WO2017070848A1 - Method and device for data exchange processing - Google Patents

Method and device for data exchange processing Download PDF

Info

Publication number
WO2017070848A1
WO2017070848A1 PCT/CN2015/092970 CN2015092970W WO2017070848A1 WO 2017070848 A1 WO2017070848 A1 WO 2017070848A1 CN 2015092970 W CN2015092970 W CN 2015092970W WO 2017070848 A1 WO2017070848 A1 WO 2017070848A1
Authority
WO
WIPO (PCT)
Prior art keywords
account
information
electronic
electronic voucher
change instruction
Prior art date
Application number
PCT/CN2015/092970
Other languages
French (fr)
Chinese (zh)
Inventor
张毅
Original Assignee
深圳市星电商科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市星电商科技有限公司 filed Critical 深圳市星电商科技有限公司
Priority to CN201580019295.XA priority Critical patent/CN107004198A/en
Priority to CA3036750A priority patent/CA3036750C/en
Priority to PCT/CN2015/092970 priority patent/WO2017070848A1/en
Publication of WO2017070848A1 publication Critical patent/WO2017070848A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce

Definitions

  • the present invention relates to the field of Internet data interaction technologies, and in particular, to a data interaction processing method and apparatus.
  • users When users interact with data through the mobile Internet, they usually search for information matching the keywords from the database by keywords within a certain range of communication, and the user obtains the required information from the searched information.
  • the information dissemination of the database may be limited. For example, when there is no propagation path between the user and the database, the user cannot share the information of the database to other users, and the information of the database cannot be effectively transmitted.
  • the object of the present invention is to provide a data interaction processing method and apparatus, which can expand the data/information propagation range and improve data/information transmission efficiency.
  • the first technical solution adopted by the present invention is to provide a data interaction processing method, the method comprising: the first device sending the information about the electronic voucher to the second device; wherein the electronic voucher Generating, by the first device, the acquiring information is displayed in the second device; the first device receiving a change instruction sent by the third device according to the acquiring information; wherein the change instruction includes at least a first An account, configured to request binding an electronic credential corresponding to the obtaining information to the first account; and the first device binds the first account and the electronic credential according to the change instruction.
  • the second technical solution adopted by the present invention is: providing the data interaction processing method, the method comprising: the third device according to the information obtained by the electronic device displayed in the second device to the first device Sending a change instruction; wherein the electronic voucher is generated by the first device; the acquisition information of the electronic voucher is sent by the first device to a second device; and the change instruction includes at least a first account for requesting Binding the electronic voucher corresponding to the obtained information to the first account; the third device receives and displays the acquired information of the changed electronic voucher sent by the first device.
  • the third technical solution adopted by the present invention is: providing the data interaction processing method, the method comprising: sending, by the fourth device, the information about the electronic voucher displayed by the third device to the first device a change instruction; wherein the electronic voucher is generated by the first device, and the electronic voucher is bound to a first account, the first account is sent by the third device; and the change instruction includes at least a second An account, configured to request to bind the electronic voucher corresponding to the acquired information to the second account; the fourth device receives and displays the acquired information of the changed electronic voucher sent by the first device; The changed electronic voucher is bound to the second account.
  • the fourth technical solution adopted by the present invention is to provide the data interaction processing device, where the data interaction processing device includes: a generating module, a sending module, a receiving module, and a changing module; And the sending module is configured to send the information about the electronic voucher to the second device, where the electronic voucher is generated by the generating module, the obtaining information is displayed in the second device, and the receiving module is configured to receive the third device a change instruction sent according to the obtaining information; wherein the change instruction includes at least a first account, configured to request binding an electronic credential corresponding to the obtaining information, and the first account; The change instruction binds the first account to the electronic credential.
  • the fifth technical solution adopted by the present invention is to provide the data interaction processing device, where the data interaction processing device includes: a sending module and a control module; and the sending module is configured to use the second device.
  • the obtaining information of the electronic voucher displayed in the first device is sent by the first device; the electronic voucher is sent by the first device to the second device;
  • the change instruction includes at least a first account, configured to request binding the electronic credential corresponding to the obtaining information, and the first account; the control module is configured to receive and display the changed electronic credential sent by the first device Get information.
  • the sixth technical solution adopted by the present invention is to provide the data interaction processing device, where the data interaction processing device includes: a sending module and a control module; and the sending module is configured to use the third device.
  • the obtained information of the electronic voucher is sent to the first device to send a change instruction; wherein the electronic voucher is generated by the first device, and the electronic voucher is bound to the first account, and the first account is
  • the third device sends: the change command includes at least a second account, configured to request binding the electronic credential corresponding to the obtaining information, and the second account; the control module is configured to receive and display the sending by the first device The acquired information of the electronic voucher; wherein the changed electronic voucher is bound to the second account.
  • the first device generates an electronic voucher and sends the obtained information of the electronic voucher to the second device for display sharing
  • the third device can send a change instruction according to the acquired information of the electronic voucher displayed in the second device to bind the electronic device.
  • the voucher and the account provided by the third device to realize the dissemination of the electronic voucher.
  • the third device can acquire the acquisition information of the electronic voucher and share it with other terminals, thereby improving data transmission efficiency and broadening the data transmission range.
  • Other terminals can obtain the acquisition information of the electronic voucher and share it with other terminals, which can improve the data transmission efficiency and broaden the data transmission range.
  • FIG. 1 is a schematic flow chart of a first embodiment of a data interaction processing method according to the present invention
  • FIG. 2 is a schematic flow chart of a second embodiment of a data interaction processing method according to the present invention.
  • FIG. 3 is a schematic flowchart of a third embodiment of a data interaction processing method according to the present invention.
  • FIG. 4 is a schematic structural diagram of a first embodiment of a data interaction processing apparatus according to the present invention.
  • FIG. 5 is a schematic structural diagram of a second embodiment of a data interaction processing apparatus according to the present invention.
  • FIG. 6 is a schematic structural diagram of a third embodiment of a data interaction processing apparatus according to the present invention.
  • FIG. 7 is a schematic structural diagram of a fourth embodiment of a data interaction processing apparatus according to the present invention.
  • FIG. 8 is a schematic structural diagram of a fifth embodiment of a data interaction processing apparatus according to the present invention.
  • FIG. 9 is a schematic structural diagram of a sixth embodiment of a data interaction processing apparatus according to the present invention.
  • FIG. 1 is a schematic flowchart diagram of a first embodiment of a data interaction processing method according to the present invention.
  • the execution body of this embodiment is the first device.
  • the first device can be a server.
  • the data interaction processing method of this embodiment includes the following steps:
  • the first device sends the acquiring information of the electronic credential to the second device, where the electronic credential is generated by the first device, and the obtaining information is displayed in the second device.
  • the first device generates an electronic credential according to the target data information, and sends the obtained information of the electronic credential to the second device.
  • the obtained information is displayed in the second device.
  • the target data may be a target product/service, or may be text data, audio data, video data, program data, or the like.
  • the electronic voucher corresponds to the target data.
  • the electronic voucher is a network electronic document integrating the target goods/service information and e-commerce functions, and the target goods/service information is provided by the target goods/service providers, the electronic voucher and the target goods/services correspond.
  • the acquisition information of the electronic voucher may be an index information or a URL address of the electronic voucher, and the index information includes at least a URL address of the electronic voucher, and may also include the number of the electronic voucher and the name of the target commodity/service.
  • the unit price, the sales amount, the quantity, the information of the target item/service provider, and the like may be an index information or a URL address of the electronic voucher, and the index information includes at least a URL address of the electronic voucher, and may also include the number of the electronic voucher and the name of the target commodity/service.
  • the URL address may integrate the number of the electronic voucher, the name of the target item/service, the unit price, the sales amount, the quantity, the information of the target item/service provider, and the like.
  • the information of the electronic voucher may be an index information or a URL address of the electronic voucher, and the index information includes at least a URL address of the electronic voucher, and may also include a number of the electronic voucher. A combination of any one or more of the name, the number of the target data, the information of the target data provider, and the like.
  • the URL address may integrate the number of the electronic voucher, the name and quantity of the target data, the information of the target data provider, and the like.
  • the electronic voucher is saved in the first device, and after obtaining the obtained information, the other device or the terminal needs to download the information or data included in the electronic voucher from the first device by acquiring the information.
  • the second device displays the acquired information of the received electronic voucher for review or acquisition by other devices.
  • the second device can be a server, such as an e-commerce server.
  • the first device receives a change instruction sent by the third device according to the acquiring information.
  • the third device When the third device selects the required acquisition information from the acquisition information displayed by the second device, the third device sends a change instruction to the first device.
  • the third device may be a mobile terminal or a computer.
  • the change instruction includes at least the acquisition information and the first account.
  • the change instruction is used to request the first device to bind the electronic certificate corresponding to the obtained information to the first account.
  • the first account is an account designated by the third device user.
  • S103 The first device binds the first account and the electronic credential according to the change instruction.
  • the first device searches for the electronic voucher corresponding to the acquired information according to the change instruction, writes the first account to the electronic voucher, or associates the electronic voucher with the first account, and binds the first account and the electronic voucher to change the electronic voucher.
  • the method may further include: the first device notifying the third device of the binding result, to notify the third device to display the acquired information of the changed electronic voucher; and notifying the second device to delete or hide Information about the acquisition of the changed electronic voucher.
  • the first device after the first device successfully binds the electronic voucher to the first account, the first device notifies the third device to notify the third device of the acquired information of the changed electronic voucher; and notifies the second device to delete or hide the information. Information about the acquisition of the changed electronic voucher.
  • the first device notifies the third device of the binding result to notify the third device to display the acquired information of the changed electronic voucher; and after the step of notifying the second device to delete or hide the acquired information of the changed electronic voucher, The first device may further receive a second change instruction sent by the fourth device according to the acquired information of the changed electronic voucher; wherein the change instruction includes at least a second account, and is configured to request the electronic voucher corresponding to the binding acquisition information and the second account
  • the second account is an account of the fourth device user
  • the first device cancels the binding relationship between the electronic credential and the first account according to the second change instruction, and binds the second account and the electronic credential; the first device notifies the fourth device of the binding result, so that the fourth device
  • the device displays the acquired information of the changed electronic voucher.
  • the first device may further notify the third device to delete or hide the acquired information of the changed electronic credential.
  • the electronic voucher further includes target data information and first data that needs to be acquired, and the acquired information of the electronic voucher is used to acquire target data corresponding to the electronic voucher.
  • the first device may further send the third device or the fourth device.
  • the third device/first account or the fourth device/second account transmitting the target data to the user of the first account or the second account a user; and obtaining the same data as the first data value.
  • the first device successfully binds the electronic voucher to the first account, and notifies the third device to the binding result, or the first device successfully binds the electronic voucher and the second account, and notifies the fourth device of the binding result.
  • the third device or the fourth device may also access the first device by using the URL address, and send a request for acquiring the target data corresponding to the changed electronic certificate to the first device.
  • the first device After receiving the request for acquiring the target data corresponding to the first electronic voucher after the change, the first device sends the target data to the third device or the fourth device, or according to the user of the first account or the user of the second account
  • the contact method transmits the target data to the user of the first account or the user of the second account; and acquires the same data as the first data value.
  • the same data as the first data value is provided by the user of the first account or the user of the second account.
  • the contact information of the user of the first account may be the address of the first user, the phone number, the IP address of the terminal used by the first user, and the like.
  • the contact information of the user of the second account may be the address of the second user, the phone number, the IP address of the terminal used by the second user, and the like.
  • the electronic voucher further includes the target commodity/service information and the unit price, and the acquired information of the electronic voucher may also be used to acquire the target commodity/service corresponding to the electronic voucher.
  • the first device may further receive the acquisition change sent by the third device or the fourth device.
  • the target item/service is sent to the third device/first account or the fourth device/second account, or the target item/service is sent to the user of the first account or The user of the second account; and obtaining the same amount of funds as the unit price.
  • the third device or the fourth device may further access the first device by using the URL address, and send a request for acquiring the target product/service corresponding to the changed electronic certificate to the first device.
  • the first device sends the target product/service to the third device or the fourth device, or according to the
  • the contact information of the user of the one account or the user of the second account sends the target goods/services to the user of the first account or the user of the second account; and acquires funds of the same amount as the unit price.
  • the funds of the same amount as the unit price are provided by the user of the first account or the user of the second account.
  • the first device generates an electronic voucher and sends the obtained information of the electronic voucher to the second device for display sharing, and the third device can send a change instruction according to the obtained information of the electronic voucher displayed in the second device to bind the electronic device.
  • the voucher and the account provided by the third device to realize the dissemination of the electronic voucher.
  • the acquisition information of the electronic voucher can be acquired and shared with other terminals, thereby improving data transmission efficiency and broadening the data transmission range.
  • FIG. 2 is a schematic flowchart diagram of a second embodiment of a data interaction processing method according to the present invention.
  • the execution subject of this embodiment is a third device.
  • the information acquisition method of this embodiment includes the following steps:
  • the third device sends a change instruction to the first device according to the acquiring information of the electronic credential displayed in the second device.
  • the first device generates an electronic voucher, and sends the obtained information of the electronic voucher to the second device for display sharing.
  • the electronic voucher corresponds to the target data, and after obtaining the obtained information, the other device or the terminal needs to download the information or data included in the electronic voucher from the first device by acquiring the information.
  • the third device sends a change instruction to the first device according to the acquisition information of the electronic credential displayed in the second device.
  • the change instruction includes at least the acquisition information and the first account.
  • the change instruction is used to request the first device to bind the electronic certificate corresponding to the obtained information to the first account.
  • the first account is an account designated by the third device user.
  • the target data may be a target product/service, or may be text data, audio data, video data, program data, or the like.
  • the electronic voucher corresponds to the target data.
  • the electronic voucher is a network electronic document integrating the target goods/service information and e-commerce functions, and the target goods/service information is provided by the target goods/service providers, the electronic voucher and the target goods/services correspond.
  • the acquisition information of the electronic voucher may be an index information or a URL address of the electronic voucher, and the index information includes at least a URL address of the electronic voucher, and may also include the number of the electronic voucher and the name of the target commodity/service.
  • the unit price, the sales amount, the quantity, the information of the target item/service provider, and the like may be an index information or a URL address of the electronic voucher, and the index information includes at least a URL address of the electronic voucher, and may also include the number of the electronic voucher and the name of the target commodity/service.
  • the URL address may integrate the number of the electronic voucher, the name of the target item/service, the unit price, the sales amount, the quantity, the information of the target item/service provider, and the like.
  • the information of the electronic voucher may be an index information or a URL address of the electronic voucher, and the index information includes at least a URL address of the electronic voucher, and may also include a number of the electronic voucher. A combination of any one or more of the name, the number of the target data, the information of the target data provider, and the like.
  • the URL address may integrate the number of the electronic voucher, the name and quantity of the target data, the information of the target data provider, and the like.
  • the third device receives and displays the acquired information of the changed electronic voucher sent by the first device.
  • the first device After receiving the change instruction sent by the third device, the first device searches for the electronic voucher corresponding to the acquired information according to the change instruction, writes the first account to the electronic voucher, or associates the electronic voucher with the first account, Bind the first account with the electronic voucher to change the electronic voucher.
  • the first device After the first device successfully binds the electronic credential to the first account, the first device notifies the third device of the binding result. The third device is notified to display the acquired information of the changed electronic voucher.
  • the third device receives and displays the acquired information of the changed electronic voucher sent by the first device.
  • the third device may further receive the notification information sent by the first device, and delete or hide the acquired information of the changed electronic voucher; wherein the notification information is the electronic certificate of the first device after the change Sent after being bound to the second account.
  • the first device may further receive, by the fourth device, the fourth device, according to the acquired information of the changed electronic voucher.
  • a second change instruction wherein the change instruction includes at least a second account for requesting binding of the electronic voucher corresponding to the acquired information and the second account; and the second account is an account of the fourth device user.
  • the first device cancels the binding relationship between the electronic credential and the first account according to the second change instruction, and binds the second account and the electronic credential; the first device notifies the fourth device of the binding result, so that the fourth device displays Information about the acquisition of the changed electronic voucher.
  • the first device After the first device binds the second account and the electronic credential according to the second change instruction, the first device sends the notification information to the third device.
  • the third device deletes or hides the acquired information of the changed electronic voucher when receiving the notification information sent by the first device.
  • the electronic voucher further includes target data information and first data that needs to be acquired, and the acquired information of the electronic voucher is used to acquire target data corresponding to the electronic voucher.
  • the third device may further send a request for acquiring the target data corresponding to the changed electronic voucher to the first device; and receiving the target data sent by the first device when confirming the response to the request, and Data having the same first data value is sent to the first device.
  • the third device may also access the first device by using the URL address, and send the changed electronic voucher to the first device.
  • a request for the corresponding target data may be used.
  • the first device After receiving the request for acquiring the target data corresponding to the first electronic voucher after the change, the first device sends the target data to the third device, or sends the target data to the first device according to the contact manner of the user of the first account.
  • the contact mode of the user of the first account may be the address of the first user, the phone number, the IP address of the terminal used by the first user, and the like.
  • the third device receives the target data sent by the first device when confirming the response to the request, and transmits the same data as the first data value to the first device.
  • the electronic voucher further includes the target commodity/service information and the unit price, and the acquired information of the electronic voucher may also be used to acquire the target commodity/service corresponding to the electronic voucher.
  • the third device may further send, to the first device, the target product corresponding to the acquired electronic voucher. / request for the service; and receiving the target item/service sent by the first device upon acknowledging the response to the request, and transmitting the same amount of funds to the first device.
  • the third device may also access the first device by using the URL address, and send the changed electronic device to the first device.
  • the request for the target item/service corresponding to the voucher may also access the first device by using the URL address, and send the changed electronic device to the first device.
  • the first device receives, by the third device, a request for acquiring the target product/service corresponding to the electronic certificate after the change, the first device sends the target product/service to the third device, or according to the contact information of the user of the first account The target item/service is sent to the user of the first account.
  • the third device receives the target item/service sent by the first device when confirming the response to the request, and transmits the same amount of funds as the unit price amount to the first device.
  • the third device sends a change instruction to the first device according to the information about the electronic voucher displayed in the second device, and receives and displays the acquired information of the changed electronic voucher sent by the first device.
  • the third device is capable of transmitting a change instruction according to the acquisition information of the electronic credential displayed in the second device to bind the electronic credential with the account provided by the third device to implement the propagation of the electronic credential.
  • the acquisition information of the electronic voucher can be acquired and shared with other terminals, thereby improving data transmission efficiency and broadening the data transmission range.
  • FIG. 3 is a schematic flowchart diagram of a third embodiment of a data interaction processing method according to the present invention.
  • the execution body of this embodiment is a fourth device.
  • the information acquisition method of this embodiment includes the following steps:
  • the fourth device sends a change instruction to the first device according to the acquiring information of the electronic credential displayed by the third device.
  • the first device generates an electronic credential, and the electronic credential is bound to the first account; the first account is provided by the third device.
  • the electronic voucher corresponds to the target data, and the obtained information of the electronic voucher is displayed in the third device. After obtaining the obtained information, the information or data included in the electronic voucher needs to be downloaded from the first device by acquiring the information.
  • the target data may be a target product/service, or may be text data, audio data, video data, program data, or the like.
  • the electronic voucher corresponds to the target data.
  • the electronic voucher is a network electronic document integrating the target goods/service information and e-commerce functions, and the target goods/service information is provided by the target goods/service providers, the electronic voucher and the target goods/services correspond.
  • the acquisition information of the electronic voucher may be an index information or a URL address of the electronic voucher, and the index information includes at least a URL address of the electronic voucher, and may also include the number of the electronic voucher and the name of the target commodity/service.
  • the unit price, the sales amount, the quantity, the information of the target item/service provider, and the like may be an index information or a URL address of the electronic voucher, and the index information includes at least a URL address of the electronic voucher, and may also include the number of the electronic voucher and the name of the target commodity/service.
  • the URL address may integrate the number of the electronic voucher, the name of the target item/service, the unit price, the sales amount, the quantity, the information of the target item/service provider, and the like.
  • the information of the electronic voucher may be an index information or a URL address of the electronic voucher, and the index information includes at least a URL address of the electronic voucher, and may also include a number of the electronic voucher. A combination of any one or more of the name, the number of the target data, the information of the target data provider, and the like.
  • the URL address may integrate the number of the electronic voucher, the name and quantity of the target data, the information of the target data provider, and the like.
  • the fourth device sends a change instruction to the first device according to the acquisition information of the electronic credential displayed by the third device.
  • the change instruction includes at least the acquisition information and the second account.
  • the change instruction is used to request the first device to bind the electronic certificate corresponding to the obtained information and the second account.
  • the second account is an account designated by the fourth device user.
  • the fourth device receives and displays the acquired information of the changed electronic voucher sent by the first device.
  • the first device After receiving the change instruction sent by the fourth device, the first device searches for the electronic voucher corresponding to the acquired information according to the change instruction, writes the second account to the electronic voucher, or associates the electronic voucher with the second account. Bind the second account with the electronic voucher to change the electronic voucher.
  • the first device After the first device successfully binds the electronic credential to the second account, the first device notifies the fourth device of the binding result.
  • the fourth device is notified to display the acquired information of the changed electronic voucher.
  • the fourth device receives and displays the acquired information of the changed electronic voucher sent by the first device.
  • the electronic voucher further includes target data information and first data that needs to be acquired, and the acquired information of the electronic voucher is used to acquire target data corresponding to the electronic voucher.
  • the fourth device may further send a request for acquiring the target data corresponding to the changed electronic voucher to the first device; and receiving the target data sent by the first device when confirming the response to the request, and Data having the same first data value is sent to the first device.
  • the fourth device may also access the first device by using the URL address, and send the obtained electronic credential to the first device.
  • a request for the corresponding target data may be provided.
  • the first device When receiving the request for acquiring the target data corresponding to the changed electronic voucher, the first device sends the target data to the fourth device, or sends the target data to the second account according to the contact manner of the user of the second account.
  • the contact information of the user of the second account may be the address of the second user, the phone number, the IP address of the terminal used by the second user, and the like.
  • the fourth device receives the target data sent by the first device when confirming the response to the request, and transmits the same data as the first data value to the first device.
  • the electronic voucher further includes the target commodity/service information and the unit price, and the acquired information of the electronic voucher may also be used to acquire the target commodity/service corresponding to the electronic voucher.
  • the third device may further send, to the first device, a request for acquiring the target product/service corresponding to the changed electronic voucher; and receiving the first A device sends a target item/service that is sent in response to the request, and sends the same amount of funds as the unit price to the first device.
  • the fourth device may also access the first device by using the URL address, and send the acquired electronic device to the first device.
  • the first device receives, by the first device, the request for the target product/service corresponding to the electronic certificate after the change of the electronic certificate sent by the fourth device, the first device sends the target product/service to the fourth device, or according to the contact information of the user of the second account
  • the target item/service is sent to the user of the second account.
  • the fourth device receives the target item/service sent by the first device when confirming the response to the request, and transmits the same amount of funds as the unit price quota to the first device.
  • the fourth device sends a change instruction to the first device according to the information about the electronic voucher displayed by the third device, and receives and displays the acquired information of the changed electronic voucher sent by the first device.
  • the fourth device is capable of transmitting a change instruction according to the acquisition information of the electronic credential displayed in the third device to bind the electronic credential with the account provided by the fourth device to implement the propagation of the electronic credential.
  • the acquisition information of the electronic voucher can be acquired and shared to other terminals, thereby improving data transmission efficiency and broadening the data transmission range.
  • FIG. 4 is a schematic structural diagram of a first embodiment of a data interaction processing apparatus according to the present invention.
  • the modules included in the data interaction processing apparatus of this embodiment are used to perform the steps in the embodiment corresponding to FIG. 1 and FIG. 1 .
  • the data interaction processing device is a first device, and the first device may be a server of the target data provider.
  • the data interaction processing apparatus of this embodiment includes a generating module 410, a sending module 420, a receiving module 430, and a changing module 440.
  • the generating module 410 is configured to generate an electronic credential.
  • the sending module 420 is configured to send the acquiring information of the electronic credential generated by the generating module 410 to the second device, where the obtaining information is displayed in the second device.
  • the receiving module 430 is configured to receive a change instruction sent by the third device according to the obtaining information, where the change instruction includes at least a first account, and is configured to request binding the electronic credential corresponding to the obtaining information with the first account. .
  • the change module 440 is configured to bind the first account and the electronic credential according to the change instruction received by the receiving module 430.
  • the receiving module 430 is further configured to receive a second change instruction sent by the fourth device according to the acquired information of the changed electronic voucher; wherein the change instruction includes at least a second account, Obtaining an electronic voucher corresponding to the information and the second account.
  • the changing module 440 is further configured to: according to the second change instruction received by the receiving module 430, release the binding relationship between the electronic credential and the first account, and bind the second account with the electronic credential .
  • the data interaction processing device sends the acquisition information of the electronic voucher to the second device for display sharing, and the third device can send the change instruction according to the acquisition information of the electronic voucher displayed in the second device, to bind the electronic voucher and the The account provided by the three devices to realize the dissemination of electronic voucher.
  • the third device cannot access the first device, the acquisition information of the electronic voucher can be acquired and shared with other terminals, thereby improving data transmission efficiency and broadening the data transmission range.
  • FIG. 5 is a schematic structural diagram of a second embodiment of a data interaction processing apparatus according to the present invention.
  • Each of the modules included in the data interaction processing apparatus of this embodiment is used to perform the steps in the embodiment corresponding to FIG. 2 and FIG. 2 .
  • the data interaction processing device is a third device, and the third device may be a mobile terminal, a computer, or the like.
  • the data interaction processing apparatus of this embodiment includes a sending module 510 and a control module 520.
  • the sending module 510 is configured to send, according to the acquiring information of the electronic credential displayed in the second device, a change instruction to the first device, where the electronic credential is generated by the first device; and the obtaining information of the electronic credential is Sending the device to the second device;
  • the change instruction includes at least a first account, configured to request binding the electronic voucher corresponding to the acquired information with the first account;
  • the control module 520 is configured to receive and display the acquired information of the changed electronic voucher sent by the first device.
  • the data interaction processing device sends a change instruction to the first device according to the information about the electronic voucher displayed in the second device, and receives and displays the acquired information of the changed electronic voucher sent by the first device.
  • the third device is capable of transmitting a change instruction according to the acquisition information of the electronic credential displayed in the second device to bind the electronic credential with the account provided by the third device to implement the propagation of the electronic credential.
  • FIG. 6 is a schematic structural diagram of a third embodiment of a data interaction processing apparatus according to the present invention.
  • the modules included in the data interaction processing apparatus of this embodiment are used to perform the steps in the embodiments corresponding to FIG. 3 and FIG. 3 .
  • the data interaction processing device is a fourth device, and the fourth device may be a mobile terminal, a computer, or the like.
  • the data interaction processing apparatus of this embodiment includes a sending module 610 and a control module 620.
  • the sending module 610 is configured to send, according to the acquiring information of the electronic credential displayed by the third device, a change instruction to the first device, where the electronic credential is generated by the first device, and the electronic credential is bound to the first account,
  • the first account is sent by the third device;
  • the change instruction includes at least a second account, configured to request binding the electronic voucher corresponding to the acquired information and the second account;
  • the control module 620 is configured to receive and display the acquired information of the changed electronic voucher sent by the first device, where the changed electronic voucher is bound to the second account.
  • the data interaction processing device sends a change instruction to the first device according to the acquisition information of the electronic certificate displayed by the third device, and receives and displays the acquired information of the changed electronic certificate sent by the first device.
  • the data interaction processing device is capable of transmitting a change instruction according to the acquisition information of the electronic voucher displayed in the third device to bind the electronic voucher with the account provided by the fourth device to implement the propagation of the electronic voucher.
  • the acquisition information of the electronic certificate can be acquired and shared with other terminals, thereby improving data transmission efficiency and broadening the data transmission range.
  • FIG. 7 is a schematic structural diagram of a fourth embodiment of a data interaction processing apparatus according to the present invention.
  • the data interaction processing device of this embodiment is a first device.
  • the data interaction processing apparatus of this embodiment includes a receiver 710, a processor 720, a transmitter 730, a read only memory 740, a random access memory 750, and a bus 760.
  • Receiver 710 is configured to receive data.
  • the processor 720 controls the operation of the data interaction processing device, and the processor 720 may also be referred to as a CPU (Central Processing). Unit, central processing unit).
  • Processor 720 may be an integrated circuit chip with signal processing capabilities.
  • the processor 720 can also be a general purpose processor, a digital signal processor (DSP), an application specific integrated circuit (ASIC), an off-the-shelf programmable gate array (FPGA) or other programmable logic device, discrete gate or transistor logic device, discrete hardware component.
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • Transmitter 730 is used to transmit data.
  • the memory can include read only memory 740 and random access memory 750 and provide instructions and data to processor 720.
  • a portion of the memory may also include non-volatile random access memory (NVRAM).
  • NVRAM non-volatile random access memory
  • bus 760 which may include, in addition to the data bus, a power bus, a control bus, a status signal bus, and the like. However, for clarity of description, various buses are labeled as bus 760 in the figure.
  • the memory stores the following elements, executable modules or data structures, or a subset of them, or their extended set:
  • Operation instructions include various operation instructions for implementing various operations.
  • Operating system Includes a variety of system programs for implementing various basic services and handling hardware-based tasks.
  • the processor 720 performs the following operations by calling an operation instruction stored in the memory, which can be stored in the operating system:
  • the processor 720 is configured to generate an electronic credential, and send the obtained information of the electronic credential to the second device, where the acquired information is displayed in the second device;
  • the processor 720 is configured to receive, by the receiver 710, a change instruction sent by the third device according to the acquiring information, where the change instruction includes at least a first account, and is configured to request binding of the electronic voucher corresponding to the acquired information. Said first account;
  • the processor 720 is further configured to bind the first account and the electronic credential according to the change instruction received by the receiver 710.
  • the processor 720 is configured to control the receiver 710 to receive a second change instruction sent by the fourth device according to the acquired information of the changed electronic voucher; wherein the change instruction includes at least a second account, Determining an electronic voucher corresponding to the obtained information and the second account;
  • the processor 720 is further configured to release the binding relationship between the electronic credential and the first account according to the second change instruction, and bind the second account to the electronic credential.
  • FIG. 8 is a schematic structural diagram of a fifth embodiment of a data interaction processing apparatus according to the present invention.
  • the data interaction processing device of this embodiment is a third device.
  • the data interaction processing apparatus of this embodiment includes a receiver 810, a processor 820, a transmitter 830, a read only memory 840, a random access memory 850, and a bus 860.
  • Receiver 810 is configured to receive data.
  • the processor 820 controls the operation of the data interaction processing device, and the processor 820 may also be referred to as a CPU (Central Processing). Unit, central processing unit).
  • Processor 820 may be an integrated circuit chip with signal processing capabilities.
  • the processor 820 can also be a general purpose processor, a digital signal processor (DSP), an application specific integrated circuit (ASIC), an off-the-shelf programmable gate array (FPGA) or other programmable logic device, a discrete gate or transistor logic device, and discrete hardware components.
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • Transmitter 830 is used to transmit data.
  • the memory can include read only memory 840 and random access memory 850 and provides instructions and data to processor 820.
  • a portion of the memory may also include non-volatile random access memory (NVRAM).
  • NVRAM non-volatile random access memory
  • bus 860 which may include, in addition to the data bus, a power bus, a control bus, a status signal bus, and the like. However, for clarity of description, various buses are labeled as bus 860 in the figure.
  • the memory stores the following elements, executable modules or data structures, or a subset of them, or their extended set:
  • Operation instructions include various operation instructions for implementing various operations.
  • Operating system Includes a variety of system programs for implementing various basic services and handling hardware-based tasks.
  • the processor 820 performs the following operations by calling an operation instruction stored in the memory, which can be stored in the operating system:
  • the processor 820 is configured to generate a change instruction according to the acquisition information of the electronic credential displayed in the second device, and control the transmitter 830 to send a change instruction to the first device, where the electronic credential is generated by the first device;
  • the obtaining information of the electronic voucher is sent by the first device to the second device;
  • the change instruction includes at least a first account, and is configured to request binding the electronic voucher corresponding to the obtaining information with the first account;
  • the processor 820 is further configured to control, at the receiver 810, the acquisition information of the changed electronic voucher sent by the first device, and display the acquired information of the changed electronic voucher sent by the first device.
  • FIG. 9 is a schematic structural diagram of a sixth embodiment of a data interaction processing apparatus according to the present invention.
  • the data interaction processing device of this embodiment is a fourth device.
  • the data interaction processing apparatus of this embodiment includes a receiver 910, a processor 920, a transmitter 930, a read only memory 940, a random access memory 950, and a bus 960.
  • Receiver 910 is configured to receive data.
  • the processor 920 controls the operation of the data interaction processing device, and the processor 920 may also be referred to as a CPU (Central Processing). Unit, central processing unit).
  • Processor 920 may be an integrated circuit chip with signal processing capabilities.
  • the processor 920 can also be a general purpose processor, a digital signal processor (DSP), an application specific integrated circuit (ASIC), an off-the-shelf programmable gate array (FPGA) or other programmable logic device, discrete gate or transistor logic device, discrete hardware component.
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • Transmitter 930 is used to transmit data.
  • the memory can include read only memory 940 and random access memory 950 and provides instructions and data to processor 920.
  • a portion of the memory may also include non-volatile random access memory (NVRAM).
  • NVRAM non-volatile random access memory
  • bus 960 which may include, in addition to the data bus, a power bus, a control bus, a status signal bus, and the like. However, for clarity of description, various buses are labeled as bus 960 in the figure.
  • the memory stores the following elements, executable modules or data structures, or a subset of them, or their extended set:
  • Operation instructions include various operation instructions for implementing various operations.
  • Operating system Includes a variety of system programs for implementing various basic services and handling hardware-based tasks.
  • the processor 920 performs the following operations by calling an operation instruction stored in the memory, which can be stored in the operating system:
  • the processor 920 is configured to generate a change instruction according to the acquiring information of the electronic credential displayed by the third device, and control the transmitter 930 to send a change instruction to the first device, where the electronic credential is generated by the first device, and The electronic credential is bound to the first account, and the first account is sent by the third device; the change instruction includes at least a second account, configured to request binding the electronic credential corresponding to the obtaining information, and the second Account
  • the processor 920 is further configured to control the receiver 910 to receive the acquired information of the changed electronic voucher sent by the first device, and display the acquired information of the changed electronic voucher sent by the first device; wherein the change The subsequent electronic voucher is bound to the second account.
  • the disclosed system, apparatus, and method may be implemented in other manners.
  • the device implementations described above are merely illustrative.
  • the division of the modules or units is only a logical function division.
  • there may be another division manner for example, multiple units or components may be used. Combinations can be integrated into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be in an electrical, mechanical or other form.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable storage medium.
  • the technical solution of the present invention which is essential or contributes to the prior art, or all or part of the technical solution, may be embodied in the form of a software product stored in a storage medium.
  • a number of instructions are included to cause a computer device (which may be a personal computer, server, or network device, etc.) or a processor to perform all or part of the steps of the methods of the various embodiments of the present invention.
  • the foregoing storage medium includes: a U disk, a mobile hard disk, a read only memory (ROM, Read-Only) Memory, random access memory (RAM), disk or optical disk, and other media that can store program code.

Abstract

Disclosed are a method and device for data exchange processing. The method for data exchange processing comprises: a first device transmits acquisition information of an electronic certificate to a second device, where the electronic certificate is generated by the first device, and the acquisition information is displayed in the second device; the first device receives a change instruction transmitted by a third device on the basis of the acquisition information, where the change instruction at least comprises a first account and is used for requesting the binding of an electronic certificate corresponding to the acquisition information with the first account; and the first device binds the first account with the electronic certificate on the basis of the change instruction. The described solution increases the efficiency of data transmission and broadens the range of data transmission.

Description

一种数据交互处理方法及装置 Data interaction processing method and device
【技术领域】[Technical Field]
本发明涉及互联网数据交互技术领域,特别是涉及一种数据交互处理方法及装置。The present invention relates to the field of Internet data interaction technologies, and in particular, to a data interaction processing method and apparatus.
【背景技术】 【Background technique】
随着互联网技术尤其是移动互联网技术的发展,用户可以通过移动设备使用2G、3G、4G或wifi等方式连接互联网进行交互、社交等活动,通过互联网技术用户可以方便有效地进行线上活动,这是线下无法比拟的体验。With the development of Internet technologies, especially mobile Internet technologies, users can connect to the Internet via mobile devices using 2G, 3G, 4G or wifi to interact and socialize. Internet users can conveniently and effectively conduct online activities. It is an incomparable experience offline.
用户在通过移动互联网进行数据交互时,通常是在一定传播范围内通过关键字从数据库中搜索与关键字相匹配的信息,用户再从搜索到的信息中获取需要的信息。然而,数据库的信息传播会受到一定限制,例如,当用户与该数据库之间没有传播路径时,则用户无法将该数据库的信息分享给其他用户,从而导致该数据库的信息不能有效传播。When users interact with data through the mobile Internet, they usually search for information matching the keywords from the database by keywords within a certain range of communication, and the user obtains the required information from the searched information. However, the information dissemination of the database may be limited. For example, when there is no propagation path between the user and the database, the user cannot share the information of the database to other users, and the information of the database cannot be effectively transmitted.
【发明内容】 [Summary of the Invention]
本发明的目的在于提供数据交互处理方法、装置,能够扩大数据/信息的传播范围,提高数据/信息传播效率。The object of the present invention is to provide a data interaction processing method and apparatus, which can expand the data/information propagation range and improve data/information transmission efficiency.
为了解决上述问题,本发明采用的第一个技术方案是:提供一种数据交互处理方法,所述方法包括:第一设备将电子凭证的获取信息发送至第二设备;其中,所述电子凭证由所述第一设备生成,所述获取信息展示于所述第二设备中;所述第一设备接收第三设备根据所述获取信息发送的变更指令;其中,所述变更指令至少包括第一账户,用于请求绑定所述获取信息对应的电子凭证与所述第一账户;所述第一设备根据所述变更指令绑定所述第一账户与所述电子凭证。In order to solve the above problem, the first technical solution adopted by the present invention is to provide a data interaction processing method, the method comprising: the first device sending the information about the electronic voucher to the second device; wherein the electronic voucher Generating, by the first device, the acquiring information is displayed in the second device; the first device receiving a change instruction sent by the third device according to the acquiring information; wherein the change instruction includes at least a first An account, configured to request binding an electronic credential corresponding to the obtaining information to the first account; and the first device binds the first account and the electronic credential according to the change instruction.
为了解决上述问题,本发明采用的第二个技术方案是:提供一种所述数据交互处理方法,所述方法包括:第三设备根据第二设备中展示的电子凭证的获取信息向第一设备发送变更指令;其中,所述电子凭证由所述第一设备生成;所述电子凭证的获取信息由所述第一设备发送至第二设备;所述变更指令至少包括第一账户,用于请求绑定所述获取信息对应的电子凭证与所述第一账户;所述第三设备接收并展示所述第一设备发送的变更后的电子凭证的获取信息。In order to solve the above problem, the second technical solution adopted by the present invention is: providing the data interaction processing method, the method comprising: the third device according to the information obtained by the electronic device displayed in the second device to the first device Sending a change instruction; wherein the electronic voucher is generated by the first device; the acquisition information of the electronic voucher is sent by the first device to a second device; and the change instruction includes at least a first account for requesting Binding the electronic voucher corresponding to the obtained information to the first account; the third device receives and displays the acquired information of the changed electronic voucher sent by the first device.
为了解决上述问题,本发明采用的第三个技术方案是:提供一种所述数据交互处理方法,所述方法包括:第四设备根据第三设备展示的电子凭证的获取信息向第一设备发送变更指令;其中,所述电子凭证由所述第一设备生成,且所述电子凭证与第一账户绑定,所述第一账户由所述第三设备发送;所述变更指令至少包括第二账户,用于请求绑定所述获取信息对应的电子凭证与所述第二账户;所述第四设备接收并展示所述第一设备发送的变更后的电子凭证的获取信息;其中,所述变更后的电子凭证与所述第二账户绑定。In order to solve the above problem, the third technical solution adopted by the present invention is: providing the data interaction processing method, the method comprising: sending, by the fourth device, the information about the electronic voucher displayed by the third device to the first device a change instruction; wherein the electronic voucher is generated by the first device, and the electronic voucher is bound to a first account, the first account is sent by the third device; and the change instruction includes at least a second An account, configured to request to bind the electronic voucher corresponding to the acquired information to the second account; the fourth device receives and displays the acquired information of the changed electronic voucher sent by the first device; The changed electronic voucher is bound to the second account.
为了解决上述问题,本发明采用的第四个技术方案是:提供一种所述数据交互处理装置,所述数据交互处理装置包括:生成模块、发送模块、接收模块、变更模块;所述发送模块用于将电子凭证的获取信息发送至第二设备;其中,所述电子凭证由所述生成模块生成,所述获取信息展示于所述第二设备中;所述接收模块用于接收第三设备根据所述获取信息发送的变更指令;其中,所述变更指令至少包括第一账户,用于请求绑定所述获取信息对应的电子凭证与所述第一账户;所述变更模块用于根据所述变更指令绑定所述第一账户与所述电子凭证。In order to solve the above problem, the fourth technical solution adopted by the present invention is to provide the data interaction processing device, where the data interaction processing device includes: a generating module, a sending module, a receiving module, and a changing module; And the sending module is configured to send the information about the electronic voucher to the second device, where the electronic voucher is generated by the generating module, the obtaining information is displayed in the second device, and the receiving module is configured to receive the third device a change instruction sent according to the obtaining information; wherein the change instruction includes at least a first account, configured to request binding an electronic credential corresponding to the obtaining information, and the first account; The change instruction binds the first account to the electronic credential.
为了解决上述问题,本发明采用的第五个技术方案是:提供一种所述数据交互处理装置,所述数据交互处理装置包括:发送模块、控制模块;所述发送模块用于根据第二设备中展示的电子凭证的获取信息向第一设备发送变更指令;其中,所述电子凭证由所述第一设备生成;所述电子凭证的获取信息由所述第一设备发送至第二设备;所述变更指令至少包括第一账户,用于请求绑定所述获取信息对应的电子凭证与所述第一账户;所述控制模块用于接收并展示所述第一设备发送的变更后的电子凭证的获取信息。In order to solve the above problem, the fifth technical solution adopted by the present invention is to provide the data interaction processing device, where the data interaction processing device includes: a sending module and a control module; and the sending module is configured to use the second device. The obtaining information of the electronic voucher displayed in the first device is sent by the first device; the electronic voucher is sent by the first device to the second device; The change instruction includes at least a first account, configured to request binding the electronic credential corresponding to the obtaining information, and the first account; the control module is configured to receive and display the changed electronic credential sent by the first device Get information.
为了解决上述问题,本发明采用的第六个技术方案是:提供一种所述数据交互处理装置,所述数据交互处理装置包括:发送模块、控制模块;所述发送模块用于根据第三设备展示的电子凭证的获取信息向第一设备发送变更指令;其中,所述电子凭证由所述第一设备生成,且所述电子凭证与第一账户绑定,所述第一账户由所述第三设备发送;所述变更指令至少包括第二账户,用于请求绑定所述获取信息对应的电子凭证与所述第二账户;所述控制模块用于接收并展示所述第一设备发送的变更后的电子凭证的获取信息;其中,所述变更后的电子凭证与所述第二账户绑定。In order to solve the above problem, the sixth technical solution adopted by the present invention is to provide the data interaction processing device, where the data interaction processing device includes: a sending module and a control module; and the sending module is configured to use the third device. The obtained information of the electronic voucher is sent to the first device to send a change instruction; wherein the electronic voucher is generated by the first device, and the electronic voucher is bound to the first account, and the first account is The third device sends: the change command includes at least a second account, configured to request binding the electronic credential corresponding to the obtaining information, and the second account; the control module is configured to receive and display the sending by the first device The acquired information of the electronic voucher; wherein the changed electronic voucher is bound to the second account.
上述方式,第一设备生成电子凭证并将电子凭证的获取信息发送至第二设备进行展示分享,第三设备能够根据第二设备中展示的电子凭证的获取信息发送变更指令,以绑定该电子凭证与第三设备提供的账户,以实现电子凭证的传播。上述方式,第三设备能够获取到电子凭证的获取信息并将其分享给其他的终端,能够提高数据传播效率以及拓宽数据传播范围。其他终端能够获取到电子凭证的获取信息并将其分享给其他的终端,能够提高数据传播效率以及拓宽数据传播范围。In the above manner, the first device generates an electronic voucher and sends the obtained information of the electronic voucher to the second device for display sharing, and the third device can send a change instruction according to the acquired information of the electronic voucher displayed in the second device to bind the electronic device. The voucher and the account provided by the third device to realize the dissemination of the electronic voucher. In the above manner, the third device can acquire the acquisition information of the electronic voucher and share it with other terminals, thereby improving data transmission efficiency and broadening the data transmission range. Other terminals can obtain the acquisition information of the electronic voucher and share it with other terminals, which can improve the data transmission efficiency and broaden the data transmission range.
【附图说明】 [Description of the Drawings]
图1是本发明数据交互处理方法第一实施例的流程示意图;1 is a schematic flow chart of a first embodiment of a data interaction processing method according to the present invention;
图2是本发明数据交互处理方法第二实施例的流程示意图;2 is a schematic flow chart of a second embodiment of a data interaction processing method according to the present invention;
图3是本发明数据交互处理方法第三实施例的流程示意图;3 is a schematic flowchart of a third embodiment of a data interaction processing method according to the present invention;
图4是本发明数据交互处理装置第一实施例的结构示意图;4 is a schematic structural diagram of a first embodiment of a data interaction processing apparatus according to the present invention;
图5是本发明数据交互处理装置第二实施例的结构示意图;FIG. 5 is a schematic structural diagram of a second embodiment of a data interaction processing apparatus according to the present invention; FIG.
图6是本发明数据交互处理装置第三实施例的结构示意图;6 is a schematic structural diagram of a third embodiment of a data interaction processing apparatus according to the present invention;
图7是本发明数据交互处理装置第四实施例的结构示意图;7 is a schematic structural diagram of a fourth embodiment of a data interaction processing apparatus according to the present invention;
图8是本发明数据交互处理装置第五实施例的结构示意图;8 is a schematic structural diagram of a fifth embodiment of a data interaction processing apparatus according to the present invention;
图9是本发明数据交互处理装置第六实施例的结构示意图。FIG. 9 is a schematic structural diagram of a sixth embodiment of a data interaction processing apparatus according to the present invention.
【具体实施方式】【detailed description】
以下描述中,为了说明而不是为了限定,提出了诸如特定系统结构、接口、技术之类的具体细节,以便透彻理解本发明。然而,本领域的技术人员应当清楚,在没有这些具体细节的其它实施方式中也可以实现本发明。在其它情况中,省略对众所周知的装置、电路以及方法的详细说明,以免不必要的细节妨碍本发明的描述。In the following description, for purposes of illustration and description, reference However, it will be apparent to those skilled in the art that the present invention may be practiced in other embodiments without these specific details. In other instances, detailed descriptions of well-known devices, circuits, and methods are omitted so as not to obscure the description of the invention.
参阅图1,图1是本发明数据交互处理方法第一实施例的流程示意图。本实施例的执行主体为第一设备。第一设备可以为服务器。本实施例的数据交互处理方法包括以下步骤:Referring to FIG. 1, FIG. 1 is a schematic flowchart diagram of a first embodiment of a data interaction processing method according to the present invention. The execution body of this embodiment is the first device. The first device can be a server. The data interaction processing method of this embodiment includes the following steps:
S101:第一设备将电子凭证的获取信息发送至第二设备;其中,所述电子凭证由所述第一设备生成,所述获取信息展示于所述第二设备中。S101: The first device sends the acquiring information of the electronic credential to the second device, where the electronic credential is generated by the first device, and the obtaining information is displayed in the second device.
第一设备根据目标数据信息生成电子凭证,并将电子凭证的获取信息发送至第二设备。其中,获取信息展示于第二设备中。The first device generates an electronic credential according to the target data information, and sends the obtained information of the electronic credential to the second device. The obtained information is displayed in the second device.
进一步地,目标数据可以为目标商品/服务,也可以为文字数据、音频数据、视频数据、程序数据等。电子凭证与目标数据相对应。Further, the target data may be a target product/service, or may be text data, audio data, video data, program data, or the like. The electronic voucher corresponds to the target data.
当目标数据为目标商品/服务时,电子凭证为集成目标商品/服务信息及电子商务功能的网络电子单证,目标商品/服务信息由目标商品/服务提供方提供,电子凭证与目标商品/服务对应。When the target data is the target goods/services, the electronic voucher is a network electronic document integrating the target goods/service information and e-commerce functions, and the target goods/service information is provided by the target goods/service providers, the electronic voucher and the target goods/services correspond.
当目标数据为目标商品/服务时,电子凭证的获取信息可以为电子凭证的索引信息或URL地址,索引信息至少包括电子凭证的URL地址,还可以包括电子凭证的编号、目标商品/服务的名称、单价、销售量、数量、目标商品/服务提供方的信息等其中任意一个或多个的组合。When the target data is the target commodity/service, the acquisition information of the electronic voucher may be an index information or a URL address of the electronic voucher, and the index information includes at least a URL address of the electronic voucher, and may also include the number of the electronic voucher and the name of the target commodity/service. A combination of any one or more of the unit price, the sales amount, the quantity, the information of the target item/service provider, and the like.
其中,URL地址可以集成电子凭证的编号、目标商品/服务的名称、单价、销售量、数量、目标商品/服务提供方的信息等。The URL address may integrate the number of the electronic voucher, the name of the target item/service, the unit price, the sales amount, the quantity, the information of the target item/service provider, and the like.
当目标数据为文字数据、音频数据、视频数据、程序数据时,电子凭证的获取信息可以为电子凭证的索引信息或URL地址,索引信息至少包括电子凭证的URL地址,还可以包括电子凭证的编号、目标数据的名称、数量、目标数据提供方的信息等其中任意一个或多个的组合。When the target data is text data, audio data, video data, and program data, the information of the electronic voucher may be an index information or a URL address of the electronic voucher, and the index information includes at least a URL address of the electronic voucher, and may also include a number of the electronic voucher. A combination of any one or more of the name, the number of the target data, the information of the target data provider, and the like.
其中,URL地址可以集成电子凭证的编号、目标数据的名称、数量、目标数据提供方的信息等。The URL address may integrate the number of the electronic voucher, the name and quantity of the target data, the information of the target data provider, and the like.
电子凭证保存在第一设备中,其他设备或终端在得到获取信息后,需要通过获取信息从第一设备中下载电子凭证包含的各项信息或数据。The electronic voucher is saved in the first device, and after obtaining the obtained information, the other device or the terminal needs to download the information or data included in the electronic voucher from the first device by acquiring the information.
第二设备展示接收到的电子凭证的获取信息,以供其他设备查阅或获取。第二设备可以为服务器,例如电商服务器。The second device displays the acquired information of the received electronic voucher for review or acquisition by other devices. The second device can be a server, such as an e-commerce server.
S102:所述第一设备接收第三设备根据所述获取信息发送的变更指令。S102: The first device receives a change instruction sent by the third device according to the acquiring information.
第三设备从第二设备展示的获取信息中选择需要的获取信息时,向第一设备发送变更指令。其中,第三设备可以为移动终端、电脑能。变更指令至少包括获取信息以及第一账户。变更指令用于请求第一设备绑定获取信息对应的电子凭证与第一账户。第一账户为第三设备用户指定的账户。When the third device selects the required acquisition information from the acquisition information displayed by the second device, the third device sends a change instruction to the first device. The third device may be a mobile terminal or a computer. The change instruction includes at least the acquisition information and the first account. The change instruction is used to request the first device to bind the electronic certificate corresponding to the obtained information to the first account. The first account is an account designated by the third device user.
S103:所述第一设备根据所述变更指令绑定所述第一账户与所述电子凭证。S103: The first device binds the first account and the electronic credential according to the change instruction.
第一设备根据变更指令查找与获取信息对应的电子凭证,将第一账户写入电子凭证,或将电子凭证与第一账户关联起来,绑定第一账户与电子凭证,以变更电子凭证。The first device searches for the electronic voucher corresponding to the acquired information according to the change instruction, writes the first account to the electronic voucher, or associates the electronic voucher with the first account, and binds the first account and the electronic voucher to change the electronic voucher.
进一步地,在步骤S103之后,所述方法还可以包括:第一设备将绑定结果通知第三设备,以通知第三设备展示变更后的电子凭证的获取信息;以及通知第二设备删除或隐藏变更后的电子凭证的获取信息。Further, after the step S103, the method may further include: the first device notifying the third device of the binding result, to notify the third device to display the acquired information of the changed electronic voucher; and notifying the second device to delete or hide Information about the acquisition of the changed electronic voucher.
例如,第一设备在将电子凭证与第一账户绑定成功后,将绑定结果通知第三设备,以通知第三设备展示变更后的电子凭证的获取信息;以及通知第二设备删除或隐藏变更后的电子凭证的获取信息。For example, after the first device successfully binds the electronic voucher to the first account, the first device notifies the third device to notify the third device of the acquired information of the changed electronic voucher; and notifies the second device to delete or hide the information. Information about the acquisition of the changed electronic voucher.
进一步地,第一设备将绑定结果通知第三设备,以通知第三设备展示变更后的电子凭证的获取信息;以及通知第二设备删除或隐藏变更后的电子凭证的获取信息的步骤之后,第一设备还可以接收第四设备根据变更后的电子凭证的获取信息发送的第二变更指令;其中,变更指令至少包括第二账户,用于请求绑定获取信息对应的电子凭证与第二账户;第二账户为第四设备用户的账户;Further, the first device notifies the third device of the binding result to notify the third device to display the acquired information of the changed electronic voucher; and after the step of notifying the second device to delete or hide the acquired information of the changed electronic voucher, The first device may further receive a second change instruction sent by the fourth device according to the acquired information of the changed electronic voucher; wherein the change instruction includes at least a second account, and is configured to request the electronic voucher corresponding to the binding acquisition information and the second account The second account is an account of the fourth device user;
第一设备根据第二变更指令,解除电子凭证与第一账户的绑定关系并绑定第二账户与电子凭证;第一设备将绑定结果通知所述第四设备,以使得所述第四设备展示所述变更后的电子凭证的获取信息。The first device cancels the binding relationship between the electronic credential and the first account according to the second change instruction, and binds the second account and the electronic credential; the first device notifies the fourth device of the binding result, so that the fourth device The device displays the acquired information of the changed electronic voucher.
进一步地,第一设备根据第二变更指令绑定第二账户与电子凭证之后,第一设备还可以通知第三设备删除或隐藏变更后的电子凭证的获取信息。Further, after the first device binds the second account and the electronic credential according to the second change instruction, the first device may further notify the third device to delete or hide the acquired information of the changed electronic credential.
进一步地,当目标数据为音频数据等时,电子凭证还包括目标数据信息以及需要获取的第一数据,变更后的电子凭证的获取信息用于获取电子凭证对应的目标数据。Further, when the target data is audio data or the like, the electronic voucher further includes target data information and first data that needs to be acquired, and the acquired information of the electronic voucher is used to acquire target data corresponding to the electronic voucher.
第一设备将绑定结果通知所述第三设备,以通知所述第三设备展示所述变更后的电子凭证的获取信息之后,第一设备还可以在接收到第三设备或第四设备发送的获取变更后的电子凭证对应的目标数据时,将目标数据发送至第三设备/第一账户或第四设备/第二账户,或将目标数据发送至第一账户的用户或第二账户的用户;以及获取与所述第一数据值相同的数据。After the first device notifies the third device of the binding result, to notify the third device to display the acquired information of the changed electronic voucher, the first device may further send the third device or the fourth device. When acquiring the target data corresponding to the changed electronic voucher, transmitting the target data to the third device/first account or the fourth device/second account, or transmitting the target data to the user of the first account or the second account a user; and obtaining the same data as the first data value.
例如,第一设备在成功绑定电子凭证与第一账户,将绑定结果通知第三设备之后,或第一设备在成功绑定电子凭证与第二账户,将绑定结果通知第四设备之后,第三设备或第四设备还可以通过URL地址访问第一设备,向第一设备发送获取变更后的电子凭证对应的目标数据的请求。For example, after the first device successfully binds the electronic voucher to the first account, and notifies the third device to the binding result, or the first device successfully binds the electronic voucher and the second account, and notifies the fourth device of the binding result. The third device or the fourth device may also access the first device by using the URL address, and send a request for acquiring the target data corresponding to the changed electronic certificate to the first device.
第一设备在接收到获取变更后的第一电子凭证对应的目标数据的请求时,将该目标数据发送至第三设备或第四设备,或根据第一账户的用户或第二账户的用户的联系方式将该目标数据发送给第一账户的用户或第二账户的用户;以及获取与第一数据值相同数据。与第一数据值相同数据由第一账户的用户或第二账户的用户提供。After receiving the request for acquiring the target data corresponding to the first electronic voucher after the change, the first device sends the target data to the third device or the fourth device, or according to the user of the first account or the user of the second account The contact method transmits the target data to the user of the first account or the user of the second account; and acquires the same data as the first data value. The same data as the first data value is provided by the user of the first account or the user of the second account.
第一账户的用户的联系方式可以为第一用户的地址、电话号码、第一用户使用的终端的IP地址等。第二账户的用户的联系方式可以为第二用户的地址、电话号码、第二用户使用的终端的IP地址等。The contact information of the user of the first account may be the address of the first user, the phone number, the IP address of the terminal used by the first user, and the like. The contact information of the user of the second account may be the address of the second user, the phone number, the IP address of the terminal used by the second user, and the like.
进一步地,当目标数据为目标商品/服务时,电子凭证还包括目标商品/服务信息以及单价,变更后的电子凭证的获取信息还可以用于获取电子凭证对应的目标商品/服务。Further, when the target data is the target commodity/service, the electronic voucher further includes the target commodity/service information and the unit price, and the acquired information of the electronic voucher may also be used to acquire the target commodity/service corresponding to the electronic voucher.
第一设备将绑定结果通知所述第三设备,以通知第三设备展示变更后的电子凭证的获取信息之后,第一设备还可以在接收到第三设备或第四设备发送的获取变更后的电子凭证对应的目标商品/服务的请求时,将目标商品/服务发送至第三设备/第一账户或第四设备/第二账户,或将目标商品/服务发送至第一账户的用户或第二账户的用户;以及获取与单价额度相同的资金。After the first device notifies the third device of the binding result to notify the third device to display the acquired information of the changed electronic voucher, the first device may further receive the acquisition change sent by the third device or the fourth device. When the electronic voucher corresponds to the target item/service request, the target item/service is sent to the third device/first account or the fourth device/second account, or the target item/service is sent to the user of the first account or The user of the second account; and obtaining the same amount of funds as the unit price.
例如,在第一设备在成功绑定电子凭证与第一账户,将绑定结果通知第三设备之后,或第一设备在成功绑定电子凭证与第二账户,将绑定结果通知第四设备之后,第三设备或第四设备还可以通过URL地址访问第一设备,向第一设备发送获取变更后的电子凭证对应的目标商品/服务的请求。For example, after the first device successfully binds the electronic credential and the first account, and notifies the third device of the binding result, or the first device successfully binds the electronic credential and the second account, and notifies the fourth device of the binding result. Thereafter, the third device or the fourth device may further access the first device by using the URL address, and send a request for acquiring the target product/service corresponding to the changed electronic certificate to the first device.
第一设备在接收到第三设备或第四设备发送的获取变更后的电子凭证对应的目标商品/服务的请求时,将该目标商品/服务发送至第三设备或第四设备,或根据第一账户的用户或第二账户的用户的联系方式将该目标商品/服务发送至第一账户的用户或所述第二账户的用户;以及获取与单价额度相同的资金。与单价额度相同的资金由第一账户的用户或第二账户的用户提供。Receiving, by the third device or the fourth device, a request for acquiring the target product/service corresponding to the changed electronic voucher, the first device sends the target product/service to the third device or the fourth device, or according to the The contact information of the user of the one account or the user of the second account sends the target goods/services to the user of the first account or the user of the second account; and acquires funds of the same amount as the unit price. The funds of the same amount as the unit price are provided by the user of the first account or the user of the second account.
上述方案,第一设备生成电子凭证并将电子凭证的获取信息发送至第二设备进行展示分享,第三设备能够根据第二设备中展示的电子凭证的获取信息发送变更指令,以绑定该电子凭证与第三设备提供的账户,以实现电子凭证的传播。上述方式,第三设备无法访问第一设备时,也能够获取到电子凭证的获取信息并将其分享给其他的终端,能够提高数据传播效率以及拓宽数据传播范围。In the above solution, the first device generates an electronic voucher and sends the obtained information of the electronic voucher to the second device for display sharing, and the third device can send a change instruction according to the obtained information of the electronic voucher displayed in the second device to bind the electronic device. The voucher and the account provided by the third device to realize the dissemination of the electronic voucher. In the above manner, when the third device cannot access the first device, the acquisition information of the electronic voucher can be acquired and shared with other terminals, thereby improving data transmission efficiency and broadening the data transmission range.
请参阅图2,图2是本发明数据交互处理方法第二实施例的流程示意图。本实施例的执行主体为第三设备。本实施例的信息获取方法包括以下步骤:Please refer to FIG. 2. FIG. 2 is a schematic flowchart diagram of a second embodiment of a data interaction processing method according to the present invention. The execution subject of this embodiment is a third device. The information acquisition method of this embodiment includes the following steps:
S201:第三设备根据第二设备中展示的电子凭证的获取信息向第一设备发送变更指令。S201: The third device sends a change instruction to the first device according to the acquiring information of the electronic credential displayed in the second device.
第一设备生成电子凭证,并将电子凭证的获取信息发送至第二设备进行展示分享。电子凭证与目标数据相对应,其他设备或终端在得到获取信息后,需要通过获取信息从第一设备中下载电子凭证包含的各项信息或数据。The first device generates an electronic voucher, and sends the obtained information of the electronic voucher to the second device for display sharing. The electronic voucher corresponds to the target data, and after obtaining the obtained information, the other device or the terminal needs to download the information or data included in the electronic voucher from the first device by acquiring the information.
第三设备根据第二设备中展示的电子凭证的获取信息向第一设备发送变更指令。变更指令至少包括获取信息以及第一账户。变更指令用于请求第一设备绑定获取信息对应的电子凭证与第一账户。第一账户为第三设备用户指定的账户。The third device sends a change instruction to the first device according to the acquisition information of the electronic credential displayed in the second device. The change instruction includes at least the acquisition information and the first account. The change instruction is used to request the first device to bind the electronic certificate corresponding to the obtained information to the first account. The first account is an account designated by the third device user.
进一步地,目标数据可以为目标商品/服务,也可以为文字数据、音频数据、视频数据、程序数据等。电子凭证与目标数据相对应。Further, the target data may be a target product/service, or may be text data, audio data, video data, program data, or the like. The electronic voucher corresponds to the target data.
当目标数据为目标商品/服务时,电子凭证为集成目标商品/服务信息及电子商务功能的网络电子单证,目标商品/服务信息由目标商品/服务提供方提供,电子凭证与目标商品/服务对应。When the target data is the target goods/services, the electronic voucher is a network electronic document integrating the target goods/service information and e-commerce functions, and the target goods/service information is provided by the target goods/service providers, the electronic voucher and the target goods/services correspond.
当目标数据为目标商品/服务时,电子凭证的获取信息可以为电子凭证的索引信息或URL地址,索引信息至少包括电子凭证的URL地址,还可以包括电子凭证的编号、目标商品/服务的名称、单价、销售量、数量、目标商品/服务提供方的信息等其中任意一个或多个的组合。When the target data is the target commodity/service, the acquisition information of the electronic voucher may be an index information or a URL address of the electronic voucher, and the index information includes at least a URL address of the electronic voucher, and may also include the number of the electronic voucher and the name of the target commodity/service. A combination of any one or more of the unit price, the sales amount, the quantity, the information of the target item/service provider, and the like.
其中,URL地址可以集成电子凭证的编号、目标商品/服务的名称、单价、销售量、数量、目标商品/服务提供方的信息等。The URL address may integrate the number of the electronic voucher, the name of the target item/service, the unit price, the sales amount, the quantity, the information of the target item/service provider, and the like.
当目标数据为文字数据、音频数据、视频数据、程序数据时,电子凭证的获取信息可以为电子凭证的索引信息或URL地址,索引信息至少包括电子凭证的URL地址,还可以包括电子凭证的编号、目标数据的名称、数量、目标数据提供方的信息等其中任意一个或多个的组合。When the target data is text data, audio data, video data, and program data, the information of the electronic voucher may be an index information or a URL address of the electronic voucher, and the index information includes at least a URL address of the electronic voucher, and may also include a number of the electronic voucher. A combination of any one or more of the name, the number of the target data, the information of the target data provider, and the like.
其中,URL地址可以集成电子凭证的编号、目标数据的名称、数量、目标数据提供方的信息等。The URL address may integrate the number of the electronic voucher, the name and quantity of the target data, the information of the target data provider, and the like.
S202:所述第三设备接收并展示所述第一设备发送的变更后的电子凭证的获取信息。S202: The third device receives and displays the acquired information of the changed electronic voucher sent by the first device.
第一设备在接收到第三设备发送的变更指令后,第一设备根据变更指令查找与获取信息对应的电子凭证,将第一账户写入电子凭证,或将电子凭证与第一账户关联起来,绑定第一账户与电子凭证,以变更电子凭证。After receiving the change instruction sent by the third device, the first device searches for the electronic voucher corresponding to the acquired information according to the change instruction, writes the first account to the electronic voucher, or associates the electronic voucher with the first account, Bind the first account with the electronic voucher to change the electronic voucher.
第一设备在将电子凭证与第一账户绑定成功后,将绑定结果通知第三设备。以通知第三设备展示变更后的电子凭证的获取信息。After the first device successfully binds the electronic credential to the first account, the first device notifies the third device of the binding result. The third device is notified to display the acquired information of the changed electronic voucher.
第三设备接收并展示第一设备发送的变更后的电子凭证的获取信息。The third device receives and displays the acquired information of the changed electronic voucher sent by the first device.
进一步地,在步骤S202之后,第三设备还可以接收第一设备发送的通知信息,并删除或隐藏变更后的电子凭证的获取信息;其中,通知信息是第一设备在将变更后的电子凭证与第二账户绑定后发送的。Further, after the step S202, the third device may further receive the notification information sent by the first device, and delete or hide the acquired information of the changed electronic voucher; wherein the notification information is the electronic certificate of the first device after the change Sent after being bound to the second account.
例如,第一设备将绑定结果通知第三设备,以通知第三设备展示变更后的电子凭证的获取信息之后,第一设备还可以接收第四设备根据变更后的电子凭证的获取信息发送的第二变更指令;其中,变更指令至少包括第二账户,用于请求绑定获取信息对应的电子凭证与第二账户;第二账户为第四设备用户的账户。For example, after the first device notifies the third device of the binding result to notify the third device to display the acquired information of the changed electronic voucher, the first device may further receive, by the fourth device, the fourth device, according to the acquired information of the changed electronic voucher. a second change instruction; wherein the change instruction includes at least a second account for requesting binding of the electronic voucher corresponding to the acquired information and the second account; and the second account is an account of the fourth device user.
第一设备根据第二变更指令,解除电子凭证与第一账户的绑定关系并绑定第二账户与电子凭证;第一设备将绑定结果通知所述第四设备,以使得第四设备展示变更后的电子凭证的获取信息。The first device cancels the binding relationship between the electronic credential and the first account according to the second change instruction, and binds the second account and the electronic credential; the first device notifies the fourth device of the binding result, so that the fourth device displays Information about the acquisition of the changed electronic voucher.
第一设备根据第二变更指令绑定第二账户与电子凭证之后,第一设备向第三设备发送通知信息。After the first device binds the second account and the electronic credential according to the second change instruction, the first device sends the notification information to the third device.
第三设备在接收到第一设备发送的通知信息时,删除或隐藏变更后的电子凭证的获取信息。The third device deletes or hides the acquired information of the changed electronic voucher when receiving the notification information sent by the first device.
进一步地,当目标数据为音频数据等时,电子凭证还包括目标数据信息以及需要获取的第一数据,变更后的电子凭证的获取信息用于获取电子凭证对应的目标数据。Further, when the target data is audio data or the like, the electronic voucher further includes target data information and first data that needs to be acquired, and the acquired information of the electronic voucher is used to acquire target data corresponding to the electronic voucher.
进一步地,在步骤S202之后,第三设备还可以向第一设备发送获取变更后的电子凭证对应的目标数据的请求;以及接收第一设备在确认响应该请求时发送的目标数据,并将与第一数据值相同的数据发送至所述第一设备。Further, after the step S202, the third device may further send a request for acquiring the target data corresponding to the changed electronic voucher to the first device; and receiving the target data sent by the first device when confirming the response to the request, and Data having the same first data value is sent to the first device.
例如,第一设备在成功绑定电子凭证与第一账户,将绑定结果通知第三设备之后,第三设备还可以通过URL地址访问第一设备,向第一设备发送获取变更后的电子凭证对应的目标数据的请求。For example, after the first device successfully binds the electronic credential and the first account, and notifies the third device of the binding result, the third device may also access the first device by using the URL address, and send the changed electronic voucher to the first device. A request for the corresponding target data.
第一设备在接收到获取变更后的第一电子凭证对应的目标数据的请求时,将该目标数据发送至第三设备,或根据第一账户的用户的联系方式将该目标数据发送给第一账户的用户。其中,第一账户的用户的联系方式可以为第一用户的地址、电话号码、第一用户使用的终端的IP地址等。After receiving the request for acquiring the target data corresponding to the first electronic voucher after the change, the first device sends the target data to the third device, or sends the target data to the first device according to the contact manner of the user of the first account. User of the account. The contact mode of the user of the first account may be the address of the first user, the phone number, the IP address of the terminal used by the first user, and the like.
第三设备接收第一设备在确认响应该请求时发送的目标数据,并将与第一数据值相同的数据发送至第一设备。The third device receives the target data sent by the first device when confirming the response to the request, and transmits the same data as the first data value to the first device.
进一步地,当目标数据为目标商品/服务时,电子凭证还包括目标商品/服务信息以及单价,变更后的电子凭证的获取信息还可以用于获取电子凭证对应的目标商品/服务。Further, when the target data is the target commodity/service, the electronic voucher further includes the target commodity/service information and the unit price, and the acquired information of the electronic voucher may also be used to acquire the target commodity/service corresponding to the electronic voucher.
第一设备将绑定结果通知所述第三设备,以通知第三设备展示变更后的电子凭证的获取信息之后,第三设备还可以向第一设备发送获取变更后的电子凭证对应的目标商品/服务的请求;以及接收第一设备在确认响应该请求时发送的目标商品/服务,并将与单价额度相同的资金发送至第一设备。After the first device notifies the third device of the binding result to notify the third device to display the acquired information of the changed electronic voucher, the third device may further send, to the first device, the target product corresponding to the acquired electronic voucher. / request for the service; and receiving the target item/service sent by the first device upon acknowledging the response to the request, and transmitting the same amount of funds to the first device.
例如,在第一设备在成功绑定电子凭证与第一账户,将绑定结果通知第三设备之后,第三设备还可以通过URL地址访问第一设备,向第一设备发送获取变更后的电子凭证对应的目标商品/服务的请求。For example, after the first device successfully binds the electronic credential and the first account, and notifies the third device of the binding result, the third device may also access the first device by using the URL address, and send the changed electronic device to the first device. The request for the target item/service corresponding to the voucher.
第一设备在接收到第三设备发送的获取变更后的电子凭证对应的目标商品/服务的请求时,将该目标商品/服务发送至第三设备,或根据第一账户的用户的联系方式将该目标商品/服务发送至第一账户的用户。Receiving, by the third device, a request for acquiring the target product/service corresponding to the electronic certificate after the change, the first device sends the target product/service to the third device, or according to the contact information of the user of the first account The target item/service is sent to the user of the first account.
第三设备接收第一设备在确认响应该请求时发送的目标商品/服务,并将与与单价额度相同的资金发送至第一设备。The third device receives the target item/service sent by the first device when confirming the response to the request, and transmits the same amount of funds as the unit price amount to the first device.
上述方案,第三设备根据第二设备中展示的电子凭证的获取信息向第一设备发送变更指令,接收并展示第一设备发送的变更后的电子凭证的获取信息。第三设备能够根据第二设备中展示的电子凭证的获取信息发送变更指令,以绑定该电子凭证与第三设备提供的账户,以实现电子凭证的传播。上述方式,第三设备无法访问第一设备时,也能够获取到电子凭证的获取信息并将其分享给其他的终端,能够提高数据传播效率以及拓宽数据传播范围。In the above solution, the third device sends a change instruction to the first device according to the information about the electronic voucher displayed in the second device, and receives and displays the acquired information of the changed electronic voucher sent by the first device. The third device is capable of transmitting a change instruction according to the acquisition information of the electronic credential displayed in the second device to bind the electronic credential with the account provided by the third device to implement the propagation of the electronic credential. In the above manner, when the third device cannot access the first device, the acquisition information of the electronic voucher can be acquired and shared with other terminals, thereby improving data transmission efficiency and broadening the data transmission range.
请参阅图3,图3是本发明数据交互处理方法第三实施例的流程示意图。本实施例的执行主体为第四设备。本实施例的信息获取方法包括以下步骤:Please refer to FIG. 3. FIG. 3 is a schematic flowchart diagram of a third embodiment of a data interaction processing method according to the present invention. The execution body of this embodiment is a fourth device. The information acquisition method of this embodiment includes the following steps:
S301:第四设备根据第三设备展示的电子凭证的获取信息向第一设备发送变更指令。S301: The fourth device sends a change instruction to the first device according to the acquiring information of the electronic credential displayed by the third device.
第一设备生成电子凭证,且电子凭证与第一账户绑定;第一账户由第三设备提供。电子凭证与目标数据相对应,电子凭证的获取信息展示于第三设备中,在得到获取信息后,需要通过获取信息从第一设备中下载电子凭证包含的各项信息或数据。The first device generates an electronic credential, and the electronic credential is bound to the first account; the first account is provided by the third device. The electronic voucher corresponds to the target data, and the obtained information of the electronic voucher is displayed in the third device. After obtaining the obtained information, the information or data included in the electronic voucher needs to be downloaded from the first device by acquiring the information.
进一步地,目标数据可以为目标商品/服务,也可以为文字数据、音频数据、视频数据、程序数据等。电子凭证与目标数据相对应。Further, the target data may be a target product/service, or may be text data, audio data, video data, program data, or the like. The electronic voucher corresponds to the target data.
当目标数据为目标商品/服务时,电子凭证为集成目标商品/服务信息及电子商务功能的网络电子单证,目标商品/服务信息由目标商品/服务提供方提供,电子凭证与目标商品/服务对应。When the target data is the target goods/services, the electronic voucher is a network electronic document integrating the target goods/service information and e-commerce functions, and the target goods/service information is provided by the target goods/service providers, the electronic voucher and the target goods/services correspond.
当目标数据为目标商品/服务时,电子凭证的获取信息可以为电子凭证的索引信息或URL地址,索引信息至少包括电子凭证的URL地址,还可以包括电子凭证的编号、目标商品/服务的名称、单价、销售量、数量、目标商品/服务提供方的信息等其中任意一个或多个的组合。When the target data is the target commodity/service, the acquisition information of the electronic voucher may be an index information or a URL address of the electronic voucher, and the index information includes at least a URL address of the electronic voucher, and may also include the number of the electronic voucher and the name of the target commodity/service. A combination of any one or more of the unit price, the sales amount, the quantity, the information of the target item/service provider, and the like.
其中,URL地址可以集成电子凭证的编号、目标商品/服务的名称、单价、销售量、数量、目标商品/服务提供方的信息等。The URL address may integrate the number of the electronic voucher, the name of the target item/service, the unit price, the sales amount, the quantity, the information of the target item/service provider, and the like.
当目标数据为文字数据、音频数据、视频数据、程序数据时,电子凭证的获取信息可以为电子凭证的索引信息或URL地址,索引信息至少包括电子凭证的URL地址,还可以包括电子凭证的编号、目标数据的名称、数量、目标数据提供方的信息等其中任意一个或多个的组合。When the target data is text data, audio data, video data, and program data, the information of the electronic voucher may be an index information or a URL address of the electronic voucher, and the index information includes at least a URL address of the electronic voucher, and may also include a number of the electronic voucher. A combination of any one or more of the name, the number of the target data, the information of the target data provider, and the like.
其中,URL地址可以集成电子凭证的编号、目标数据的名称、数量、目标数据提供方的信息等。The URL address may integrate the number of the electronic voucher, the name and quantity of the target data, the information of the target data provider, and the like.
第四设备根据第三设备展示的电子凭证的获取信息向第一设备发送变更指令。其中,变更指令至少包括获取信息以及第二账户。变更指令用于请求第一设备绑定获取信息对应的电子凭证与第二账户。第二账户为第四设备用户指定的账户。The fourth device sends a change instruction to the first device according to the acquisition information of the electronic credential displayed by the third device. The change instruction includes at least the acquisition information and the second account. The change instruction is used to request the first device to bind the electronic certificate corresponding to the obtained information and the second account. The second account is an account designated by the fourth device user.
S302:所述第四设备接收并展示所述第一设备发送的变更后的电子凭证的获取信息。S302: The fourth device receives and displays the acquired information of the changed electronic voucher sent by the first device.
第一设备在接收到第四设备发送的变更指令后,第一设备根据变更指令查找与获取信息对应的电子凭证,将第二账户写入电子凭证,或将电子凭证与第二账户关联起来,绑定第二账户与电子凭证,以变更电子凭证。After receiving the change instruction sent by the fourth device, the first device searches for the electronic voucher corresponding to the acquired information according to the change instruction, writes the second account to the electronic voucher, or associates the electronic voucher with the second account. Bind the second account with the electronic voucher to change the electronic voucher.
第一设备在将电子凭证与第二账户绑定成功后,将绑定结果通知第四设备。以通知第四设备展示变更后的电子凭证的获取信息。After the first device successfully binds the electronic credential to the second account, the first device notifies the fourth device of the binding result. The fourth device is notified to display the acquired information of the changed electronic voucher.
第四设备接收并展示第一设备发送的变更后的电子凭证的获取信息。The fourth device receives and displays the acquired information of the changed electronic voucher sent by the first device.
进一步地,当目标数据为音频数据等时,电子凭证还包括目标数据信息以及需要获取的第一数据,变更后的电子凭证的获取信息用于获取电子凭证对应的目标数据。Further, when the target data is audio data or the like, the electronic voucher further includes target data information and first data that needs to be acquired, and the acquired information of the electronic voucher is used to acquire target data corresponding to the electronic voucher.
进一步地,在步骤S302之后,第四设备还可以向第一设备发送获取变更后的电子凭证对应的目标数据的请求;以及接收第一设备在确认响应该请求时发送的目标数据,并将与第一数据值相同的数据发送至所述第一设备。Further, after the step S302, the fourth device may further send a request for acquiring the target data corresponding to the changed electronic voucher to the first device; and receiving the target data sent by the first device when confirming the response to the request, and Data having the same first data value is sent to the first device.
例如,第一设备在成功绑定电子凭证与第二账户,将绑定结果通知第四设备之后,第四设备还可以通过URL地址访问第一设备,向第一设备发送获取变更后的电子凭证对应的目标数据的请求。For example, after the first device successfully binds the electronic credential and the second account, and notifies the fourth device of the binding result, the fourth device may also access the first device by using the URL address, and send the obtained electronic credential to the first device. A request for the corresponding target data.
第一设备在接收到获取变更后的电子凭证对应的目标数据的请求时,将该目标数据发送至第四设备,或根据第二账户的用户的联系方式将该目标数据发送给第二账户的用户。其中,第二账户的用户的联系方式可以为第二用户的地址、电话号码、第二用户使用的终端的IP地址等。When receiving the request for acquiring the target data corresponding to the changed electronic voucher, the first device sends the target data to the fourth device, or sends the target data to the second account according to the contact manner of the user of the second account. user. The contact information of the user of the second account may be the address of the second user, the phone number, the IP address of the terminal used by the second user, and the like.
第四设备接收第一设备在确认响应该请求时发送的目标数据,并将与第一数据值相同的数据发送至第一设备。The fourth device receives the target data sent by the first device when confirming the response to the request, and transmits the same data as the first data value to the first device.
进一步地,当目标数据为目标商品/服务时,电子凭证还包括目标商品/服务信息以及单价,变更后的电子凭证的获取信息还可以用于获取电子凭证对应的目标商品/服务。Further, when the target data is the target commodity/service, the electronic voucher further includes the target commodity/service information and the unit price, and the acquired information of the electronic voucher may also be used to acquire the target commodity/service corresponding to the electronic voucher.
在第四设备接收并展示第一设备发送的变更后的电子凭证的获取信息之后,第三设备还可以向第一设备发送获取变更后的电子凭证对应的目标商品/服务的请求;以及接收第一设备在确认响应该请求时发送的目标商品/服务,并将与单价额度相同的资金发送至第一设备。After the fourth device receives and displays the acquired information of the changed electronic voucher sent by the first device, the third device may further send, to the first device, a request for acquiring the target product/service corresponding to the changed electronic voucher; and receiving the first A device sends a target item/service that is sent in response to the request, and sends the same amount of funds as the unit price to the first device.
例如,在第一设备在成功绑定电子凭证与第二账户,将绑定结果通知第四设备之后,第四设备还可以通过URL地址访问第一设备,向第一设备发送获取变更后的电子凭证对应的目标商品/服务的请求。For example, after the first device successfully binds the electronic credential and the second account, and notifies the fourth device of the binding result, the fourth device may also access the first device by using the URL address, and send the acquired electronic device to the first device. The request for the target item/service corresponding to the voucher.
第一设备在接收到第四设备发送的获取变更后的电子凭证对应的目标商品/服务的请求时,将该目标商品/服务发送至第四设备,或根据第二账户的用户的联系方式将该目标商品/服务发送至第二账户的用户。Receiving, by the first device, the request for the target product/service corresponding to the electronic certificate after the change of the electronic certificate sent by the fourth device, the first device sends the target product/service to the fourth device, or according to the contact information of the user of the second account The target item/service is sent to the user of the second account.
第四设备接收第一设备在确认响应该请求时发送的目标商品/服务,并将与与单价额度相同的资金发送至第一设备。The fourth device receives the target item/service sent by the first device when confirming the response to the request, and transmits the same amount of funds as the unit price quota to the first device.
上述方案,第四设备根据第三设备展示的电子凭证的获取信息向第一设备发送变更指令,接收并展示所述第一设备发送的变更后的电子凭证的获取信息。第四设备能够根据第三设备中展示的电子凭证的获取信息发送变更指令,以绑定该电子凭证与第四设备提供的账户,以实现电子凭证的传播。上述方式,第四设备无法访问第一设备时,也能够获取到电子凭证的获取信息并将其分享给其他的终端,能够提高数据传播效率以及拓宽数据传播范围。In the above solution, the fourth device sends a change instruction to the first device according to the information about the electronic voucher displayed by the third device, and receives and displays the acquired information of the changed electronic voucher sent by the first device. The fourth device is capable of transmitting a change instruction according to the acquisition information of the electronic credential displayed in the third device to bind the electronic credential with the account provided by the fourth device to implement the propagation of the electronic credential. In the above manner, when the fourth device cannot access the first device, the acquisition information of the electronic voucher can be acquired and shared to other terminals, thereby improving data transmission efficiency and broadening the data transmission range.
请参阅图4,图4是本发明数据交互处理装置第一实施例的结构示意图。本实施例的数据交互处理装置包括的各模块用于执行图1以及图1对应的实施例中的各步骤,具体请参阅图1以及图1对应的实施例的相关描述,此处不赘述。其中,数据交互处理装置为第一设备,第一设备可以为目标数据提供方的服务器。本实施例的数据交互处理装置包括生成模块410、发送模块420、接收模块430以及变更模块440。Please refer to FIG. 4. FIG. 4 is a schematic structural diagram of a first embodiment of a data interaction processing apparatus according to the present invention. The modules included in the data interaction processing apparatus of this embodiment are used to perform the steps in the embodiment corresponding to FIG. 1 and FIG. 1 . For details, refer to the related description of the embodiment corresponding to FIG. 1 and FIG. 1 , and details are not described herein. The data interaction processing device is a first device, and the first device may be a server of the target data provider. The data interaction processing apparatus of this embodiment includes a generating module 410, a sending module 420, a receiving module 430, and a changing module 440.
生成模块410用于生成电子凭证。The generating module 410 is configured to generate an electronic credential.
发送模块420用于将生成模块410生成的电子凭证的获取信息发送至第二设备;其中,所述获取信息展示于所述第二设备中。The sending module 420 is configured to send the acquiring information of the electronic credential generated by the generating module 410 to the second device, where the obtaining information is displayed in the second device.
接收模块430用于接收第三设备根据所述获取信息发送的变更指令;其中,所述变更指令至少包括第一账户,用于请求绑定所述获取信息对应的电子凭证与所述第一账户。The receiving module 430 is configured to receive a change instruction sent by the third device according to the obtaining information, where the change instruction includes at least a first account, and is configured to request binding the electronic credential corresponding to the obtaining information with the first account. .
变更模块440用于根据接收模块430接收的所述变更指令绑定所述第一账户与所述电子凭证。The change module 440 is configured to bind the first account and the electronic credential according to the change instruction received by the receiving module 430.
进一步地,接收模块430还用于接收第四设备根据所述变更后的电子凭证的获取信息发送的第二变更指令;其中,所述变更指令至少包括第二账户,用于请求绑定所述获取信息对应的电子凭证与所述第二账户。Further, the receiving module 430 is further configured to receive a second change instruction sent by the fourth device according to the acquired information of the changed electronic voucher; wherein the change instruction includes at least a second account, Obtaining an electronic voucher corresponding to the information and the second account.
进一步地,变更模块440还用于根据接收模块430接收的所述第二变更指令,解除所述电子凭证与所述第一账户的绑定关系并绑定所述第二账户与所述电子凭证。Further, the changing module 440 is further configured to: according to the second change instruction received by the receiving module 430, release the binding relationship between the electronic credential and the first account, and bind the second account with the electronic credential .
上述方案,数据交互处理装置将电子凭证的获取信息发送至第二设备进行展示分享,第三设备能够根据第二设备中展示的电子凭证的获取信息发送变更指令,以绑定该电子凭证与第三设备提供的账户,以实现电子凭证的传播。上述方式,第三设备无法访问第一设备时,也能够获取到电子凭证的获取信息并将其分享给其他的终端,能够提高数据传播效率以及拓宽数据传播范围。In the above solution, the data interaction processing device sends the acquisition information of the electronic voucher to the second device for display sharing, and the third device can send the change instruction according to the acquisition information of the electronic voucher displayed in the second device, to bind the electronic voucher and the The account provided by the three devices to realize the dissemination of electronic voucher. In the above manner, when the third device cannot access the first device, the acquisition information of the electronic voucher can be acquired and shared with other terminals, thereby improving data transmission efficiency and broadening the data transmission range.
请参阅图5,图5是本发明数据交互处理装置第二实施例的结构示意图。本实施例的数据交互处理装置包括的各模块用于执行图2以及图2对应的实施例中的各步骤,具体请参阅图2以及图2对应的实施例的相关描述,此处不赘述。其中,数据交互处理装置为第三设备,第三设备可以为移动终端、电脑等。本实施例的数据交互处理装置包括发送模块510以及控制模块520。Referring to FIG. 5, FIG. 5 is a schematic structural diagram of a second embodiment of a data interaction processing apparatus according to the present invention. Each of the modules included in the data interaction processing apparatus of this embodiment is used to perform the steps in the embodiment corresponding to FIG. 2 and FIG. 2 . For details, refer to the related description of the embodiment corresponding to FIG. 2 and FIG. 2 , and details are not described herein. The data interaction processing device is a third device, and the third device may be a mobile terminal, a computer, or the like. The data interaction processing apparatus of this embodiment includes a sending module 510 and a control module 520.
发送模块510用于根据第二设备中展示的电子凭证的获取信息向第一设备发送变更指令;其中,所述电子凭证由所述第一设备生成;所述电子凭证的获取信息由所述第一设备发送至第二设备;所述变更指令至少包括第一账户,用于请求绑定所述获取信息对应的电子凭证与所述第一账户;The sending module 510 is configured to send, according to the acquiring information of the electronic credential displayed in the second device, a change instruction to the first device, where the electronic credential is generated by the first device; and the obtaining information of the electronic credential is Sending the device to the second device; the change instruction includes at least a first account, configured to request binding the electronic voucher corresponding to the acquired information with the first account;
控制模块520用于接收并展示所述第一设备发送的变更后的电子凭证的获取信息。The control module 520 is configured to receive and display the acquired information of the changed electronic voucher sent by the first device.
上述方案,数据交互处理装置根据第二设备中展示的电子凭证的获取信息向第一设备发送变更指令,接收并展示第一设备发送的变更后的电子凭证的获取信息。第三设备能够根据第二设备中展示的电子凭证的获取信息发送变更指令,以绑定该电子凭证与第三设备提供的账户,以实现电子凭证的传播。上述方式,数据交互处理装置无法访问第一设备时,也能够获取到电子凭证的获取信息并将其分享给其他的终端,能够提高数据传播效率以及拓宽数据传播范围。In the above solution, the data interaction processing device sends a change instruction to the first device according to the information about the electronic voucher displayed in the second device, and receives and displays the acquired information of the changed electronic voucher sent by the first device. The third device is capable of transmitting a change instruction according to the acquisition information of the electronic credential displayed in the second device to bind the electronic credential with the account provided by the third device to implement the propagation of the electronic credential. In the above manner, when the data interaction processing device cannot access the first device, the acquisition information of the electronic certificate can be acquired and shared with other terminals, thereby improving data transmission efficiency and broadening the data transmission range.
请参阅图6,图6是本发明数据交互处理装置第三实施例的结构示意图。本实施例的数据交互处理装置包括的各模块用于执行图3以及图3对应的实施例中的各步骤,具体请参阅图3以及图3对应的实施例的相关描述,此处不赘述。其中,数据交互处理装置为第四设备,第四设备可以为移动终端、电脑等。本实施例的数据交互处理装置包括发送模块610以及控制模块620。Please refer to FIG. 6. FIG. 6 is a schematic structural diagram of a third embodiment of a data interaction processing apparatus according to the present invention. The modules included in the data interaction processing apparatus of this embodiment are used to perform the steps in the embodiments corresponding to FIG. 3 and FIG. 3 . For details, refer to the related descriptions of the embodiments in FIG. 3 and FIG. 3 , and details are not described herein. The data interaction processing device is a fourth device, and the fourth device may be a mobile terminal, a computer, or the like. The data interaction processing apparatus of this embodiment includes a sending module 610 and a control module 620.
发送模块610用于根据第三设备展示的电子凭证的获取信息向第一设备发送变更指令;其中,所述电子凭证由所述第一设备生成,且所述电子凭证与第一账户绑定,所述第一账户由所述第三设备发送;所述变更指令至少包括第二账户,用于请求绑定所述获取信息对应的电子凭证与所述第二账户;The sending module 610 is configured to send, according to the acquiring information of the electronic credential displayed by the third device, a change instruction to the first device, where the electronic credential is generated by the first device, and the electronic credential is bound to the first account, The first account is sent by the third device; the change instruction includes at least a second account, configured to request binding the electronic voucher corresponding to the acquired information and the second account;
控制模块620用于接收并展示所述第一设备发送的变更后的电子凭证的获取信息;其中,所述变更后的电子凭证与所述第二账户绑定。The control module 620 is configured to receive and display the acquired information of the changed electronic voucher sent by the first device, where the changed electronic voucher is bound to the second account.
上述方案,数据交互处理装置根据第三设备展示的电子凭证的获取信息向第一设备发送变更指令,接收并展示所述第一设备发送的变更后的电子凭证的获取信息。数据交互处理装置能够根据第三设备中展示的电子凭证的获取信息发送变更指令,以绑定该电子凭证与第四设备提供的账户,以实现电子凭证的传播。上述方式,数据交互处理装置无法访问第一设备时,也能够获取到电子凭证的获取信息并将其分享给其他的终端,能够提高数据传播效率以及拓宽数据传播范围。In the above solution, the data interaction processing device sends a change instruction to the first device according to the acquisition information of the electronic certificate displayed by the third device, and receives and displays the acquired information of the changed electronic certificate sent by the first device. The data interaction processing device is capable of transmitting a change instruction according to the acquisition information of the electronic voucher displayed in the third device to bind the electronic voucher with the account provided by the fourth device to implement the propagation of the electronic voucher. In the above manner, when the data interaction processing device cannot access the first device, the acquisition information of the electronic certificate can be acquired and shared with other terminals, thereby improving data transmission efficiency and broadening the data transmission range.
请参阅图7,图7是本发明数据交互处理装置第四实施例的结构示意图。本实施例的数据交互处理装置为第一设备。本实施例的数据交互处理装置包括:接收器710、处理器720、发送器730、只读存储器740、随机存取存储器750以及总线760。Please refer to FIG. 7. FIG. 7 is a schematic structural diagram of a fourth embodiment of a data interaction processing apparatus according to the present invention. The data interaction processing device of this embodiment is a first device. The data interaction processing apparatus of this embodiment includes a receiver 710, a processor 720, a transmitter 730, a read only memory 740, a random access memory 750, and a bus 760.
接收器710用于接收数据。Receiver 710 is configured to receive data.
处理器720控制数据交互处理装置的操作,处理器720还可以称为CPU(Central Processing Unit,中央处理单元)。处理器720可能是一种集成电路芯片,具有信号的处理能力。处理器720还可以是通用处理器、数字信号处理器(DSP)、专用集成电路(ASIC)、现成可编程门阵列(FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。The processor 720 controls the operation of the data interaction processing device, and the processor 720 may also be referred to as a CPU (Central Processing). Unit, central processing unit). Processor 720 may be an integrated circuit chip with signal processing capabilities. The processor 720 can also be a general purpose processor, a digital signal processor (DSP), an application specific integrated circuit (ASIC), an off-the-shelf programmable gate array (FPGA) or other programmable logic device, discrete gate or transistor logic device, discrete hardware component. . The general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
发送器730用于发送数据。Transmitter 730 is used to transmit data.
存储器可以包括只读存储器740和随机存取存储器750,并向处理器720提供指令和数据。存储器的一部分还可以包括非易失性随机存取存储器(NVRAM)。The memory can include read only memory 740 and random access memory 750 and provide instructions and data to processor 720. A portion of the memory may also include non-volatile random access memory (NVRAM).
数据交互处理装置的各个组件通过总线760耦合在一起,其中总线760除包括数据总线之外,还可以包括电源总线、控制总线和状态信号总线等。但是为了清楚说明起见,在图中将各种总线都标为总线760。The various components of the data interaction processing device are coupled together by a bus 760, which may include, in addition to the data bus, a power bus, a control bus, a status signal bus, and the like. However, for clarity of description, various buses are labeled as bus 760 in the figure.
存储器存储了如下的元素,可执行模块或者数据结构,或者它们的子集,或者它们的扩展集: The memory stores the following elements, executable modules or data structures, or a subset of them, or their extended set:
操作指令:包括各种操作指令,用于实现各种操作。Operation instructions: include various operation instructions for implementing various operations.
操作系统:包括各种系统程序,用于实现各种基础业务以及处理基于硬件的任务。Operating system: Includes a variety of system programs for implementing various basic services and handling hardware-based tasks.
在本发明实施例中,处理器720通过调用存储器存储的操作指令(该操作指令可存储在操作系统中),执行如下操作:In the embodiment of the present invention, the processor 720 performs the following operations by calling an operation instruction stored in the memory, which can be stored in the operating system:
处理器720用于生成电子凭证,并将电子凭证的获取信息发送至第二设备;其中,所述获取信息展示于所述第二设备中;The processor 720 is configured to generate an electronic credential, and send the obtained information of the electronic credential to the second device, where the acquired information is displayed in the second device;
处理器720用于控制接收器710接收第三设备根据所述获取信息发送的变更指令;其中,所述变更指令至少包括第一账户,用于请求绑定所述获取信息对应的电子凭证与所述第一账户;The processor 720 is configured to receive, by the receiver 710, a change instruction sent by the third device according to the acquiring information, where the change instruction includes at least a first account, and is configured to request binding of the electronic voucher corresponding to the acquired information. Said first account;
处理器720还用于根据接收器710接收的所述变更指令绑定所述第一账户与所述电子凭证。The processor 720 is further configured to bind the first account and the electronic credential according to the change instruction received by the receiver 710.
进一步地,处理器720用于控制接收器710接收第四设备根据所述变更后的电子凭证的获取信息发送的第二变更指令;其中,所述变更指令至少包括第二账户,用于请求绑定所述获取信息对应的电子凭证与所述第二账户;Further, the processor 720 is configured to control the receiver 710 to receive a second change instruction sent by the fourth device according to the acquired information of the changed electronic voucher; wherein the change instruction includes at least a second account, Determining an electronic voucher corresponding to the obtained information and the second account;
处理器720还用于根据所述第二变更指令,解除所述电子凭证与所述第一账户的绑定关系并绑定所述第二账户与所述电子凭证。The processor 720 is further configured to release the binding relationship between the electronic credential and the first account according to the second change instruction, and bind the second account to the electronic credential.
请参阅图8,图8是本发明数据交互处理装置第五实施例的结构示意图。本实施例的数据交互处理装置为第三设备。本实施例的数据交互处理装置包括:接收器810、处理器820、发送器830、只读存储器840、随机存取存储器850以及总线860。Referring to FIG. 8, FIG. 8 is a schematic structural diagram of a fifth embodiment of a data interaction processing apparatus according to the present invention. The data interaction processing device of this embodiment is a third device. The data interaction processing apparatus of this embodiment includes a receiver 810, a processor 820, a transmitter 830, a read only memory 840, a random access memory 850, and a bus 860.
接收器810用于接收数据。Receiver 810 is configured to receive data.
处理器820控制数据交互处理装置的操作,处理器820还可以称为CPU(Central Processing Unit,中央处理单元)。处理器820可能是一种集成电路芯片,具有信号的处理能力。处理器820还可以是通用处理器、数字信号处理器(DSP)、专用集成电路(ASIC)、现成可编程门阵列(FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。The processor 820 controls the operation of the data interaction processing device, and the processor 820 may also be referred to as a CPU (Central Processing). Unit, central processing unit). Processor 820 may be an integrated circuit chip with signal processing capabilities. The processor 820 can also be a general purpose processor, a digital signal processor (DSP), an application specific integrated circuit (ASIC), an off-the-shelf programmable gate array (FPGA) or other programmable logic device, a discrete gate or transistor logic device, and discrete hardware components. . The general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
发送器830用于发送数据。Transmitter 830 is used to transmit data.
存储器可以包括只读存储器840和随机存取存储器850,并向处理器820提供指令和数据。存储器的一部分还可以包括非易失性随机存取存储器(NVRAM)。The memory can include read only memory 840 and random access memory 850 and provides instructions and data to processor 820. A portion of the memory may also include non-volatile random access memory (NVRAM).
数据交互处理装置的各个组件通过总线860耦合在一起,其中总线860除包括数据总线之外,还可以包括电源总线、控制总线和状态信号总线等。但是为了清楚说明起见,在图中将各种总线都标为总线860。The various components of the data interaction processing device are coupled together by a bus 860, which may include, in addition to the data bus, a power bus, a control bus, a status signal bus, and the like. However, for clarity of description, various buses are labeled as bus 860 in the figure.
存储器存储了如下的元素,可执行模块或者数据结构,或者它们的子集,或者它们的扩展集: The memory stores the following elements, executable modules or data structures, or a subset of them, or their extended set:
操作指令:包括各种操作指令,用于实现各种操作。Operation instructions: include various operation instructions for implementing various operations.
操作系统:包括各种系统程序,用于实现各种基础业务以及处理基于硬件的任务。Operating system: Includes a variety of system programs for implementing various basic services and handling hardware-based tasks.
在本发明实施例中,处理器820通过调用存储器存储的操作指令(该操作指令可存储在操作系统中),执行如下操作:In the embodiment of the present invention, the processor 820 performs the following operations by calling an operation instruction stored in the memory, which can be stored in the operating system:
处理器820用于根据第二设备中展示的电子凭证的获取信息生成变更指令,并控制发送器830向第一设备发送变更指令;其中,所述电子凭证由所述第一设备生成;所述电子凭证的获取信息由所述第一设备发送至第二设备;所述变更指令至少包括第一账户,用于请求绑定所述获取信息对应的电子凭证与所述第一账户;The processor 820 is configured to generate a change instruction according to the acquisition information of the electronic credential displayed in the second device, and control the transmitter 830 to send a change instruction to the first device, where the electronic credential is generated by the first device; The obtaining information of the electronic voucher is sent by the first device to the second device; the change instruction includes at least a first account, and is configured to request binding the electronic voucher corresponding to the obtaining information with the first account;
处理器820还用于控制在接收器810接收所述第一设备发送的变更后的电子凭证的获取信息,并展示所述第一设备发送的变更后的电子凭证的获取信息。The processor 820 is further configured to control, at the receiver 810, the acquisition information of the changed electronic voucher sent by the first device, and display the acquired information of the changed electronic voucher sent by the first device.
请参阅图9,图9是本发明数据交互处理装置第六实施例的结构示意图。本实施例的数据交互处理装置为第四设备。本实施例的数据交互处理装置包括:接收器910、处理器920、发送器930、只读存储器940、随机存取存储器950以及总线960。Referring to FIG. 9, FIG. 9 is a schematic structural diagram of a sixth embodiment of a data interaction processing apparatus according to the present invention. The data interaction processing device of this embodiment is a fourth device. The data interaction processing apparatus of this embodiment includes a receiver 910, a processor 920, a transmitter 930, a read only memory 940, a random access memory 950, and a bus 960.
接收器910用于接收数据。Receiver 910 is configured to receive data.
处理器920控制数据交互处理装置的操作,处理器920还可以称为CPU(Central Processing Unit,中央处理单元)。处理器920可能是一种集成电路芯片,具有信号的处理能力。处理器920还可以是通用处理器、数字信号处理器(DSP)、专用集成电路(ASIC)、现成可编程门阵列(FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。The processor 920 controls the operation of the data interaction processing device, and the processor 920 may also be referred to as a CPU (Central Processing). Unit, central processing unit). Processor 920 may be an integrated circuit chip with signal processing capabilities. The processor 920 can also be a general purpose processor, a digital signal processor (DSP), an application specific integrated circuit (ASIC), an off-the-shelf programmable gate array (FPGA) or other programmable logic device, discrete gate or transistor logic device, discrete hardware component. . The general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
发送器930用于发送数据。Transmitter 930 is used to transmit data.
存储器可以包括只读存储器940和随机存取存储器950,并向处理器920提供指令和数据。存储器的一部分还可以包括非易失性随机存取存储器(NVRAM)。The memory can include read only memory 940 and random access memory 950 and provides instructions and data to processor 920. A portion of the memory may also include non-volatile random access memory (NVRAM).
数据交互处理装置的各个组件通过总线960耦合在一起,其中总线860除包括数据总线之外,还可以包括电源总线、控制总线和状态信号总线等。但是为了清楚说明起见,在图中将各种总线都标为总线960。The various components of the data interaction processing device are coupled together by a bus 960, which may include, in addition to the data bus, a power bus, a control bus, a status signal bus, and the like. However, for clarity of description, various buses are labeled as bus 960 in the figure.
存储器存储了如下的元素,可执行模块或者数据结构,或者它们的子集,或者它们的扩展集: The memory stores the following elements, executable modules or data structures, or a subset of them, or their extended set:
操作指令:包括各种操作指令,用于实现各种操作。Operation instructions: include various operation instructions for implementing various operations.
操作系统:包括各种系统程序,用于实现各种基础业务以及处理基于硬件的任务。Operating system: Includes a variety of system programs for implementing various basic services and handling hardware-based tasks.
在本发明实施例中,处理器920通过调用存储器存储的操作指令(该操作指令可存储在操作系统中),执行如下操作:In the embodiment of the present invention, the processor 920 performs the following operations by calling an operation instruction stored in the memory, which can be stored in the operating system:
处理器920用于根据第三设备展示的电子凭证的获取信息生成变更指令,并控制发送器930向第一设备发送变更指令;其中,所述电子凭证由所述第一设备生成,且所述电子凭证与第一账户绑定,所述第一账户由所述第三设备发送;所述变更指令至少包括第二账户,用于请求绑定所述获取信息对应的电子凭证与所述第二账户;The processor 920 is configured to generate a change instruction according to the acquiring information of the electronic credential displayed by the third device, and control the transmitter 930 to send a change instruction to the first device, where the electronic credential is generated by the first device, and The electronic credential is bound to the first account, and the first account is sent by the third device; the change instruction includes at least a second account, configured to request binding the electronic credential corresponding to the obtaining information, and the second Account
处理器920还用于控制接收器910接收所述第一设备发送的变更后的电子凭证的获取信息,并展示所述第一设备发送的变更后的电子凭证的获取信息;其中,所述变更后的电子凭证与所述第二账户绑定。The processor 920 is further configured to control the receiver 910 to receive the acquired information of the changed electronic voucher sent by the first device, and display the acquired information of the changed electronic voucher sent by the first device; wherein the change The subsequent electronic voucher is bound to the second account.
在本发明所提供的几个实施方式中,应该理解到,所揭露的系统,装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施方式仅仅是示意性的,例如,所述模块或单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the several embodiments provided by the present invention, it should be understood that the disclosed system, apparatus, and method may be implemented in other manners. For example, the device implementations described above are merely illustrative. For example, the division of the modules or units is only a logical function division. In actual implementation, there may be another division manner, for example, multiple units or components may be used. Combinations can be integrated into another system, or some features can be ignored or not executed. In addition, the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be in an electrical, mechanical or other form.
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施方式方案的目的。The units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
另外,在本发明各个实施方式中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。In addition, each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit. The above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)或处理器(processor)执行本发明各个实施方式所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、磁碟或者光盘等各种可以存储程序代码的介质。The integrated unit, if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention, which is essential or contributes to the prior art, or all or part of the technical solution, may be embodied in the form of a software product stored in a storage medium. A number of instructions are included to cause a computer device (which may be a personal computer, server, or network device, etc.) or a processor to perform all or part of the steps of the methods of the various embodiments of the present invention. The foregoing storage medium includes: a U disk, a mobile hard disk, a read only memory (ROM, Read-Only) Memory, random access memory (RAM), disk or optical disk, and other media that can store program code.

Claims (14)

  1. 一种数据交互处理方法,其特征在于,所述方法包括:A data interaction processing method, the method comprising:
    第一设备将电子凭证的获取信息发送至第二设备;其中,所述电子凭证由所述第一设备生成,所述获取信息展示于所述第二设备中;The first device sends the acquisition information of the electronic voucher to the second device; wherein the electronic voucher is generated by the first device, and the acquired information is displayed in the second device;
    所述第一设备接收第三设备根据所述获取信息发送的变更指令;其中,所述变更指令至少包括第一账户,用于请求绑定所述获取信息对应的电子凭证与所述第一账户;The first device receives a change instruction sent by the third device according to the acquiring information, where the change instruction includes at least a first account, and is configured to request binding the electronic credential corresponding to the obtaining information with the first account. ;
    所述第一设备根据所述变更指令绑定所述第一账户与所述电子凭证。The first device binds the first account and the electronic credential according to the change instruction.
  2. 根据权利要求1所述的数据交互处理方法,其特征在于,所述电子凭证为集成目标商品/服务信息及电子商务功能的网络电子单证,所述目标商品/服务信息由目标商品/服务提供方提供,所述电子凭证与所述目标商品/服务对应。The data interaction processing method according to claim 1, wherein the electronic voucher is a network electronic document integrating target commodity/service information and an e-commerce function, and the target commodity/service information is provided by the target commodity/service The party provides that the electronic voucher corresponds to the target item/service.
  3. 根据权利要求1或2所述的数据交互处理方法,其特征在于,所述第一设备根据所述变更指令绑定所述第一账户与所述电子凭证的步骤之后,所述方法还包括:The data interaction processing method according to claim 1 or 2, wherein after the step of binding the first account and the electronic voucher according to the change instruction, the method further comprises:
    所述第一设备将所述绑定结果通知所述第三设备,以通知所述第三设备展示所述变更后的电子凭证的获取信息;以及Transmitting, by the first device, the binding result to the third device, to notify the third device to display the acquired information of the changed electronic voucher;
    通知所述第二设备删除或隐藏所述变更后的电子凭证的获取信息。Notifying the second device to delete or hide the acquired information of the changed electronic voucher.
  4. 根据权利要求3所述的数据交互处理方法,其特征在于,所述第一设备将所述绑定结果通知所述第三设备,以通知所述第第三设备展示所述变更后的电子凭证的获取信息的步骤之后,所述方法还包括:The data interaction processing method according to claim 3, wherein the first device notifies the third device of the binding result to notify the third device to display the changed electronic voucher After the step of obtaining information, the method further includes:
    所述第一设备接收第四设备根据所述变更后的电子凭证的获取信息发送的第二变更指令;其中,所述变更指令至少包括第二账户,用于请求绑定所述获取信息对应的电子凭证与所述第二账户;The first device receives a second change instruction that is sent by the fourth device according to the acquired information of the changed electronic voucher; wherein the change instruction includes at least a second account, and is configured to request binding of the acquired information. An electronic voucher and the second account;
    所述第一设备根据所述第二变更指令,解除所述电子凭证与所述第一账户的绑定关系并绑定所述第二账户与所述电子凭证;Determining, by the first device, the binding relationship between the electronic credential and the first account according to the second change instruction, and binding the second account and the electronic credential;
    所述第一设备将所述绑定结果通知所述第四设备,以使得所述第四设备展示所述变更后的电子凭证的获取信息。The first device notifies the fourth device of the binding result, so that the fourth device displays the acquired information of the changed electronic voucher.
  5. 根据权利要求4所述的数据交互处理方法,其特征在于,所述第一设备根据所述第二变更指令绑定所述第二账户与所述电子凭证的步骤之后,所述方法还包括:The data interaction processing method according to claim 4, wherein after the step of the first device binding the second account and the electronic voucher according to the second change instruction, the method further comprises:
    所述第一设备通知所述第三设备删除或隐藏所述变更后的电子凭证的获取信息。The first device notifies the third device to delete or hide the acquired information of the changed electronic voucher.
  6. 一种数据交互处理方法,其特征在于,所述方法包括:A data interaction processing method, the method comprising:
    第三设备根据第二设备中展示的电子凭证的获取信息向第一设备发送变更指令;其中,所述电子凭证由所述第一设备生成;所述电子凭证的获取信息由所述第一设备发送至第二设备;所述变更指令至少包括第一账户,用于请求绑定所述获取信息对应的电子凭证与所述第一账户;The third device sends a change instruction to the first device according to the acquiring information of the electronic credential displayed in the second device; wherein the electronic credential is generated by the first device; and the obtaining information of the electronic credential is obtained by the first device Sending to the second device; the change instruction includes at least a first account, configured to request binding the electronic credential corresponding to the obtaining information with the first account;
    所述第三设备接收并展示所述第一设备发送的变更后的电子凭证的获取信息。The third device receives and displays the acquired information of the changed electronic voucher sent by the first device.
  7. 根据权利要求6所述的数据交互处理方法,其特征在于,所述电子凭证为集成目标商品/服务信息及电子商务功能的网络电子单证,所述目标商品/服务信息由目标商品/服务提供方提供,所述电子凭证与所述目标商品/服务对应。The data interaction processing method according to claim 6, wherein the electronic voucher is a network electronic document integrating target commodity/service information and e-commerce function, and the target commodity/service information is provided by the target commodity/service The party provides that the electronic voucher corresponds to the target item/service.
  8. 根据权利要求7所述的数据交互处理方法,其特征在于,在所述第三设备接收并展示所述第一设备发送的变更后的电子凭证的获取信息的步骤之后,所述方法还包括:The data interaction processing method according to claim 7, wherein after the step of the third device receiving and displaying the acquired information of the changed electronic voucher sent by the first device, the method further comprises:
    所述第三设备接收所述第一设备发送的通知信息,并删除或隐藏所述变更后的电子凭证的获取信息;其中,所述通知信息是所述第一设备在将所述变更后的电子凭证与所述第二账户绑定后发送的。Receiving, by the third device, the notification information sent by the first device, and deleting or hiding the acquired information of the changed electronic voucher; wherein the notification information is that the first device is after the change The electronic voucher is sent after being bound to the second account.
  9. 一种数据交互处理方法,其特征在于,所述方法包括:A data interaction processing method, the method comprising:
    第四设备根据第三设备展示的电子凭证的获取信息向第一设备发送变更指令;其中,所述电子凭证由所述第一设备生成,且所述电子凭证与第一账户绑定,所述第一账户由所述第三设备发送;所述变更指令至少包括第二账户,用于请求绑定所述获取信息对应的电子凭证与所述第二账户;The fourth device sends a change instruction to the first device according to the acquiring information of the electronic credential displayed by the third device; wherein the electronic credential is generated by the first device, and the electronic credential is bound to the first account, The first account is sent by the third device; the change instruction includes at least a second account, configured to request binding the electronic credential corresponding to the obtaining information and the second account;
    所述第四设备接收并展示所述第一设备发送的变更后的电子凭证的获取信息;其中,所述变更后的电子凭证与所述第二账户绑定。The fourth device receives and displays the acquired information of the changed electronic voucher sent by the first device; wherein the changed electronic voucher is bound to the second account.
  10. 根据权利要求9所述的数据交互处理方法,其特征在于,所述电子凭证为集成目标商品/服务信息及电子商务功能的网络电子单证,所述目标商品/服务信息由目标商品/服务提供方提供,所述电子凭证与所述目标商品/服务对应。The data interaction processing method according to claim 9, wherein the electronic voucher is a network electronic document integrating target commodity/service information and an e-commerce function, and the target commodity/service information is provided by the target commodity/service The party provides that the electronic voucher corresponds to the target item/service.
  11. 一种数据交互处理装置,其特征在于,所述数据交互处理装置包括:生成模块、发送模块、接收模块、变更模块;A data interaction processing device, comprising: a generating module, a sending module, a receiving module, and a changing module;
    所述发送模块用于将电子凭证的获取信息发送至第二设备;其中,所述电子凭证由所述生成模块生成,所述获取信息展示于所述第二设备中;The sending module is configured to send the information about the electronic voucher to the second device, where the electronic voucher is generated by the generating module, and the obtaining information is displayed in the second device;
    所述接收模块用于接收第三设备根据所述获取信息发送的变更指令;其中,所述变更指令至少包括第一账户,用于请求绑定所述获取信息对应的电子凭证与所述第一账户;The receiving module is configured to receive a change instruction that is sent by the third device according to the acquiring information, where the change instruction includes at least a first account, and is configured to request binding the electronic credential corresponding to the obtaining information with the first Account
    所述变更模块用于根据所述变更指令绑定所述第一账户与所述电子凭证。The change module is configured to bind the first account and the electronic voucher according to the change instruction.
  12. 根据权利要求11所述的数据交互处理装置,其特征在于,所述接收模块还用于接收第四设备根据所述变更后的电子凭证的获取信息发送的第二变更指令;其中,所述变更指令至少包括第二账户,用于请求绑定所述获取信息对应的电子凭证与所述第二账户;The data interaction processing device according to claim 11, wherein the receiving module is further configured to receive a second change instruction sent by the fourth device according to the acquired information of the changed electronic voucher; wherein the change The instruction includes at least a second account, configured to request binding the electronic credential corresponding to the obtaining information and the second account;
    所述变更模块还用于根据所述第二变更指令,解除所述电子凭证与所述第一账户的绑定关系并绑定所述第二账户与所述电子凭证。The change module is further configured to release the binding relationship between the electronic credential and the first account according to the second change instruction, and bind the second account to the electronic credential.
  13. 一种数据交互处理装置,其特征在于,所述数据交互处理装置包括:发送模块、控制模块;A data interaction processing device, comprising: a sending module and a control module;
    所述发送模块用于根据第二设备中展示的电子凭证的获取信息向第一设备发送变更指令;其中,所述电子凭证由所述第一设备生成;所述电子凭证的获取信息由所述第一设备发送至第二设备;所述变更指令至少包括第一账户,用于请求绑定所述获取信息对应的电子凭证与所述第一账户;The sending module is configured to send, according to the acquiring information of the electronic credential displayed in the second device, a change instruction to the first device, where the electronic credential is generated by the first device; and the obtaining information of the electronic credential is The first device is sent to the second device; the change instruction includes at least a first account, configured to request binding the electronic voucher corresponding to the acquired information with the first account;
    所述控制模块用于接收并展示所述第一设备发送的变更后的电子凭证的获取信息。The control module is configured to receive and display the acquired information of the changed electronic voucher sent by the first device.
  14. 一种数据交互处理装置,其特征在于,所述数据交互处理装置包括:发送模块、控制模块;A data interaction processing device, comprising: a sending module and a control module;
    所述发送模块用于根据第三设备展示的电子凭证的获取信息向第一设备发送变更指令;其中,所述电子凭证由所述第一设备生成,且所述电子凭证与第一账户绑定,所述第一账户由所述第三设备发送;所述变更指令至少包括第二账户,用于请求绑定所述获取信息对应的电子凭证与所述第二账户;The sending module is configured to send, according to the acquiring information of the electronic credential displayed by the third device, a change instruction to the first device, where the electronic credential is generated by the first device, and the electronic credential is bound to the first account The first account is sent by the third device; the change instruction includes at least a second account, configured to request binding the electronic credential corresponding to the obtaining information and the second account;
    所述控制模块用于接收并展示所述第一设备发送的变更后的电子凭证的获取信息;其中,所述变更后的电子凭证与所述第二账户绑定。The control module is configured to receive and display the acquired information of the changed electronic voucher sent by the first device, where the changed electronic voucher is bound to the second account.
PCT/CN2015/092970 2015-10-27 2015-10-27 Method and device for data exchange processing WO2017070848A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201580019295.XA CN107004198A (en) 2015-10-27 2015-10-27 A kind of data interactive processing method and device
CA3036750A CA3036750C (en) 2015-10-27 2015-10-27 Method and device for data exchange processing
PCT/CN2015/092970 WO2017070848A1 (en) 2015-10-27 2015-10-27 Method and device for data exchange processing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/092970 WO2017070848A1 (en) 2015-10-27 2015-10-27 Method and device for data exchange processing

Publications (1)

Publication Number Publication Date
WO2017070848A1 true WO2017070848A1 (en) 2017-05-04

Family

ID=58629660

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/092970 WO2017070848A1 (en) 2015-10-27 2015-10-27 Method and device for data exchange processing

Country Status (3)

Country Link
CN (1) CN107004198A (en)
CA (1) CA3036750C (en)
WO (1) WO2017070848A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111507716B (en) * 2020-04-17 2023-09-29 拉卡拉支付股份有限公司 Security control method and device for electronic certificate

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002041197A1 (en) * 2000-11-15 2002-05-23 Virtual Supply Logic Pty Limited Collaborative commerce hub
CN102655515A (en) * 2011-03-03 2012-09-05 阿里巴巴集团控股有限公司 Information distribution method, system and equipment
CN104462233A (en) * 2014-11-12 2015-03-25 刘文金 Information acquisition and transmission method and system
CN104753911A (en) * 2013-12-31 2015-07-01 腾讯科技(深圳)有限公司 Information processing method based on communication & social application, relevant device and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002041197A1 (en) * 2000-11-15 2002-05-23 Virtual Supply Logic Pty Limited Collaborative commerce hub
CN102655515A (en) * 2011-03-03 2012-09-05 阿里巴巴集团控股有限公司 Information distribution method, system and equipment
CN104753911A (en) * 2013-12-31 2015-07-01 腾讯科技(深圳)有限公司 Information processing method based on communication & social application, relevant device and system
CN104462233A (en) * 2014-11-12 2015-03-25 刘文金 Information acquisition and transmission method and system

Also Published As

Publication number Publication date
CA3036750A1 (en) 2017-05-04
CN107004198A (en) 2017-08-01
CA3036750C (en) 2023-01-31

Similar Documents

Publication Publication Date Title
WO2018076865A1 (en) Data sharing method, device, storage medium, and electronic device
WO2015111950A1 (en) Message intermediation method, message processing method, service management method and device for implementing same
WO2013159639A1 (en) Method, terminal, server, system and storage medium for microblog topic presentation
WO2018076867A1 (en) Data backup deleting method, device and system, storage medium and server
WO2018076889A1 (en) Data backup method, device, system, storage medium and server
WO2022060149A1 (en) Electronic device for managing right by using decentralized network, and operation method thereof
WO2018166091A1 (en) Method, system, and terminal for face-to-face loan signing, and computer-readable storage medium
WO2012124985A2 (en) Method and apparatus for synchronizing personal inforamtion
WO2017067375A1 (en) Video background configuration method and terminal device
WO2014092389A1 (en) Application execution method and apparatus
WO2016036048A1 (en) Method and device for data encrypting
WO2017219636A1 (en) Data exchange method, cloud server, and smart terminal
WO2018201774A1 (en) Data approval method, apparatus, device, and computer readable storage medium
WO2013151298A1 (en) System, terminal, and method for operating a communication service function
EP3472749A1 (en) A primary device, an accessory device, and methods for processing operations on the primary device and the accessory device
WO2017185647A1 (en) Softsim-based imsi number management and calling methods, server and network side device
WO2019223600A1 (en) Bluetooth audio transmission method, device, and computer readable storage medium
WO2018076873A1 (en) Data sharing method, apparatus, medium, electronic device and system
WO2017070848A1 (en) Method and device for data exchange processing
WO2020209596A1 (en) Electronic device and method for sharing medical information by electronic device
WO2011090288A2 (en) Electronic device and operating method of the same
WO2015093640A1 (en) User terminal device and method for providing interaction service therefor
WO2014092289A1 (en) Method for providing cloud service, and system and apparatus therefor
WO2021241797A1 (en) Method for exchanging data between devices and system for performing same method
WO2013122423A1 (en) System and method of transmitting data by using widget window

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15906914

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205N DATED 16.08.2018)

ENP Entry into the national phase

Ref document number: 3036750

Country of ref document: CA

122 Ep: pct application non-entry in european phase

Ref document number: 15906914

Country of ref document: EP

Kind code of ref document: A1