page to a server, and after receiving the sharing request, the server generates a ciphertext sharing link of the target data page.
The ciphertext sharing link may be a sharing link that includes a domain name of a server and related encryption information of the target data page, and is used by the link sharing client to send the link sharing client to other clients (i.e., link access clients) when sharing the target data page.
As an optional implementation manner, the generating, by the server, the ciphertext sharing link of the target data page may specifically be: the server side generates a ciphertext sharing link of the target data page according to at least one link display item; wherein the linked display item includes at least: data index, data content, user ID.
When the server generates the ciphertext sharing link of the target data page, the server may first generate the plaintext sharing link of the target data page, and then obtain content related to the target page in the plaintext sharing link of the target data page, such as a link display item such as a data index, data content, a user ID, and the like, typically, content other than a domain name of the server, and encrypt the content related to the target page based on a locally preset encryption algorithm again to obtain the ciphertext sharing link of the target data page.
In an example, the server may obtain all link display items, for example, at least one of a data index, data content, a user ID, and the like, according to a preset sharing link generation rule, encrypt the link display items according to a preset encryption algorithm, and finally generate a ciphertext sharing link of the target data page based on the encrypted link display items.
And S120, sending the ciphertext sharing link to the link sharing client so that the link sharing client sends the ciphertext sharing link to a link access client.
And after the server generates the ciphertext sharing link of the target page, returning the ciphertext sharing link to the link sharing client.
When a user determines other users sharing the target data page at the link sharing client, that is, determines a link access client sharing the target data page, the link sharing client sends the received ciphertext sharing link to the link access client.
In the embodiment of the invention, when the server receives a sharing request aiming at a target data page sent by a link sharing client, a ciphertext sharing link of the target data page is generated, and the ciphertext sharing link is returned to the link sharing client, so that the link sharing client sends the ciphertext sharing link to the link accessing client when sharing the target data page to the link accessing client. In the technical scheme, the link access client receives the ciphertext sharing link, and the shared data content of the link sharing client and the information such as the user ID cannot be directly acquired according to the ciphertext sharing link, so that the problem that the data content carried in the sharing link is easy to tamper and the sharing risk is possibly generated is solved, and the problem that the sharing link possibly causes user data leakage is also solved.
On the basis of the above technical solution, the data sharing method according to this embodiment further includes:
if an access request aiming at a target ciphertext sharing link sent by a link access client is received, decrypting the target ciphertext sharing link, and acquiring a data page corresponding to the target ciphertext sharing link according to a decryption result;
and returning the data page corresponding to the target ciphertext sharing link to the link access client.
After the link access client receives the ciphertext sharing link sent by the link sharing client, a user can check the ciphertext sharing link at the link access client, and after the user clicks the ciphertext sharing link at the link access client, the link access client immediately sends an access request aiming at the ciphertext sharing link to a server according to a domain name in the ciphertext sharing link.
The server side obtains a corresponding ciphertext sharing link according to the access request, analyzes the ciphertext sharing link to obtain encrypted content, decrypts the encrypted content based on a locally preset key to obtain a plaintext sharing link corresponding to the ciphertext sharing link, and then can obtain a corresponding data page, namely the data page (the sharing page which a user wants to access) corresponding to the ciphertext sharing link according to the plaintext sharing link and returns the data page to the link access client side. And the link access client can be displayed for the user to check after receiving the data page returned by the server.
In the technical scheme, the sharing link received by the link access client is a ciphertext sharing link, and therefore the user who finds the sharing link cannot tamper with the data carried in the sharing link, for example, some content is modified into network sensitive words, and therefore the sharing link has a network risk, meanwhile, the user who finds the sharing link cannot directly acquire the ID information carried in the sharing link, and further cannot maliciously traverse the ID to crawl the related information of all users, and the risk of data leakage is avoided.
It is worth pointing out that since the data pages shared to other platforms are code-exposed, the encryption and decryption process of the shared link is intelligently set at the server. Meanwhile, because the code of the data page under the self APP is closed, the process that the link sharing client requests the server side to encrypt the sharing link is safe.
Example two
On the basis of the above embodiments, the present embodiment provides a specific implementation manner. The step of sharing the ciphertext of the generated target data page with the link specifically includes:
acquiring a user ID of the link sharing client; encrypting the user ID to generate a user encrypted ID; generating a ciphertext sharing link of the target data page according to the user encryption ID;
correspondingly, the target ciphertext sharing link is decrypted, and a data page corresponding to the target ciphertext sharing link is obtained according to a decryption result, specifically:
acquiring a target user encryption ID in the target ciphertext sharing link; decrypting the encrypted ID of the target user to obtain the ID of the target user; and acquiring a data page corresponding to the target ciphertext sharing link according to the target user ID.
As shown in fig. 2, the data sharing method provided in this embodiment specifically includes the following steps:
s210, linking a data page generation request sent by the sharing client to the server.
After the user logs in the link sharing client, if the user wants to share personal data, a request can be generated through a data page sent to the server side by the link sharing client based on preset operation.
S220, if the server receives a data page generation request sent by the link sharing client, generating a target data page matched with the data page generation request, and returning the target data page to the link sharing client.
And S230, linking a sharing request aiming at the target data page, which is sent by the sharing client to the server.
After the user looks up the target data page returned by the server at the link sharing client, sharing is initiated aiming at the target data page, and then the link sharing client sends a sharing request aiming at the target data page to the server.
S240, if the server receives a sharing request aiming at a target data page and sent by the link sharing client, acquiring a user ID of the link sharing client, encrypting the user ID to generate a user encryption ID, and generating a ciphertext sharing link of the target data page according to the user encryption ID.
The user ID of the link sharing client is the ID of the user who logs in the link sharing client, and the user ID is the real ID of the user. After the server side obtains the user ID of the link sharing client side, the user ID is encrypted based on a preset encryption algorithm to obtain a user encryption ID. And then, the server side generates a ciphertext sharing link of the target data page according to the user encryption ID.
Optionally, when the server generates the ciphertext sharing link of the target data page, the server may display the ciphertext information of the item according to other links such as a data index, in addition to encrypting the ID according to the user, so that the server locates the corresponding data sharing content.
And S250, the server side sends the ciphertext sharing link to the link sharing client side.
And S260, the link sharing client sends the ciphertext sharing link to the link access client.
When the user selects a target client to be shared (namely, the link sharing client), the link sharing client sends the ciphertext sharing link to the link access client selected by the user.
And S270, after receiving the ciphertext sharing link, the link access client sends an access request aiming at the ciphertext sharing link to the server.
And clicking the ciphertext sharing link when the user of the link access client wants to view the shared content, and then sending an access request aiming at the ciphertext sharing link to the server side by the link access client.
S280, if the server receives an access request aiming at the ciphertext sharing link sent by a link access client, acquiring a user encryption ID in the ciphertext sharing link, decrypting the user encryption ID to obtain a user ID, and acquiring a data page corresponding to the ciphertext sharing link according to the user ID.
After the server side responds to the access request and obtains the ciphertext sharing link, the server side analyzes and obtains the user encryption ID in the ciphertext sharing link, decrypts the user encryption ID based on a local preset secret key to obtain the user real ID, and inquires the shared data page based on the user real ID.
Optionally, in a scenario that the ciphertext sharing link includes the user encryption ID and also includes other encrypted content, after the server side obtains the ciphertext sharing link in response to the access request, the server side may also decrypt the ciphertext sharing link directly based on a local preset key to obtain the user real ID and other real information, such as a data index, and query the shared data page based on the user real ID and other real information.
And S290, the server returns the data page corresponding to the target ciphertext sharing link to the link access client.
For ease of understanding, FIG. 3 shows a general timing diagram of a program architecture. Referring to fig. 3, in the present embodiment, the encryption process of the server side for the sharing link occurs at the time sequence 26-30 in the figure, and the decryption process of the server side for the sharing link occurs at the time sequence 11-14 in the figure.
For those parts of this embodiment that are not explained in detail, reference is made to the aforementioned embodiments, which are not repeated herein.
In the technical scheme, the encryption and decryption processes of the sharing link are concentrated on the server side, the server side can acquire the user real ID after encryption and decryption, and then the user real ID can be used for requesting the database and the data warehouse server cluster.
EXAMPLE III
Fig. 4 is a schematic block structure diagram of a data sharing device according to a third embodiment of the present invention, which is applicable to a situation where data sharing security is guaranteed when personal data is shared between different clients, especially when personal data is shared between clients belonging to different application platforms, where the device may be implemented in a software and/or hardware manner, and may generally be integrated in a computer device, such as a server.
As shown in fig. 4, the data sharing apparatus includes: the ciphertext sharing link generating module 410 and the ciphertext sharing link sending module 420. Wherein the content of the first and second substances,
the ciphertext sharing link generating module 410 is configured to generate a ciphertext sharing link of a target data page if a sharing request for the target data page, which is sent by a link sharing client, is received;
a ciphertext sharing link sending module 420, configured to send the ciphertext sharing link to the link sharing client, so that the link sharing client sends the ciphertext sharing link to the link accessing client.
In the embodiment of the invention, when the server receives a sharing request aiming at a target data page sent by a link sharing client, a ciphertext sharing link of the target data page is generated, and the ciphertext sharing link is returned to the link sharing client, so that the link sharing client sends the ciphertext sharing link to the link accessing client when sharing the target data page to the link accessing client. In the technical scheme, the link access client receives the ciphertext sharing link, and the shared data content of the link sharing client and the information such as the user ID cannot be directly acquired according to the ciphertext sharing link, so that the problem that the data content carried in the sharing link is easy to tamper and the sharing risk is possibly generated is solved, and the problem that the sharing link possibly causes user data leakage is also solved.
Further, the data sharing apparatus further includes: a ciphertext sharing link decryption module and a data page feedback module, wherein,
the ciphertext sharing link decryption module is used for decrypting the target ciphertext sharing link and acquiring a data page corresponding to the target ciphertext sharing link according to a decryption result if an access request aiming at the target ciphertext sharing link and sent by a link access client is received;
and the data page feedback module is used for returning the data page corresponding to the target ciphertext sharing link to the link access client.
Optionally, the ciphertext sharing link generating module 410 is specifically configured to, if a sharing request for the target data page sent by the link sharing client is received, generate a ciphertext sharing link of the target data page according to at least one link display item; wherein the linked display item includes at least: data index, data content, user ID.
As an optional implementation manner, the ciphertext sharing link generating module 410 is specifically configured to, if a sharing request for a target data page sent by a link sharing client is received, obtain a user ID of the link sharing client; encrypting the user ID to generate a user encrypted ID; generating a ciphertext sharing link of the target data page according to the user encryption ID;
correspondingly, the ciphertext sharing link decryption module is specifically used for acquiring a target user encryption ID in a target ciphertext sharing link if an access request aiming at the target ciphertext sharing link sent by a link access client is received; decrypting the encrypted ID of the target user to obtain the ID of the target user; and acquiring a data page corresponding to the target ciphertext sharing link according to the target user ID.
Further, the data sharing apparatus further includes: and the data page request generating module is used for generating a target data page matched with the data page generating request and returning the target data page to the link sharing client if the data page generating request sent by the link sharing client is received.
Specifically, the link sharing client and the link accessing client belong to different application platforms.
The data sharing device provided by the embodiment of the invention can execute the data sharing method provided by any embodiment of the invention, and has the corresponding functional module and the beneficial effect of executing the data sharing method.
Example four
Fig. 5 is a schematic structural diagram of a computer apparatus according to a fourth embodiment of the present invention, as shown in fig. 5, the computer apparatus includes a processor 50, a memory 51, an input device 52, and an output device 53; the number of processors 50 in the computer device may be one or more, and one processor 50 is taken as an example in fig. 5; the processor 50, the memory 51, the input device 52 and the output device 53 in the computer apparatus may be connected by a bus or other means, and the connection by the bus is exemplified in fig. 5.
The memory 51 is used as a computer-readable storage medium, and can be used for storing software programs, computer-executable programs, and modules, such as program instructions/modules corresponding to the data sharing method in the embodiment of the present invention (for example, the ciphertext sharing link generating module 410 and the ciphertext sharing link sending module 420 in the data sharing apparatus shown in fig. 4). The processor 50 executes various functional applications and data processing of the computer device by executing software programs, instructions and modules stored in the memory 51, that is, implements the data sharing method described above.
The memory 51 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created according to use of the computer device, and the like. Further, the memory 51 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some examples, the memory 51 may further include memory located remotely from the processor 50, which may be connected to a computer device over a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The input device 52 is operable to receive input numeric or character information and to generate key signal inputs relating to user settings and function controls of the computer apparatus. The output device 53 may include a display device such as a display screen.
EXAMPLE five
An embodiment of the present invention further provides a computer-readable storage medium storing a computer program, where the computer program is executed by a computer processor to perform a data sharing method, and the method includes:
if a sharing request aiming at a target data page and sent by a link sharing client is received, a ciphertext sharing link of the target data page is generated;
and sending the ciphertext sharing link to the link sharing client so that the link sharing client sends the ciphertext sharing link to a link access client.
Of course, in the computer-readable storage medium storing the computer program provided in the embodiment of the present invention, the computer program is not limited to the above method operations, and may also perform related operations in the data sharing method provided in any embodiment of the present invention.
Based on the understanding that the technical solutions of the present invention can be embodied in the form of software products, such as floppy disks, Read-Only memories (ROMs), Random Access Memories (RAMs), flash memories (F L ASHs), hard disks or optical disks of a computer, etc., and include instructions for enabling a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the methods of the embodiments of the present invention.
It should be noted that, in the embodiment of the data sharing apparatus, each unit and each module included in the embodiment are only divided according to functional logic, but are not limited to the above division, as long as the corresponding function can be implemented; in addition, specific names of the functional units are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present invention.
It is to be noted that the foregoing is only illustrative of the preferred embodiments of the present invention and the technical principles employed. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments illustrated herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, although the present invention has been described in greater detail by the above embodiments, the present invention is not limited to the above embodiments, and may include other equivalent embodiments without departing from the spirit of the present invention, and the scope of the present invention is determined by the scope of the appended claims.

Claims (10)

1. A data sharing method is applied to a server side and comprises the following steps:
if a sharing request aiming at a target data page and sent by a link sharing client is received, a ciphertext sharing link of the target data page is generated;
and sending the ciphertext sharing link to the link sharing client so that the link sharing client sends the ciphertext sharing link to a link access client.
2. The method of claim 1, further comprising:
if an access request aiming at a target ciphertext sharing link sent by a link access client is received, decrypting the target ciphertext sharing link, and acquiring a data page corresponding to the target ciphertext sharing link according to a decryption result;
and returning the data page corresponding to the target ciphertext sharing link to the link access client.
3. The method according to claim 1 or 2, wherein the generating of the ciphertext sharing link of the target data page comprises:
generating a ciphertext sharing link of the target data page according to at least one link display item;
wherein the linked display item includes at least: data index, data content, user ID.
4. The method of claim 2, wherein the generating the ciphertext sharing link of the target data page comprises:
acquiring a user ID of the link sharing client;
encrypting the user ID to generate a user encrypted ID;
generating a ciphertext sharing link of the target data page according to the user encryption ID;
decrypting the target ciphertext sharing link, and acquiring a data page corresponding to the target ciphertext sharing link according to a decryption result, wherein the decrypting includes:
acquiring a target user encryption ID in the target ciphertext sharing link;
decrypting the encrypted ID of the target user to obtain the ID of the target user;
and acquiring a data page corresponding to the target ciphertext sharing link according to the target user ID.
5. The method of claim 1, further comprising:
and if a data page generation request sent by the link sharing client is received, generating a target data page matched with the data page generation request, and returning the target data page to the link sharing client.
6. The method of claim 1, wherein the link sharing client and the link accessing client belong to different application platforms.
7. The utility model provides a data sharing device which characterized in that, is applied to the server side, includes:
the ciphertext sharing link generating module is used for generating a ciphertext sharing link of a target data page if a sharing request aiming at the target data page and sent by a link sharing client is received;
and the ciphertext sharing link sending module is used for sending the ciphertext sharing link to the link sharing client so that the link sharing client sends the ciphertext sharing link to the link access client.
8. The apparatus of claim 7, further comprising:
the ciphertext sharing link decryption module is used for decrypting the target ciphertext sharing link and acquiring a data page corresponding to the target ciphertext sharing link according to a decryption result if an access request aiming at the target ciphertext sharing link and sent by a link access client is received;
and the data page feedback module is used for returning the data page corresponding to the target ciphertext sharing link to the link access client.
9. A computer device, characterized in that the computer device comprises:
one or more processors;
a memory for storing one or more programs,
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1-6.
10. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the method according to any one of claims 1-6.
CN202010249971.5A 2020-04-01 2020-04-01 Data sharing method, device, equipment and storage medium Active CN111460503B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010249971.5A CN111460503B (en) 2020-04-01 2020-04-01 Data sharing method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010249971.5A CN111460503B (en) 2020-04-01 2020-04-01 Data sharing method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN111460503A true CN111460503A (en) 2020-07-28
CN111460503B CN111460503B (en) 2024-03-12

Family

ID=71681160

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010249971.5A Active CN111460503B (en) 2020-04-01 2020-04-01 Data sharing method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111460503B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112347383A (en) * 2020-09-25 2021-02-09 北京淇瑀信息科技有限公司 Sharing link generation method and device and electronic equipment
CN112347385A (en) * 2020-09-25 2021-02-09 北京淇瑀信息科技有限公司 Link sharing method and device and electronic equipment
CN113221009A (en) * 2021-05-26 2021-08-06 东莞市盟大塑化科技有限公司 Invitation code generation method, device, equipment and storage medium
CN113783835A (en) * 2021-07-30 2021-12-10 北京沃东天骏信息技术有限公司 Password sharing method, device, equipment and storage medium
CN114168220A (en) * 2021-12-02 2022-03-11 中国建设银行股份有限公司 Data processing and interaction method, device, equipment and storage medium of application program
CN114726619A (en) * 2022-04-08 2022-07-08 中国银行股份有限公司 Link sharing method and device

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050203800A1 (en) * 2003-01-22 2005-09-15 Duane Sweeney System and method for compounded marketing
WO2015055101A1 (en) * 2013-10-17 2015-04-23 Tencent Technology (Shenzhen) Company Limited Method, client, server and system for information transmission
CN104580364A (en) * 2014-12-01 2015-04-29 百度在线网络技术(北京)有限公司 Resource sharing method and device
CN104572073A (en) * 2014-12-03 2015-04-29 贵阳朗玛信息技术股份有限公司 Method and device for adding good friends
CN104966211A (en) * 2015-06-04 2015-10-07 广州优蜜移动科技股份有限公司 Method and system for automatically identifying channel relationship
CN110083783A (en) * 2019-03-22 2019-08-02 深圳壹账通智能科技有限公司 A kind of method, apparatus, storage medium and computer equipment for sharing link
CN110460581A (en) * 2019-07-12 2019-11-15 捷德(中国)信息科技有限公司 Sharing files method, equipment, SE device, is shared end and medium at system
CN110490619A (en) * 2018-04-10 2019-11-22 齐爱民 A kind of second level chain type commodity sales data processing method
CN110889124A (en) * 2019-11-14 2020-03-17 百度在线网络技术(北京)有限公司 Information sharing method and device, electronic equipment and storage medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050203800A1 (en) * 2003-01-22 2005-09-15 Duane Sweeney System and method for compounded marketing
WO2015055101A1 (en) * 2013-10-17 2015-04-23 Tencent Technology (Shenzhen) Company Limited Method, client, server and system for information transmission
CN104580364A (en) * 2014-12-01 2015-04-29 百度在线网络技术(北京)有限公司 Resource sharing method and device
CN104572073A (en) * 2014-12-03 2015-04-29 贵阳朗玛信息技术股份有限公司 Method and device for adding good friends
CN104966211A (en) * 2015-06-04 2015-10-07 广州优蜜移动科技股份有限公司 Method and system for automatically identifying channel relationship
CN110490619A (en) * 2018-04-10 2019-11-22 齐爱民 A kind of second level chain type commodity sales data processing method
CN110083783A (en) * 2019-03-22 2019-08-02 深圳壹账通智能科技有限公司 A kind of method, apparatus, storage medium and computer equipment for sharing link
CN110460581A (en) * 2019-07-12 2019-11-15 捷德(中国)信息科技有限公司 Sharing files method, equipment, SE device, is shared end and medium at system
CN110889124A (en) * 2019-11-14 2020-03-17 百度在线网络技术(北京)有限公司 Information sharing method and device, electronic equipment and storage medium

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112347383A (en) * 2020-09-25 2021-02-09 北京淇瑀信息科技有限公司 Sharing link generation method and device and electronic equipment
CN112347385A (en) * 2020-09-25 2021-02-09 北京淇瑀信息科技有限公司 Link sharing method and device and electronic equipment
CN113221009A (en) * 2021-05-26 2021-08-06 东莞市盟大塑化科技有限公司 Invitation code generation method, device, equipment and storage medium
CN113783835A (en) * 2021-07-30 2021-12-10 北京沃东天骏信息技术有限公司 Password sharing method, device, equipment and storage medium
CN113783835B (en) * 2021-07-30 2023-07-04 北京沃东天骏信息技术有限公司 Password sharing method, device, equipment and storage medium
CN114168220A (en) * 2021-12-02 2022-03-11 中国建设银行股份有限公司 Data processing and interaction method, device, equipment and storage medium of application program
CN114726619A (en) * 2022-04-08 2022-07-08 中国银行股份有限公司 Link sharing method and device

Also Published As

Publication number Publication date
CN111460503B (en) 2024-03-12

Similar Documents

Publication Publication Date Title
CN111460503A (en) Data sharing method, device, equipment and storage medium
Gai et al. Blend arithmetic operations on tensor-based fully homomorphic encryption over real numbers
US10270758B2 (en) Login method, server, and login system
JP6626095B2 (en) Confidential information processing method, apparatus, server, and security determination system
US11271726B2 (en) Key encryption methods, apparatuses, and systems
US8484480B2 (en) Transmitting information using virtual input layout
US11507683B2 (en) Query processing with adaptive risk decisioning
US8589671B2 (en) Security implementation within a browser
CN112217788A (en) Encryption method and system for Web interface data
CN108449187B (en) Token refreshing method and device
CN110851800B (en) Code protection method, device, system and readable storage medium
CN112989027B (en) Method for querying lists and for providing list querying services and related products
CN113642014A (en) Data access system based on hybrid cloud and public cloud server
CN113364781A (en) Request processing method and system
CN112653671A (en) Network communication method, device, equipment and medium for client and server
CN106203141A (en) The data processing method of a kind of application and device
CN114338179A (en) Page encryption method, page decryption method, device, terminal and server
CN109120576B (en) Data sharing method and device, computer equipment and storage medium
CN109063451A (en) A method of BIOS user is verified by mobile phone two-dimension code and is logged in
CN111460502B (en) Data sharing method, device, equipment and storage medium
Prasadreddy et al. A threat free architecture for privacy assurance in cloud computing
US20160063264A1 (en) Method for securing a plurality of contents in mobile environment, and a security file using the same
CN110995690A (en) Secure storage method and device based on cloud storage
Mishra et al. Improved cloud security approach with threshold cryptography
CN117278323B (en) Third party information acquisition method, electronic equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant