CA3168957A1 - Incognito-exposure information acquiring method and apparatus thereof - Google Patents

Incognito-exposure information acquiring method and apparatus thereof

Info

Publication number
CA3168957A1
CA3168957A1 CA3168957A CA3168957A CA3168957A1 CA 3168957 A1 CA3168957 A1 CA 3168957A1 CA 3168957 A CA3168957 A CA 3168957A CA 3168957 A CA3168957 A CA 3168957A CA 3168957 A1 CA3168957 A1 CA 3168957A1
Authority
CA
Canada
Prior art keywords
exposure
incognito
information
memory
activated
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CA3168957A
Other languages
French (fr)
Inventor
Xiao Hu
Yongrui LI
Xiajun XU
Mengliang HU
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
10353744 Canada Ltd
Original Assignee
10353744 Canada Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 10353744 Canada Ltd filed Critical 10353744 Canada Ltd
Publication of CA3168957A1 publication Critical patent/CA3168957A1/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/958Organisation or management of web site content, e.g. publishing, maintaining pages or automatic linking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • Finance (AREA)
  • Databases & Information Systems (AREA)
  • Strategic Management (AREA)
  • General Physics & Mathematics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Game Theory and Decision Science (AREA)
  • Data Mining & Analysis (AREA)
  • General Engineering & Computer Science (AREA)
  • Debugging And Monitoring (AREA)

Abstract

An information non-trace exposure collection method and device, the method comprising the following steps: S1, acquiring non-trace exposure configuration information from a server and writing same into a memory, and searching, according to the non-trace exposure configuration information, for the content of an area where non-trace exposure is started and setting a relevant exposure rule; S2, searching for all the areas, where the non-trace exposure has been started, on a page, capturing an exposure element onload event of the areas where the non-trace exposure has been started, and acquiring exposure information according to exposure elements; S3, writing the exposure information to the memory by means of an analog stack; and S4, sending and reporting, according to the exposure rule, the exposure information written into the memory. The current intrusion to a service thereof in an exposure point burying process can be solved, and it is almost possible to collect page information exposure without a service buried point, thereby greatly reducing the threshold of information exposure collection; and the process of reporting exposure information is regulated, thereby solving problems, such as HTTP request blocking and web page freezing and crashing, caused by high concurrency.

Description

INCOGNITO-EXPOSURE INFORMATION ACQUIRING METHOD AND
APPARATUS THEREOF
BACKGROUND OF THE INVENTION
Technical Field [0001] The present invention relates to the technical field of information acquisition, and more particularly to an incognito-exposure information acquiring method and an apparatus thereof.
Description of Related Art
[0002] Currently, information exposure at a web end is mainly implemented through manual JS
event tracking, which means when the nodes or information to be exposed reach a relevant scenario required by the business, a predefined method, which is generally a global method provided in JS, is called to achieve real-time reporting.
However, the known approach has the following problems:
[0003] 1. The operation related to information exposure invades into the business logic of the page, and can cause difficulties in development of the normal business logic;
and
[0004] 2. Since reporting of the exposure information entails sending HTTP
requests (generally every time a predefined method is called a HTTP request is generated), it is found in the practice that the scenarios and frequencies for which the predefined method is called are in chaos, leading to sharp increase of HTTP requests at some certain time points that exceeds the concurrency bearable to the browser. This can in turn incur serious problems such as clogging HTTP requests, breaking down pages, and quit without prompt.
SUMMARY OF THE INVENTION
[0005] For addressing the issues of the prior art, embodiments of the present invention provide Date Regue/Date Received 2022-07-25 an incognito-exposure information acquiring method and an apparatus thereof, which overcome the problems existing in the prior art about high invasion related to event tracking for exposure and high-frequency HTTP requests.
[0006] To solve the foregoing one or more technical problems, the present invention adopts the following technical schemes.
[0007] In one aspect, the present invention provides an incognito-exposure information acquiring method, comprising the following steps:
[0008] Si: acquiring incognito exposure configuration information from a server end and writing it into a memory, searching for contents in areas for which incognito exposure has been activated according to the incognito exposure configuration information and setting up relevant exposure rules;
[0009] S2: searching for all the areas for which incognito exposure has been activated in a page, capturing exposure element onload events happening in the areas for which incognito exposure has been activated, and acquiring exposure information according to exposure elements;
[0010] S3: writing the exposure information into the memory as simulated stacks; and
[0011] S4: reporting the exposure information written into the memory according to the exposure rules.
[0012] Further, after the step of searching for all the areas for which incognito exposure has been activated in a page, the method further comprises:
[0013] determining whether incognito exposure has been activated for the page, and if it is, capturing the exposure element onload events happening in the areas for which incognito exposure has been activated, and acquiring the exposure information according to the exposure elements, or, otherwise, taking no actions.
[0014] Further, the step S3 specifically comprises:
[0015] searching for information of the exposure elements of the onload events, bubbling upward to search for the exposure information carried by the exposure elements, and writing the exposure information into the memory.
[0016] Further, the step S4 specifically comprises:

Date Regue/Date Received 2022-07-25
[0017] S4.1: checking whether there is the exposure information in the memory, and if there is not, ending the process, or, otherwise, proceeding with the step S4.2;
[0018] S4.2: checking whether a timer has been activated, and if it is, proceeding with the step S4.3, or, otherwise, activating the timer and proceeding with the step S4.3;
[0019] S4.3: piecing together and reporting the exposure information according to flow control rules in the exposure rules, and deleting the exposure information that has been sent from the memory; and
[0020] S4.4: checking whether there is the exposure information in the memory, and if it is, returning to the step S4.3, or, otherwise, deactivating the timer and ending the process.
[0021] Further, the method additionally comprises:
[0022] configuring an incognito exposure switch for the corresponding page, and activating or deactivating incognito exposure for acquisition in a real-time manner.
[0023] In another aspect, the present invention provides an incognito-exposure information acquiring apparatus, comprising:
[0024] a setting-up module, for acquiring incognito exposure configuration information from a server end and writing it into a memory, searching for contents in areas for which incognito exposure has been activated according to the incognito exposure configuration information and setting up relevant exposure rules;
[0025] a searching module, for searching for all the areas for which incognito exposure has been activated in a page, capturing exposure element onload events happening in the areas for which incognito exposure has been activated, and acquiring exposure information according to exposure elements;
[0026] a storing module, for writing the exposure information into the memory as simulated stacks; and
[0027] a reporting module, for reporting the exposure information written into the memory according to the exposure rules.
[0028] Further, the searching module comprises:
[0029] a determining unit, for determining whether incognito exposure has been activated for the page, and if it is, capturing the exposure element onload events happening in the areas for Date Regue/Date Received 2022-07-25 which incognito exposure has been activated, and acquiring the exposure information according to the exposure elements, or, otherwise, taking no actions.
[0030] Further, the storing module is specifically for:
[0031] searching for information of the exposure elements of the onload events, bubbling upward to search for the exposure information carried by the exposure elements, and writing the exposure information into the memory.
[0032] Further, the reporting module comprises:
[0033] a first checking unit, for checking whether there is the exposure information in the memory;
[0034] a second checking unit, for checking whether a timer has been activated; and
[0035] an information reporting unit, for piecing together and reporting the exposure information according to flow control rules in the exposure rules, and deleting the exposure information that has been sent from the memory.
[0036] Further, the apparatus additionally comprises:
[0037] a configuring module, for configuring an incognito exposure switch for the corresponding page, and activating or deactivating incognito exposure for acquisition in a real-time manner.
[0038] The technical schemes of the embodiments of the present invention provide the following beneficial effects:
[0039] 1. The incognito-exposure information acquiring method and its apparatus provided in the embodiments of the present invention onload events by capturing onload events of elements in areas for which activate automatic exposure is activated, so that instead of manually calling the exposure method of the corresponding acquisition script, the business party only has to configure whether to activate the switch for exposure and the exposure frequency in the corresponding back end administration page, thereby eliminating invasion to its own business. In this way, acquisition of page information exposure can be achieved almost without event tracking to the business, thereby significantly lowering the threshold for information exposure acquisition; and
[0040] 2.The incognito-exposure information acquiring method and its apparatus provided in the Date Regue/Date Received 2022-07-25 embodiments of the present invention implement storage through simulating stacking, so as to send HTTP requests in a first-in-first-out order, thereby preventing HTTP requests clogging as well as web-end pages getting stuck or breaking down caused by high concurrency. Additionally, the disclosed method and apparatus allow real-time configuration of the rules for the exposure information reporting module so as to be adaptive to various business scenarios.
BRIEF DESCRIPTION OF THE DRAWINGS
[0041] To better illustrate the technical schemes as disclosed in the embodiments of the present invention, accompanying drawings referred in the description of the embodiments below are introduced briefly. It is apparent that the accompanying drawings as recited in the following description merely provide a part of possible embodiments of the present invention, and people of ordinary skill in the art would be able to obtain more drawings according to those provided herein without paying creative efforts, wherein:
[0042] FIG. 1 is a flowchart of an incognito-exposure information acquiring method according to one exemplificative embodiment;
[0043] FIG. 2 is another flowchart of the incognito-exposure information acquiring method according to the exemplificative embodiment; and
[0044] FIG. 3 is a structural diagram of an incognito-exposure information acquiring apparatus according to one exemplificative embodiment.
DETAILED DESCRIPTION OF THE INVENTION
[0045] To make the foregoing objectives, features, and advantages of the present invention clearer and more understandable, the following description will be directed to some embodiments as depicted in the accompanying drawings to detail the technical schemes disclosed in these embodiments. It is, however, to be understood that the embodiments referred herein are only a part of all possible embodiments and thus not exhaustive. Based on the embodiments of the present invention, all the other embodiments can be conceived Date Regue/Date Received 2022-07-25 without creative labor by people of ordinary skill in the art, and all these and other embodiments shall be encompassed in the scope of the present invention.
[0046] The incognito-exposure information acquiring method and its apparatus provided in the embodiments of the present invention effectively avoid and provide unified control over the problems related to high invasion caused by event tracking for exposure and high-frequency HTTP requests as seen in the known approach to WEB information exposure.
First, the incognito-exposure information acquiring method and its apparatus provided in the embodiments of the present invention eliminate coupling between business codes and codes of exposure buried points as happening in the traditional exposure acquisition approach and well solve problems related to HTTP requests clogging in the traditional exposure solutions by storing HTTP requests as simulated stacks and sending them in a first-in-first-out order. Moreover, the embodiments of the present invention add flow control to the exposure information reporting module so as to be more adaptive to various business scenarios like big promotion events and non-promotion events.
[0047] FIG. 1 is a flowchart of an incognito-exposure information acquiring method according to one exemplificative embodiment. As shown in FIG.1, the method comprises the following steps.
[0048] The step Si involves acquiring incognito exposure configuration information from a server end and writing it into a memory, searching for contents in areas for which incognito exposure has been activated according to the incognito exposure configuration information and setting up relevant exposure rules.
[0049] Specifically, at the first moment when the page loading starts, the incognito exposure configuration information is acquired from the server end and written into the memory.
The contents in areas for which incognito exposure has been activated are searched according to the incognito exposure configuration information, and the exposure rules Rn are set up according to the incognito exposure configuration information.
Therein, the related exposure rules at least include flow control rules, acquisition rules, etc. It is to be noted that in the embodiment of the present invention, the exposure rules support real-time configuration, which means a user can make real-time configuration for the exposure Date Regue/Date Received 2022-07-25 rules according to the actual business scenario.
[0050] The step S2 is about searching for all the areas for which incognito exposure has been activated in a page, capturing exposure element onload events happening in the areas for which incognito exposure has been activated, and acquiring exposure information according to exposure elements.
[0051] Specifically, after the loading of the page has been completed, the areas for which incognito exposure has been activated in the page are searched, and the onload events of the exposure elements are captured downward (the onload events are triggered for specific scenarios, such as completion of page or image loading). Afterward, the exposure information is acquired according to the exposure elements. When it is detected that the onload events corresponding to the exposure elements are triggered, the corresponding acquisition method is in turn triggered to acquire the corresponding exposure information according to the acquisition rules. In other words, attributes inherent to the captured exposure elements and their location information in DOM nodes of the current page are searched, and then the predetermined rule information in the parent nodes is enquired through upward bubbling for recording and reporting.
[0052] As a preferred implementation, in the embodiment of the present invention, a call-back method is set for onload events, and corresponding exposure schemes are set in the call-back method according to the foregoing related exposure rules.
[0053] S3 is about writing the exposure information into the memory as simulated stacks.
[0054] As a preferred implementation, in the embodiment of the present invention, the step of writing the exposure information into the memory as simulated stacks specifically comprises:
[0055] searching for information of the exposure elements of the onload events, bubbling upward to search for the exposure information carried by the exposure elements, and writing the exposure information into the memory.
[0056] Specifically, when it is detected that the onload events corresponding to the exposure elements are triggered, calling back is triggered to search for the information of the exposure element of the presently triggered onload event. Then the exposure information Date Regue/Date Received 2022-07-25 carried by the corresponding exposure element is searched through upward bubbling and written and stored in the memory.
[0057] S4 involves reporting the exposure information written into the memory according to the exposure rules.
[0058] Specifically, for solving the problems about HTTP requests clogging, page breaking down, and quit without prompt as seen in the traditional exposure solutions, the embodiment of the present invention uses simulated stacks as the storage means so as to allow the HTTP requests to be sent in a first-in-first-out order, and adds flow control rules to the exposure information reporting module so as to send the exposure information in batch with the fixed quantity at the fixed time interval.
[0059] As a preferred implementation, in the embodiment of the present invention, after the step of searching for all the areas for which incognito exposure has been activated in a page, the method further comprises:
[0060] determining whether incognito exposure has been activated for the page, and if it is, capturing the exposure element onload events happening in the areas for which incognito exposure has been activated, and acquiring the exposure information according to the exposure elements, or, otherwise, taking no actions. It is to be noted that, in the embodiment of the present invention, the ground for deciding whether incognito exposure is to activate for the page is traversing nodes in the document object model (DOM) of the page to find out areas for which incognito exposure attributes (SAP-MODID) exist and incognito exposure is activated. This operation is to turn on the front end, or the primary switch, for incognito exposure. If there is not any SAP-MODID found, no subsequent exposure operations will be performed.
[0061] Specifically, the user can decide whether to activate incognito exposure for the page according to the practical needs.
[0062] As a preferred implementation, in the embodiment of the present invention, the step S4 specifically comprises:
[0063] S4.1 is about checking whether there is the exposure information in the memory, and if there is not, ending the process, or, otherwise, proceeding with the step S4.2.

Date Regue/Date Received 2022-07-25
[0064] Specifically, in the embodiment of the present invention, the cached records of the exposure data (i.e., the exposure information) are sent for reporting in batch. In addition, before the exposure information is submitted, it is necessary to check whether there is data (i.e., the exposure information) in the memory.
[0065] S4.2 involves checking whether a timer has been activated, and if it is, proceeding with the step S4.3, or, otherwise, activating the timer and proceeding with the step S4.3.
[0066] Specifically, the time interval at the timer may be set according to practical needs of the user. For example, the time interval for the timer may be set as 100ms.
[0067] S4.3: piecing together and reporting the exposure information according to flow control rules in the exposure rules, and deleting the exposure information that has been sent from the memory.
[0068] Specifically, in the embodiment of the present invention, the exposure rules so set include flow control rules, according to the exposure information is pieced together and reported.
For example, at the end of every 100ms, the exposure information in the memory for the 100ms is sent, and at most 10 HTTP requests can be sent. After the exposure information is sent, the sent exposure information is deleted from the memory.
[0069] S4.4 is about checking whether there is the exposure information in the memory, and if it is, returning to the step S4.3, or, otherwise, deactivating the timer and ending the process.
[0070] Specifically, every time after the exposure information is sent, whether there is exposure information in the memory is checked again, and if it is, returning to the step S4.3 to go on piecing together and reporting the exposure information according to flow control rules. Otherwise, the timer is turned off and then the process ends.
[0071] As a preferred implementation, in the embodiment of the present invention, the method further comprises:
[0072] configuring an incognito exposure switch for the corresponding page, and activating or deactivating incognito exposure for acquisition in a real-time manner.
[0073] Specifically, in the embodiment of the present invention, an incognito exposure switch for the corresponding page may be configured in a back-end administration page. With the incognito exposure switch, incognito exposure for acquisition may be activated or Date Regue/Date Received 2022-07-25 deactivated in a real-time manner according to practical needs of the user.
[0074] FIG. 2 is another flowchart of the incognito-exposure information acquiring method according to the exemplificative embodiment. Implementation of the present invention will be exemplarily described below with reference to FIG. 2.
[0075] For example, assuming that there are three areas in a page A for which incognito exposure has to be activated, namely 'hot-sale products,' living tribe,' and 'billboard' and the corresponding automatically exposed ID marker is "99348015073," ID1 is "99348015073." After loading of the page is completed, the acquisition method searches and finds ID1, and captures all the DOM elements (i.e., the exposure elements) under ID1 Area that support the onload events, saying DOMS1. The acquisition method keeps searching for automatic exposure rules R1 in the page. A call-back method for the onload events of DOMS1 is set up, in which corresponding exposure schemes are set up according to the exposure rules Rl.
[0076] When the user views ID1 Area in the page, assuming that the products in ID1 Area to be exposed include: P1, P2, P3, P4 ........................................... , loading of the product cards in the current page (to be viewed by the user) will automatically trigger the corresponding onload events, and in turn trigger the corresponding acquisition method to start to acquire the exposure log. Then the exposure information is acquired according to different acquisition rules.
The acquired exposure information of P1 may include: a P1 parent node A, A.herf, A.title...encoded as infoA. The infoA log reporting format G1 of P1 is as:
//www.xxx.xxx/salog.gif? infoA. Then the exposure information of P1 is reported in the form of G1 according to the flow control rules. For example, 10 entries are sent every 100ms.
[0077] When there are many product cards Pn similar to P1 in the page, the flow control rules according to which the exposure information is reported may be configured in a real-time manner. For example, 10 entries are sent every 1000ms.
[0078] FIG. 3 is a structural diagram of an incognito-exposure information acquiring apparatus according to one exemplificative embodiment. As shown in FIG. 3, the apparatus comprises:
Date Regue/Date Received 2022-07-25
[0079] a setting-up module, for acquiring incognito exposure configuration information from a server end and writing it into a memory, searching for contents in areas for which incognito exposure has been activated according to the incognito exposure configuration information and setting up relevant exposure rules;
[0080] a searching module, for searching for all the areas for which incognito exposure has been activated in a page, capturing exposure element onload events happening in the areas for which incognito exposure has been activated, and acquiring exposure information according to exposure elements;
[0081] a storing module, for writing the exposure information into the memory as simulated stacks; and
[0082] a reporting module, for reporting the exposure information written into the memory according to the exposure rules.
[0083] Specifically, for solving the problems about HTTP requests clogging, page breaking down, and quit without prompt as seen in the traditional exposure solutions, the reporting module uses simulated stacks as the storage means so as to allow the HTTP
requests to be sent in a first-in-first-out order, and adds flow control rules to the exposure information reporting module so as to send the exposure information in batch with the fixed quantity at the fixed time interval.
[0084] As a preferred implementation, in the embodiment of the present invention, the searching module comprises:
[0085] a determining unit, for determining whether incognito exposure has been activated for the page, and if it is, capturing the exposure element onload events happening in the areas for which incognito exposure has been activated, and acquiring the exposure information according to the exposure elements, or, otherwise, taking no actions.
[0086] As a preferred implementation, in the embodiment of the present invention, the storing module is specifically for:
[0087] searching for information of the exposure elements of the onload events, bubbling upward to search for the exposure information carried by the exposure elements, and writing the exposure information into the memory.

Date Regue/Date Received 2022-07-25
[0088] As a preferred implementation, in the embodiment of the present invention, the reporting module comprises:
[0089] a first checking unit, for checking whether there is the exposure information in the memory;
[0090] a second checking unit, for checking whether a timer has been activated; and
[0091] an information reporting unit, for piecing together and reporting the exposure information according to flow control rules in the exposure rules, and deleting the exposure information that has been sent from the memory.
[0092] As a preferred implementation, in the embodiment of the present invention, the apparatus further comprises:
[0093] a configuring module, for configuring an incognito exposure switch for the corresponding page, and activating or deactivating incognito exposure for acquisition in a real-time manner.
[0094] To sum up, the technical schemes of the embodiments of the present invention provide the following beneficial effects:
[0095] 1. The incognito-exposure information acquiring method and its apparatus provided in the embodiments of the present invention onload events by capturing onload events of elements in areas for which activate automatic exposure is activated, so that instead of manually calling the exposure method of the corresponding acquisition script, the business party only has to configure whether to activate the switch for exposure and the exposure frequency in the corresponding back end administration page, thereby eliminating invasion to its own business. In this way, acquisition of page information exposure can be achieved almost without event tracking to the business, thereby significantly lowering the threshold for information exposure acquisition; and
[0096] 2. The incognito-exposure information acquiring method and its apparatus provided in the embodiments of the present invention implement storage through simulating stacking, so as to send HTTP requests in a first-in-first-out order, thereby preventing HTTP requests clogging as well as web-end pages getting stuck or breaking down caused by high concurrency. Additionally, the disclosed method and apparatus allow real-time Date Regue/Date Received 2022-07-25 configuration of the rules for the exposure information reporting module so as to be adaptive to various business scenarios.
[0097] It is to be noted that work division among the foregoing functional modules for the incognito-exposure information acquiring apparatus of the present embodiment to implement incognito-exposure information acquiring businesses is merely exemplary. In practical implementations, the work division may be made among different functional modules as required. In other words, the internal architecture of the incognito-exposure information acquiring apparatus may be reconfigured with different functional modules to perform all or a part of the functions as described previously. In addition, since the incognito-exposure information acquiring apparatus of the present embodiment and the disclosed incognito-exposure information acquiring method in the previous embodiment stem from the same conception, that is, the method is based on the incognito-exposure information acquiring apparatus. The details of its implementation can be learned from the description made to the method of the previous embodiment, and no repetition is made herein.
[0098] As will be appreciated by people of ordinary skill in the art, implementation of all or a part of the steps of the method of the present invention as described previously may be realized by having hardware components or by a program instructing related hardware components. The program may be stored in a computer-readable storage medium, and the storage medium may be a ROM, a magnetic disk, an optical disk, or the like.
[0099] The preferred embodiments of the present invention described previously are not intended to limit the present invention. Any modification, equivalent replacement, and improvement made under the spirit and principle of the present invention shall be included in the scope of the present invention.

Date Regue/Date Received 2022-07-25

Claims (10)

CA 03168957 2022-07-25What is claimed is:
1. An incognito-exposure information acquiring method, comprising:
Sl: acquiring incognito exposure configuration information from a server end and writing it into a memory, searching for contents in areas for which incognito exposure has been activated according to the incognito exposure configuration information and setting up relevant exposure rules;
S2: searching for all the areas for which incognito exposure has been activated in a page, capturing exposure element onload events happening in the areas for which incognito exposure has been activated, and acquiring exposure information according to exposure elements;
S3: writing the exposure information into the memory as simulated stacks; and S4: reporting the exposure information written into the memory according to the exposure rules.
2. The incognito-exposure information acquiring method of claim 1, wherein after the step of searching for all the areas for which incognito exposure has been activated in a page, the method further comprises:
determining whether incognito exposure has been activated for the page, and if it is, capturing the exposure element onload events happening in the areas for which incognito exposure has been activated, and acquiring the exposure information according to the exposure elements, or, otherwise, taking no actions.
3. The incognito-exposure information acquiring method of claim 1 or 2, wherein the step S3 specifically comprises:
searching for information of the exposure elements of the onload events, bubbling upward to search for the exposure information carried by the exposure elements, and writing the exposure information into the memory.

Date Regue/Date Received 2022-07-25
4. The incognito-exposure information acquiring method of claim 1 or 2, wherein the step S4 specifically comprises:
S4.1: checking whether there is the exposure information in the memory, and if there is not, ending the process, or, otherwise, proceeding with the step S4.2;
S4.2: checking whether a timer has been activated, and if it is, proceeding with the step S4.3, or, otherwise, activating the timer and proceeding with the step S4.3;
S4.3: piecing together and reporting the exposure information according to flow control rules in the exposure rules, and deleting the exposure information that has been sent from the memory;
and S4.4: checking whether there is the exposure information in the memory, and if it is, returning to the step S4.3, or, otherwise, deactivating the timer and ending the process.
5. The incognito-exposure information acquiring method of claim 1 or 2, further comprising:
configuring an incognito exposure switch for the corresponding page, and activating or deactivating incognito exposure for acquisition in a real-time manner.
6. An incognito-exposure information acquiring apparatus, comprising:
a setting-up module, for acquiring incognito exposure configuration information from a server end and writing it into a memory, searching for contents in areas for which incognito exposure has been activated according to the incognito exposure configuration information and setting up relevant exposure rules;
a searching module, for searching for all the areas for which incognito exposure has been activated in a page, capturing exposure element onload events happening in the areas for which incognito exposure has been activated, and acquiring exposure information according to exposure elements;
a storing module, for writing the exposure information into the memory as simulated stacks; and a reporting module, for reporting the exposure information written into the memory according to the exposure rules.
Date Regue/Date Received 2022-07-25
7. The incognito-exposure information acquiring apparatus of claim 6, wherein the searching module comprises:
a determining unit, for determining whether incognito exposure has been activated for the page, and if it is, capturing the exposure element onload events happening in the areas for which incognito exposure has been activated, and acquiring the exposure information according to the exposure elements, or, otherwise, taking no actions.
8. The incognito-exposure information acquiring apparatus of claim 6 or 7, wherein the storing module is specifically for:
searching for information of the exposure elements of the onload events, bubbling upward to search for the exposure information carried by the exposure elements, and writing the exposure information into the memory.
9. The incognito-exposure information acquiring apparatus of claim 6 or 7, wherein the reporting module comprises:
a first checking unit, for checking whether there is the exposure information in the memory;
a second checking unit, for checking whether a timer has been activated; and an information reporting unit, for piecing together and reporting the exposure information according to flow control rules in the exposure rules, and deleting the exposure information that has been sent from the memory.
10. The incognito-exposure information acquiring apparatus of claim 6 or 7, further comprising:
a configuring module, for configuring an incognito exposure switch for the corresponding page, and activating or deactivating incognito exposure for acquisition in a real-time manner.

Date Regue/Date Received 2022-07-25
CA3168957A 2019-01-23 2019-09-19 Incognito-exposure information acquiring method and apparatus thereof Pending CA3168957A1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN201910066981.2A CN111475756B (en) 2019-01-23 2019-01-23 Information traceless exposure acquisition method and device
CN201910066981.2 2019-01-23
PCT/CN2019/106783 WO2020151241A1 (en) 2019-01-23 2019-09-19 Information non-trace exposure collection method and device

Publications (1)

Publication Number Publication Date
CA3168957A1 true CA3168957A1 (en) 2020-07-30

Family

ID=71735894

Family Applications (1)

Application Number Title Priority Date Filing Date
CA3168957A Pending CA3168957A1 (en) 2019-01-23 2019-09-19 Incognito-exposure information acquiring method and apparatus thereof

Country Status (3)

Country Link
CN (1) CN111475756B (en)
CA (1) CA3168957A1 (en)
WO (1) WO2020151241A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113721803B (en) * 2021-08-18 2023-07-11 腾讯科技(深圳)有限公司 Data generation method, device, equipment and storage medium
CN116668506B (en) * 2023-07-26 2023-10-03 北京搜狐互联网信息服务有限公司 Feed exposure reporting and recording method, server, equipment and medium

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8990291B2 (en) * 2010-07-21 2015-03-24 Empire Technology Development Llc Information processing apparatus, server-client system, and computer program product
US9177076B2 (en) * 2012-01-05 2015-11-03 Microsoft Technology Licensing, Llc Reducing ad impact to browser onload event
CN103268562B (en) * 2013-05-23 2016-12-28 中国科学院计算机网络信息中心 The monitoring method of a kind of Internet advertising audience demographics's attribute and system
CN105450698B (en) * 2014-08-25 2019-03-12 苏宁易购集团股份有限公司 A kind of exposure Log Collect System and method
CN107871242A (en) * 2016-09-28 2018-04-03 杭州顺网科技股份有限公司 Advertisement delivery system and method
CN109218272B (en) * 2017-07-07 2022-04-26 腾讯科技(北京)有限公司 Media content pushing method, device, server, system and storage medium
CN108230024B (en) * 2017-12-29 2020-12-01 北京皮尔布莱尼软件有限公司 Advertisement putting engine system based on clue collection
CN108365971A (en) * 2018-01-10 2018-08-03 深圳市金立通信设备有限公司 Daily record analytic method, equipment and computer-readable medium
CN108846116A (en) * 2018-06-26 2018-11-20 北京京东金融科技控股有限公司 Page Impression collecting method, system, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN111475756A (en) 2020-07-31
CN111475756B (en) 2023-04-14
WO2020151241A1 (en) 2020-07-30

Similar Documents

Publication Publication Date Title
RU2618944C2 (en) Method and device to control applications, and server and terminal device
CN109492073B (en) Log search method, log search apparatus, and computer-readable storage medium
CA3168957A1 (en) Incognito-exposure information acquiring method and apparatus thereof
US11032584B2 (en) Picture storage method, apparatus and video monitoring system
CN107040576B (en) Information pushing method and device and communication system
CN104125340A (en) Generating managing method and system for call sound recording files
CN104317952A (en) Scanning method and device for storage space in mobile terminal
CN110650164B (en) File uploading method and device, terminal and computer storage medium
WO2016033765A1 (en) Webpage automatic test method and apparatus
CN108520052B (en) Slow query information retrieval method and device, server and readable storage medium
CN111274205B (en) Data block access method and device and storage medium
AU2010278498B2 (en) Method and system for video-recording recovery
CN103092988A (en) Realizing method of directly managing mobile phone media resources on desktop
US7958139B2 (en) Related content storage and retrieval systems and methods
CN100413257C (en) Network element warning data obtaining method
CN112835978A (en) Data storage method and device and computer equipment
CN110928885B (en) Method and device for updating data of Mysql database to Es database
JP3709797B2 (en) System including proxy server and web server and program thereof
CN110019506B (en) Log record processing method and device
WO2012139462A1 (en) Method, device, and system that enable signaling tracking
US20130151669A1 (en) Data Transmission Method and Device Based on Slide Detection
CN100382506C (en) Method for verifying network-unit server in network management system
CN113688106B (en) File monitoring method and device
CN109302622B (en) IPTV-EPG operation log collection system and method
WO2016078360A1 (en) Method and apparatus for optimizing reliability of user equipment tracing

Legal Events

Date Code Title Description
EEER Examination request

Effective date: 20220725

EEER Examination request

Effective date: 20220725

EEER Examination request

Effective date: 20220725

EEER Examination request

Effective date: 20220725

EEER Examination request

Effective date: 20220725

EEER Examination request

Effective date: 20220725

EEER Examination request

Effective date: 20220725