CN112822023B - Communication information transmitting method, information access method, device and storage medium - Google Patents

Communication information transmitting method, information access method, device and storage medium Download PDF

Info

Publication number
CN112822023B
CN112822023B CN202110043791.6A CN202110043791A CN112822023B CN 112822023 B CN112822023 B CN 112822023B CN 202110043791 A CN202110043791 A CN 202110043791A CN 112822023 B CN112822023 B CN 112822023B
Authority
CN
China
Prior art keywords
communication
link
target
communication mode
target link
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110043791.6A
Other languages
Chinese (zh)
Other versions
CN112822023A (en
Inventor
不公告发明人
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Dinghang Information Technology Service Co ltd
Original Assignee
Suzhou Peiqiu Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Peiqiu Information Technology Co ltd filed Critical Suzhou Peiqiu Information Technology Co ltd
Priority to CN202110043791.6A priority Critical patent/CN112822023B/en
Publication of CN112822023A publication Critical patent/CN112822023A/en
Application granted granted Critical
Publication of CN112822023B publication Critical patent/CN112822023B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The application discloses a communication information sending method, an information access method, a device and a storage medium, which relate to the technical field of mobile communication, wherein the method comprises the following steps: acquiring a communication mode of a target user; encrypting the communication mode to obtain a communication unique identifier corresponding to the communication mode; generating a target link according to the communication unique identifier; and sending the communication information carrying the target link to a terminal corresponding to the communication mode. The problems that in the prior art, when a user logs in an access page through a mobile phone verification code, the user needs to manually input an operation process to be tedious and experience is poor are solved, and the effects that automatic access can be automatically analyzed, manual participation of the user is reduced, and user experience is improved are achieved.

Description

Communication information transmitting method, information access method, device and storage medium
Technical Field
The invention relates to a communication information sending method, an information access method, a device and a storage medium, belonging to the technical field of mobile communication.
Background
At present, communication information with network links is needed in many scenes, and a user can access pages corresponding to the network links after receiving the communication information. When accessing a page corresponding to a network link, a user needs to log in first.
In the existing scheme, when a user registers, a mobile terminal acquires a user mobile phone number through a server, and encrypts and stores the user mobile phone number in a registration file of the mobile terminal; registering the mobile phone number of the user as a user name to the server; and when the user logs in, acquiring the mobile phone number of the user from the registration file, and logging in the server by using the mobile phone number of the user.
Disclosure of Invention
The invention aims to provide a communication information sending method, an information access method, a device and a storage medium, which are used for solving the problems in the prior art.
In order to achieve the purpose, the invention provides the following technical scheme:
according to a first aspect, an embodiment of the present invention provides a method for sending a communication message, where the method includes:
acquiring a communication mode of a target user;
encrypting the communication mode to obtain a communication unique identifier corresponding to the communication mode;
generating a target link according to the communication unique identifier;
and sending the communication information carrying the target link to a terminal corresponding to the communication mode.
Optionally, the generating a target link according to the communication unique identifier includes:
pre-embedding the communication unique identification into a marketing link;
translating the marketing link to generate the target link.
Optionally, pre-embedding the communication unique identifier into a marketing link includes:
generating the marketing link embedded with the communication unique identifier and the validity period of the marketing link according to the marketing link and the communication unique identifier;
the translating the marketing link to generate the target link includes:
generating the target link provided with the validity period.
Optionally, the sending the communication information carrying the target link to the terminal corresponding to the communication mode includes:
inserting the target link into a preset information template and obtaining the communication information;
and sending the communication information to a terminal corresponding to the communication mode.
In a second aspect, an information access method is provided, where the method includes:
receiving communication information, wherein the communication information carries a target link;
analyzing a target communication mode corresponding to the communication unique identifier in the target link;
detecting whether the target communication mode is matched with the communication mode of the target communication mode;
and if the detection result is matching, accessing the page corresponding to the target link.
Optionally, the method further includes:
and if the detection result is not matched, accessing the page corresponding to the target link by adopting a default access mode.
Optionally, the method further includes:
if the page corresponding to the target link is not accessed in the default access mode, acquiring a verification code in a preset communication mode;
verifying according to a preset communication mode and the verification code;
and when the verification is passed, accessing the page corresponding to the target link.
Optionally, if the target link is provided with a corresponding validity period, the method further includes:
detecting whether the target link is invalid or not according to the current time;
and if the target link is not invalid, executing the step of analyzing the target communication mode corresponding to the communication unique identifier in the target link.
In a third aspect, an information processing apparatus is provided, the apparatus comprising a memory and a processor, the memory having at least one program instruction stored therein, and the processor implementing the method according to the first or second aspect by loading and executing the at least one program instruction.
In a fourth aspect, there is provided a computer storage medium having stored therein at least one program instruction which is loaded and executed by a processor to implement a method according to the first or second aspect.
Obtaining a communication mode of a target user; encrypting the communication mode to obtain a communication unique identifier corresponding to the communication mode; generating a target link according to the communication unique identifier; the communication information carrying the target link is sent to the terminal corresponding to the communication mode, so that the receiving end can analyze the target link in the communication information after receiving the communication information, and then accesses the page corresponding to the target link according to the analysis result, the problems that in the prior art, when the user logs in the access page through a mobile phone verification code, the user needs to manually input an operation flow to be tedious, and the experience is poor are solved, and the effects that the user can automatically analyze and automatically access, and then the manual participation of the user is reduced, and the user experience is improved are achieved.
The foregoing description is only an overview of the technical solutions of the present invention, and in order to make the technical solutions of the present invention more clearly understood and to implement them in accordance with the contents of the description, the following detailed description is given with reference to the preferred embodiments of the present invention and the accompanying drawings.
Drawings
Fig. 1 is a flowchart of a method for sending a communication message according to an embodiment of the present invention;
FIG. 2 is a flow chart of a method of accessing information according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of an information processing apparatus according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a computer storage medium according to an embodiment of the present invention.
Detailed Description
The technical solutions of the present invention will be described clearly and completely with reference to the accompanying drawings, and it should be understood that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the description of the present invention, it should be noted that the terms "center", "upper", "lower", "left", "right", "vertical", "horizontal", "inner", "outer", etc., indicate orientations or positional relationships based on the orientations or positional relationships shown in the drawings, and are only for convenience of description and simplicity of description, but do not indicate or imply that the device or element being referred to must have a particular orientation, be constructed and operated in a particular orientation, and thus, should not be construed as limiting the present invention. Furthermore, the terms "first," "second," and "third" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance.
In the description of the present invention, it should be noted that, unless otherwise explicitly specified or limited, the terms "mounted," "connected," and "connected" are to be construed broadly, e.g., as meaning either a fixed connection, a removable connection, or an integral connection; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meanings of the above terms in the present invention can be understood in specific cases to those skilled in the art.
In addition, the technical features involved in the different embodiments of the present invention described below may be combined with each other as long as they do not conflict with each other.
First, for ease of understanding, the embodiment of the present application will be briefly described. The implementation environment described in the present application may include a sending end and a receiving end, and the sending end and the receiving end may be in communication connection in a wired or wireless manner. Wherein:
the transmitting end is an end that transmits communication information, and generally refers to a terminal used by an information sender. The communication information includes a link. For example, when the marketing center needs to send out marketing information, the operator can edit and send out the marketing information by using the sending end, and the marketing information includes marketing links. The marketing link may be generated locally by the sending end, or may be generated and returned to the sending end by the sending end through the server, which is not described herein again.
The receiving end is the end for receiving the communication information sent by the sending end. Generally, after receiving the communication information, the receiving end needs to log in when needing to access the target link in the communication information, and the following description of the present application mainly focuses on a login scheme.
Referring to fig. 1, a flowchart of a method for sending information according to an embodiment of the present application is shown, where as shown in fig. 1, the method includes:
step 101, acquiring a communication mode of a target user;
optionally, the communication mode of each user in the target group may be obtained, that is, the target user may include at least two users. The communication mode may be at least one of a mobile phone number, a mailbox address, and an instant messaging mode, which is not limited in this embodiment.
Step 102, encrypting the communication mode to obtain a communication unique identifier corresponding to the communication mode;
after the communication mode of the target user is obtained, the obtained communication mode is encrypted, optionally, the communication mode may be encrypted by a preset encryption algorithm to obtain an encrypted unique communication identifier (code), where the unique communication identifier uniquely corresponds to one communication mode. The preset Encryption algorithm may be a hash algorithm, a DES (Data Encryption Standard) algorithm, and the like, which is not limited in this embodiment.
103, generating a target link according to the communication unique identifier;
optionally, this step may include:
firstly, pre-embedding the communication unique identifier into a marketing link;
the method comprises the following steps: generating the marketing link embedded with the communication unique identifier and the validity period of the marketing link according to the marketing link and the communication unique identifier;
the marketing link may be accessed during the validity period and may not be accessed beyond the validity period. For example, if the generated validity period is 7 days, the marketing link can be normally accessed within 7 days after the marketing link is generated, and cannot be accessed beyond 7 days.
In practice, the validity period may be a period of time, such as 7 days as described above; the cut-off time may also be, for example, 24:00, 1/15/2021. And, when the validity period is a time period, the validity period further includes a start time.
Second, translating the marketing link to generate the target link.
After the marketing link is obtained, the marketing link is translated into a short link, and then the target link is obtained.
Optionally, when the communication unique identifier is embedded, an expiration date corresponding to the marketing link is generated, and then the step includes: generating the target link provided with the validity period.
And 104, sending the communication information carrying the target link to a terminal corresponding to the communication mode.
Optionally, the present step includes:
firstly, inserting the target link into a preset information template and obtaining the communication information;
secondly, the communication information is sent to a terminal corresponding to the communication mode.
In a possible implementation manner, the service side may determine a receiver of the communication information, that is, a target user, and a Uniform Resource Locator (URL), the service side generates a short link with a code through the user center platform, the user center platform may generate the short link through a short link service or through the short link service and other components when generating the short link, and the short link service may call content in a database (DB, database) to generate the short link. The user center platform may then feed back the generated short link to the service party, which may then generate communication information. Specifically, the service party confirms a short message sending person list (userid, here, a mobile phone number) and a promotion URL, the user center platform generates a code according to the userid, and generates a short link list and a validity period according to the promotion URL and the code. Then, the service side configures a short message template and adds URL, selects a short message sending user list to send short messages, the user center platform inquires a short message short link according to a mobile phone number in the short message sending user list and returns the short message short link to the message center, and then the user can receive the short message containing the short message link.
In summary, the communication mode of the target user is obtained; encrypting the communication mode to obtain a communication unique identifier corresponding to the communication mode; generating a target link according to the communication unique identifier; the communication information carrying the target link is sent to the terminal corresponding to the communication mode, so that the receiving end can analyze the target link in the communication information after receiving the communication information, and then accesses the page corresponding to the target link according to the analysis result, the problems that in the prior art, when the user logs in the access page through a mobile phone verification code, the user needs to manually input an operation flow to be tedious, and the experience is poor are solved, and the effects that the user can automatically analyze and automatically access, and then the manual participation of the user is reduced, and the user experience is improved are achieved.
After the sending end sends the communication information, the receiving end may correspondingly receive the communication information, please refer to fig. 2, which shows a flowchart of a method of an information access method provided in an embodiment of the present application, and as shown in fig. 2, the method includes:
step 201, receiving communication information, wherein the communication information carries a target link;
step 202, analyzing a target communication mode corresponding to the communication unique identifier in the target link;
after receiving the communication information, when the user reads the received communication information and selects the target link in the communication information, the receiving end may analyze the target link in the communication information to obtain the target communication mode corresponding to the communication unique identifier in the target link.
Step 203, detecting whether the target communication mode is matched with the communication mode of the target communication mode;
the method comprises the following steps: and detecting whether the target communication mode is consistent with the communication mode of the target communication mode, if so, matching, otherwise, mismatching.
And step 204, if the detection result is matching, accessing the page corresponding to the target link.
If the detection result is matching, the authentication is passed, and the page corresponding to the target link can be directly accessed at the moment.
In the embodiment, only the target communication mode corresponding to the communication unique identifier is obtained through analysis, and then matching detection is performed to exemplify, in actual implementation, after the communication information is received, the communication unique identifier in the target link may be obtained through analysis, then the target communication mode of the communication link is encrypted, whether the communication unique identifier obtained through analysis is consistent with the identifier obtained through encryption is detected, if so, it is indicated that the authentication is accessible, otherwise, the authentication is not accessible, and this embodiment does not limit this.
Optionally, if the detection result is not matched, the page corresponding to the target link may be accessed in a default access manner. Of course, if the access still fails in the default access mode, the method may further include the following steps:
firstly, acquiring a verification code through a preset communication mode;
the preset communication mode may be the same as or different from the currently used communication mode, and this embodiment does not limit this. Optionally, a request carrying a preset communication mode may be sent to the server, and the terminal corresponding to the preset communication mode may receive the verification code returned by the server. After the server returns the verification code, the preset communication mode can be stored in association with the verification code.
When the preset communication mode is the same as the currently used communication mode, the receiving end can automatically analyze the currently used communication mode, and backfill the communication mode obtained by analysis to obtain the verification code, which is not described herein again.
Secondly, verifying according to a preset communication mode and the verification code;
after the terminal corresponding to the preset communication mode receives the verification code, verification can be performed through the preset communication mode and the verification code. Optionally, the preset communication mode and the verification code input by the user in the receiving end may be sent to the server, and the server detects whether the same association relationship between the preset communication mode and the verification code exists, if so, the verification is passed, otherwise, the verification fails.
Thirdly, when the verification is passed, the page corresponding to the target link is accessed.
Optionally, in the method, when the target link is analyzed, if the corresponding validity period is obtained through the analysis, before accessing the page corresponding to the target link, the following steps may be further included:
firstly, detecting whether the target link is invalid or not according to the current time;
optionally, when the target link is analyzed, if the starting time and the valid time period are analyzed, it is detected whether a time difference between the current time and the starting time of the valid period exceeds a time period indicated by the valid period, if not, the target link is not failed, otherwise, the target link is failed. If the deadline is obtained by analyzing when the target link is analyzed, whether the current time is within the deadline can be detected, if so, the target link is not invalid, otherwise, the target link is invalid.
Secondly, if the target link is not invalid, the step of analyzing the target communication mode corresponding to the communication unique identifier in the target link is executed.
Optionally, the user clicks the link in the short message, the receiving end analyzes the short message, then the user logs in, if the login is successful, the long link corresponding to the target link is skipped, and then the long link operation is performed. If the login fails, analyzing the code in the target link through the user center platform, judging whether the code is effective, if so, successfully logging in, and then jumping to a long link for long link operation; if the login is invalid, logging in a silent logging mode, judging whether the login is successful, if the login is successful, jumping to long-chain connection similarly to the above, and if the login is unsuccessful, logging in by adopting a mobile phone verification code, jumping to long-chain connection when the login is successful, and triggering the user to perform other operations such as logging in again or canceling the login when the login is unsuccessful.
The login steps when the receiving end logs in are as follows:
1. and (4) logging in the landing page by the user, and displaying a logging in page by the user.
2. The SDK (Software Development Kit) calls a login method.
The specific manner of invoking the login manner is as follows:
2.1 the quick login is preferentially used, sdk the user center platform is called, the code is transmitted to the user center, and the encrypted code is analyzed.
a. And judging whether the Code is used or not, and whether the decryption is successful or not and whether the decryption is failed or not within the valid period.
b. And (5) successfully decrypting, returning to the login state token, and successfully logging in.
c. And if the decryption fails, automatically degrading, and calling the silent login service of the mobile phone number.
3. The mobile phone number is subjected to silent login, after the rapid login fails, the mobile phone number is automatically degraded, the user center platform analyzes the code, the third-party service is called, and whether the current code analysis mobile phone number is consistent with the flow mobile phone number or not is judged.
a. And if the log-in state token is consistent, returning to the log-in state token, and successfully logging in.
b. If not, returning verification failure and calling the verification code to log in the service.
4. sdk the verification code login is demoted, and the page display-back demotion page displays the verification code login page.
4.1sdk calls the inquiry interface of mobile phone number to transmit the link code to the user center.
4.2 the user center analyzes the code and returns the desensitization of the analysis result to the front-end SDK.
4.3SDK completes page backfill.
In summary, receiving communication information, where the communication information carries a target link; analyzing a target communication mode corresponding to the communication unique identifier in the target link; detecting whether the target communication mode is matched with the communication mode of the target communication mode; and if the detection result is matching, accessing the page corresponding to the target link. The problems that in the prior art, when a user logs in an access page through a mobile phone verification code, the user needs to manually input an operation process to be tedious and experience is poor are solved, and the effects that automatic access can be automatically analyzed, manual participation of the user is reduced, and user experience is improved are achieved.
Referring to fig. 3, an embodiment of the present application further provides an information processing apparatus 200, where the apparatus 200 includes at least one memory 210, at least one processor 220, and a bus 230 connecting different platform systems.
The memory 210 may include readable media in the form of volatile memory, such as random access memory (pram) 211 and/or cache memory 212, and may further include Read Only Memory (ROM) 213.
The memory 210 further stores at least one program instruction, and the at least one program instruction may be executed by the processor 220, so that the processor 220 executes the steps of the communication information sending method and the information accessing method in the embodiment of the present application (as shown in fig. 1 or fig. 2). Memory 210 may also include a program/utility 214 having a set (at least one) of program modules 215, including but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment.
Accordingly, processor 220 may execute the computer programs described above, as well as may execute programs/utilities 214.
Bus 230 may be a local bus representing one or more of several types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, a processor, or any other type of bus structure.
The apparatus 200 may also communicate with one or more external devices 240, such as a keyboard, pointing device, Bluetooth device, etc., and may also communicate with one or more devices capable of interacting with the electronic device 200, and/or with any devices (e.g., routers, modems, etc.) that enable the apparatus 200 to communicate with one or more other computing devices. Such communication may occur via an input/output (I/O) interface 250. Also, the apparatus 200 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the Internet) via the network adapter 260. The network adapter 260 may communicate with other modules of the electronic device 200 via the bus 230. It should be appreciated that although not shown, other hardware and/or software modules may be used in conjunction with the apparatus 200, including but not limited to: microcode, device drivers, redundant processors, external disk drive arrays, RAID systems, tape drives, and data backup storage platforms, to name a few.
The embodiment of the present application also provides a computer-readable storage medium, which is used for storing at least one program instruction, where the at least one program instruction, when executed, implements the steps of the communication information sending method and the information accessing method in the embodiment of the present application (as shown in fig. 1 or fig. 2). Fig. 4 shows a program product 300 provided by the present embodiment for implementing the method, which may employ a portable compact disc read only memory (CD-ROM) and include program codes, and may be run on a terminal device, such as a personal computer. However, the program product 300 of the present invention is not so limited, and in this document, a readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. Program product 300 may employ any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
A computer readable storage medium may include a propagated data signal with readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A readable storage medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a readable storage medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing. Program code for carrying out operations for aspects of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., through the internet using an internet service provider).
The technical features of the embodiments described above may be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the embodiments described above are not described, but should be considered as being within the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above-mentioned embodiments only express several embodiments of the present invention, and the description thereof is more specific and detailed, but not construed as limiting the scope of the invention. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the inventive concept, which falls within the scope of the present invention. Therefore, the protection scope of the present patent shall be subject to the appended claims.

Claims (10)

1. An information sending method, characterized in that the method comprises:
acquiring a communication mode of a target user;
encrypting the communication mode to obtain a communication unique identifier corresponding to the communication mode;
generating a target link according to the communication unique identifier;
and sending the communication information carrying the target link to a terminal corresponding to the communication mode.
2. The method of claim 1, wherein generating the target link according to the communication unique identifier comprises:
pre-embedding the communication unique identification into a marketing link;
translating the marketing link to generate the target link.
3. The method of claim 2, wherein pre-embedding the communication unique identifier into a marketing link comprises:
generating the marketing link embedded with the communication unique identifier and the validity period of the marketing link according to the marketing link and the communication unique identifier;
the translating the marketing link to generate the target link includes:
generating the target link provided with the validity period.
4. The method according to any one of claims 1 to 3, wherein the sending the communication information carrying the target link to the terminal corresponding to the communication mode includes:
inserting the target link into a preset information template and obtaining the communication information;
and sending the communication information to a terminal corresponding to the communication mode.
5. An information access method, the method comprising:
receiving communication information, wherein the communication information carries a target link;
analyzing a target communication mode corresponding to the communication unique identifier in the target link;
detecting whether the target communication mode is matched with the communication mode of the target communication mode;
and if the detection result is matching, accessing the page corresponding to the target link.
6. The method of claim 5, further comprising:
and if the detection result is not matched, accessing the page corresponding to the target link by adopting a default access mode.
7. The method of claim 6, further comprising:
if the page corresponding to the target link is not accessed in the default access mode, acquiring a verification code in a preset communication mode;
verifying according to a preset communication mode and the verification code;
and when the verification is passed, accessing the page corresponding to the target link.
8. The method according to any one of claims 5 to 7, wherein if the target link is provided with a corresponding validity period, the method further comprises:
detecting whether the target link is invalid or not according to the current time;
and if the target link is not invalid, executing the step of analyzing the target communication mode corresponding to the communication unique identifier in the target link.
9. An information processing apparatus, comprising a memory having at least one program instruction stored therein and a processor that implements the method of any of claims 1 to 8 by loading and executing the at least one program instruction.
10. A computer storage medium having stored therein at least one program instruction which is loaded and executed by a processor to implement the method of any one of claims 1 to 8.
CN202110043791.6A 2021-01-13 2021-01-13 Communication information transmitting method, information access method, device and storage medium Active CN112822023B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110043791.6A CN112822023B (en) 2021-01-13 2021-01-13 Communication information transmitting method, information access method, device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110043791.6A CN112822023B (en) 2021-01-13 2021-01-13 Communication information transmitting method, information access method, device and storage medium

Publications (2)

Publication Number Publication Date
CN112822023A CN112822023A (en) 2021-05-18
CN112822023B true CN112822023B (en) 2022-04-26

Family

ID=75869247

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110043791.6A Active CN112822023B (en) 2021-01-13 2021-01-13 Communication information transmitting method, information access method, device and storage medium

Country Status (1)

Country Link
CN (1) CN112822023B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115426624B (en) * 2022-11-07 2023-02-17 电子科大科园股份有限公司 Automatic login method, device, equipment and storage medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109246094A (en) * 2018-08-27 2019-01-18 中国联合网络通信集团有限公司 Verification method, device and the storage medium of user terminal

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10776512B2 (en) * 2017-03-17 2020-09-15 Mend VIP, Inc. Process for collecting electronic protected health information without a login

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109246094A (en) * 2018-08-27 2019-01-18 中国联合网络通信集团有限公司 Verification method, device and the storage medium of user terminal

Also Published As

Publication number Publication date
CN112822023A (en) 2021-05-18

Similar Documents

Publication Publication Date Title
KR101832533B1 (en) Reputation checking obtained files
CN105847245B (en) Electronic mailbox login authentication method and device
CN112291271B (en) Method, system and medium for automatically logging in server by mobile equipment
CN113381979B (en) Access request proxy method and proxy server
US20120172067A1 (en) System and method for verifying a sender of an sms text message
CN109039876B (en) Mail processing method and device
WO2019141192A1 (en) Wi-fi connection method, computer device and storage medium
US20130333030A1 (en) Verifying source of email
CN110851818B (en) Verification code display method and device, computer equipment and readable storage medium
CN105554136B (en) Backup Data restoring method, apparatus and system
CN110519405A (en) A kind of short chain address operation access method, device, equipment and storage medium
CN109992940B (en) Identity verification method, device and system and identity verification server
CN112822023B (en) Communication information transmitting method, information access method, device and storage medium
CN113992755A (en) Request processing method, system, equipment and storage medium based on micro service gateway
CN113961836A (en) Page jump method and device, electronic equipment and storage medium
CN109525588B (en) Verification code processing method, device and system
JP2018500670A (en) Handling unstructured messages
CN109522202B (en) Software testing method and device
EP3923524A1 (en) Selecting a communication channel for omnichannel message delivery
CN114449523B (en) Flow filtering method, device, equipment and medium for satellite measurement and control system
CN109600722B (en) Short message receiving verification method and device, electronic equipment and storage medium
CN110830479A (en) Multi-card-based one-key login method, device, equipment and storage medium
CN108737350B (en) Information processing method and client
CN112218249B (en) Data transmission method, data transmission device, data downloading method and related equipment
CN112272211A (en) Service request processing method, device and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20240517

Address after: 510000 No. 106 Fengze East Road, Nansha District, Guangzhou City, Guangdong Province

Patentee after: Guangzhou dinghang Information Technology Service Co.,Ltd.

Country or region after: China

Address before: Room 15009, 666 Xiangcheng Avenue, Yuanhe street, Xiangcheng District, Suzhou City, Jiangsu Province

Patentee before: Suzhou peiqiu Information Technology Co.,Ltd.

Country or region before: China