CN106686025A - Data collection method and apparatus thereof - Google Patents

Data collection method and apparatus thereof Download PDF

Info

Publication number
CN106686025A
CN106686025A CN201510749673.1A CN201510749673A CN106686025A CN 106686025 A CN106686025 A CN 106686025A CN 201510749673 A CN201510749673 A CN 201510749673A CN 106686025 A CN106686025 A CN 106686025A
Authority
CN
China
Prior art keywords
application
account number
user
user account
mark
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510749673.1A
Other languages
Chinese (zh)
Other versions
CN106686025B (en
Inventor
陈尔晓
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201510749673.1A priority Critical patent/CN106686025B/en
Publication of CN106686025A publication Critical patent/CN106686025A/en
Application granted granted Critical
Publication of CN106686025B publication Critical patent/CN106686025B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

Embodiments of the invention disclose data collection method and an apparatus thereof. The method comprises the following steps of binding a first application and a second application; acquiring a first identity identification ID, wherein the first ID is generated by the first application after a first user account number is used to register the first application and is used for uniquely identifying the first user account number, and user data generated by the first user account number in the first application is bound with the first ID; acquiring a second ID, wherein the second ID is generated by the second application after the first user account number is used to register the second application and is used for uniquely identifying the first user account number, and user data generated by the first user account number in the second application is bound with the second ID; and establishing a shared identification which is uniquely bound with the first ID and the second ID respectively, and according to the shared identification, acquiring the user data generated by the first user account number in the first application and the second application.

Description

The method and apparatus for collecting data
Technical field
The present invention relates to computer realm, more particularly to a kind of method and apparatus for collecting data.
Background technology
In the current information age, same businessman can on different platforms provide the user application, and for example, same businessman is provided with website, mobile applications (Application, APP), public number etc..Or, same businessman provides the user variant application on same platform.For example, same businessman offers multiple public numbers.
User generally registers with account using identical user account number in each application.User is logged in after each application using user account number, and each application can be produced for the identity of the unique mark user account number, and the user data that the user account is produced in the application and the identity binding.However, even if user account number is identical, the identity of the user account number produced by different application is different.Which results in businessman cannot combine the produced user data in different application of same user.
The content of the invention
A kind of method and apparatus of collection data is embodiments provided, can.
The embodiment of the present invention provides a kind of method for collecting data, including:
By the first application and the second application binding;
Obtain the first identity ID, wherein, first ID is that first user account registers the described first mark for first user account number described in unique mark generated using rear first application, and the user data that the first user account number is produced in the described first application is bound with an ID;
Obtain the 2nd ID, wherein, 2nd ID is that the first user account registers the described second mark for first user account number described in unique mark generated using rear second application, and the user data that the first user account number is produced in the described second application is bound with the 2nd ID;
The shared mark uniquely bound with an ID and the 2nd ID respectively is set up, to get the user data of first user account number generation in the described first application and the described second application according to the shared mark.
Optionally, the method for collecting data also includes:
The first user account number is obtained in the described first application and the user data of the described second application according to the shared mark.
Optionally, the method for collecting data also includes:
When user data is produced in detecting one of application of the first user account number in the described first application and the described second application, by the user data synchronization to another application in the described first application and the described second application.
Optionally, it is described to bind the first application and the second application, including:
Described first application and the described second application are referred in same group, are that the component is used in group ID organized described in unique mark;
The ID of the ID of the described first application and second application is set up into corresponding relation with described group of ID respectively.
Optionally, it is described to set up shared mark corresponding with first identity and the second identity, including:
The account name and described group of ID for obtaining the first user account number distinguishes corresponding network bytes sequence;
The byte of account name to the first user account number and described group of ID respectively after corresponding network bytes sequence combination carries out obtaining character string after data conversion, and the shared mark includes the character string.
The present invention also provides a kind of device of collection data, including:
Binding module, for the first application and the second application to be bound;
First acquisition module, for obtaining the first identity ID, wherein, first ID is that first user account registers the described first mark for first user account number described in unique mark generated using rear first application, and the user data that the first user account number is produced in the described first application is bound with an ID;
Second acquisition module, for obtaining the 2nd ID, wherein, 2nd ID is that the first user account registers the described second mark for first user account number described in unique mark generated using rear second application, and the user data that the first user account number is produced in the described second application is bound with the 2nd ID;
Module is set up, for setting up the shared mark uniquely bound with an ID and the 2nd ID respectively, to get the user data of first user account number generation in the described first application and the described second application according to the shared mark.
Optionally, the device for collecting data also includes:
3rd acquisition module, for obtaining the first user account number in the described first application and the user data of the described second application according to the shared mark.
Optionally, the device for collecting data also includes:
Synchronization module, for when user data is produced in detecting one of application of the first user account number in the described first application and the described second application, by the user data synchronization to another application in the described first application and the described second application.
Optionally, the binding module specifically for:
Described first application and the described second application are referred in same group, are that the component is used in group ID organized described in unique mark;
The ID of the ID of the described first application and second application is set up into corresponding relation with described group of ID respectively.
Optionally, it is described set up module specifically for:
The account name and described group of ID for obtaining the first user account number distinguishes corresponding network bytes sequence;
The byte of account name to the first user account number and described group of ID respectively after corresponding network bytes sequence combination carries out obtaining character string after data conversion, and the shared mark includes the character string.
As can be seen from the above technical solutions, the embodiment of the present invention has advantages below:
In the present invention, by the way that the first application and the second application are bound, and each identity produced after same user account number login different application and same shared mark are set up into corresponding relation, so, the user data that same user produces respectively in the first application and the second application can be got according to the shared mark, so as to be analyzed to the user data, preferably service is provided the user.
Description of the drawings
Fig. 1 is the flow chart of the one embodiment for the method that the present invention collects data;
Fig. 2 is the structural representation of one embodiment of the device of the collection data of the present invention;
Fig. 3 is the structural representation of one embodiment of the device of the collection data of the present invention.
Specific embodiment
In order that those skilled in the art more fully understand the present invention program, below in conjunction with the accompanying drawing in the embodiment of the present invention, technical scheme in the embodiment of the present invention is clearly and completely described, obviously, described embodiment is only the embodiment of a present invention part, rather than the embodiment of whole.Based on the embodiment in the present invention, the every other embodiment that those of ordinary skill in the art are obtained under the premise of creative work is not made should all belong to the scope of protection of the invention.
Term " comprising " and " having " and their any deformation in description and claims of this specification and above-mentioned accompanying drawing, it is intended to cover non-exclusive including, for example, process, method, system, product or the equipment for containing series of steps or unit is not necessarily limited to those steps clearly listed or unit, but may include other steps clearly do not list or intrinsic for these processes, method, system, product or equipment or unit.
Fig. 1 is referred to, the method for data is collected in the embodiment of the present invention to be included:
101st, by the first application and the second application binding.
In the present embodiment, the first application and the second application can be respectively applications in kinds of platform.For example, the first application and the second application can be respectively APP on website, or mobile terminal, or the application account in wechat public platform, and this is not restricted.Wherein, the first application and the second application can be same application in identical platform, or the different application in identical platform, or the application in different platform, and this is not restricted.For example, a Xia Youyige food and drink branch company of enterprise and lodging branch company, the Liang Ge branch companies have respectively public number in wechat public platform, and two public numbers are respectively first application and the described second application.
In the present embodiment, the method for the first application and the second application binding is had into various.For example, first application and the second application can be referred in same group, be the component is used for group ID of the unique mark group with one, and set up the ID of the applications of ID and second of the first application respectively with the corresponding relation of this group of ID so that first application and the second application produce corresponding relation.Wherein, for unique mark first application, the ID of the second application is for unique mark second application for the ID of the first application.
In practical application, in the case of needing to get through data of the user at least three applications, need at least three applications binding.
Specifically, it would be desirable to which the ID of at least two applications for binding together is respectively written into same record, and at least two application is referred in a group, and group ID for matching somebody with somebody the unique mark group for the component.Due to this at least two application it is corresponding with this group of ID respectively, then this at least two application between phase mutual binding relation.
102nd, an ID is obtained.
103rd, the 2nd ID is obtained.
In the present embodiment, user will be using first using being directed to before the service of the user with the second application, need to be first using register account number in applying with second.Specifically, in the present embodiment, user's register account number in first application and the second application using identical user account number.For convenience of description, the user account is called first user account.For example, the first user account number can be the wechat account of user, then the micro-signal of the entitled user of account of the first user account number.
After user is registered using first user account in the first application, first application can be generated for the mark of the unique mark first user account for the first user account, for convenience of description, claim this to be designated an ID.User logs in this and first binds with an ID using the user data produced by rear using the first user account.
In the same manner, after user is registered using first user account in the second application, second application can be generated for the mark of the unique mark first user for the first user account, for convenience of description, claim this to be designated the 2nd ID.User logs in this and second binds with the 2nd ID using the user data produced by rear using the first user account.
It is noted that an ID and the 2nd ID are different.For example, an ID and the 2nd ID is OpenID.
In the present invention, the contact that set up between an ID and the 2nd ID needs to get an ID and the 2nd ID first.
104th, the shared mark uniquely bound with an ID and the 2nd ID is set up.
Another ID is found in the case of to make it possible to the one of ID in two ID are known, in the present embodiment, after getting an ID and the 2nd ID, the shared mark uniquely bound with an ID and the 2nd ID is set up.First bind with an ID using the user data produced by rear because user logs in this using the first user account, user logs in this and second binds with the 2nd ID using the user data produced by rear using the first user account, then shared mark user data binding also produced in first application and the second application with user respectively.
In the present embodiment, setting up the method for the shared mark uniquely bound with an ID and the 2nd ID has various.For example, the account name and described group of ID for obtaining the first user account number distinguishes corresponding network bytes sequence.The byte of account name to the first user account number and described group of ID respectively after corresponding network bytes sequence combination carries out obtaining character string after data conversion, and the shared mark includes the character string.
Wherein, the method for data conversion has various, for example, can be divided at least three groups with the byte after the combination, and the byte of at least three group is swapped, XOR, shifting function etc., this is not restricted.Because the first user account of user is unique, and group ID bound in an ID and the 2nd ID is also unique, the character string that the byte of account name to first user account number and described group of ID respectively after corresponding network bytes sequence combination carries out being obtained after data conversion is also unique, it is to avoid shared to identify situation about duplicating.
In the present embodiment, by the way that the first application and the second application are bound, and each identity produced after same user account number login different application and same shared mark are set up into corresponding relation, so, the user data that same user produces respectively in the first application and the second application can be got according to the shared mark, so as to be analyzed to the user data, preferably service is provided the user.
In the present embodiment, after setting up the shared mark uniquely bound with an ID and the 2nd ID respectively, there are various methods to realize the intercommunication of the user data that user produces respectively in the first application and the second application.For example, the first user account number is obtained in the described first application and the user data of the described second application according to the shared mark, to be subsequently analyzed to the user data of this two applications.
Optionally, after the shared mark uniquely bound with an ID and the 2nd ID respectively is set up, when user data is produced in detecting one of application of the first user account number in the described first application and the described second application, by the user data synchronization to another application in the described first application and the described second application.So, the one of application in the first application and the second application can provide new service according to user data of the user in another application.
The method of the collection data in the embodiment of the present invention is described above.The device of the collection data in the embodiment of the present invention is described below.
Fig. 2 is referred to, Fig. 2 is the structural representation of one embodiment of the device of the collection data of the present invention.The device of the collection data in the present embodiment can be used for the method for performing the collection data in embodiment illustrated in fig. 1.The device 200 that data are collected in the embodiment of the present invention is included:
Binding module 201, for the first application and the second application to be bound.
First acquisition module 202, for obtaining the first identity ID, wherein, first ID is that first user account registers the described first mark for first user account number described in unique mark generated using rear first application, and the user data that the first user account number is produced in the described first application is bound with an ID.
Second acquisition module 203, for obtaining the 2nd ID, wherein, 2nd ID is that the first user account registers the described second mark for first user account number described in unique mark generated using rear second application, and the user data that the first user account number is produced in the described second application is bound with the 2nd ID.
Module 204 is set up, for setting up the shared mark uniquely bound with an ID and the 2nd ID respectively, to get the user data of first user account number generation in the described first application and the described second application according to the shared mark.
In the present embodiment, by the way that the first application and the second application are bound, and each identity produced after same user account number login different application and same shared mark are set up into corresponding relation, so, the user data that same user produces respectively in the first application and the second application can be got according to the shared mark, so as to be analyzed to the user data, preferably service is provided the user.
Optionally, the device 200 for collecting data also includes:
3rd acquisition module 205, for obtaining the first user account number in the described first application and the user data of the described second application according to the shared mark.
Optionally, as shown in figure 3, the device for collecting data also includes:
Synchronization module 301, for when user data is produced in detecting one of application of the first user account number in the described first application and the described second application, by the user data synchronization to another application in the described first application and the described second application.
Optionally, the binding module 201 specifically for:
Described first application and the described second application are referred in same group, are that the component is used in group ID organized described in unique mark;
The ID of the ID of the described first application and second application is set up into corresponding relation with described group of ID respectively.
Optionally, it is described set up module 204 specifically for:
The account name and described group of ID for obtaining the first user account number distinguishes corresponding network bytes sequence;
The byte of account name to the first user account number and described group of ID respectively after corresponding network bytes sequence combination carries out obtaining character string after data conversion, and the shared mark includes the character string.
Those skilled in the art can be understood that for convenience and simplicity of description, the specific work process of the system, apparatus, and unit of foregoing description may be referred to the corresponding process in preceding method embodiment, will not be described here.
In several embodiments provided herein, it should be understood that disclosed system, apparatus and method can be realized by another way.For example, device embodiment described above is only schematic, for example, the division of the unit, be only a kind of division of logic function, can there is other dividing mode when actually realizing, such as multiple units or component can with reference to or be desirably integrated into another system, or some features can be ignored, or do not perform.Another, shown or discussed coupling each other or direct-coupling or communication connection can be INDIRECT COUPLING or the communication connections by some interfaces, device or unit, can be electrical, mechanical or other forms.
The unit as separating component explanation can be or may not be physically separate, can be as the part that unit shows or may not be physical location, you can be located at a place, or can also be distributed on multiple NEs.Some or all of unit therein can according to the actual needs be selected to realize the purpose of this embodiment scheme.
In addition, each functional unit in each embodiment of the invention can be integrated in a processing unit, or unit is individually physically present, it is also possible to which two or more units are integrated in a unit.Above-mentioned integrated unit both can be realized in the form of hardware, it would however also be possible to employ the form of SFU software functional unit is realized.
If the integrated unit is realized and as independent production marketing or when using using in the form of SFU software functional unit, in being stored in a computer read/write memory medium.Based on such understanding, the part or all or part of the technical scheme that technical scheme substantially contributes in other words to prior art can be embodied in the form of software product, the computer software product is stored in a storage medium, use so that a computer equipment (can be personal computer including some instructions, server, or the network equipment etc.) perform all or part of step of each embodiment methods described of the invention.And aforesaid storage medium includes:USB flash disk, portable hard drive, read-only storage (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), magnetic disc or CD etc. are various can be with the medium of store program codes.
The above, above example only to illustrate technical scheme, rather than a limitation;Although being described in detail to the present invention with reference to the foregoing embodiments, it will be understood by those within the art that:It still can modify to the technical scheme described in foregoing embodiments, or carry out equivalent to which part technical characteristic;And these modifications or replacement, do not make the spirit and scope of the essence disengaging various embodiments of the present invention technical scheme of appropriate technical solution.

Claims (10)

1. it is a kind of collect data method, it is characterised in that include:
By the first application and the second application binding;
The first identity ID is obtained, wherein, an ID is first user account registration described first Using the mark for first user account number described in unique mark that rear first application is generated, described the The user data that one user account number is produced in the described first application is bound with an ID;
The 2nd ID is obtained, wherein, the 2nd ID is first user account registration second application The mark for first user account number described in unique mark that afterwards second application is generated, described first uses The user data that family account number is produced in the described second application is bound with the 2nd ID;
The shared mark uniquely bound with an ID and the 2nd ID respectively is set up, so as to according to described Shared mark gets what the first user account number was produced in the described first application and the described second application User data.
2. it is according to claim 1 collect data method, it is characterised in that the collection data Method also include:
Obtaining the first user account number according to the shared mark should in the described first application and described second User data.
3. it is according to claim 1 collect data method, it is characterised in that the collection data Method also include:
Apply and wherein in the described second application described first when the first user account number is detected When producing user data in individual application, by the user data synchronization to the described first application and described second In another application using in.
4. it is according to claim 1 collect data method, it is characterised in that it is described by first should Binding is applied with second, including:
Described first application and the described second application are referred in same group, are that the component is used in Group ID organized described in unique mark;
By the ID of the described first application and the ID of the described second application pass corresponding with described group of ID foundations respectively System.
5. it is according to claim 4 collect data method, it is characterised in that the foundation and institute The first identity and the corresponding shared mark of the second identity are stated, including:
The account name and described group of ID for obtaining the first user account number distinguishes corresponding network bytes sequence;
Account name and described group of ID to the first user account number is distinguished after corresponding network bytes sequence combination Byte carry out obtaining character string after data conversion, it is described it is shared mark include the character string.
6. it is a kind of collect data device, it is characterised in that include:
Binding module, for the first application and the second application to be bound;
First acquisition module, for obtaining the first identity ID, wherein, an ID is used for first Family account registers described first using the rear first application generation for first user described in unique mark The mark of account number, the user data that the first user account number is produced in the described first application and described the One ID binds;
Second acquisition module, for obtaining the 2nd ID, wherein, the 2nd ID is the first user account Number registration described second using it is rear it is described second application generate for first user account number described in unique mark Mark, the first user account number described second application in produce user data and the 2nd ID Binding;
Module is set up, for setting up the shared mark uniquely bound with an ID and the 2nd ID respectively, To get the first user account number in the described first application and described second according to the shared mark The user data produced using in.
7. it is according to claim 6 collect data device, it is characterised in that the collection data Device also include:
3rd acquisition module, for obtaining the first user account number described the according to the shared mark One application and the user data of the described second application.
8. it is according to claim 6 collect data device, it is characterised in that the collection data Device also include:
Synchronization module, the first user account number is detected in the described first application and described second for working as When producing user data in the one of application using in, by the user data synchronization to described first Using in another application in applying with described second.
9. it is according to claim 6 collect data device, it is characterised in that the binding module Specifically for:
Described first application and the described second application are referred in same group, are that the component is used in Group ID organized described in unique mark;
By the ID of the described first application and the ID of the described second application pass corresponding with described group of ID foundations respectively System.
10. it is according to claim 9 collect data device, it is characterised in that it is described to set up mould Block specifically for:
The account name and described group of ID for obtaining the first user account number distinguishes corresponding network bytes sequence;
Account name and described group of ID to the first user account number is distinguished after corresponding network bytes sequence combination Byte carry out obtaining character string after data conversion, it is described it is shared mark include the character string.
CN201510749673.1A 2015-11-05 2015-11-05 Method and device for collecting data Active CN106686025B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510749673.1A CN106686025B (en) 2015-11-05 2015-11-05 Method and device for collecting data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510749673.1A CN106686025B (en) 2015-11-05 2015-11-05 Method and device for collecting data

Publications (2)

Publication Number Publication Date
CN106686025A true CN106686025A (en) 2017-05-17
CN106686025B CN106686025B (en) 2020-05-05

Family

ID=58857735

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510749673.1A Active CN106686025B (en) 2015-11-05 2015-11-05 Method and device for collecting data

Country Status (1)

Country Link
CN (1) CN106686025B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107450998A (en) * 2017-07-31 2017-12-08 北京三快在线科技有限公司 Information real-time synchronization method, device, medium and electronic equipment between more applications
CN108040117A (en) * 2017-12-22 2018-05-15 家园网络科技有限公司 Information-pushing method and device
WO2021073428A1 (en) * 2019-10-14 2021-04-22 华为技术有限公司 Account number binding method, device and system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101901252A (en) * 2010-06-23 2010-12-01 中兴通讯股份有限公司 Method for integrating same user data on multiple websites and integration platform
CN102404242A (en) * 2010-09-14 2012-04-04 联想(北京)有限公司 User information updating device, electric equipment and user information updating method
CN102693261A (en) * 2011-02-15 2012-09-26 微软公司 Providing applications with personalized and contextually relevant content
CN103188130A (en) * 2011-12-29 2013-07-03 中兴通讯股份有限公司 Social network user information correlation method and correlation device
CN104767714A (en) * 2014-01-03 2015-07-08 腾讯科技(深圳)有限公司 Method, terminal and system for associating user resource information

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101901252A (en) * 2010-06-23 2010-12-01 中兴通讯股份有限公司 Method for integrating same user data on multiple websites and integration platform
CN102404242A (en) * 2010-09-14 2012-04-04 联想(北京)有限公司 User information updating device, electric equipment and user information updating method
CN102693261A (en) * 2011-02-15 2012-09-26 微软公司 Providing applications with personalized and contextually relevant content
CN103188130A (en) * 2011-12-29 2013-07-03 中兴通讯股份有限公司 Social network user information correlation method and correlation device
CN104767714A (en) * 2014-01-03 2015-07-08 腾讯科技(深圳)有限公司 Method, terminal and system for associating user resource information

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107450998A (en) * 2017-07-31 2017-12-08 北京三快在线科技有限公司 Information real-time synchronization method, device, medium and electronic equipment between more applications
CN107450998B (en) * 2017-07-31 2020-06-02 北京三快在线科技有限公司 Method, device, medium and electronic equipment for synchronizing information among multiple applications in real time
CN108040117A (en) * 2017-12-22 2018-05-15 家园网络科技有限公司 Information-pushing method and device
WO2021073428A1 (en) * 2019-10-14 2021-04-22 华为技术有限公司 Account number binding method, device and system
CN112738143A (en) * 2019-10-14 2021-04-30 华为技术有限公司 Account number binding method, device and system
CN112738143B (en) * 2019-10-14 2022-05-10 华为技术有限公司 Account number binding method, device and system

Also Published As

Publication number Publication date
CN106686025B (en) 2020-05-05

Similar Documents

Publication Publication Date Title
CN106326219B (en) Method, device and system for checking business system data
CN106686025A (en) Data collection method and apparatus thereof
CN104639348A (en) Network device and configuration method thereof
CN108153719A (en) Merge the method and apparatus of electrical form
CN104639550A (en) User identification method and equipment
CN106650610A (en) Human face expression data collection method and device
CN102486748A (en) Method and device for performance test
CN105631283A (en) Biological characteristic based self-learning method and mobile terminal
CN103577585B (en) The identification method and device of user in internet
CN107943878A (en) A kind of Business Rule Engine method and system
CN104507069A (en) Terminal user identity recognition method and system
CN104424316A (en) Data storage method, data searching method, related device and system
CN104298570A (en) Data processing method and device
CN104468947A (en) Information processing method and electronic equipment
CN105282206A (en) Method, device and system for processing website resource files
CN102870372B (en) Method and apparatus for processing billing data
CN105227599A (en) The recognition methods of Web application and device
CN104408188B (en) Data processing method and device
CN106658444A (en) Short message channel provider selection method and terminal
CN105072117A (en) Fingerprint processing method, and related device and system
CN107659463A (en) Traffic playback method, device and storage medium
CN104410567A (en) Instant communication method and device
CN106817270A (en) Network traffics acquisition method, system and server
CN108121751B (en) Webpage crawling method and device
CN105376072A (en) Internet of things terminal state information obtaining method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant