WO2020220782A1 - Procédé et appareil de partage d'informations, ainsi que dispositif et support - Google Patents

Procédé et appareil de partage d'informations, ainsi que dispositif et support Download PDF

Info

Publication number
WO2020220782A1
WO2020220782A1 PCT/CN2020/074210 CN2020074210W WO2020220782A1 WO 2020220782 A1 WO2020220782 A1 WO 2020220782A1 CN 2020074210 W CN2020074210 W CN 2020074210W WO 2020220782 A1 WO2020220782 A1 WO 2020220782A1
Authority
WO
WIPO (PCT)
Prior art keywords
sharing
shared
password
terminal
application
Prior art date
Application number
PCT/CN2020/074210
Other languages
English (en)
Chinese (zh)
Inventor
于北川
刘怀谦
Original Assignee
北京字节跳动网络技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京字节跳动网络技术有限公司 filed Critical 北京字节跳动网络技术有限公司
Publication of WO2020220782A1 publication Critical patent/WO2020220782A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9535Search customisation based on user profiles and personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/958Organisation or management of web site content, e.g. publishing, maintaining pages or automatic linking

Definitions

  • the embodiments of the present disclosure relate to the field of information processing technology, for example, to an information sharing method, device, equipment, and medium.
  • the embodiments of the present disclosure provide an information sharing method, device, equipment, and medium, which simplify the operation of information sharing and improve the flexibility of information sharing.
  • an embodiment of the present disclosure provides an information sharing method, which includes:
  • the second application of the terminal to be shared In response to opening the second application of the terminal to be shared, in the case of finding the shared password obtained through the first application, the second application of the terminal to be shared identifies the corresponding shared password according to the timestamp of the shared password,
  • the sharing password is generated in advance by a second application program of the sharing terminal;
  • the second application of the terminal to be shared After the second application of the terminal to be shared recognizes the corresponding sharing password, when the second application of the terminal to be shared returns to the home page, if the sharing password obtained through the first application remains, Continue to identify the corresponding shared passwords according to the time stamps of the remaining shared passwords until all the shared passwords obtained through the first application are identified or the second application of the terminal to be shared is exited.
  • an embodiment of the present disclosure provides an information sharing method applied to a sharing terminal, and the method includes:
  • an information sharing device which includes:
  • the password identification module is configured to respond to opening the second application program of the terminal to be shared, and in the case of finding the shared password obtained through the first application program, the second application program of the terminal to be shared according to the timestamp of the shared password Identifying the corresponding sharing password, which is generated in advance by a second application program of the sharing terminal;
  • the remaining password identification module is configured to: after the second application program of the terminal to be shared recognizes the corresponding sharing password, when the second application program returns to the home page, the remaining shared password obtained through the first application program In this case, continue to identify the corresponding shared password according to the time stamp of the remaining shared password, until all the shared passwords obtained through the first application are identified or the second application of the terminal to be shared is exited.
  • an information sharing device which includes:
  • a password generation module configured to generate a sharing password in the second application program according to the information to be shared, the sharing password carrying a time stamp;
  • a password sending module configured to send the shared password to the first application of the terminal to be shared through the first application
  • the sharing feedback acquiring module is configured to acquire the sharing feedback of the second application of the terminal to be shared that identifies the corresponding sharing password according to the time stamp of the sharing password.
  • an embodiment of the present disclosure provides an information sharing system, the system includes: a terminal to be shared and a sharing terminal that are communicatively connected, the terminal to be shared is configured as the above-mentioned information sharing device, and the sharing terminal is configured Such as the above information sharing device.
  • an embodiment of the present disclosure further provides a device, which includes:
  • One or more processors are One or more processors;
  • Memory set to store one or more programs
  • the one or more programs are executed by the one or more processors, so that the one or more processors implement the information sharing method as described in any embodiment of the present disclosure.
  • an embodiment of the present disclosure provides a readable medium with a computer program stored on the readable medium, and when the computer program is executed by a processor, the information sharing method as described in any embodiment of the present disclosure is implemented .
  • FIG. 1A shows a flowchart of an information sharing method provided by an embodiment of the present disclosure
  • FIG. 1B shows a schematic diagram of the principle of an information sharing process provided by an embodiment of the present disclosure
  • FIG. 1C shows a schematic diagram of the principle of a shared password identification process in a method provided by an embodiment of the present disclosure
  • Figure 2 shows a flow chart of another information sharing method provided by an embodiment of the present disclosure
  • FIG. 3 shows a flowchart of another information sharing method provided by an embodiment of the present disclosure
  • FIG. 4 shows a schematic structural diagram of an information sharing device provided by an embodiment of the present disclosure
  • Figure 5 shows a schematic structural diagram of another information sharing device provided by an embodiment of the present disclosure
  • FIG. 6 shows a schematic structural diagram of an information sharing system provided by an embodiment of the present disclosure
  • Fig. 7 shows a schematic structural diagram of a device provided by an embodiment of the present disclosure.
  • FIG. 1A shows a flowchart of an information sharing method provided by an embodiment of the present disclosure.
  • the embodiment of the present disclosure can be applied to a situation where information is shared between different terminals, and is applied to a terminal to be shared that participates in information sharing.
  • the information sharing method provided in the embodiments of the present disclosure may include the following steps:
  • this embodiment is mainly aimed at the situation of sharing information between different users in the same application (that is, the second application in this embodiment).
  • the two users participating in the information sharing are in different Log in on the terminal.
  • Different terminals include the terminal to be shared and the sharing terminal.
  • the terminal to be shared refers to the terminal where the user who receives this shared information is located;
  • the sharing terminal refers to the terminal where the user who sends the shared information this time is located;
  • the sharing terminal and the terminal to be shared can be electronic devices such as mobile phones, tablets, or notebooks. This is not limited in the example.
  • the information to be shared includes multiple types of user work information such as videos, images, texts, or user account information.
  • the sharing terminal Since the users of the sharing terminal and the terminal to be shared in this embodiment do not follow each other in the second application, or the user of the sharing terminal and the user of the terminal to be shared are not friends in the second application, the sharing terminal is now When sharing information with the terminal to be shared, in the related technology, the user of the sharing terminal and the user of the terminal to be shared need to pay attention to each other in the second application, and then directly realize information sharing through the second application, but information sharing needs The operation of paying attention to each other in advance is cumbersome, making information sharing inefficient.
  • the information to be shared between the second application can be transmitted through another application (ie, the first application) that the sharing terminal and the terminal to be shared have paid attention to each other in advance.
  • the sharing password is used to instruct the sharing terminal to share information with the terminal to be shared
  • the sharing password includes the identification of the information to be shared and the operation to be performed, where the operation to be performed refers to the terminal to be shared with respect to the information to be shared
  • the designated operation performed by the information at the same time, the sharing password in this embodiment is generated in advance by the second application of the sharing terminal.
  • the sharing terminal is generating and sharing
  • the password is used, the content that the sharing user made for the information shared this time can express the subjective feeling of the information to be shared is also entered in advance.
  • the corresponding sharing password is generated based on the information to be shared and the content input by the sharing user. Including links and recommended information, where the link refers to the access link of the information to be shared, and the recommended information is the input content of the sharing user for the information shared this time.
  • the sharing terminal in this embodiment can generate multiple sharing passwords at one time.
  • the sharing password will carry a corresponding time stamp, which may be the generation time of the sharing password .
  • the multiple sharing passwords are sent to the terminal to be shared through the first application in batches, so that the terminal to be shared determines the information to be shared in the second application according to the multiple sharing passwords; in this embodiment, the terminal to be shared is When the first application obtains multiple sharing passwords, it will store multiple sharing passwords. When the second application of the terminal to be shared is opened, if the sharing password obtained through the first application is found, the second application will follow The timestamps of the multiple pre-stored shared passwords that are found sequentially identify the corresponding shared passwords.
  • each information to be shared in the second application on the sharing terminal corresponds to a sharing control.
  • User A clicks on the sharing control corresponding to each information to be shared.
  • the second application is based on the information to be shared and the user’s target For the input content of the information to be shared, the corresponding generated sharing password pops up in the interface.
  • User A clicks the copy control to copy the sharing passwords corresponding to multiple information to be shared, and at the same time automatically or manually opens the first application on the sharing terminal to pass the One application program sends multiple copied shared passwords in batches to user B on the terminal to be shared; user B receives multiple shared passwords sent by user A in batches in the first application of the terminal to be shared, and stores each shared password Password; User B opens the second application on the terminal to be shared. At this time, the second application will find multiple shared passwords acquired locally through the first application, and determine the earliest shared password according to the timestamp of the shared password Identify and get the information to be shared.
  • the sharing password in this embodiment can be expressed in multiple forms, for example, it can be a picture password or a text password.
  • the picture password can be a picture of the link and recommended information obtained by scanning the image information in the picture, such as a QR code password, etc.
  • the text password can be a keyword or a corresponding keyword containing the information to be shared.
  • the link of the sharing logo and the text message of the recommended message corresponds to the link of the sharing logo and the text message of the recommended message
  • the second application determines the earliest shared password according to the timestamp of the shared password for identification, and after the identification is completed, if the second application returns to the home page, it is determined to be waiting Whether there is any remaining shared password obtained through the first application in the sharing terminal, as shown in Figure 1C, if yes, continue to determine the earliest shared password according to the time stamp of the remaining shared password as the corresponding shared password for identification, and obtain The link and recommendation information included in the sharing password, so that the user of the terminal to be shared can know the subjective feelings of the user of the sharing terminal about the information shared this time, and access the corresponding information to be shared through the link; at the same time, return to the second application On the home page, continue to perform the above process until all the sharing passwords obtained through the first application are identified or the user of the terminal to be shared controls to exit the second application, thereby realizing the second application of the sharing terminal and the second application of the terminal to be shared Batch sharing of information to be shared between applications.
  • this embodiment takes the process of video sharing between the sharing terminal and the terminal to be shared in the second application as an example for description. If the current sharing user needs to share a series of videos in the second application in batches with the user to be shared, Share the user’s after-viewing experience of each video input in the second application on the sharing terminal, and generate multiple videos corresponding to sharing by clicking the virtual buttons corresponding to multiple videos in the second application that indicate sharing Password, the sharing password carries the corresponding timestamp, and the sharing password includes the access link of the video and the identification to share the recommended information after the user’s viewing experience.
  • multiple batches are sent to the terminal to be shared through the first application of the sharing terminal
  • the sharing password corresponding to the video; when the terminal to be shared obtains multiple sharing passwords sent by the sharing terminal through the first application in turn, if the sharing password is a QR code password, store the QR code password in the first application To the album, if the sharing password is a text password, copy the text password to the clipboard in the first application.
  • the user to be shared opens the second application on the terminal to be shared, they will find the QR code password or text password stored in the clipboard and the timestamps of multiple passwords.
  • the earliest stored shared password is first identified according to the timestamp of the shared password, and the link to the corresponding video is obtained and the impression of the shared user
  • the recommended information received so that the user to be shared can watch the corresponding video through the link; at the same time, when the sharing password identification ends and the second application returns to the home page, continue to follow the time stamp of the remaining sharing password obtained through the first application Recognize the corresponding sharing password, get the link of the second video and the recommended information indicating the shared user experience, until all the sharing passwords obtained through the first application are identified or the second application is exited, and the terminal to be shared is realized Batch video sharing between the second application and the second application of the sharing terminal.
  • the second application program of the sharing terminal generates a sharing password, which is sent to the terminal to be shared through the first application program.
  • the terminal to be shared The acquired shared password will identify the corresponding shared password according to the timestamp of the shared password.
  • the second application returns to the homepage, continue to identify the corresponding shared password according to the timestamps of the remaining shared passwords until all passes through the first application
  • the obtained sharing password is recognized or the second application is exited, so that multiple sharing passwords shared by the sharing terminal through the first application are recognized in batches on the terminal to be shared, and information shared by the sharing terminal to the terminal to be shared through the multiple sharing passwords is obtained.
  • the first application program of the sharing terminal and the first application program of the terminal to be shared have been paid attention to each other in advance, it is performed through the first application program of the sharing terminal and the first application program of the terminal to be shared
  • the transmission of batch sharing passwords realizes the batch sharing of information to be shared between the second application of the sharing terminal and the second application of the terminal to be shared, without the need to share the second application of the terminal and the second application of the terminal to be shared
  • the mutual attention between applications simplifies the operation of information sharing and improves the flexibility of information sharing.
  • FIG. 2 shows a flowchart of another information sharing method provided by an embodiment of the present disclosure. This embodiment is based on multiple alternative solutions provided by the foregoing embodiment. In one embodiment, this implementation introduces the execution process of other steps that exist after the information to be shared is obtained according to the identification result of the shared password provided in the above embodiment.
  • the method in this embodiment may include the following steps:
  • the unidentified sharing password can be stored in a local fixed location, so that when the second application is opened next time, the previous unidentified sharing password will continue to be identified, thereby improving the comprehensiveness of information sharing .
  • S240 Send sharing feedback indicating the identified sharing password to the sharing terminal.
  • the second application of the terminal to be shared is identifying the corresponding sharing
  • the password is issued, it can be determined whether the second application of the terminal to be shared views the information corresponding to the identified sharing password according to the execution of the link included in the identified sharing password by the user to be shared, thereby generating sharing feedback of the identified sharing password , And send each shared feedback that has been identified and shared to the second application of the sharing terminal, so that the sharing terminal can clarify the status of information sharing; for example, the sharing password in this embodiment is for sharing a video of the terminal in the second application When the password is used, the sharing feedback is whether the user to be shared watched the video.
  • the technical solution provided by the embodiment of the present disclosure stores the unrecognized sharing password obtained through the first application when the second application is exited, so that the second application can continue to recognize when the second application is opened next time, without the sharing terminal resending the unrecognized password again.
  • the identified sharing password improves the comprehensiveness of information sharing.
  • it sends the sharing feedback of the identified sharing password to the sharing terminal, so that the sharing terminal can accurately determine the sharing situation of the information to be shared, ensure the synchronization of information sharing, and increase the diversity of information sharing .
  • FIG. 3 shows a flowchart of another information sharing method provided by an embodiment of the present disclosure.
  • the embodiment of the present disclosure may be applicable to the case of information sharing between different terminals, and is applied to sharing terminals participating in information sharing.
  • the information sharing method provided in the embodiments of the present disclosure may include the following steps:
  • S310 Generate a sharing password in the second application according to the information to be shared.
  • the sharing terminal when the sharing terminal detects that the sharing user performs a trigger operation in the second application to indicate that the information to be shared needs to be shared through the first application, it will execute the trigger operation in the second application according to the The information to be shared that triggers the operation instruction and the specified operation information to be performed on the information to be shared are generated, and the corresponding sharing password is generated.
  • the terminal in order for the user of the terminal to be shared to know the user of the sharing terminal’s views on the information shared this time, share
  • the terminal when the terminal generates a sharing password, it will also pre-enter the content that the sharing user makes for the information shared this time that can express the subjective feelings of the information to be shared.
  • the corresponding sharing password is generated based on the information to be shared and the content input by the sharing user.
  • the sharing password includes the information identifier to be shared and the operation to be performed, where the information identifier indicates the specific information to be shared this time, and the operation to be performed means that the sharing terminal instructs the second application of the terminal to be shared to execute on the information to be shared Specific operations.
  • the sharing password includes links and recommended information, where the link refers to the access link of the information to be shared, and the recommended information is the input content of the sharing user for the information shared this time; meanwhile, the sharing terminal in this embodiment can Multiple shared passwords are generated at one time. In order to facilitate the subsequent sequence recognition of multiple shared passwords by the terminal to be shared, the shared password will carry a corresponding timestamp, which may be the generation time of the shared password.
  • S320 Send the sharing password to the first application of the terminal to be shared through the first application.
  • this embodiment adopts The first application that has followed each other sends the generated multiple shared passwords to the first application of the terminal to be shared in batches, so that the terminal to be shared stores the multiple shared passwords, and shares them in the second application of the terminal to be shared.
  • the timestamp of the password sequentially identifies the corresponding sharing password, and obtains the information to be shared by the sharing terminal.
  • S330 Obtain sharing feedback that the second application of the terminal to be shared identifies the corresponding sharing password according to the timestamp of the sharing password.
  • the second application of the terminal to be shared will send to the second application of the sharing terminal after identifying the corresponding sharing password
  • the second application of the sharing terminal recognizes the sharing feedback of the corresponding sharing password according to the timestamp of the sharing password.
  • the sharing terminal will obtain whether the second application of the terminal to be shared checks the sharing feedback corresponding to the identified sharing password to clarify the information Status of sharing.
  • the second application of the sharing terminal generates multiple sharing passwords, and the sharing password carries a timestamp and is sent to the terminal to be shared through the first application, so that the second application of the terminal to be shared
  • the corresponding sharing passwords are identified in turn according to the timestamp of the sharing password.
  • the first application of the sharing terminal and the first application of the terminal to be shared have been paid attention to each other in advance
  • the first application of the sharing terminal and the The first application program transmits the sharing password to realize the batch sharing of the information to be shared between the second application program of the sharing terminal and the second application program of the terminal to be shared, without the need to share the second application program of the terminal and the information to be shared
  • the mutual attention between the second application programs of the terminal simplifies the operation of information sharing and improves the flexibility of information sharing.
  • FIG. 4 shows a schematic structural diagram of an information sharing device provided by an embodiment of the present disclosure.
  • the embodiment of the present disclosure can be applied to a situation where information is shared between different terminals, and is applied to a terminal to be shared that participates in information sharing.
  • the device can be implemented by software and/or hardware, and integrated in the device that executes the method.
  • the information sharing device in the embodiment of the present disclosure may include:
  • the password identification module 410 is configured to respond to opening the second application program of the terminal to be shared. If the shared password obtained through the first application program is found, the second application program identifies the corresponding shared password according to the timestamp of the shared password.
  • the sharing password is generated in advance by the second application of the sharing terminal;
  • the remaining password identification module 420 is configured to: after the second application program of the terminal to be shared recognizes the corresponding sharing password, when the second application program of the terminal to be shared returns to the homepage, if the remaining shared password obtained through the first application program , Continue to identify the corresponding shared password according to the time stamp of the remaining shared password, until all the shared passwords obtained through the first application program are identified or the second application program of the terminal to be shared is exited.
  • the second application program of the sharing terminal generates a sharing password, which is sent to the terminal to be shared through the first application program.
  • the terminal to be shared The acquired shared password will identify the corresponding shared password according to the timestamp of the shared password.
  • the second application returns to the homepage, continue to identify the corresponding shared password according to the timestamps of the remaining shared passwords until all passes through the first application
  • the obtained sharing password is recognized or the second application is exited, so that multiple sharing passwords shared by the sharing terminal through the first application are recognized in batches on the terminal to be shared, and information shared by the sharing terminal to the terminal to be shared through the multiple sharing passwords is obtained.
  • the first application program of the sharing terminal and the first application program of the terminal to be shared have been paid attention to each other in advance, it is performed through the first application program of the sharing terminal and the first application program of the terminal to be shared
  • the transmission of batch sharing passwords realizes the batch sharing of information to be shared between the second application of the sharing terminal and the second application of the terminal to be shared, without the need to share the second application of the terminal and the second application of the terminal to be shared
  • the mutual attention between applications simplifies the operation of information sharing and improves the flexibility of information sharing.
  • the above information sharing device may further include:
  • the password storage module is configured to store the unrecognized sharing password if all the shared passwords obtained through the first application program are not fully recognized when the second application program of the terminal to be shared is exited.
  • the above information sharing device may further include:
  • the sharing feedback sending module is set to send the sharing feedback of the identified sharing password to the sharing terminal.
  • the aforementioned shared password may include a picture password or a text password.
  • the aforementioned shared password may include links and recommendation information.
  • FIG. 5 shows a schematic structural diagram of another information sharing device provided by an embodiment of the present disclosure.
  • the embodiment of the present disclosure can be applied to the case of information sharing between different terminals, and is applied to sharing terminals participating in information sharing.
  • the device can be implemented by software and/or hardware, and integrated in the device that executes the method.
  • the information sharing device in the embodiment of the present disclosure may include:
  • the password generation module 510 is configured to generate a sharing password in the second application program according to the information to be shared, and the sharing password carries a time stamp;
  • the password sending module 520 is configured to send the shared password to the first application of the terminal to be shared through the first application;
  • the sharing feedback obtaining module 530 is configured to obtain the sharing feedback of the second application of the terminal to be shared that identifies the corresponding sharing password according to the time stamp of the sharing password.
  • the second application of the sharing terminal generates multiple sharing passwords, and the sharing password carries a timestamp and is sent to the terminal to be shared through the first application, so that the second application of the terminal to be shared
  • the corresponding sharing passwords are identified in turn according to the timestamp of the sharing password.
  • the first application of the sharing terminal and the first application of the terminal to be shared have been paid attention to each other in advance
  • the first application of the sharing terminal and the The first application program transmits the sharing password to realize the batch sharing of the information to be shared between the second application program of the sharing terminal and the second application program of the terminal to be shared, without the need to share the second application program of the terminal and the information to be shared
  • the mutual attention between the second application programs of the terminal simplifies the operation of information sharing and improves the flexibility of information sharing.
  • FIG. 6 shows a schematic structural diagram of an information sharing system provided by an embodiment of the present disclosure.
  • the embodiment of the present disclosure may be applicable to a situation in which information is shared between different terminals.
  • the system includes: a terminal to be shared 60 and a sharing terminal 61 that are communicatively connected.
  • the terminal to be shared 60 is provided with the information sharing device provided in the embodiment of the present disclosure and applied to the terminal to be shared.
  • the sharing terminal 61 is provided with the information sharing device provided in the embodiment of the present disclosure. The information sharing device applied to the sharing terminal.
  • the information sharing system provided by the embodiments of the present disclosure includes information sharing devices corresponding to the information sharing methods provided in the above embodiments that are respectively applied to the terminal to be shared and the sharing terminal.
  • the technical details that are not described in detail in the embodiments of the present disclosure may Refer to the foregoing embodiment, and the embodiment of the present disclosure has the same beneficial effects as the foregoing embodiment.
  • FIG. 7 shows a schematic structural diagram of a device 700 suitable for implementing the embodiments of the present disclosure.
  • the devices in the embodiments of the present disclosure may include mobile phones, notebook computers, digital broadcast receivers, personal digital assistants (Personal Digital Assistant, PDA), tablet computers (Portable Android Device, PAD), and portable multimedia players (Personal Multimedia Player). , PMP), in-vehicle terminals (for example, in-vehicle navigation terminals) and other mobile terminals, and fixed terminals such as digital (television, TV), desktop computers, etc.
  • PMP Personal Digital Assistant
  • PDA Personal Digital Assistant
  • PAD Portable Android Device
  • PMP Personal Multimedia Player
  • in-vehicle terminals for example, in-vehicle navigation terminals
  • fixed terminals such as digital (television, TV), desktop computers, etc.
  • the device shown in FIG. 7 is only an example, and should not bring any limitation to the function and scope of use of the embodiments of the present disclosure.
  • the device 700 may include a processing device (such as a central processing unit, a graphics processor, etc.) 701.
  • the processing device 701 may be based on a program stored in a read-only memory (Read-only Memory, ROM) 702 or from a storage device.
  • the device 708 loads a program in a random access memory (Random Access Memory, RAM) 703 to perform various appropriate actions and processes.
  • RAM Random Access Memory
  • various programs and data required for the operation of the device 700 are also stored.
  • the processing device 701, the ROM 702, and the RAM 703 are connected to each other through a bus 704.
  • An input/output (Input/Output, I/O) interface 705 is also connected to the bus 704.
  • the following devices can be connected to the I/O interface 705: including input devices 706 such as touch screen, touch panel, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.; including, for example, a liquid crystal display (LCD) Output devices 707 such as speakers, vibrators, etc.; storage devices 708 such as magnetic tapes, hard disks, etc.; and communication devices 709.
  • the communication device 709 may allow the device 700 to perform wireless or wired communication with other devices to exchange data.
  • FIG. 7 shows a device 700 with multiple devices, it is not required to implement or have all the devices shown. It may alternatively be implemented or provided with more or fewer devices.
  • the process described above with reference to the flowchart may be implemented as a computer software program.
  • the embodiments of the present disclosure include a computer program product.
  • the computer program product includes a computer program carried on a computer-readable medium, and the computer program contains program code for executing the method shown in the flowchart.
  • the computer program may be downloaded and installed from the network through the communication device 709, or installed from the storage device 708, or installed from the ROM 702.
  • the processing device 701 the above-mentioned functions defined in the method of the embodiment of the present disclosure are executed.
  • the aforementioned computer-readable medium of the present disclosure may be a computer-readable signal medium or a computer-readable storage medium or any combination of the two.
  • the computer-readable storage medium may be, for example, an electrical, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the above.
  • the computer-readable storage medium may include: electrical connections with one or more wires, portable computer disks, hard disks, RAM, ROM, Erasable Programmable Read-Only Memory, EPROM or flash memory, optical fiber, Portable Compact Disc Read-Only Memory (CD-ROM), optical storage device, magnetic storage device, or any suitable combination of the above.
  • a computer-readable storage medium can be any containing or A tangible medium storing a program that can be used by or in combination with an instruction execution system, apparatus, or device.
  • a computer-readable signal medium can be included in a baseband or a data signal propagated as part of a carrier wave, which carries A computer-readable program code. This propagated data signal can take many forms, including electromagnetic signals, optical signals, or any suitable combination of the above.
  • the computer-readable signal medium can also be any computer-readable storage medium.
  • the program code contained on the computer-readable medium can be any suitable medium Transmission includes: wires, optical cables, radio frequency (RF), etc., or any suitable combination of the foregoing.
  • the above-mentioned computer-readable medium may be included in the above-mentioned device; or it may exist alone without being assembled into the device.
  • the above-mentioned computer-readable medium carries one or more programs.
  • the device When the above-mentioned one or more programs are executed by the device, the device: When the second application program is started, if the shared password obtained through the first application program is found, Then the second application program identifies the corresponding shared password according to the timestamp of the shared password, which is generated in advance by the second application program of the sharing terminal; after the second application program recognizes the corresponding shared password, when the second application program returns to On the home page, if there are remaining shared passwords obtained through the first application, continue to identify the corresponding shared passwords according to the time stamp of the remaining shared passwords, until all shared passwords obtained through the first application are identified or the second application is exited .
  • the computer program code used to perform the operations of the present disclosure may be written in one or more programming languages or a combination thereof.
  • the above-mentioned programming languages include object-oriented programming languages—such as Java, Smalltalk, C++, and also conventional Procedural programming language-such as "C" language or similar programming language.
  • the program code can be executed entirely on the user's computer, partly on the user's computer, executed as an independent software package, partly on the user's computer and partly executed on a remote computer, or entirely executed on the remote computer or server.
  • the remote computer can be connected to the user's computer through any kind of network-including Local Area Network (LAN) or Wide Area Network (WAN)-or it can be connected to an external computer (for example, use an Internet service provider to connect via the Internet).
  • LAN Local Area Network
  • WAN Wide Area Network
  • each block in the flowchart or block diagram can represent a module, program segment, or part of code, and the module, program segment, or part of code contains one or more for realizing the specified logical function Executable instructions.
  • the functions marked in the block may also occur in a different order from the order marked in the drawings. For example, two blocks shown in succession can actually be executed substantially in parallel, or they can sometimes be executed in the reverse order, depending on the functions involved.
  • Each block in the block diagram and/or flowchart, and the combination of the blocks in the block diagram and/or flowchart, can be implemented by a dedicated hardware-based system that performs the specified functions or operations, or can be implemented by dedicated hardware Realized in combination with computer instructions.
  • the units involved in the embodiments described in the present disclosure may be implemented in a software manner, or may be implemented in a hardware manner. Among them, the name of the unit does not constitute a limitation on the unit itself in some cases.

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

L'invention concerne un procédé et un appareil de partage d'informations, ainsi qu'un dispositif et un support. Le procédé comprend les étapes suivantes : lorsqu'une seconde application d'un terminal à partager est activée, si un mot de passe de partage obtenu par une première application est trouvé, la seconde application dudit terminal identifie un mot de passe de partage correspondant selon une estampille temporelle du mot de passe de partage (S110) ; après que la seconde application dudit terminal identifie le mot de passe de partage correspondant, lorsque la seconde application dudit terminal revient à la page d'accueil, si le mot de passe de partage obtenu par la première application est laissé, la continuation de l'identification du mot de passe de partage correspondant en fonction de l'estampille temporelle du mot de passe de partage restant jusqu'à l'identification complète du mot de passe de partage obtenu par la première application ou la sortie de la seconde application dudit terminal (S120).
PCT/CN2020/074210 2019-04-29 2020-02-03 Procédé et appareil de partage d'informations, ainsi que dispositif et support WO2020220782A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910354347.9 2019-04-29
CN201910354347.9A CN110083768B (zh) 2019-04-29 2019-04-29 一种信息分享方法、装置、设备和介质

Publications (1)

Publication Number Publication Date
WO2020220782A1 true WO2020220782A1 (fr) 2020-11-05

Family

ID=67417702

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/074210 WO2020220782A1 (fr) 2019-04-29 2020-02-03 Procédé et appareil de partage d'informations, ainsi que dispositif et support

Country Status (2)

Country Link
CN (1) CN110083768B (fr)
WO (1) WO2020220782A1 (fr)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110083768B (zh) * 2019-04-29 2021-08-17 北京字节跳动网络技术有限公司 一种信息分享方法、装置、设备和介质
CN111782424B (zh) * 2020-07-03 2024-05-03 厦门美图之家科技有限公司 数据处理方法和装置、电子设备及存储介质
CN112632418A (zh) * 2020-12-16 2021-04-09 北京达佳互联信息技术有限公司 口令分享方法、装置、电子设备及存储介质

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170188214A1 (en) * 2015-12-29 2017-06-29 Le Holdings (Beijing) Co., Ltd. Method and electronic device for sharing multimedia information
CN107180049A (zh) * 2016-03-11 2017-09-19 阿里巴巴集团控股有限公司 搜索方法及装置
CN107644354A (zh) * 2017-09-27 2018-01-30 风变科技(深圳)有限公司 一种奖励方法、服务器、系统及计算机可读存储介质
CN109150990A (zh) * 2018-07-27 2019-01-04 掌阅科技股份有限公司 笔记分享方法、设备及计算机存储介质
CN109582475A (zh) * 2018-11-27 2019-04-05 维沃移动通信有限公司 一种分享方法及终端
CN110083768A (zh) * 2019-04-29 2019-08-02 北京字节跳动网络技术有限公司 一种信息分享方法、装置、设备和介质

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140188851A1 (en) * 2012-12-31 2014-07-03 Paula Natasha Chavez Social Media Platform for Sharing Entity Type and or Product Type and or Prospective Event Type Internet Related Data
CN104123299A (zh) * 2013-04-26 2014-10-29 深圳市快播科技有限公司 一种多终端设备间信息分享方法、装置及系统
CN103986705B (zh) * 2014-05-13 2017-11-17 宇龙计算机通信科技(深圳)有限公司 一种信息分享的方法及装置
CN105022628B (zh) * 2015-06-04 2018-09-18 北京宏远贵德科技有限公司 一种可扩展的软件应用平台
CN105608099A (zh) * 2015-08-20 2016-05-25 宇龙计算机通信科技(深圳)有限公司 基于指纹验证的信息分享方法、装置以及终端
CN105955607B (zh) * 2016-04-22 2020-06-19 北京小米移动软件有限公司 内容分享方法和装置
CN106095595B (zh) * 2016-05-26 2019-10-22 深圳市金立通信设备有限公司 一种应用程序间的信息共享方法及终端
CN106911770A (zh) * 2017-02-20 2017-06-30 北京古盘创世科技发展有限公司 一种基于多云存储的数据共享方法及系统
CN107391587A (zh) * 2017-06-23 2017-11-24 努比亚技术有限公司 链接分享及访问方法、服务器、终端及计算机存储介质
CN108418897A (zh) * 2018-03-27 2018-08-17 努比亚技术有限公司 信息共享方法、终端及计算机可读存储介质

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170188214A1 (en) * 2015-12-29 2017-06-29 Le Holdings (Beijing) Co., Ltd. Method and electronic device for sharing multimedia information
CN107180049A (zh) * 2016-03-11 2017-09-19 阿里巴巴集团控股有限公司 搜索方法及装置
CN107644354A (zh) * 2017-09-27 2018-01-30 风变科技(深圳)有限公司 一种奖励方法、服务器、系统及计算机可读存储介质
CN109150990A (zh) * 2018-07-27 2019-01-04 掌阅科技股份有限公司 笔记分享方法、设备及计算机存储介质
CN109582475A (zh) * 2018-11-27 2019-04-05 维沃移动通信有限公司 一种分享方法及终端
CN110083768A (zh) * 2019-04-29 2019-08-02 北京字节跳动网络技术有限公司 一种信息分享方法、装置、设备和介质

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
ANONYMOUS: "How to Use Taobao Password", 26 June 2018 (2018-06-26), pages 1 - 11, XP055749159, Retrieved from the Internet <URL:http://www.coozhi.com/shenghuojiaju/gouwu/45996.html> *

Also Published As

Publication number Publication date
CN110083768B (zh) 2021-08-17
CN110083768A (zh) 2019-08-02

Similar Documents

Publication Publication Date Title
WO2021098571A1 (fr) Procédé et appareil de rétroaction basés sur un commentaire de document en ligne, et dispositif et support de stockage
WO2020220782A1 (fr) Procédé et appareil de partage d&#39;informations, ainsi que dispositif et support
CN113741765B (zh) 页面跳转方法、装置、设备、存储介质和程序产品
WO2021135626A1 (fr) Procédé et appareil de sélection d&#39;éléments de menu, support lisible et dispositif électronique
WO2022262459A1 (fr) Procédé et appareil de projection d&#39;écran, et dispositif électronique et support de stockage
WO2020151599A1 (fr) Procédé et appareil de publication de vidéos de facon synchrone, dispositif électronique et support d&#39;enregistrement lisible
WO2022089192A1 (fr) Procédé et appareil de traitement d&#39;interaction, dispositif électronique et support de stockage
WO2020207085A1 (fr) Procédé et dispositif de partage d&#39;informations, dispositif électronique et support d&#39;informations
CN111064987B (zh) 信息展示方法、装置及电子设备
US11303596B2 (en) Method and a device for processing information
WO2022095840A1 (fr) Procédé et appareil de configuration de salle de diffusion en direct, dispositif électronique et support de stockage
US20230239546A1 (en) Theme video generation method and apparatus, electronic device, and readable storage medium
US11758087B2 (en) Multimedia conference data processing method and apparatus, and electronic device
WO2023124767A1 (fr) Procédé et appareil d&#39;invite basés sur un partage de document, dispositif et support
WO2015176352A1 (fr) Procédé et dispositif basés sur le système android pour l&#39;échange d&#39;informations entre applications
WO2023116480A1 (fr) Procédé et appareil de publication de contenu multimédia, et dispositif, support et produit de programme
US20240028189A1 (en) Interaction method and apparatus, electronic device and computer readable medium
US20220368553A1 (en) Interaction method and apparatus, and electronic device
WO2020233168A1 (fr) Procédé et appareil de stockage de réseau pour données de commentaire de type d&#39;image, et dispositif électronique et support
WO2020220777A1 (fr) Procédé de transfert d&#39;informations, dispositif, équipement et support
CN112328094A (zh) 信息输入方法、云端输入法系统和客户端
CN114071425A (zh) 电子设备间的协同方法、协同系统和电子设备
US20240069706A1 (en) Method and apparatus for displaying co-hosting, electronic device and computer readable medium
US20240073488A1 (en) Live video processing method and apparatus, device and medium
WO2024022179A1 (fr) Procédé et appareil d&#39;affichage de contenu multimédia, dispositif électronique et support de stockage

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20799347

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 160222)

122 Ep: pct application non-entry in european phase

Ref document number: 20799347

Country of ref document: EP

Kind code of ref document: A1