CN116244737A - Page management method, page viewing device and electronic equipment - Google Patents

Page management method, page viewing device and electronic equipment Download PDF

Info

Publication number
CN116244737A
CN116244737A CN202211696427.0A CN202211696427A CN116244737A CN 116244737 A CN116244737 A CN 116244737A CN 202211696427 A CN202211696427 A CN 202211696427A CN 116244737 A CN116244737 A CN 116244737A
Authority
CN
China
Prior art keywords
terminal
page
address information
target page
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211696427.0A
Other languages
Chinese (zh)
Inventor
管可发
何陈振
吴林冲
邱雨豪
曾志豪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202211696427.0A priority Critical patent/CN116244737A/en
Publication of CN116244737A publication Critical patent/CN116244737A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9535Search customisation based on user profiles and personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/957Browsing optimisation, e.g. caching or content distillation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/958Organisation or management of web site content, e.g. publishing, maintaining pages or automatic linking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/105Human resources
    • G06Q10/1053Employment or hiring

Abstract

The embodiment of the specification discloses a page management method, a page viewing device and electronic equipment, and relates to the technical field of computers. In the specification, a page management server sends first address information corresponding to a target page to a first terminal according to a viewing request for the target page sent by the first terminal; the first terminal acquires a target page after finishing identity verification according to token data carried by the first address information, acquires second address information according to the first address information and signature data of the first terminal, and sends the second address information to the page management server; and the page management server generates a visitor record of the target page according to the second address information.

Description

Page management method, page viewing device and electronic equipment
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a page management method, a page viewing device, and an electronic device.
Background
With the development of internet technology, network application recruitment becomes a main approach of job seekers and recruiters by using staff, and the main operation mode is that the job seekers issue personal resume on a network platform and the staff issue job seeking information on the network platform. After the network platform has a large amount of personal resume and recruitment information, the personnel can download the personal resume of the job seeker on the network platform by the personnel unit, so that the personnel meeting the working requirements can be found.
Disclosure of Invention
The embodiment of the specification provides a page management method, a device, a storage medium and electronic equipment, which can protect the privacy of job seekers and improve the efficiency of page management. The technical scheme is as follows:
in a first aspect, embodiments of the present disclosure provide a method for managing a page, where the method includes:
receiving a viewing request for a target page from a first terminal;
according to the viewing request, first address information corresponding to the target page is sent to the first terminal, wherein the first address information comprises token data for verifying the identity of the first terminal;
receiving second address information corresponding to the target page from the first terminal, wherein the second address information comprises signature data added after the first terminal passes identity verification;
and generating a visitor record of the target page according to the signature data included in the second address information.
In a second aspect, embodiments of the present disclosure provide a page viewing method, including:
sending a viewing request for a target page to the page management server;
receiving first address information corresponding to the target page, which is acquired by the page management server according to the viewing request, wherein the first address information comprises token data for verifying identity;
After passing the identity verification of the token data, acquiring the target page according to the first address information;
and adding signature data into the first address information, generating second address information, and sending the second address information to the page management server.
In a third aspect, embodiments of the present disclosure provide a page management apparatus, including:
the first receiving module is used for receiving a viewing request for a target page from the first terminal;
the first sending module is used for sending first address information corresponding to the target page to the first terminal according to the viewing request, wherein the first address information comprises token data for verifying the identity of the first terminal;
the second receiving module is used for receiving second address information corresponding to the target page from the first terminal, wherein the second address information comprises signature data added after the first terminal passes identity verification;
and the visitor recording module is used for generating the visitor recording of the target page according to the signature data included in the second address information.
In a fourth aspect, embodiments of the present disclosure provide a page viewing apparatus, the apparatus comprising:
The request sending module is used for sending a view request aiming at a target page to the page management server;
the address receiving module is used for receiving first address information corresponding to the target page, which is acquired by the page management server according to the viewing request, wherein the first address information comprises token data for verifying identity;
the page acquisition module is used for acquiring the target page according to the first address information after passing the identity verification of the token data;
and the address sending module is used for adding signature data into the first address information, generating second address information and sending the second address information to the page management server.
In a fifth aspect, the present description provides a computer storage medium storing a plurality of instructions adapted to be loaded by a processor and to perform the above-described method steps.
In a sixth aspect, the present description provides a computer program product, the computer storage medium storing a plurality of instructions adapted to be loaded by a processor and to perform the above-described method steps.
In a seventh aspect, embodiments of the present disclosure provide an electronic device, which may include: a processor and a memory; wherein the memory stores a computer program adapted to be loaded by the processor and to perform the above-mentioned method steps.
The technical scheme provided by some embodiments of the present specification has the following beneficial effects:
according to the method, a page management server sends first address information corresponding to a target page to a first terminal according to a viewing request for the target page sent by the first terminal; the first terminal acquires a target page after finishing identity verification according to token data carried by the first address information, acquires second address information according to the first address information and signature data of the first terminal, and sends the second address information to the page management server; the page management server generates a visitor record of the target page according to the second address information; according to the method and the device, the target page is guaranteed to be only acquired by the first terminal which passes through identity verification through token data which cannot be cracked by violence, information leakage of the target page is avoided, visitor records of the target page are generated through unalterable signature data, and information of the first client side viewing the target page is accurately recorded.
Drawings
In order to more clearly illustrate the embodiments of the present description or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described below, it being obvious that the drawings in the following description are only some embodiments of the present description, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a schematic diagram of a page management method according to an embodiment of the present disclosure;
FIG. 2 is a schematic flow chart of a page management method according to an embodiment of the present disclosure;
FIG. 3 is a flowchart illustrating another page management method according to an embodiment of the present disclosure;
FIG. 4A is a schematic diagram of a target page according to an embodiment of the present disclosure;
FIG. 4B is a schematic diagram of another target page provided in an embodiment of the present disclosure;
FIG. 5 is a schematic flow chart of a page management method according to an embodiment of the present disclosure;
FIG. 6 is a schematic flow chart of generating a target page according to an embodiment of the present disclosure;
FIG. 7 is a schematic flow chart of a page view method according to an embodiment of the present disclosure;
FIG. 8 is an interaction schematic diagram of a page management method and a page flow method according to an embodiment of the present disclosure;
fig. 9 is a schematic structural view of a page management device according to an embodiment of the present disclosure;
fig. 10 is a schematic structural view of a page management apparatus according to an embodiment of the present disclosure;
fig. 11 is a schematic structural diagram of an electronic device according to an embodiment of the present disclosure.
Detailed Description
The technical solutions of the embodiments of the present specification will be clearly and completely described below with reference to the drawings in the embodiments of the present specification, and it is apparent that the described embodiments are only some embodiments of the present specification, not all embodiments. All other embodiments, which can be made by one of ordinary skill in the art without undue burden from the present disclosure, are intended to be within the scope of the present disclosure.
In the description of the present specification, it should be understood that the terms "first," "second," and the like are used for descriptive purposes only and are not to be construed as indicating or implying relative importance. In the description of the present specification, it should be noted that, unless expressly specified and limited otherwise, "comprise" and "have" and any variations thereof are intended to cover non-exclusive inclusion. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those listed steps or elements but may include other steps or elements not listed or inherent to such process, method, article, or apparatus. The specific meaning of the terms in this specification will be understood by those of ordinary skill in the art in the light of the specific circumstances. In addition, in the description of the present specification, unless otherwise indicated, "a plurality" means two or more. "and/or", describes an association relationship of an association object, and indicates that there may be three relationships, for example, a and/or B, and may indicate: a exists alone, A and B exist together, and B exists alone. The character "/" generally indicates that the context-dependent object is an "or" relationship.
The present specification is described in detail below with reference to specific examples.
In one embodiment, as shown in fig. 1, an architecture diagram of a page management method provided in an embodiment of the present disclosure is provided, where the architecture diagram includes a page management server 101, a plurality of first devices and a plurality of second devices, where the plurality of first devices includes a first device 1021, a first device 1022, and a first device 1023, and the plurality of second devices includes a second device 1031, a second device 1032, and a second device 1033.
The first device and the page management server 101, and the second device may communicate through a communication network. In one embodiment, the communication network is a wired network or a wireless network. The first device may be directly or indirectly connected to the page management server 101, and the second device through wired or wireless communication, which is not limited in this embodiment.
In the embodiment of the present disclosure, the first device and the second device are electronic devices used by a user, where the electronic devices may be a personal computer, a mobile phone, a tablet computer, a notebook, an electronic book reader, or a computer device with a certain computing capability and running instant messaging software and a website or social software and a website. It will be appreciated that the first device and the second device may be, but are not limited to, a smart phone, a tablet computer, a notebook computer, a desktop computer, a smart speaker, a smart watch, etc., and the number of the first device and the second device in fig. 1 is merely illustrative, and the present disclosure makes any limitation on the number of the first device and the second device.
The page management server 101 may be an independent physical server, a server cluster or a distributed system formed by a plurality of physical servers, or a cloud server providing cloud services, cloud databases, cloud computing, cloud functions, cloud storage, network services, cloud communication, middleware services, domain name services, security services, CDNs (Content Delivery Network, content delivery networks), basic cloud computing services such as big data and artificial intelligence platforms, and the like.
In one possible application scenario, in order to facilitate reducing the communication latency, the page management server 101 may be deployed in each region, or in order to load balance, different page management servers 101 may serve regions corresponding to each first device and each second device, respectively. The plurality of page management servers 101 are equivalent to a data sharing system composed of a plurality of page management servers in order to realize sharing of data by a blockchain. For example, the first device 1021 is located at a site a and is in communication with the page management server 101, and the second device 1031 is located at a site b and is in communication with other page management servers 101.
In the embodiment of the present specification, the page management server 101 manages a plurality of pages, and the second terminal acquires the pages, and the first terminal acquires the target pages transmitted by the page management server 101 by transmitting a view request of the target pages to the page management server 101. For example, the page management server 101 is a resume management server 101, and the job seeker uploads the resume of the job seeker to the page management server 101 by using the second terminal 1031 through an active upload manner; the recruiter sends a viewing request of the resume for the job seeker to the page management server 101 through the first terminal 1021; the page management server 101 places the first address information of the resume to the first terminal 1021 according to the viewing request, so that the recruiter finally views the content of the resume through the first terminal 1021.
In one embodiment, as shown in fig. 2, a flow diagram of a page management method according to an embodiment of the present disclosure is provided, which may be implemented by a computer program and may be executed on a von neumann system-based page management device. The computer program may be integrated in the application or may run as a stand-alone tool class application.
Specifically, the page management method comprises the following steps:
s102, receiving a view request for a target page from a first terminal.
The page management server receives a viewing request sent by the first terminal through a wired or wireless communication mode, and the viewing request is used for indicating the page management server to send a target page corresponding to the viewing request to the first terminal. It will be appreciated that the number of destination pages may be one or more.
In one embodiment, the page management server may display a plurality of pages to the first terminal, and determine, according to a selection result of the first terminal on a target page in the plurality of pages, that the selection result is a view request for the target page.
In another embodiment, the first terminal sends the viewing condition to the page management unit by setting the filtering condition. For example, the technical solution of the present disclosure is implemented based on an application, where the first terminal and the second terminal may respectively run a client of the application, and the server may run a server of the application. The user corresponding to the first terminal can set at least one screening condition through the first terminal running the application, and the first terminal sends the at least one screening condition to the page server as a viewing request; the page management server selects at least one target page based on the above-described filtering condition in a memory storing a plurality of pages.
And S104, according to the viewing request, sending first address information corresponding to the target page to the first terminal, wherein the first address information comprises token data for verifying the identity of the first terminal.
The first address information corresponding to the target page is represented by a uniform resource locator (uniform resource locator, URL), and the token data (token) is used for performing identity verification on the first terminal viewing the target page, that is, performing authority verification on the first terminal. The first address information carrying the token data has uniqueness aiming at the target page to be sent and can be distinguished from other pages.
In one embodiment, a target page is subject to an encryption operation, and a URL including token data is generated as first address information, wherein the first address information indicates the target page, and the target page can be accessed through the first address information. The encryption operation may be various, for example, the encryption operation may be an MD5 encryption algorithm, an MD3 encryption algorithm, or a 3DES encryption algorithm.
When the user corresponding to the first terminal is a user passing credit authentication or authority authentication of the page management server, it can be determined that the first terminal has viewing authority for the target page, that is, the first terminal can pass identity verification of the token data carried by the first address information.
For example, the first terminal is checked according to the token data carried by the first address information, and when the preset condition is met, the first terminal passes the authentication of the first address information. Specifically, the page management server encrypts the first token data according to a first encryption algorithm and encrypts the first token data according to a second encryption algorithm to generate first address information comprising the first encrypted token data and the second encrypted token data, and the page management server sends the first address information to the first terminal; the first terminal decrypts the first encrypted token data by using a second decryption algorithm corresponding to the second encryption algorithm to obtain second decrypted token data, encrypts the second decrypted token data by using the first encryption algorithm to obtain third encrypted token data, judges whether the first encrypted token data is identical to the third encrypted token data, and if the first encrypted token data is identical to the third encrypted token data, the first terminal passes the identity verification of the first address information.
After passing the identity verification of the first address information, the first terminal jumps to the target page according to the first address information to continue business process processing, wherein the business process processing comprises generating second address information according to the first address information. Or the first terminal displays the target page corresponding to the first address information through a display device of the first terminal.
In an embodiment, if the first terminal fails to pass the authentication corresponding to the first address information, the corresponding description content is returned in a form of a frame, etc., where the description content includes a time, a reason, etc. that fails to pass the authentication, and the specific description content may be set according to the actual situation, which is not described herein.
S106, receiving second address information corresponding to the target page from the first terminal.
After passing the identity verification corresponding to the first address information and acquiring a target page corresponding to the first address information, the first terminal generates second address information according to the first address information, wherein the second address information comprises signature data added after the first terminal passes the identity verification, and the first terminal sends the second address information to the page management server.
The first terminal calculates or generates signature data of the content access authorization based on the first address information, which requires a unique identifier of the first terminal and trusted information of the first terminal, for example, the trusted information is authentication information of a user corresponding to the first terminal, and is used for characterizing an enterprise, an organization or an organization to which the user belongs, personal information of the user, and the like. The embodiment combines the unique representation of the first terminal and the trusted information, so that signature data in the second address information cannot be forged, and various attacks can be prevented.
S108, generating a visitor record of the target page according to the signature data included in the second address information.
The page management server receives second address information from the first terminal, generates a visitor record of the target page according to signature data of the first terminal included in the second address information, and the visitor record is used for representing that the first terminal performs viewing operation on the target page.
For example, according to signature data included in the second address information corresponding to the target resume, the page management server analyzes the signature data to obtain that authentication information of a corresponding user of the first terminal is a certain enterprise, and generates a timestamp T of the signature data, and then a visitor record for generating the target page is "the enterprise views the resume at the moment T".
In one embodiment, before the page management server generates the guest record according to the signature data of the second address information, the method further includes: verifying the authenticity of the second address information. For example, the first terminal passes authority authentication, i.e. identity verification, of the page management server in advance, and the page management server stores the fragment signature data of the first terminal; the page management server acquires the second address information, and calculates the value of signature data SegmentSignature in the second address information through the signature verification key Signature Verikey to obtain a result; the page management server compares the result with the abstract or hash value of the fragment signature data; if the result is equal to the abstract or hash value of the fragment signature data, the authenticity of the second address information is verified, and the received second address information is not tampered second address information; conversely, failure of the authentication indicates that the second address information or signature data included in the second address information may have been tampered with, and then the page management server may take action based on the authentication result and the predefined rule.
In this embodiment, the authenticity of the second address information is verified through the signature data of the second address information, and the situation that the second address information is tampered is found in time, so that the problem that the incorrect visitor record of the target page is generated according to the tampered second address information is avoided, and the authenticity of the visitor record of the target page is improved.
In one embodiment, after generating the visitor record of the target page according to the signature data included in the second address information, the method further includes: and sending the visitor record of the target page to a second terminal providing the target page. The second terminal is a terminal providing the target page, for example, the second terminal is a terminal corresponding to the job seeker, and the job seeker sends the resume prepared in advance to the page management server through the second terminal.
After the page management server generates the visitor record of the target page, the visitor record can be sent to the second terminal through HTTP, e-mail, thumb drive, broadcast or any other transmission mode, so that the user of the second terminal is reminded that the target page of the user of the second terminal is checked by the user corresponding to the first terminal in time.
According to the method, a page management server sends first address information corresponding to a target page to a first terminal according to a viewing request for the target page sent by the first terminal; the first terminal acquires a target page after finishing identity verification according to token data carried by the first address information, acquires second address information according to the first address information and signature data of the first terminal, and sends the second address information to the page management server; the page management server generates a visitor record of the target page according to the second address information; according to the method and the device, the target page is guaranteed to be only acquired by the first terminal which passes through identity verification through token data which cannot be cracked by violence, information leakage of the target page is avoided, visitor records of the target page are generated through unalterable signature data, and information of the first client side viewing the target page is accurately recorded.
In one embodiment, as shown in fig. 3, a flow diagram of a page management method according to an embodiment of the present disclosure is provided, which may be implemented by a computer program and may be executed on a von neumann system-based page management device. The computer program may be integrated in the application or may run as a stand-alone tool class application.
Specifically, the page management method comprises the following steps:
s202, acquiring personal information data sent by the second terminal.
The personal information data is data which is sent by the user corresponding to the second terminal and is used for editing the target page. For example, the target page is a resume, and the personal information data is a name, a mobile phone number, a mailbox address, a home address, a birth year, an identification card number, and the like of the user.
It will be appreciated that the present specification does not impose any limitation on the form in which personal information data is presented. For example, the presentation form of the personal information data may be multimedia information, and the multimedia information may include at least one of the following: video information, virtual Reality (visual Reality) information, augmented Reality (Augmented Reality) information, mixed Reality (Mixed Reality) information, mediated Reality (Mediated Reality) information.
S204, verify that the personal information data is real data?
After receiving the personal information data of the second terminal, the page management server verifies whether the personal information data is true and credible data.
In one embodiment, the page management server may send a verification request to a preset verification platform to verify at least one resume content of the recruiter user by the preset verification platform. For example, when personal information data includes information of "XX university XX college 2018 graduates", the page management server may send the information and a verification request to the student web server and/or other authoritative platform to verify whether the information is authentic; when the personal information data comprises a name, a mobile phone number, a home address, a birth year and month and an identity card number, the page management server verifies whether the information is real or not to a public security platform and/or other authoritative platforms.
In another embodiment, the page management server may send an authentication request and personal information data to an authenticated user of the preset authentication platform to authenticate at least one piece of content in the personal information data by the authenticated user of the preset authentication platform, wherein the authenticated user is a user who passes the authentication of the preset authentication platform. For example, when information of "XX university XX college 2018 graduates" is included in the personal information data, the page management server may send the information and the authentication request to at least one user who is also "XX university XX college 2018 graduates" in the letter web server and/or other authoritative platform, and verify whether the personal information is authentic through the at least one user.
And if the personal information data is the non-real data, acquiring the personal information data sent by the second terminal. For example, the page management server detects that part of the data in the personal information data is non-real data, and sends a reminding message of the non-real data to the second terminal, so that a user of the second terminal uploads the modified data corresponding to the non-real data again, and the page management server detects whether the modified data is real data again. For example, the page management server detects that the learning information and the identity information in the personal information data are not matched, determines that the learning information is unreal data, and sends prompt information that the learning information is unreal to the second terminal, so that a user of the second terminal uploads the learning information again until the learning information and the identity information are detected to be matched.
S206, if the personal information data is real data, generating a target page according to the personal information data.
And when the page management server verifies that the personal information data is real data, generating a target page according to the personal information data. For example, multimedia information is generated as a target page from personal information data. It is noted that when the multimedia information is common video information, the first devices such as a mobile phone and a PC with a video playing function can play the multimedia information; when the multimedia information is of a type such as virtual reality information, augmented reality information, mixed reality information, mediated reality information, etc., the second device for acquiring the target page needs to have a function of playing and displaying the related type of multimedia information.
In this embodiment, by performing the authenticity verification on the personal information data provided by the first device, the page management server generates the target page according to the personal information data only after passing the authenticity verification, so as to ensure the authenticity of the target page.
In one embodiment, the page management server receives a hidden instruction for the target page from the second terminal; and hiding target information corresponding to the hiding instruction on the target page according to the hiding instruction. After the page management server conceals the target information on the target page, the second terminal is not authorized to view the concealed target information after acquiring the target page.
Taking the target page as a resume example, as shown in fig. 4A, fig. 4A is a page schematic diagram of the target page provided in the embodiment of the present disclosure, where a display device of the first terminal displays a resume page, and the resume includes information of a plurality of users. For example, the resume page includes personal information "Zhang Sang", "work 2 years", "Gramineae", and the intention of job seeking "sales manager", "6000-11000", "North in lake and Wuhan" and work experience and education experience, etc. of the user.
The method comprises the steps that a first terminal detects an input instruction of a user, wherein the content of the input instruction is hidden aiming at target information on a resume page, for example, when the first terminal detects that a touch sliding operation towards a first direction exists at a position corresponding to the target information on a device screen, the first terminal confirms that the target information is detected to be hidden; the first terminal equipment sends a hiding instruction aiming at the target page to the page management server, and the content of the hiding instruction is target information corresponding to the hiding instruction on the target page hidden by the page management server. As shown in fig. 4B, fig. 4B is a schematic page diagram of another target page provided in the embodiment of the present disclosure, where information of a work experience on the resume page shown in fig. 4A is hidden.
In the embodiment, for privacy protection of the user corresponding to the first terminal, the method for hiding the target information on the target page by user definition is provided, so that the second terminal cannot view the target information through the acquired target page, and the use experience of the user corresponding to the first terminal is effectively improved.
S208, receiving a view request for the target page from the first terminal.
See S102 above, and will not be described here again.
S210, according to the view request, first address information corresponding to the target page is sent to the first terminal, and the first address information comprises token data for verifying the identity of the first terminal.
See S104 above, and will not be described here again.
S212, receiving second address information corresponding to the target page from the first terminal.
See S106 above, and will not be described again here.
S214, generating a visitor record of the target page according to the signature data included in the second address information.
See S108 above, and will not be described again here.
According to the method, a page management server sends first address information corresponding to a target page to a first terminal according to a viewing request for the target page sent by the first terminal; the first terminal acquires a target page after finishing identity verification according to token data carried by the first address information, acquires second address information according to the first address information and signature data of the first terminal, and sends the second address information to the page management server; the page management server generates a visitor record of the target page according to the second address information; according to the method and the device, the target page is guaranteed to be only acquired by the first terminal which passes through identity verification through token data which cannot be cracked by violence, information leakage of the target page is avoided, visitor records of the target page are generated through unalterable signature data, and information of the first client side viewing the target page is accurately recorded.
In one embodiment, as shown in fig. 5, a flow diagram of a page management method according to an embodiment of the present disclosure is provided, which may be implemented by a computer program and may be executed on a von neumann system-based page management device. The computer program may be integrated in the application or may run as a stand-alone tool class application.
Specifically, the page management method comprises the following steps:
s302, acquiring a login request of the second terminal.
The page management server detects a login request of the user through the second terminal, for example, the user inputs a login instruction by using the second terminal in a remote control or touch mode, and the second terminal sends the login request to the page management server based on the login instruction of the user. For example, when the second terminal detects a touch slide operation in the first direction or a touch operation of the target control on the device screen, it confirms that a login instruction input by the user is detected, and based on the login instruction, a login request is transmitted to the page management server.
S304, according to the login request, the user of the second terminal is authenticated.
And the second terminal acquires login information of the user according to the login instruction of the user and sends a login request carrying the login information of the user to the page management server. For example, according to a login mode of a user on the second terminal for login, the second terminal acquires login information corresponding to the login mode, the second terminal sends login information corresponding to the login mode to the page management server in a login request, and the page management server performs identity verification according to the login information. Specifically, the user performs face recognition login through the image pickup device of the second terminal or performs fingerprint login through the fingerprint acquisition device of the second terminal, so that the second terminal acquires face information or fingerprint information of the user as login information.
And the page management server performs identity verification on the user of the second terminal according to the login information carried in the login request of the second terminal. For example, the login information of the user is face information or fingerprint information of the user, and the page management server obtains identity information matched with the face information from a memory or at least one other verification platform according to the face information or the fingerprint information.
S306, generating a target page according to the authentication result of the identity authentication, wherein the target page at least comprises the identity information of the user.
The page management server obtains a verification result of identity verification, the verification result represents real identity information of the user, and a target page at least comprising the identity information is further generated based on at least one preset page template.
For example, the page management server performs identity verification on the user, the verification result includes identity information of the name, the mobile phone number, the home address, the birth year and the month of birth and the identity card number, a target page template is selected or randomly selected by the user in at least one preset page template, and the identity information is filled in the target page template. The multimedia information can also be generated as a target page according to the verification result. It is noted that when the multimedia information is common video information, the first devices such as a mobile phone and a PC with a video playing function can play the multimedia information; when the multimedia information is of a type such as virtual reality information, augmented reality information, mixed reality information, mediated reality information, etc., the second device for acquiring the target page needs to have a function of playing and displaying the related type of multimedia information.
As shown in fig. 6, fig. 6 is a schematic flow chart of generating a target page according to an embodiment of the present disclosure. The user logs in a face recognition mode on the second equipment, the second equipment acquires a login instruction and face information of the user, and sends the login instruction comprising the face information to the page management server; the page management server acquires identity information matched with the face information from at least one verification platform according to the face information, and takes the identity information matched with the face information as a verification result of identity verification, selects a page template, displays related information of Zhang Sano, 2 years of work, gramineae and educational experience in a corresponding input frame in the template, and sends the generated target page to a second terminal; and the second terminal displays the target page to the user so that the user can continue filling, deleting or hiding and other operations.
In this embodiment, the user logs in to request to obtain the identity information of the user through the second device, so as to generate the target page, so that the efficiency of obtaining the identity information from the user can be greatly improved, the authenticity and reliability of the obtained identity information are ensured, and for the user, the complicated operation of inputting the identity information by the user is effectively reduced, and the efficiency of obtaining the target page is improved.
S308, receiving a view request for the target page from the first terminal.
See S102 above, and will not be described here again.
And S310, according to the viewing request, sending first address information corresponding to the target page to the first terminal, wherein the first address information comprises token data for verifying the identity of the first terminal.
See S104 above, and will not be described here again.
S312, second address information corresponding to the target page from the first terminal is received.
See S106 above, and will not be described again here.
S314, generating a visitor record of the target page according to the signature data included in the second address information.
See S108 above, and will not be described again here.
According to the method, a page management server sends first address information corresponding to a target page to a first terminal according to a viewing request for the target page sent by the first terminal; the first terminal acquires a target page after finishing identity verification according to token data carried by the first address information, acquires second address information according to the first address information and signature data of the first terminal, and sends the second address information to the page management server; the page management server generates a visitor record of the target page according to the second address information; according to the method and the device, the target page is guaranteed to be only acquired by the first terminal which passes through identity verification through token data which cannot be cracked by violence, information leakage of the target page is avoided, visitor records of the target page are generated through unalterable signature data, and information of the first client side viewing the target page is accurately recorded.
In one embodiment, as shown in fig. 7, a flow diagram of a page view method according to an embodiment of the present disclosure is provided, which may be implemented by a computer program and may be executed on a von neumann system-based page management device. The computer program may be integrated in the application or may run as a stand-alone tool class application.
Specifically, the page management method comprises the following steps:
s402, sending a view request for the target page to the page management server.
The view request is used for indicating the page management server to send a target page corresponding to the view request to the first terminal. It will be appreciated that the number of destination pages may be one or more.
In one embodiment, the page management server may present a plurality of pages to the first terminal, and the first terminal sends a view request for the target page to the page management server according to a selection result of selecting the target page from the plurality of pages.
In another embodiment, the first terminal sends the viewing condition to the page management unit by setting the filtering condition. For example, the technical solution of the present disclosure is implemented based on an application, where the first terminal and the second terminal may respectively run a client of the application, and the server may run a server of the application. The user corresponding to the first terminal can set at least one screening condition through the first terminal running the application, and the first terminal sends the at least one screening condition to the page server as a viewing request; the page management server selects at least one target page based on the above-described filtering condition in a memory storing a plurality of pages.
S404, receiving first address information corresponding to the target page obtained by the page management server according to the viewing request, wherein the first address information comprises token data for verifying identity.
The first address information corresponding to the target page is represented by a uniform resource locator (uniform resource locator, URL), and the token data (token) is used for performing identity verification on the first terminal viewing the target page, that is, performing authority verification on the first terminal. The first address information carrying the token data has uniqueness aiming at the target page to be sent and can be distinguished from other pages.
In one embodiment, the page management server performs an encryption operation on the target page, and generates a URL including the token data as first address information, wherein the first address information indicates the target page, and the target page can be accessed through the first address information. The encryption operation may be various, for example, the encryption operation may be an MD5 encryption algorithm, an MD3 encryption algorithm, or a 3DES encryption algorithm.
S406, after passing the identity verification of the token data, acquiring a target page according to the first address information.
The first terminal needs to pass the authentication of the token data to characterize that the first terminal has the authority to view the target page. For example, when the user corresponding to the first terminal is a user who passes the credit authentication or the authority authentication of the page management server, it may be determined that the first terminal has the viewing authority for the target page, that is, the first terminal may pass the identity verification of the token data carried by the first address information.
For example, the first terminal is checked according to the token data carried by the first address information, and when the preset condition is met, the first terminal passes the authentication of the first address information. Specifically, the page management server encrypts the first token data according to a first encryption algorithm and encrypts the first token data according to a second encryption algorithm to generate first address information comprising the first encrypted token data and the second encrypted token data, and the page management server sends the first address information to the first terminal; the first terminal decrypts the first encrypted token data by using a second decryption algorithm corresponding to the second encryption algorithm to obtain second decrypted token data, encrypts the second decrypted token data by using the first encryption algorithm to obtain third encrypted token data, judges whether the first encrypted token data is identical to the third encrypted token data, and if the first encrypted token data is identical to the third encrypted token data, the first terminal passes the identity verification of the first address information.
After passing the identity verification of the first address information, the first terminal jumps to the target page according to the first address information to continue business process processing, wherein the business process processing comprises generating second address information according to the first address information or calculating the content of the target page
In another embodiment, the first terminal displays the target page corresponding to the first address information through the display device of the first terminal, so that a user of the first terminal can view the target page, and corresponding operation is performed on the target page through the first terminal.
S408, signature data is added to the first address information, second address information is generated, and the second address information is sent to the page management server.
After passing the identity verification corresponding to the first address information and acquiring a target page corresponding to the first address information, the first terminal generates second address information according to the first address information, wherein the second address information comprises signature data added after the first terminal passes the identity verification, and the first terminal sends the second address information to the page management server.
The first terminal calculates or generates signature data of the content access authorization based on the first address information, which requires a unique identifier of the first terminal and trusted information of the first terminal, for example, the trusted information is authentication information of a user corresponding to the first terminal, and is used for characterizing an enterprise, an organization or an organization to which the user belongs, personal information of the user, and the like. The embodiment combines the unique representation of the first terminal and the trusted information, so that signature data in the second address information cannot be forged, and various attacks can be prevented.
In the specification, a first terminal sends a viewing request for a target page to a page management server so that the page management server sends first address information corresponding to the target page to the first terminal; the first terminal acquires a target page after finishing identity verification according to token data carried by the first address information, acquires second address information according to the first address information and signature data of the first terminal, and sends the second address information to the page management server; according to the method and the device, the target page is guaranteed to be only acquired by the first terminal which passes through identity verification through the token data which cannot be cracked by violence, information leakage of the target page is avoided, and the second address information is generated through the signature data which cannot be changed, so that the page management server is accurately informed of the information of the first client which views the target page.
In one embodiment, as shown in fig. 8, an interactive schematic diagram of a page management method and a page flow method according to the embodiments of the present disclosure is provided, where the method may be implemented by a computer program and may be executed on a page management device based on von neumann system. The computer program may be integrated in the application or may run as a stand-alone tool class application.
Specifically, the interaction method of the page management method and the page flow method comprises the following steps:
s502, the first terminal sends a viewing request for the target page to the page management server.
See S402 above, and will not be described again here.
S504, the page management server receives a view request of a target page from the first terminal.
See S102 above, and will not be described here again.
S506, the page management server sends first address information of the target page to the first terminal.
See S104 above, and will not be described here again.
S508, the first terminal receives the first address information from the target page.
See S404 above, and will not be described again here.
S510, the first terminal acquires the target page according to the first address information through identity verification.
See S404 above, and will not be described again here.
S512, the first terminal adds signature data to the first address information to generate second address information.
See S408 above, and will not be described here again.
S514, the first terminal sends second address information of the target page to the page management server.
See S408 above, and will not be described here again.
S516, the page service server receives the second address information of the target page and generates access information of the target page.
See S108 above, and will not be described again here.
According to the method, a page management server sends first address information corresponding to a target page to a first terminal according to a viewing request for the target page sent by the first terminal; the first terminal acquires a target page after finishing identity verification according to token data carried by the first address information, acquires second address information according to the first address information and signature data of the first terminal, and sends the second address information to the page management server; the page management server generates a visitor record of the target page according to the second address information; according to the method and the device, the target page is guaranteed to be only acquired by the first terminal which passes through identity verification through token data which cannot be cracked by violence, information leakage of the target page is avoided, visitor records of the target page are generated through unalterable signature data, and information of the first client side viewing the target page is accurately recorded.
The following are device embodiments of the present specification that may be used to perform method embodiments of the present specification. For details not disclosed in the device embodiments of the present specification, please refer to the method embodiments of the present specification.
Referring to fig. 9, a schematic structural diagram of a page management device according to an exemplary embodiment of the present disclosure is shown. The page management device may be implemented as all or part of the device by software, hardware, or a combination of both. The page management device comprises a first receiving module 901, a first sending module 902, a second receiving module 903 and a visitor recording module 904.
A first receiving module 901, configured to receive a view request for a target page from a first terminal;
a first sending module 902, configured to send, according to the view request, first address information corresponding to the target page to the first terminal, where the first address information includes token data for verifying an identity of the first terminal;
a second receiving module 903, configured to receive second address information corresponding to the target page from the first terminal, where the second address information includes signature data added after the first terminal passes identity verification;
and the visitor recording module 904 is configured to generate a visitor recording of the target page according to the signature data included in the second address information.
In one embodiment, the page management apparatus further includes:
the information acquisition module is used for acquiring personal information data sent by the second terminal;
the true verification module is used for verifying whether the personal information data is true data or not;
and the first page generation module is used for generating the target page according to the personal information data if the personal information data is real data.
In one embodiment, the authentication module comprises:
And the identity verification unit is used for carrying out identity verification on the user corresponding to the second terminal and verifying whether the personal information data is real data or not.
In one embodiment, the page management apparatus further includes:
the login request module is used for receiving a login request from the second terminal;
the identity verification module is used for carrying out identity verification on the user of the second terminal according to the login request;
and the second page generation module is used for generating a target page according to the authentication result of the identity authentication, wherein the target page at least comprises the identity information of the user.
In one embodiment, the page management apparatus further includes:
the page hiding module is used for receiving a hiding instruction aiming at a target page from the second terminal;
and the information hiding module is used for hiding the target information corresponding to the hiding instruction on the target page according to the hiding instruction.
In one embodiment, the page management apparatus further includes:
and the record sending module is used for sending the visitor record of the target page to the second terminal for providing the target page.
According to the method, a page management server sends first address information corresponding to a target page to a first terminal according to a viewing request for the target page sent by the first terminal; the first terminal acquires a target page after finishing identity verification according to token data carried by the first address information, acquires second address information according to the first address information and signature data of the first terminal, and sends the second address information to the page management server; the page management server generates a visitor record of the target page according to the second address information; according to the method and the device, the target page is guaranteed to be only acquired by the first terminal which passes through identity verification through token data which cannot be cracked by violence, information leakage of the target page is avoided, visitor records of the target page are generated through unalterable signature data, and information of the first client side viewing the target page is accurately recorded.
It should be noted that, when the page management apparatus provided in the foregoing embodiment performs the page management method, only the division of the foregoing functional modules is used as an example, and in practical application, the foregoing functional allocation may be performed by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules, so as to complete all or part of the functions described above. In addition, the page management device and the page management method provided in the foregoing embodiments belong to the same concept, which embody detailed implementation procedures in the method embodiments, and are not described herein again.
The foregoing embodiment numbers of the present specification are merely for description, and do not represent advantages or disadvantages of the embodiments.
Referring to fig. 10, a schematic structural diagram of a page viewing device according to an exemplary embodiment of the present disclosure is shown. The page management device may be implemented as all or part of the device by software, hardware, or a combination of both. The page view apparatus includes a request transmission module 1001, an address reception module 1002, a page acquisition module 1003, and an address transmission module 1004.
A request sending module 1001, configured to send a view request for a target page to the page management server;
An address receiving module 1002, configured to receive first address information corresponding to the target page, which is obtained by the page management server according to the view request, where the first address information includes token data for verifying an identity;
a page obtaining module 1003, configured to obtain the target page according to the first address information after passing the identity verification of the token data;
the address sending module 1004 is configured to add signature data to the first address information, generate second address information, and send the second address information to the page management server.
In the specification, a first terminal sends a viewing request for a target page to a page management server so that the page management server sends first address information corresponding to the target page to the first terminal; the first terminal acquires a target page after finishing identity verification according to token data carried by the first address information, acquires second address information according to the first address information and signature data of the first terminal, and sends the second address information to the page management server; according to the method and the device, the target page is guaranteed to be only acquired by the first terminal which passes through identity verification through the token data which cannot be cracked by violence, information leakage of the target page is avoided, and the second address information is generated through the signature data which cannot be changed, so that the page management server is accurately informed of the information of the first client which views the target page.
It should be noted that, when the page view apparatus provided in the foregoing embodiment performs the page view method, only the division of the foregoing functional modules is used as an example, in practical application, the foregoing functional allocation may be performed by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules, so as to complete all or part of the functions described above. In addition, the page viewing device and the page viewing method provided in the foregoing embodiments belong to the same concept, which embody detailed implementation procedures in the method embodiments, and are not described herein again.
The embodiments of the present disclosure further provide a computer storage medium, where a plurality of instructions may be stored, where the instructions are adapted to be loaded by a processor and executed by the processor to perform the page management method as described in the embodiments of fig. 1 to 8, and the specific execution process may refer to the specific description of the embodiments of fig. 1 to 8, which is not repeated herein.
The present disclosure further provides a computer program product, where at least one instruction is stored, where the at least one instruction is loaded by the processor and executed by the processor to perform the page management method as described in the embodiments shown in fig. 1 to fig. 8, and the specific execution process may refer to the specific description of the embodiments shown in fig. 1 to fig. 8, which is not repeated herein.
Referring to fig. 11, a schematic structural diagram of an electronic device is provided in an embodiment of the present disclosure. As shown in fig. 11, the electronic device 1100 may include: at least one processor 1101, at least one network interface 1104, a user interface 1103, a memory 1105, at least one communication bus 1102.
Wherein communication bus 1102 is used to facilitate connection communications among the components.
The user interface 1103 may include a Display screen (Display) and a Camera (Camera), and the optional user interface 1103 may further include a standard wired interface and a wireless interface.
Network interface 1104 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface), among others.
Wherein the processor 1101 may comprise one or more processing cores. The processor 1101 connects various portions of the overall server 1100 using various interfaces and lines, and performs various functions of the server 1100 and processes data by executing or executing instructions, programs, code sets, or instruction sets stored in the memory 1105, and invoking data stored in the memory 1105. Alternatively, the processor 1101 may be implemented in at least one hardware form of digital signal processing (Digital Signal Processing, DSP), field programmable gate array (Field-Programmable Gate Array, FPGA), programmable logic array (Programmable Logic Array, PLA). The processor 1101 may integrate one or a combination of several of a processor (Central Processing Unit, CPU), an image processor (Graphics Processing Unit, GPU), and a modem, etc. The CPU mainly processes an operating system, a user interface, an application program and the like; the GPU is used for rendering and drawing the content required to be displayed by the display screen; the modem is used to handle wireless communications. It will be appreciated that the modem may not be integrated into the processor 1101 and may be implemented by a single chip.
The Memory 1105 may include a random access Memory (Random Access Memory, RAM) or a Read-Only Memory (Read-Only Memory). Optionally, the memory 1105 includes a non-transitory computer readable medium (non-transitory computer-readable storage medium). Memory 1105 may be used to store instructions, programs, code, sets of codes, or sets of instructions. The memory 1105 may include a stored program area that may store instructions for implementing an operating system, instructions for at least one function (such as a touch function, a sound playing function, an image playing function, etc.), instructions for implementing the various method embodiments described above, etc., and a stored data area; the storage data area may store data or the like referred to in the above respective method embodiments. The memory 1105 may also optionally be at least one storage device located remotely from the processor 1101. As shown in fig. 11, an operating system, a network communication module, a user interface module, and application programs may be included in the memory 1105 as one type of computer storage medium.
In the electronic device 1100 shown in fig. 11, the user interface 1103 is mainly used for providing an input interface for a user, and acquiring data input by the user; and the processor 1101 may be configured to invoke the page management application stored in the memory 1105 and specifically perform the following operations:
Receiving a viewing request for a target page from a first terminal;
according to the viewing request, first address information corresponding to the target page is sent to the first terminal, wherein the first address information comprises token data for verifying the identity of the first terminal;
receiving second address information corresponding to the target page from the first terminal, wherein the second address information comprises signature data added after the first terminal passes identity verification;
and generating a visitor record of the target page according to the signature data included in the second address information.
In one embodiment, before the processor 1101 performs the receiving the view request for the target page from the first terminal, the method further comprises:
acquiring personal information data sent by a second terminal;
verifying whether the personal information data is real data;
and if the personal information data is real data, generating the target page according to the personal information data.
In one embodiment, the processor 1101 performs the verification of whether the personal information data is real data, specifically:
and carrying out identity verification on the user corresponding to the second terminal, and verifying whether the personal information data is real data or not.
In one embodiment, before the processor 1101 performs the receiving the view request for the target page from the first terminal, the method further comprises:
receiving a login request from a second terminal;
according to the login request, carrying out identity authentication on the user of the second terminal;
and generating a target page according to a verification result of the identity verification, wherein the target page at least comprises the identity information of the user.
In one embodiment, before the processor 1101 performs the receiving the view request for the target page from the first terminal, the method further comprises:
receiving a hiding instruction aiming at a target page from the second terminal;
and hiding target information corresponding to the hiding instruction on the target page according to the hiding instruction.
In one embodiment, after the processor 1101 executes the guest record generating the target page according to the signature data included in the second address information, the processor further executes:
and sending the visitor record of the target page to a second terminal providing the target page.
In one embodiment, the processor 1001 may be configured to invoke a page view application stored in the memory 1005 and specifically perform the following operations:
Sending a viewing request for a target page to the page management server;
receiving first address information corresponding to the target page, which is acquired by the page management server according to the viewing request, wherein the first address information comprises token data for verifying identity;
after passing the identity verification of the token data, acquiring the target page according to the first address information;
and adding signature data into the first address information, generating second address information, and sending the second address information to the page management server.
According to the method, a page management server sends first address information corresponding to a target page to a first terminal according to a viewing request for the target page sent by the first terminal; the first terminal acquires a target page after finishing identity verification according to token data carried by the first address information, acquires second address information according to the first address information and signature data of the first terminal, and sends the second address information to the page management server; the page management server generates a visitor record of the target page according to the second address information; according to the method and the device, the target page is guaranteed to be only acquired by the first terminal which passes through identity verification through token data which cannot be cracked by violence, information leakage of the target page is avoided, visitor records of the target page are generated through unalterable signature data, and information of the first client side viewing the target page is accurately recorded.
Those skilled in the art will appreciate that implementing all or part of the above-described methods in accordance with the embodiments may be accomplished by way of a computer program stored on a computer readable storage medium, which when executed may comprise the steps of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a read-only memory, a random access memory, or the like.
The foregoing disclosure is only illustrative of the preferred embodiments of the present invention and is not to be construed as limiting the scope of the claims, which follow the meaning of the claims of the present invention.

Claims (12)

1. A method of page management for a page management server, the method comprising:
receiving a viewing request for a target page from a first terminal;
according to the viewing request, first address information corresponding to the target page is sent to the first terminal, wherein the first address information comprises token data for verifying the identity of the first terminal;
receiving second address information corresponding to the target page from the first terminal, wherein the second address information comprises signature data added after the first terminal passes identity verification;
And generating a visitor record of the target page according to the signature data included in the second address information.
2. The page management method according to claim 1, further comprising, before receiving a view request for a target page from the first terminal:
acquiring personal information data sent by a second terminal;
verifying whether the personal information data is real data;
and if the personal information data is real data, generating the target page according to the personal information data.
3. The page management method according to claim 2, the verifying whether the personal information data is genuine data, comprising:
and carrying out identity verification on the user corresponding to the second terminal, and verifying whether the personal information data is real data or not.
4. The page management method according to claim 1, further comprising, before receiving the view request for the target page from the first terminal:
receiving a login request from a second terminal;
according to the login request, carrying out identity authentication on the user of the second terminal;
and generating a target page according to a verification result of the identity verification, wherein the target page at least comprises the identity information of the user.
5. The page management method according to claim 1, 2 or 4, further comprising, before receiving a view request for a target page from the first terminal:
receiving a hiding instruction aiming at a target page from the second terminal;
and hiding target information corresponding to the hiding instruction on the target page according to the hiding instruction.
6. The page management method according to claim 1, wherein after generating the guest record of the target page according to the signature data included in the second address information, the method further comprises:
and sending the visitor record of the target page to a second terminal providing the target page.
7. The page viewing method is suitable for a first terminal, and comprises the following steps:
sending a viewing request for a target page to the page management server;
receiving first address information corresponding to the target page, which is acquired by the page management server according to the viewing request, wherein the first address information comprises token data for verifying identity;
after passing the identity verification of the token data, acquiring the target page according to the first address information;
and adding signature data into the first address information, generating second address information, and sending the second address information to the page management server.
8. A page management apparatus, the apparatus comprising:
the first receiving module is used for receiving a viewing request for a target page from the first terminal;
the first sending module is used for sending first address information corresponding to the target page to the first terminal according to the viewing request, wherein the first address information comprises token data for verifying the identity of the first terminal;
the second receiving module is used for receiving second address information corresponding to the target page from the first terminal, wherein the second address information comprises signature data added after the first terminal passes identity verification;
and the visitor recording module is used for generating the visitor recording of the target page according to the signature data included in the second address information.
9. A page viewing apparatus, the apparatus comprising:
the request sending module is used for sending a view request aiming at a target page to the page management server;
the address receiving module is used for receiving first address information corresponding to the target page, which is acquired by the page management server according to the viewing request, wherein the first address information comprises token data for verifying identity;
The page acquisition module is used for acquiring the target page according to the first address information after passing the identity verification of the token data;
and the address sending module is used for adding signature data into the first address information, generating second address information and sending the second address information to the page management server.
10. A computer program product storing a plurality of instructions adapted to be loaded by a processor and to perform the method steps of any of claims 1 to 7.
11. A computer storage medium storing a plurality of instructions adapted to be loaded by a processor and to perform the method steps of any one of claims 1 to 7.
12. An electronic device, comprising: a processor and a memory; wherein the memory stores a computer program adapted to be loaded by the processor and to perform the method steps of any of claims 1-7.
CN202211696427.0A 2022-12-28 2022-12-28 Page management method, page viewing device and electronic equipment Pending CN116244737A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211696427.0A CN116244737A (en) 2022-12-28 2022-12-28 Page management method, page viewing device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211696427.0A CN116244737A (en) 2022-12-28 2022-12-28 Page management method, page viewing device and electronic equipment

Publications (1)

Publication Number Publication Date
CN116244737A true CN116244737A (en) 2023-06-09

Family

ID=86628735

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211696427.0A Pending CN116244737A (en) 2022-12-28 2022-12-28 Page management method, page viewing device and electronic equipment

Country Status (1)

Country Link
CN (1) CN116244737A (en)

Similar Documents

Publication Publication Date Title
US11799668B2 (en) Electronic identification verification methods and systems with storage of certification records to a side chain
US11128466B2 (en) Zero-knowledge environment based social networking engine
US11399079B2 (en) Zero-knowledge environment based networking engine
US20220255737A1 (en) Methods and systems for recovering data using dynamic passwords
CN111164594B (en) System and method for mapping a de-centralized identity to a real entity
US10999079B2 (en) System and method for high trust cloud digital signing and workflow automation in health sciences
JP7064947B2 (en) Electronic voting system and control method
CN108833431A (en) A kind of method, apparatus, equipment and the storage medium of password resetting
WO2023017580A1 (en) Avatar authentication system and avatar authentication method
EP3457622B1 (en) Electronic voting system
CN114240347A (en) Business service secure docking method and device, computer equipment and storage medium
CN116244737A (en) Page management method, page viewing device and electronic equipment
US11068467B2 (en) Apparatus and method to create secure data blocks to validate an information source
US20240039722A1 (en) Dynamic utilization of a non-fungible token (nft) as a user identifier based on context
US20240113879A1 (en) Generating ownership tags for decentralized verification
KR20080033682A (en) Server authentication system and method
CN117332392A (en) Identity verification method and system, virtual interaction method and system, equipment and medium
CN110263553A (en) Access and control strategy of database method, apparatus and electronic equipment based on public key verifications

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination