CN116132520A - Data pushing method, device, medium and equipment - Google Patents

Data pushing method, device, medium and equipment Download PDF

Info

Publication number
CN116132520A
CN116132520A CN202111340355.1A CN202111340355A CN116132520A CN 116132520 A CN116132520 A CN 116132520A CN 202111340355 A CN202111340355 A CN 202111340355A CN 116132520 A CN116132520 A CN 116132520A
Authority
CN
China
Prior art keywords
user terminal
information
pushed
application
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111340355.1A
Other languages
Chinese (zh)
Inventor
杨明
王振江
周晖
刘涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiaovo Technology Co ltd
Original Assignee
Xiaovo Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiaovo Technology Co ltd filed Critical Xiaovo Technology Co ltd
Priority to CN202111340355.1A priority Critical patent/CN116132520A/en
Publication of CN116132520A publication Critical patent/CN116132520A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/146Markers for unambiguous identification of a particular session, e.g. session cookie or URL-encoding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements
    • H04W4/14Short messaging services, e.g. short message services [SMS] or unstructured supplementary service data [USSD]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephone Function (AREA)
  • Information Transfer Between Computers (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The embodiment of the application discloses a data pushing method, a device, a medium and equipment. Wherein the method comprises the following steps: receiving a push request of a pre-registered target application, and acquiring an application key and data to be pushed in the push request; determining the information of the equipment which can be pushed according to the application key; the device information which can be pushed is collected device information which is registered in advance based on the user terminal, wherein the device information comprises device identification information and application key information; assembling a message to be pushed according to a preset pushing protocol by utilizing the equipment information and the data to be pushed, and converting the equipment identification information into equipment address information according to a mapping rule determined when equipment is registered in advance; and distributing the message to be pushed to a pre-registered user terminal through a communication service platform according to the equipment address information, so that a short message module of the user terminal receives the message to be pushed. According to the technical scheme, the resource energy consumption of the push service can be effectively reduced, the arrival rate of the push message is improved, and the application development work is simplified.

Description

Data pushing method, device, medium and equipment
Technical Field
The embodiment of the application relates to the technical field of internet, in particular to a data pushing method, a device, a medium and equipment.
Background
With the development of the times and the hot trend of the mobile internet, the push function is more popular. Application developers often need to push some personalized information, such as: order information, preferential information, traffic conditions, violation information, news, sales promotion and the like, thereby achieving the purposes of marketing promotion, user live promotion, new user expansion and the like. The essence of message pushing is that the updated message of the application developer is timely pushed to the user through the application installed by the user terminal, namely the application acquires the message from the service end of the application developer and then notifies the user, and the message is mainly dependent on the service link survival between the application and the server.
The existing pushing technical scheme comprises two modes of polling and long connection: in the polling mode, the application periodically establishes connection with the server to inquire whether a new message arrives. If the update message exists, pushing is performed; if no message exists, the inquiry is carried out again in fixed time, and the cycle is repeated. In the long connection mode, when the application is started, a service is started at the user terminal, and a long connection is established with the service end of the application developer. When the server side has the message update, the server side actively transmits the message to the application, and the application displays the message.
In the prior art, a polling mode needs to be applied to periodically establishing connection between service ends for interaction, and the interaction is too slow, so that the delay of messages can be caused; too fast interaction consumes resources such as a processor, a network, electric quantity and the like of the mobile phone end, bandwidth, performance and the like of the service end, and the arrival rate of the message is unstable. The long connection mode requires that the application installed on the user terminal starts a stable and good service in the background so as to establish a long connection with the service end, which requires embedding a software development kit inside the application. The push messages are easy to be caused to be numerous, the resource consumption of the user terminal is aggravated, the contradiction between the terminal manufacturer and the application developer is highlighted, and the push service is further disordered.
Disclosure of Invention
The embodiment of the application provides a data pushing method, a device, a medium and equipment, which can communicate a target application with a communication service platform through a pushing service platform, so that efficient and reliable pushing of application messages is realized.
In a first aspect, an embodiment of the present application provides a data pushing method, where the method is performed by a push service platform, and the push service platform interacts with a communication service platform; the method comprises the following steps:
receiving a push request of a pre-registered target application, and acquiring an application key and data to be pushed in the push request;
determining the information of the equipment which can be pushed according to the application key; the device information capable of being pushed is acquired device information which is registered in advance based on a user terminal, and the device information comprises device identification information and application key information; the application key information includes at least one application key;
assembling a message to be pushed according to a preset pushing protocol by utilizing the equipment information and the data to be pushed, and converting the equipment identification information into equipment address information according to a mapping rule determined when a user terminal is registered in advance;
and distributing the message to be pushed to a pre-registered user terminal through a communication service platform according to the equipment address information, so that a short message module of the user terminal can receive the message to be pushed.
In a second aspect, an embodiment of the present application provides a data pushing device, where the device is configured on a push service platform, and the push service platform interacts with a communication service platform; the device comprises:
the data acquisition module is used for receiving a push request of a pre-registered target application and acquiring an application key and data to be pushed in the push request;
the equipment information determining module is used for determining the equipment information which can be pushed according to the application key; the device information capable of being pushed is acquired device information which is registered in advance based on a user terminal, and the device information comprises device identification information and application key information; the application key information includes at least one application key;
the message to be pushed assembly module is used for assembling the message to be pushed according to a preset pushing protocol by utilizing the equipment information and the data to be pushed, and converting the equipment identification information into equipment address information according to a mapping rule determined when the user terminal is registered in advance;
and the message to be pushed distribution module is used for distributing the message to be pushed to a pre-registered user terminal through a communication service platform according to the equipment address information, so that the short message module of the user terminal can receive the message to be pushed.
In a third aspect, embodiments of the present application provide a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements a data pushing method as described in embodiments of the present application.
In a fourth aspect, an embodiment of the present application provides an electronic device, including a memory, a processor, and a computer program stored on the memory and capable of being executed by the processor, where the processor executes the computer program to implement a data pushing method according to an embodiment of the present application.
According to the technical scheme provided by the embodiment of the application, the application key and the data to be pushed in the push request are obtained by receiving the push request of the pre-registered target application. Based on the application key, the push service platform may determine the device information that may be pushed. And assembling the message to be pushed by the push service platform according to a preset push protocol by utilizing the equipment information and the data to be pushed. The push service platform also needs to convert the device identification information into device address information according to a mapping rule determined when the device is registered in advance, so as to realize push according to the device address information. The target application and the communication service platform are communicated through the push service platform, application information push in a short message mode is realized, the resource energy consumption of push service can be effectively reduced, the arrival rate of push information is improved, and the application development work is simplified.
Drawings
Fig. 1A is a flowchart of a data pushing method according to an embodiment of the present application;
fig. 1B is a schematic diagram of a data pushing process according to an embodiment of the present application;
fig. 1C is a schematic diagram of a user terminal registration procedure according to an embodiment of the present application;
fig. 2 is a schematic structural diagram of a data pushing device according to a second embodiment of the present invention;
fig. 3 is a schematic structural diagram of an electronic device according to a fourth embodiment of the present application.
Detailed Description
The present application is described in further detail below with reference to the drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the application and not limiting thereof. It should be further noted that, for convenience of description, only some, but not all of the structures related to the present application are shown in the drawings.
Before discussing exemplary embodiments in more detail, it should be mentioned that some exemplary embodiments are described as processes or methods depicted as flowcharts. Although a flowchart depicts steps as a sequential process, many of the steps may be implemented in parallel, concurrently, or with other steps. Furthermore, the order of the steps may be rearranged. The process may be terminated when its operations are completed, but may have additional steps not included in the figures. The processes may correspond to methods, functions, procedures, subroutines, and the like.
Example 1
Fig. 1A is a flowchart of a data pushing method according to an embodiment of the present application, where the embodiment is applicable to any data pushing scenario, and the method may be performed by a data pushing apparatus according to an embodiment of the present application, where the apparatus may be implemented by software and/or hardware, and may be integrated in an electronic device.
As shown in fig. 1A, the data pushing method includes:
s110, receiving a push request of a pre-registered target application, and acquiring an application key and data to be pushed in the push request.
The solution may be performed by a push service platform, which may interact with a communication service platform. The communication service platform may include communication service platforms of operators such as mobile, telecom, and Unicom. Before the push service platform performs push, the target application and the user terminal need to be registered in advance. The push service platform may include authentication services, registration services, push services, distribution services, and the like. Wherein the authentication service may be used to authenticate the target application and the user terminal, and the registration service may be used to register the user terminal. The user terminal may be a smart phone, a tablet computer, a personal computer, etc.
In the registration process of the target application, the push service platform can allocate a corresponding application key for each accessed application to identify different applications, and then after the registration of the user terminal is successful, the registration of the target application is completed when the target application installed on the user terminal is opened for the first time. In the registration process of the user terminal, the push service platform can acquire the equipment identification information and the equipment address information of the user terminal through interaction of the user terminal with the authentication service, the registration service and the communication service platform. The device identification information is used for docking the target application, and the device address information is used for docking the communication service platform. The push service platform can complete the task of pushing information to the user terminal by the target application through the communication service platform on the premise of protecting user information.
Fig. 1B is a schematic diagram of a data pushing process provided in the first embodiment of the present application, as shown in fig. 1B, where the pushing service may be configured to receive a pushing request of a pre-registered target application, and obtain an application key and data to be pushed in the pushing request. The distribution service may be configured to correspond the device identification information to device address information, assemble a message to be pushed, and distribute the message to be pushed to a corresponding communication service platform.
S120, determining the information of the equipment which can be pushed according to the application key; the device information capable of being pushed is acquired device information which is registered in advance based on a user terminal, and the device information comprises device identification information and application key information; the application key information includes at least one application key.
Because one user terminal is usually provided with a plurality of applications, the push service platform can search the device information which can be pushed in the user terminal registration information of the push service platform according to the application key provided by the target application, namely, determine which user terminals can push the message. The device information may include device identification information and application key information, and the application key information may include at least one application key. The device identification information can be a unique identification of the user terminal and is used for providing the unique identification to the target application so as to realize the protection of the user information. The push service platform may obtain the device identification information when the user terminal registers.
S130, assembling the message to be pushed according to a preset pushing protocol by utilizing the equipment information and the data to be pushed, and converting the equipment identification information into equipment address information according to a mapping rule determined when the user terminal is registered in advance.
As shown in fig. 1B, with the device information and the data to be pushed, the push service platform may assemble the message to be pushed according to a preset push protocol. The message to be pushed may include data to be pushed, device identification information, application key information, and the like. In addition, the distribution service of the push service platform may convert the device identification information into device address information according to the mapping rule. The mapping rule is the corresponding relation between the determined equipment identification information and the equipment address information when the user terminal performs equipment registration. The device identification information may correspond to one or more device address information. For example, a cell phone may be configured with two subscriber identity cards.
In a possible embodiment, optionally, the device information further includes an encryption mode;
correspondingly, the assembling the message to be pushed according to the preset pushing protocol by using the equipment identification information and the data to be pushed includes:
and assembling the message to be pushed according to the preset push protocol by using the data to be pushed, the equipment identification information, the application key information and the encryption mode, and encrypting the message to be pushed according to the encryption mode.
It may be understood that the device information may further include an encryption manner, and accordingly, the push service platform may assemble the message to be pushed according to the preset push protocol by using the data to be pushed, the device identification information, the application key information, and the encryption manner. Meanwhile, the push service platform can encrypt the message to be pushed according to an encryption mode so as to realize reliable pushing of the message.
The scheme can assemble the message to be pushed by using richer information, encrypt the message to be pushed, and maintain information security while guaranteeing reliable pushing of the message.
And S140, distributing the message to be pushed to a pre-registered user terminal through a communication service platform according to the equipment address information, and enabling a short message module of the user terminal to receive the message to be pushed.
According to the device address information provided by the distribution service of the push service platform, the push service platform can send the message to be pushed to the corresponding user terminal through the communication service platform according to the device address information. The short message module of the user terminal can receive the message to be pushed. It should be noted that, the short message module may distinguish the message to be pushed from the common short message according to a preset pushing protocol. Further, the message to be pushed can be displayed in a push message column according to the distinguishing result. By the pushing mode, the pushed message is not erased by the user terminal system, system-level residence is realized, and reliable pushing of the message is further realized.
In this scheme, optionally, the registration process of the ue includes:
generating equipment identification information in response to an equipment authentication instruction initiated by the user terminal, and returning the equipment identification information to the user terminal;
responding to an addressing result acquisition instruction initiated by the user terminal, and returning a communication service platform address to the user terminal so that the user terminal can acquire an addressing result according to the communication service platform address;
responding to a device registration instruction initiated by the user terminal, and sending a device address information acquisition request to a communication service platform so that the communication service platform returns device address information according to the addressing result;
constructing a mapping rule of the equipment identification information and the equipment address information;
and storing the mapping rule and feeding back a registration result to the user terminal.
Fig. 1C is a schematic diagram of a user terminal registration process provided in the first embodiment of the present application, in this case, in the registration process of the user terminal, as shown in fig. 1C, a device authentication instruction is first sent by the user terminal to an authentication service of a push service platform. The authentication service responds to the equipment authentication instruction initiated by the user terminal, authenticates the user terminal equipment and generates equipment identification information. The authentication service may return an authentication result to the user terminal, which may include the device identification information.
After receiving the device identification information, the user terminal may send an addressing result acquisition instruction to a registration service of the push service platform. The registration service responds to an addressing result acquisition instruction initiated by the user terminal, and returns a communication service platform address to the user terminal so that the user terminal can acquire the addressing result according to the communication service platform address. The address result acquisition instruction may include device identification information, and the address result may include device address information and device identification information.
After receiving the addressing result, the user terminal initiates a device registration instruction to the registration service of the push service platform. The registration service may send a device address information request to the communication service platform in response to the device registration instruction. The communication service platform can return the device address information corresponding to the device identification information to the push service platform according to the addressing result.
The registration service of the push service platform constructs the mapping rule according to the acquired equipment identification information and equipment address information and the corresponding relation, and stores the mapping rule. Meanwhile, the registration service of the push service platform can also feed back a registration result to the user terminal. The registration result may be success, failure, incomplete registration, etc.
The user terminal registration process of the scheme can obtain the equipment identification information of the user terminal in advance, and obtain the equipment identification information and the equipment address information of the user terminal through interaction of the user terminal with the authentication service, the registration service and the communication service platform. The scheme can establish a foundation for interaction between the pushing service platform and the communication service platform in the message pushing process. The reliable pushing of the message is facilitated, and the resource energy consumption of the pushing service is effectively reduced.
In a preferred aspect, optionally, before responding to the device authentication instruction initiated by the user terminal, the method further includes:
detecting whether the user terminal is started for the first time; if yes, determining whether the user terminal performs equipment registration according to a preset option selection result of the user terminal; if not, the user terminal does not register the equipment;
or alternatively, the process may be performed,
detecting whether a registration result of the user equipment is lost; if yes, determining whether the user terminal performs equipment registration according to a preset option selection result of the user terminal; if not, the user terminal does not register the equipment;
or alternatively, the process may be performed,
detecting whether the user terminal changes a user identification card or not; if yes, determining whether the user terminal performs equipment registration according to a preset option selection result of the user terminal; if not, the user terminal does not need to register the device.
Before the user terminal registers, the push service platform may detect whether the user terminal needs to register. When the user terminal is detected to be started for the first time, the user terminal is not communicated with the push service platform, and whether the user terminal performs equipment registration is further determined according to a selection result of a preset option when the user terminal is started. The preset option may be whether to authorize the use of the push service platform, if so, performing device registration on the user terminal, and if not, performing device registration on the user terminal. If it is detected that the user terminal is not first started, it is indicated that the user terminal has already communicated with the push service platform, or that the user terminal has chosen not to use the push service platform. At this time, the push service platform does not need to register the user terminal with the device.
Similarly, the push service platform may also detect whether the registration result of the user equipment is lost, for example, detect whether the user equipment restores factory settings, which results in the loss of the registration result. The push service platform can also detect whether the user terminal changes the user identification card.
According to the scheme, before the user terminal is registered, whether the user terminal needs to be registered or not can be detected, and then the user terminal is registered according to the actual state of the user terminal and the user wish. According to the scheme, targeted equipment registration can be realized, repeated registration is avoided, and good use experience is brought to users.
In an embodiment, optionally, the registration process of the target application includes:
acquiring application access information of a target application, and auditing the application access information;
if the verification is successful, an application key is distributed to the target application; the application key is used for identifying the application;
if the user terminal is successfully registered, responding to an application authentication instruction initiated by the user terminal, and authenticating a target application which is installed on the user terminal and accords with a preset push protocol; the application authentication instruction includes application key information and device identification information.
The target application also needs to register on the push service platform before pushing with the push service platform. The target application can register application access information on the push service platform, and the push service platform can audit the application access information after obtaining the application access information of the target application. The application access information may include corporate qualification information, target application type, target application authoring information, and the like. The push service platform can audit the application access information according to the platform rule so as to judge whether the target application accords with the access standard.
If the auditing is successful, the push service platform may assign an application key to the target application, which may be used to identify the application. When the user terminal is successfully registered, the push service platform can respond to an application authentication instruction initiated by the user terminal to authenticate a target application which is installed on the user terminal and accords with a preset push protocol. For example, the target application may be authenticated when the target application is first started by the user terminal. The application authentication instruction includes application key information and device identification information.
In the embodiment, the push service platform can register the target application, so that efficient and reliable push service is provided for the target application, and the application development work is simplified.
In a possible solution, optionally, after obtaining the application access information of the target application and auditing the application access information, the method further includes:
if the auditing is successful, distributing an application channel to the target application; the application channel is used for identifying an application download platform which is in butt joint with the target application.
On the basis of the scheme, the push service platform can also distribute application channels to the target application after the auditing is successful, and the application channels can be used for identifying an application downloading platform for the target application docking. The application download platform can be an application download platform integrated by system software in the user terminal, and can also comprise a third party application download platform.
In the scheme, the pushing service platform can interact with the application downloading platform by utilizing the application channel, so that the application downloading platform is convenient to acquire pushing statistical data.
On the basis of the above scheme, optionally, after distributing the message to be pushed to a pre-registered user terminal through a communication service platform according to the device address information, the short message module of the user terminal receives the message to be pushed, the method further includes:
acquiring a receiving result of the short message module of the user terminal on the message to be pushed;
and sending the receiving result to a corresponding application downloading platform through the application channel for statistics by the application downloading platform.
The push service platform can acquire a receiving result of the short message module of the user terminal to the push message. The receiving result may include information about whether the receiving is successful or not, and may further include decryption information, information about the presentation of the message push bar, and information about the time of receiving. The push service platform can send the receiving result to the corresponding application downloading platform through the application channel. The application download platform can periodically count the message pushing conditions of each application according to the receiving result so as to realize income calculation and technology improvement.
According to the technical scheme provided by the embodiment, the application key and the data to be pushed in the push request are obtained by receiving the push request of the pre-registered target application. Based on the application key, the push service platform may determine the device information that may be pushed. And assembling the message to be pushed by the push service platform according to a preset push protocol by utilizing the equipment information and the data to be pushed. The push service platform also needs to convert the device identification information into device address information according to a mapping rule determined when the device is registered in advance, so as to realize push according to the device address information. The target application and the communication service platform are communicated through the push service platform, application information push in a short message mode is realized, the resource energy consumption of push service can be effectively reduced, the arrival rate of push information is improved, and the application development work is simplified.
Example two
Fig. 2 is a schematic structural diagram of a data pushing device according to a second embodiment of the present invention, where the device may execute the data pushing method according to any embodiment of the present invention, and the device has functional modules and beneficial effects corresponding to the execution method. The device is configured on a push service platform, and the push service platform interacts with a communication service platform; as shown in fig. 2, the apparatus may include:
a data acquisition module 210, configured to receive a push request of a target application registered in advance, and acquire an application key and data to be pushed in the push request;
a device information determining module 220, configured to determine, according to the application key, device information that can be pushed; the device information capable of being pushed is acquired device information which is registered in advance based on a user terminal, and the device information comprises device identification information and application key information; the application key information includes at least one application key;
the message to be pushed assembly module 230 is configured to assemble a message to be pushed according to a preset pushing protocol by using the device information and the data to be pushed, and convert the device identification information into device address information according to a mapping rule determined when the user terminal is registered in advance;
and the message to be pushed distribution module 240 is configured to distribute the message to be pushed to a pre-registered user terminal through a communication service platform according to the device address information, so that a short message module of the user terminal receives the message to be pushed.
In this scheme, optionally, the device information further includes an encryption mode;
correspondingly, the message to be pushed assembly module is specifically configured to:
and assembling the message to be pushed according to the preset push protocol by using the data to be pushed, the equipment identification information, the application key information and the encryption mode, and encrypting the message to be pushed according to the encryption mode.
In a possible embodiment, optionally, the apparatus further includes a user terminal registration module, where the user terminal registration module is configured to:
generating equipment identification information in response to an equipment authentication instruction initiated by the user terminal, and returning the equipment identification information to the user terminal;
responding to an addressing result acquisition instruction initiated by the user terminal, and returning a communication service platform address to the user terminal so that the user terminal can acquire an addressing result according to the communication service platform address;
responding to a device registration instruction initiated by the user terminal, and sending a device address information acquisition request to a communication service platform so that the communication service platform returns device address information according to the addressing result;
constructing a mapping rule of the equipment identification information and the equipment address information;
and storing the mapping rule and feeding back a registration result to the user terminal.
In another possible embodiment, optionally, the apparatus further includes a target application registration module, where the target application registration module is configured to:
acquiring application access information of a target application, and auditing the application access information;
if the verification is successful, an application key is distributed to the target application; the application key is used for identifying the application;
if the user terminal is successfully registered, responding to an application authentication instruction initiated by the user terminal, and authenticating a target application which is installed on the user terminal and accords with a preset push protocol; the application authentication instruction includes application key information and device identification information.
In a preferred aspect, optionally, the user terminal registration module is further configured to:
detecting whether the user terminal is started for the first time; if yes, determining whether the user terminal performs equipment registration according to a preset option selection result of the user terminal; if not, the user terminal does not register the equipment;
or alternatively, the process may be performed,
detecting whether a registration result of the user equipment is lost; if yes, determining whether the user terminal performs equipment registration according to a preset option selection result of the user terminal; if not, the user terminal does not register the equipment;
or alternatively, the process may be performed,
detecting whether the user terminal changes a user identification card or not; if yes, determining whether the user terminal performs equipment registration according to a preset option selection result of the user terminal; if not, the user terminal does not need to register the device.
On the basis of the above scheme, optionally, the target application registration module is further configured to:
if the auditing is successful, distributing an application channel to the target application; the application channel is used for identifying an application download platform which is in butt joint with the target application.
On the basis of the above embodiment, optionally, the apparatus further includes:
the receiving result acquisition module is used for acquiring the receiving result of the short message module of the user terminal on the message to be pushed;
and the receiving result sending module is used for sending the receiving result to a corresponding application downloading platform through the application channel so as to be counted by the application downloading platform.
The data pushing method provided by the embodiment of the application can be executed by the product, and has the corresponding functional modules and beneficial effects of the executing method.
Example III
A third embodiment of the present invention provides a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements a data pushing method as provided in all the embodiments of the present invention:
receiving a push request of a pre-registered target application, and acquiring an application key and data to be pushed in the push request;
determining the information of the equipment which can be pushed according to the application key; the device information capable of being pushed is acquired device information which is registered in advance based on a user terminal, and the device information comprises device identification information and application key information; the application key information includes at least one application key;
assembling a message to be pushed according to a preset pushing protocol by utilizing the equipment information and the data to be pushed, and converting the equipment identification information into equipment address information according to a mapping rule determined when a user terminal is registered in advance;
and distributing the message to be pushed to a pre-registered user terminal through a communication service platform according to the equipment address information, so that a short message module of the user terminal can receive the message to be pushed.
Any combination of one or more computer readable media may be employed. The computer readable medium may be a computer readable signal medium or a computer readable storage medium. The computer readable storage medium can be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples (a non-exhaustive list) of the computer-readable storage medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
The computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, either in baseband or as part of a carrier wave. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Computer program code for carrying out operations of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, smalltalk, C ++ and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computer (for example, through the Internet using an Internet service provider).
Example IV
The fourth embodiment of the application provides an electronic device. Fig. 3 is a schematic structural diagram of an electronic device according to a fourth embodiment of the present application. As shown in fig. 3, the present embodiment provides an electronic device 300, which includes: one or more processors 320; a storage device 310, configured to store one or more programs that, when executed by the one or more processors 320, cause the one or more processors 320 to implement a data pushing method provided by an embodiment of the present application, the method includes:
receiving a push request of a pre-registered target application, and acquiring an application key and data to be pushed in the push request;
determining the information of the equipment which can be pushed according to the application key; the device information capable of being pushed is acquired device information which is registered in advance based on a user terminal, and the device information comprises device identification information and application key information; the application key information includes at least one application key;
assembling a message to be pushed according to a preset pushing protocol by utilizing the equipment information and the data to be pushed, and converting the equipment identification information into equipment address information according to a mapping rule determined when a user terminal is registered in advance;
and distributing the message to be pushed to a pre-registered user terminal through a communication service platform according to the equipment address information, so that a short message module of the user terminal can receive the message to be pushed.
Of course, those skilled in the art will understand that the processor 320 further implements the technical solution of the data pushing method provided in any embodiment of the present application.
The electronic device 300 shown in fig. 3 is only an example and should not be construed as limiting the functionality and scope of use of the embodiments herein.
As shown in fig. 3, the electronic device 300 includes a processor 320, a storage device 310, an input device 330, and an output device 340; the number of processors 320 in the electronic device may be one or more, one processor 320 being taken as an example in fig. 3; the processor 320, the storage device 310, the input device 330, and the output device 340 in the electronic device may be connected by a bus or other means, which is illustrated in fig. 3 as being connected by a bus 350.
The storage device 310 is a computer readable storage medium, and may be used to store a software program, a computer executable program, and a module unit, such as program instructions corresponding to the data pushing method in the embodiment of the present application.
The storage device 310 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, at least one application program required for functions; the storage data area may store data created according to the use of the terminal, etc. In addition, storage 310 may include high-speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid-state storage device. In some examples, storage device 310 may further include memory located remotely from processor 320, which may be connected via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The input device 330 may be used to receive input numeric, character information, or voice information, and to generate key signal inputs related to user settings and function control of the electronic device. The output device 340 may include an electronic device such as a display screen, a speaker, etc.
According to the electronic equipment provided by the embodiment of the application information pushing method, the target application and the communication service platform are communicated through the pushing service platform, application information pushing in a short message mode is achieved, resource energy consumption of pushing service can be effectively reduced, the arrival rate of pushing information is improved, and application development work is simplified.
The data pushing device, the medium and the electronic equipment provided in the above embodiments can execute the data pushing method provided in any embodiment of the present application, and have the corresponding functional modules and beneficial effects of executing the method. Technical details not described in detail in the above embodiments may be referred to the data pushing method provided in any embodiment of the present application.
Note that the above is only a preferred embodiment of the present invention and the technical principle applied. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, while the invention has been described in connection with the above embodiments, the invention is not limited to the embodiments, but may be embodied in many other equivalent forms without departing from the spirit or scope of the invention, which is set forth in the following claims.

Claims (10)

1. A data pushing method, wherein the method is executed by a pushing service platform, and the pushing service platform interacts with a communication service platform; the method comprises the following steps:
receiving a push request of a pre-registered target application, and acquiring an application key and data to be pushed in the push request;
determining the information of the equipment which can be pushed according to the application key; the device information capable of being pushed is acquired device information which is registered in advance based on a user terminal, and the device information comprises device identification information and application key information; the application key information includes at least one application key;
assembling a message to be pushed according to a preset pushing protocol by utilizing the equipment information and the data to be pushed, and converting the equipment identification information into equipment address information according to a mapping rule determined when a user terminal is registered in advance;
and distributing the message to be pushed to a pre-registered user terminal through a communication service platform according to the equipment address information, so that a short message module of the user terminal can receive the message to be pushed.
2. The method of claim 1, wherein the device information further comprises an encryption scheme;
correspondingly, the assembling the message to be pushed according to the preset pushing protocol by using the equipment identification information and the data to be pushed includes:
and assembling the message to be pushed according to the preset push protocol by using the data to be pushed, the equipment identification information, the application key information and the encryption mode, and encrypting the message to be pushed according to the encryption mode.
3. The method according to claim 1, wherein the registration procedure of the user terminal comprises:
generating equipment identification information in response to an equipment authentication instruction initiated by the user terminal, and returning the equipment identification information to the user terminal;
responding to an addressing result acquisition instruction initiated by the user terminal, and returning a communication service platform address to the user terminal so that the user terminal can acquire an addressing result according to the communication service platform address;
responding to a device registration instruction initiated by the user terminal, and sending a device address information acquisition request to a communication service platform so that the communication service platform returns device address information according to the addressing result;
constructing a mapping rule of the equipment identification information and the equipment address information;
and storing the mapping rule and feeding back a registration result to the user terminal.
4. A method according to claim 3, wherein the registration procedure of the target application comprises:
acquiring application access information of a target application, and auditing the application access information;
if the verification is successful, an application key is distributed to the target application; the application key is used for identifying the application;
if the user terminal is successfully registered, responding to an application authentication instruction initiated by the user terminal, and authenticating a target application which is installed on the user terminal and accords with a preset push protocol; the application authentication instruction includes application key information and device identification information.
5. A method according to claim 3, wherein prior to responding to the user terminal initiated device authentication instruction, the method further comprises:
detecting whether the user terminal is started for the first time; if yes, determining whether the user terminal performs equipment registration according to a preset option selection result of the user terminal; if not, the user terminal does not register the equipment;
or alternatively, the process may be performed,
detecting whether a registration result of the user equipment is lost; if yes, determining whether the user terminal performs equipment registration according to a preset option selection result of the user terminal; if not, the user terminal does not register the equipment;
or alternatively, the process may be performed,
detecting whether the user terminal changes a user identification card or not; if yes, determining whether the user terminal performs equipment registration according to a preset option selection result of the user terminal; if not, the user terminal does not need to register the device.
6. The method of claim 4, wherein after obtaining the application access information of the target application and auditing the application access information, the method further comprises:
if the auditing is successful, distributing an application channel to the target application; the application channel is used for identifying an application download platform which is in butt joint with the target application.
7. The method according to claim 6, wherein after distributing the message to be pushed to a pre-registered user terminal through a communication service platform according to the device address information, the short message module of the user terminal receives the message to be pushed, the method further comprises:
acquiring a receiving result of the short message module of the user terminal on the message to be pushed;
and sending the receiving result to a corresponding application downloading platform through the application channel for statistics by the application downloading platform.
8. The data pushing device is characterized by being configured on a pushing service platform, and the pushing service platform interacts with a communication service platform; the device comprises:
the data acquisition module is used for receiving a push request of a pre-registered target application and acquiring an application key and data to be pushed in the push request;
the equipment information determining module is used for determining the equipment information which can be pushed according to the application key; the device information capable of being pushed is acquired device information which is registered in advance based on a user terminal, and the device information comprises device identification information and application key information; the application key information includes at least one application key;
the message to be pushed assembly module is used for assembling the message to be pushed according to a preset pushing protocol by utilizing the equipment information and the data to be pushed, and converting the equipment identification information into equipment address information according to a mapping rule determined when the user terminal is registered in advance;
and the message to be pushed distribution module is used for distributing the message to be pushed to a pre-registered user terminal through a communication service platform according to the equipment address information, so that the short message module of the user terminal can receive the message to be pushed.
9. A computer readable storage medium having stored thereon a computer program, which when executed by a processor implements a data pushing method according to any of claims 1-7.
10. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor implements the data pushing method according to any of claims 1-7 when executing the computer program.
CN202111340355.1A 2021-11-12 2021-11-12 Data pushing method, device, medium and equipment Pending CN116132520A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111340355.1A CN116132520A (en) 2021-11-12 2021-11-12 Data pushing method, device, medium and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111340355.1A CN116132520A (en) 2021-11-12 2021-11-12 Data pushing method, device, medium and equipment

Publications (1)

Publication Number Publication Date
CN116132520A true CN116132520A (en) 2023-05-16

Family

ID=86296003

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111340355.1A Pending CN116132520A (en) 2021-11-12 2021-11-12 Data pushing method, device, medium and equipment

Country Status (1)

Country Link
CN (1) CN116132520A (en)

Similar Documents

Publication Publication Date Title
US10057251B2 (en) Provisioning account credentials via a trusted channel
US10818291B2 (en) Method and apparatus for interacting information
CN104618315B (en) A kind of method, apparatus and system of verification information push and Information Authentication
CN111352740B (en) Application interaction processing method and device
CN113453175B (en) 5G message processing method and device, computer equipment and storage medium
CN104092644A (en) Interaction method, device, client and server
CN104125485B (en) A kind of user profile shared method, equipment and system
CN108449357B (en) Authorized login method and device, intelligent device and storage medium
US9276934B2 (en) Self-activation of user device
CN105790957A (en) eSIM card data sharing method and related equipment and system thereof
CN107911398B (en) Identity information authentication method, device and system
WO2017206524A1 (en) Electronic device control method, terminal and control system
CN105656627A (en) Identity verification method, device and system
CN112686358A (en) Data transmission method, NFC electronic tag, terminal device and storage medium
CN111918274B (en) Code number configuration and management method and device, electronic equipment and readable storage medium
CN111447133A (en) Message transmission method and device, storage medium and electronic device
CN114390524B (en) Method and device for realizing one-key login service
CN106339623B (en) Login method and device
CN104936159A (en) Device and method for lowering traffic charge of mobile terminal
EP3079329B1 (en) Terminal application registration method, device and system
CN113946811A (en) Authentication method and device
CN109981558B (en) Authentication method, equipment and system of intelligent household equipment
CN115426178B (en) Calling method, calling device, electronic equipment and computer readable medium
CN109474929B (en) Power consumption mode adjusting method and device, electronic equipment and computer readable storage medium
CN109451497B (en) Wireless network connection method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination