CN104980327B - A kind of information push method and device - Google Patents

A kind of information push method and device Download PDF

Info

Publication number
CN104980327B
CN104980327B CN201410133676.8A CN201410133676A CN104980327B CN 104980327 B CN104980327 B CN 104980327B CN 201410133676 A CN201410133676 A CN 201410133676A CN 104980327 B CN104980327 B CN 104980327B
Authority
CN
China
Prior art keywords
message
push
identifier
preset
pushing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201410133676.8A
Other languages
Chinese (zh)
Other versions
CN104980327A (en
Inventor
任旻
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201410133676.8A priority Critical patent/CN104980327B/en
Publication of CN104980327A publication Critical patent/CN104980327A/en
Application granted granted Critical
Publication of CN104980327B publication Critical patent/CN104980327B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses a kind of information push method and devices, the method comprise the steps that receiving the request message that application server is sent, request message includes: application identities, account identification, type of message and message content;The corresponding message identifier of request message is determined by application identities, account identification and the type of message in request message;The corresponding push configuration information of message identifier is obtained, target configuration information is determined as, push configuration information includes: default push mode, default push frequency and default push time;Message is configured according to target, the default push mode into target configuration message corresponds to target terminal and sends message content.In the embodiment of the present invention, message identifier and push configuration information correspond, push configuration information includes: default push mode, default push frequency and default push time, so as to according to push configuration information PUSH message content, PUSH message is avoided to the interference of user, improves the intelligence of message push.

Description

Message pushing method and device
Technical Field
The present invention relates to the field of computers, and in particular, to a message pushing method and apparatus.
Background
In the prior art, a message presenter only needs to obtain a user account, which includes real account information such as a mailbox address, a mobile phone number, and user application software, and can push a message to a user without user confirmation, if the message presenter does not provide a unsubscribe mode, the user cannot reject or unsubscribe the push message, the message presenter can send the push message anytime and anywhere, the user may receive the push message in an unexpected time period, the push message that the user does not need to subscribe is easy to harass the user, and the push message that the user needs to receive is likely to be intercepted by content filtering and other modes. In the prior art, message pushing provides real account information, so that account security is reduced, a pusher can send a pushed message anytime and anywhere without confirming the message by a user, so that harassment is easily caused to the user, and the intelligence of message pushing is reduced.
Disclosure of Invention
The embodiment of the invention provides a message pushing method and device. The interference of pushing the message to the user is avoided, and the intelligence of message pushing is improved.
A first aspect of the present invention provides a message pushing method, which may include:
receiving a request message sent by an application server, wherein the request message comprises: an application identifier, an account identifier, a message type and message content;
determining a message identifier corresponding to the request message according to the application identifier, the account identifier and the message type in the request message;
acquiring push configuration information corresponding to the determined message identifier, and determining the push configuration information as target configuration information, wherein the push configuration information comprises: presetting a pushing mode, a pushing frequency and a pushing time;
and sending the message content to a target terminal corresponding to the preset push mode in the target configuration message according to the target configuration message.
A second aspect of the present invention provides a message pushing apparatus, which may include:
a receiving module, configured to receive a request message sent by an application server, where the request message includes: an application identifier, an account identifier, a message type and message content;
a determining module, configured to determine, from the application identifier, the account identifier, and the message type in the request message, a message identifier corresponding to the request message;
an obtaining module, configured to obtain push configuration information corresponding to the determined message identifier, and determine the push configuration information as target configuration information, where the push configuration information includes: presetting a pushing mode, a pushing frequency and a pushing time;
and the pushing module is used for sending the message content to a target terminal corresponding to the preset pushing mode in the target configuration message according to the target configuration message.
A third aspect of the present invention provides a push server, which may comprise the apparatus according to the second aspect.
The embodiment of the invention has the following beneficial effects:
in the embodiment of the present invention, a push server may receive a request message sent by an application server, determine, by an application identifier, an account identifier, and a message type in the request message, a message identifier corresponding to the request message, thereby obtain push configuration information corresponding to the message identifier, determine the push configuration information as target configuration information, and push the message according to the target configuration information, where the message identifier corresponds to the push configuration information one to one, and the push configuration information includes: the method and the device have the advantages that the pushing mode, the pushing frequency and the pushing time are preset, so that the message content can be pushed according to the pushing configuration information, the interference of the pushing message to a user is avoided, and the intelligence of message pushing is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a flowchart of a message pushing method according to an embodiment of the present invention;
fig. 2 is a flowchart of another message pushing method according to an embodiment of the present invention;
fig. 3 is a setting page diagram of push configuration information according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a message pushing apparatus according to an embodiment of the present invention;
fig. 5 is a schematic diagram of a message pushing system according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the embodiment of the present invention, the application server may be a server corresponding to an application program in the terminal, for example, a mailbox server corresponding to a mailbox, a server corresponding to instant messaging software, or a server of an operator corresponding to mobile communication, and the like, the push server may be a server for managing push messages, and the push server may store push configuration information and push message content received from the application server according to the push configuration information. The push server may correspond to a plurality of terminals, each of which may correspond to at least one application, such as a personal computer, a tablet computer, a notebook computer, a smart phone, and the like. News information, preference information, subscription mail, verification code, etc. of the pushed message content.
According to the embodiment of the invention, when the application program is opened in the terminal by the account, the account can click the preset button to send the push opening request to the push server, and after the push server receives the push opening request, the push server allocates an application identifier for the application program and returns the application identifier to the terminal where the account is located. Further, the account logs in the account of the application program at the terminal, and the terminal sends a login request carrying the application identifier to the push server, where the login request further includes account verification information such as a password and a token, and the push server verifies the account verification information, and after the verification is passed, returns the account identifier corresponding to the application identifier to the application corresponding to the application identifier, where the account identifier may be: and presetting a virtual account identifier. The login and management are carried out through the preset virtual account identifier, a real account does not need to be provided, and the account security is improved.
The push server may also return push configuration data to the application, and may display the push configuration data on a display page of the application, as shown in fig. 3, for a setting page diagram of the push configuration information provided in the embodiment of the present invention, an account may determine the set push configuration information, so that the push server may obtain and store the push configuration information, and the account may also edit and modify the set push configuration information.
In the prior art, message pushing provides real account information, so that account security is reduced, and a pusher can send a push message anytime and anywhere without confirming the message by a user, so that the user is easily disturbed. The message content in the prior art only has one push mode, and the push time account cannot be set and edited. In the embodiment of the present invention, the push server may receive a request message sent by the application server, determine, by an application identifier, an account identifier, and a message type in the request message, a message identifier corresponding to the request message, thereby obtain push configuration information corresponding to the message identifier, determine the push configuration information as target configuration information, and push the message according to the target configuration information, where the message identifier corresponds to the push configuration information one to one, and the push configuration information includes: the account can edit the push configuration information by presetting a push mode, a push frequency and a push time, so that the message content can be pushed according to the push configuration information, the interference of the push message to a user is avoided, and the intelligence of message push is improved.
The following describes in detail a message pushing method provided by an embodiment of the present invention with reference to fig. 1 to fig. 3.
Referring to fig. 1, a flowchart of a message pushing method according to an embodiment of the present invention is shown, where a push server is used as an execution subject to be described in the embodiment of the present invention. As shown in fig. 1, the method may include the steps of: s101 to S104.
S101, receiving a request message sent by an application server, wherein the request message comprises: application identification, account identification, message type, and message content.
As an alternative embodiment, the push server may receive a request message sent by the application server, where the request message includes but is not limited to: the application identifier, the account identifier, the message type, and the message content, and the request message may further include a push mode, authorization information, such as a token, an authentication password, and the like. Further, the account identifier may be a preset virtual account identifier, a message type such as news, a verification code, and preferential information, and a push mode such as a mobile phone short message, an email, and an instant messaging application.
Further optionally, before step S101, the method may further include: and when a login request carrying the application identifier is received, verifying the login request, and if the verification is passed, returning a preset virtual account identifier corresponding to the application identifier to the application corresponding to the application identifier.
In a specific implementation, the account identifier may be: and presetting a virtual account identifier. The login and management are carried out through the preset virtual account identifier, a real account does not need to be provided, and the account security is improved.
S102, determining the message identification corresponding to the request message according to the application identification, the account identification and the message type in the request message.
As an optional implementation, the pushing the configuration information includes: the method specifically includes the steps of presetting an application identifier, a preset account identifier and a preset message type, and determining a message identifier corresponding to the request message according to the application identifier, the account identifier and the message type in the request message may include: searching whether a preset application identifier, a preset account identifier and a preset message type which are matched with the application identifier, the account identifier and the message type in the request message exist or not; and if the request message exists, acquiring the matched preset application identifier, the matched preset account identifier and the message identifier corresponding to the preset message type, and determining the message identifier as the message identifier corresponding to the request message. Specifically, the push configuration information corresponds to the message identifier one to one, and the corresponding message identifier can be uniquely determined by the application identifier, the account identifier and the message type.
S103, obtaining the push configuration information corresponding to the determined message identifier, and determining the push configuration information as target configuration information, wherein the push configuration information comprises: the method comprises the steps of presetting a pushing mode, presetting a pushing frequency and presetting a pushing time.
As an alternative embodiment, the push server may obtain push configuration information corresponding to the message identifier, where the push configuration information includes, but is not limited to: presetting a pushing mode, a pushing frequency and a pushing time, and pushing configuration information can further comprise: the method comprises the steps of presetting an application identifier, a preset account identifier and a preset message type. Further, the push configuration information may be: and the account corresponding to the preset account identification acquired by the push server determines the set push configuration message in the application corresponding to the preset application identification.
Further optionally, after obtaining the push configuration information corresponding to the determined message identifier, the push server may further check the push configuration information to determine the push configuration information as the target configuration information. Specifically, it may be determined whether the message type and the push manner in the request message are respectively matched with the preset message type and the preset push manner corresponding to the message identifier, for example, the request message 1 includes: application identification A, account identification B, token information C and message type: news, push mode: the mobile phone short message, in step S102, the application identifier a, the account identifier B and the message type in the request message 1: and news, determining a corresponding message identifier M, obtaining push configuration information N of the message identifier M in step S103, judging whether the message type and the push mode in the request message are respectively matched with the preset message type and the preset push mode corresponding to the message identifier, if so, determining the message type and the push mode as target configuration information, and if not, controlling to terminate the push of the message content.
Further optionally, the preset push time may include a push deadline and/or a push allowed time. Specifically, the current time of the request message may be obtained, and it is determined whether the current time of the request message is within the push limit period corresponding to the message identifier, if so, step S104 is executed, and if not, the pushing of the message content is terminated. And judging whether the current time of the request message reaches the push permission time corresponding to the message identifier, if so, executing the step S104, otherwise, controlling to stop pushing the message content, and executing the step S104 until the push permission time is reached.
Further optionally, a pushing history record corresponding to the message identifier may be obtained, and the historical pushing times corresponding to the message identifier in a preset period are counted according to the pushing history record; judging whether the historical push times corresponding to the message identification in the preset period is greater than the preset push frequency corresponding to the message identification; if yes, controlling the pushing of the termination message content; if not, go to step S104.
As an optional implementation manner, the current time of the request message may be obtained, the historical push times corresponding to the message identifier in a preset period may be obtained, the current time of the request message, the historical push times in the preset period, and the push manner in the request message are respectively matched with the preset push time, the preset push frequency, and the preset push manner corresponding to the message identifier, if all are matched, step S104 may be executed, otherwise, the push of the message content is controlled to be terminated.
And S104, sending message content to a target terminal corresponding to a preset push mode in the target configuration message according to the target configuration message.
As an optional implementation manner, the push server pushes the message content according to the target configuration message, specifically, the preset push manner includes a target push address preset by an account, for example, a mobile phone number, a mail address, an instant messaging account number, and the like, and then the message content may be sent to a target terminal corresponding to the preset push manner. Further optionally, when the push server stores the push configuration information, a preset configuration table may be generated, where the preset configuration table includes: at least one message identifier and the push configuration message corresponding to the message identifier are, for example, a specific preset configuration table as shown in the following table, and the preset configuration table may also be in other forms, which is not specifically limited by the embodiment of the present invention.
As shown in the above table, for the message content of the message identification ID1, if the push history is not yet recorded on the day of receiving the request message, the push of the message content is performed when the push permission time is reached; and for the message content of the message identifier ID3, pushing the message content according to a preset pushing frequency, and if detecting that a pushing history record exists once in the week (the week is Monday to Sunday) in which the request message is received, controlling to terminate the pushing of the message content of the message identifier ID3 in the week.
Further optionally, the message pushing method provided in the embodiment of the present invention may further include the steps of:
when a complaint instruction of an account for the message content is received, determining a message identifier corresponding to the complaint instruction;
and sending a reporting instruction to the application server corresponding to the message identifier, and changing the push configuration information corresponding to the message identifier.
As an optional implementation manner, if the account finds bad information in the look-up of the received message content, or the received message content does not conform to the set message type of the message content, etc., a preset report button may be touched to fill in corresponding report information, so that the push server may receive a complaint instruction of the account for the message content, and the complaint instruction may carry an account identifier, an application identifier, a message type, and a complaint content, so that the push server may determine the message identifier according to the account identifier, the application identifier, and the message type, and send the report instruction to the application server corresponding to the message identifier, and specifically, may send the report instruction to the application server corresponding to the application identifier. The push server can also change the push configuration information corresponding to the message identification.
In a specific implementation, the changing push configuration information corresponding to the message identifier may specifically include:
reducing a preset push frequency corresponding to the message identifier; or
And controlling to stop sending the message content corresponding to the message identification within the preset time.
Further, the pushing the configuration information further includes: a credit level; the changing the push configuration information corresponding to the message identifier may specifically further include: the deduction message identifies the corresponding credit level.
In a specific implementation, for example, the preset push frequency may be reduced from 2 times per day to once per week. And controlling to stop sending the message content corresponding to the message identifier within a preset time, for example, controlling to stop sending the message content corresponding to the message identifier within one month. Further, the push configuration information may further include a credit level, for example, the credit level corresponding to each message identifier is 5, the default level is set to 1-10, when the complaint instruction of the message identifier is received, the credit level corresponding to the message identifier may be deducted, for example, one credit level is deducted, and when the credit level is less than 3, the push of the message content is automatically unsubscribed.
The embodiment of the invention provides a message pushing method, wherein a pushing server can receive a request message sent by an application server, and determines a message identifier corresponding to the request message according to an application identifier, an account identifier and a message type in the request message, so as to obtain pushing configuration information corresponding to the message identifier, determine the pushing configuration information as target configuration information, and push the message according to the target configuration information, wherein the message identifier corresponds to the pushing configuration information one by one, and the pushing configuration information comprises the following steps: the method and the device have the advantages that the pushing mode, the pushing frequency and the pushing time are preset, so that the message content can be pushed according to the pushing configuration information, the interference of the pushing message to a user is avoided, and the intelligence of message pushing is improved. Further, the account identification may be: the virtual account identification is preset, and the account can be logged in and managed through the preset virtual account identification without providing a real account, so that the account safety is improved. Furthermore, credit management can be carried out on the pushing of the message content, a complaint channel is provided for the account, and the user experience is improved.
Please refer to fig. 2, which is a flowchart illustrating another message pushing method according to an embodiment of the present invention; as shown in fig. 2, the method may include the steps of: s201 to S215.
S201, obtaining the push configuration message which is determined to be set in the application corresponding to the preset application identification by the account corresponding to the preset account identification. The pushing configuration information comprises: the method comprises the steps of presetting a pushing mode, presetting a pushing frequency and presetting a pushing time.
As an alternative implementation manner, as shown in fig. 3 (a), for a subscription confirmation interface diagram, an account may set a push frequency, a push time, a push manner, and the like on a subscription interface, if one of the push manners is selected on the subscription interface, the subscription interface pops up a window as shown in fig. 3 (b), the account may add a push address corresponding to the push manner, specifically, the account may input a mobile phone number, and click a "confirm add" button, the adding is completed, the subscription confirmation interface as shown in fig. 3 (a) is returned, after the setting is completed, the "confirm subscribe" button is clicked, the terminal may send push configuration information that is determined and set by the account to a push server, and the push server may receive the push configuration information.
S202, the push configuration message is stored, and a message identifier of the push configuration message is generated.
As an optional implementation manner, the push server stores the push configuration message and generates a message identifier of the push configuration message, where a preset application identifier, a preset account identifier, and a preset message type may uniquely correspond to one message identifier, and each message identifier uniquely corresponds to one push configuration message.
S203, generating a preset configuration table, where the preset configuration table includes: and at least one message identifier and a push configuration message corresponding to the message identifier.
As an optional implementation manner, the push server may generate a preset configuration table, where the preset configuration table includes: and at least one message identifier and a push configuration message corresponding to the message identifier. For example, as shown in the following table, the preset configuration table is a specific preset configuration table, and the preset configuration table may also be in other forms, which is not limited by the embodiment of the present invention.
S204, receiving a request message sent by the application server, wherein the request message comprises: application identification, account identification, message type, and message content.
S205, determining the message identifier corresponding to the request message according to the application identifier, the account identifier and the message type in the request message.
S206, the push configuration message corresponding to the message identifier is searched from the preset configuration table.
As an optional implementation manner, the push server may search the preset configuration table, and search for the push configuration message corresponding to the message identifier.
S207, the current time of the request message is obtained.
And S208, acquiring a pushing history record corresponding to the message identifier, and counting the historical pushing times corresponding to the message identifier in a preset period according to the pushing history record.
As an optional implementation manner, the push history record corresponding to the message identifier may be obtained, the preset period may be one day, one week, one month, or the like, specifically, the preset period may be determined according to the preset push frequency corresponding to the message identifier, and if it is detected that the preset push frequency corresponding to the message identifier includes keywords of "every week" and "every day", the preset period corresponds to "one week" and "one day", respectively. The historical pushing times corresponding to the message identifier in a day or the historical pushing times corresponding to the message identifier in a week can be counted according to the pushing history records, for example, the historical pushing times of the message identifier ID4 in the week is 1, and the historical pushing times of the message identifier ID1 in today is 1.
S209, judging whether the current time of the request message is within the push limited period corresponding to the message identifier. If the determination result is yes, step S214 is executed, and if the determination result is no, step S213 is executed.
As an optional implementation manner, a push limited period is, for example, 1 year, 6 months, 3 months, etc., and the time for initially setting the push configuration information in step S201 is used as the start time, and it is determined whether the current time of the request message is within the push limited period corresponding to the message identifier.
S210, judging whether the current time of the request message is at the push permission time corresponding to the message identification. If the determination result is yes, step S214 is executed, and if the determination result is no, step S213 is executed.
As an optional implementation manner, it is determined whether the current time of the request message is at the push permission time corresponding to the message identifier, for example, the current time of the request message is 11:00, and the push permission time corresponding to the message identifier is 12: 00-14: 00, 18: 00-22: 00, and judging whether the result is negative.
S211, judging whether the pushing mode in the request message is matched with the preset pushing mode corresponding to the message identifier. If the determination result is yes, step S214 is executed, and if the determination result is no, step S213 is executed.
As an optional implementation manner, it is determined whether the push manner in the request message is consistent with the preset push manner corresponding to the message identifier, for example, the push manner in the request message is an email, and the preset push manner corresponding to the message identifier is: the mobile phone short messages are inconsistent.
S212, judging whether the historical push times corresponding to the message identification in the preset period is greater than the preset push frequency corresponding to the message identification. If the determination result is negative, step S214 is executed, and if the determination result is positive, step S213 is executed.
As an optional implementation manner, it is determined whether the historical push frequency corresponding to the message identifier in the preset period is greater than the preset push frequency corresponding to the message identifier, for example, if the historical push frequency of the message identifier ID1 is 1 today, and the preset push frequency corresponding to the message identifier ID1 is 2 times per day, the determination result is no.
S213, control the push of the message content.
As an alternative embodiment, the control suspends the pushing of the message content, but does not necessarily terminate the pushing of the message content, and the step S214 may be continuously executed when the next trigger condition is satisfied, for example, when the pushing permission time is reached, the step S214 may be executed.
S214, according to the target configuration message, sending message content to the target terminal corresponding to the preset push mode in the target configuration message.
S215, receiving an editing instruction of the account corresponding to the preset account identifier, determining a message identifier corresponding to the editing instruction, and executing editing operation corresponding to the editing instruction on the push configuration message corresponding to the message identifier in the preset configuration table.
As an optional implementation manner, when an editing request of an account corresponding to a preset account identifier is received, a push configuration information list corresponding to the preset account identifier may be obtained and sent to a terminal for display, one preset account identifier may correspond to multiple groups of push configuration information, as shown in fig. 3 (c), the push configuration information list is under the same preset account identifier, the account may edit the push configuration information by touching a "modification" button, so that the terminal sends an editing instruction to a push server, the push server may determine a message identifier corresponding to the editing instruction, and perform an editing operation corresponding to the editing instruction on the push configuration information corresponding to the message identifier in the preset configuration list. Further, as shown in fig. 3 (c), the account can unsubscribe directly from the message content by touching the "unsubscribe" button.
Further optionally, step S215 may be executed after step S203, or may be executed after step S203, and is not limited by the embodiment of the present invention.
Further optionally, the steps S209, S210, S211, and S212 may be executed at the same time, or one of the steps may be executed first and then the other steps are executed.
The embodiment of the invention provides a message pushing method, which comprises the steps of obtaining a pushing configuration message which is determined to be set in an application corresponding to a preset application identifier by an account corresponding to a preset account identifier, wherein the pushing configuration message can be edited by the account and comprises the step of modifying or unsubscribing the pushing configuration message, the embodiment of the invention can obtain the current time of a request message, obtain the historical pushing times corresponding to the message identifier in a preset period, and match the current time of the request message, the historical pushing times in the preset period and the pushing mode in the request message with the preset pushing time, the preset pushing frequency and the preset pushing mode corresponding to the message identifier respectively, if the current time, the historical pushing times and the pushing mode are matched, the message can be pushed according to target configuration information, the message identifiers correspond to the pushing configuration information one to one, and the pushing configuration information comprises the following steps: the method and the device have the advantages that the pushing mode, the pushing frequency and the pushing time are preset, so that the message content can be pushed according to the pushing configuration information, the interference of the pushing message to a user is avoided, and the intelligence of message pushing is improved.
The following describes in detail a message pushing apparatus provided in an embodiment of the present invention with reference to fig. 4. It should be noted that, the message pushing apparatus shown in fig. 4 is used for executing the method of the embodiment shown in fig. 1 or 2 of the present invention, and for convenience of description, only the portion related to the embodiment of the present invention is shown, and details of the specific technology are not disclosed, please refer to the embodiment shown in fig. 4 of the present invention.
Please refer to fig. 4, which is a schematic structural diagram of a message pushing apparatus according to an embodiment of the present invention; the apparatus may include: a receiving module 401, a determining module 402, an obtaining module 403 and a pushing module 404.
A receiving module 401, configured to receive a request message sent by an application server, where the request message includes: application identification, account identification, message type, and message content.
As an alternative embodiment, the receiving module 401 may receive a request message sent by an application server, where the request message includes but is not limited to: the application identifier, the account identifier, the message type, and the message content, and the request message may further include a push mode, authorization information, such as a token, an authentication password, and the like. Further, the account identifier may be a preset virtual account identifier, a message type such as news, a verification code, and preferential information, and a push mode such as a mobile phone short message, an email, and an instant messaging application. Wherein, the account identification may be: and presetting a virtual account identifier. The login and management are carried out through the preset virtual account identifier, a real account does not need to be provided, and the account security is improved.
A determining module 402, configured to determine, from the application identifier, the account identifier, and the message type in the request message, a message identifier corresponding to the request message.
As an optional implementation, the pushing the configuration information includes: the method comprises the steps of presetting an application identifier, a preset account identifier and a preset message type, specifically, enabling push configuration information to correspond to the message identifier one by one, and uniquely determining the corresponding message identifier according to the application identifier, the account identifier and the message type.
Further, the determining module 402 may include: a searching unit and an identification determining unit. Wherein:
and the searching unit is used for searching whether a preset application identifier, a preset account identifier and a preset message type which are matched with the application identifier, the account identifier and the message type in the request message exist or not.
And the identifier determining unit is used for acquiring the matched preset application identifier, preset account identifier and message identifier corresponding to the preset message type when the searching unit finds that the preset application identifier, the preset account identifier and the preset message type which are matched with the application identifier, the account identifier and the message type in the request message exist, and determining the preset application identifier, the preset account identifier and the message identifier corresponding to the request message.
An obtaining module 403, configured to obtain push configuration information corresponding to the determined message identifier, and determine that the push configuration information is target configuration information, where the push configuration information includes: the method comprises the steps of presetting a pushing mode, presetting a pushing frequency and presetting a pushing time.
As an alternative embodiment, the obtaining module 403 may obtain push configuration information corresponding to the message identifier, where the push configuration information includes, but is not limited to: presetting a pushing mode, a pushing frequency and a pushing time, and pushing configuration information can further comprise: the method comprises the steps of presetting an application identifier, a preset account identifier and a preset message type. Further, the push configuration information may be: and the account corresponding to the preset account identification acquired by the push server determines the set push configuration message in the application corresponding to the preset application identification.
And a pushing module 404, configured to send, according to the target configuration message, a message content to a target terminal corresponding to a preset pushing manner in the target configuration message.
As an optional implementation manner, the push server pushes the message content according to the target configuration message, specifically, the preset push manner includes a target push address preset by an account, for example, a mobile phone number, a mail address, an instant messaging account number, and the like, and then the message content may be sent to a target terminal corresponding to the preset push manner. Further optionally, when the push server stores the push configuration information, a preset configuration table may be generated, where the preset configuration table includes: at least one message identifier and the push configuration message corresponding to the message identifier are, for example, a specific preset configuration table as shown in the following table, and the preset configuration table may also be in other forms, which is not specifically limited by the embodiment of the present invention.
As shown in the above table, for the message content of the message identification ID1, if the push history is not yet recorded on the day of receiving the request message, the push of the message content is performed when the push permission time is reached; and for the message content of the message identifier ID3, pushing the message content according to a preset pushing frequency, and if detecting that a pushing history record exists once in the week (the week is Monday to Sunday) in which the request message is received, controlling to terminate the pushing of the message content of the message identifier ID3 in the week.
Further optionally, the message pushing apparatus provided in the embodiment of the present invention may further include: a detection module 405. Among them, the detection module 405 may include: the device comprises a time acquisition unit, a first judgment unit or a control unit.
The time acquisition unit is used for acquiring the current time of the request message;
the first judging unit is used for judging whether the current time of the request message is within the push limited period corresponding to the message identifier;
when the judgment result of the first judgment unit is yes, the pushing module 404 sends message content to a target terminal corresponding to a preset pushing mode in the target configuration message;
and the control unit is used for controlling the pushing of the termination message content when the judgment result of the first judgment unit is negative.
As an optional implementation manner, the push limited period is, for example, 1 year, 6 months, 3 months, and the like, and the time of initially setting the push configuration information is used as the start time, and it is determined whether the current time of the request message is within the push limited period corresponding to the message identifier.
Further optionally, the detection module 405 may further include: a second judgment unit.
The second judging unit is used for judging whether the message type and the pushing mode in the request message are respectively matched with the preset message type and the preset pushing mode corresponding to the message identifier;
when the judgment result of the second judgment unit is yes, the pushing module 404 sends the message content to the target terminal corresponding to the preset pushing mode in the target configuration message according to the target configuration message;
and the control unit is used for controlling the pushing of the message content to be terminated when the judgment result of the second judgment unit is negative.
As an optional implementation manner, it is determined whether the push manner in the request message is consistent with the preset push manner corresponding to the message identifier, for example, the push manner in the request message is an email, and the preset push manner corresponding to the message identifier is: the mobile phone short messages are inconsistent. For example, request message 1 includes: application identification A, account identification B, token information C and message type: news, push mode: the short message of the mobile phone is composed of an application identifier A, an account identifier B and a message type in a request message 1: and news, determining a corresponding message identifier M, obtaining push configuration information N of the message identifier M, judging whether the message type and the push mode in the request message are respectively matched with the preset message type and the preset push mode corresponding to the message identifier, if so, determining the message type and the push mode as target configuration information, and if not, controlling to terminate the push of the message content.
Further optionally, the detection module 405 may further include: history acquisition unit or third judgment unit
The history record acquisition unit is used for acquiring a pushing history record corresponding to the message identifier, and counting the historical pushing times corresponding to the message identifier in a preset period according to the pushing history record;
the third judging unit is used for judging whether the historical push times corresponding to the message identification in the preset period are greater than the preset push frequency corresponding to the message identification;
the control unit is used for controlling the pushing of the termination message content when the judgment result of the third judgment unit is yes;
and a pushing module 404, configured to, when the determination result of the third determining unit is negative, send, according to the target configuration message, a message content to a target terminal corresponding to a preset pushing manner in the target configuration message.
As an optional implementation manner, the history record obtaining unit may obtain the push history record corresponding to the message identifier, where the preset period may be one day, one week, or one month, and specifically may be determined according to the preset push frequency corresponding to the message identifier, and if it is detected that the preset push frequency corresponding to the message identifier includes the keywords of "every week" and "every day", the preset period corresponds to "one week" and "one day", respectively. The historical pushing times corresponding to the message identifier in a day or the historical pushing times corresponding to the message identifier in a week can be counted according to the pushing history records, for example, the historical pushing times of the message identifier ID4 in the week is 1, and the historical pushing times of the message identifier ID1 in today is 1. In a specific implementation, it is determined whether the historical push frequency corresponding to the message identifier in the preset period is greater than the preset push frequency corresponding to the message identifier, for example, if the historical push frequency of the message identifier ID1 is 1 today, and the preset push frequency corresponding to the message identifier ID1 is 2 times per day, the determination result of the third determining unit is negative.
Further optionally, the detection module 405 may further include: a fourth judging unit for judging whether the first and second image data are correct,
the fourth judging unit is used for judging whether the current time of the request message is the push permission time corresponding to the message identifier or not;
when the judgment result of the fourth judgment unit is yes, the pushing module 404 sends the message content to the target terminal corresponding to the preset pushing mode in the target configuration message according to the target configuration message;
and a control unit, configured to control, when the determination result of the fourth determining unit is negative, to suspend pushing of the message content, and when the pushing permission time is reached, the pushing module 404 sends the message content to the target terminal corresponding to the preset pushing manner in the target configuration message.
As an optional implementation manner, the fourth determining unit determines whether the current time of the request message is in the push permission time corresponding to the message identifier, for example, the current time of the request message is 11:00, and the push permission time corresponding to the message identifier is 12: 00 to 14:00, 18:00 to 22:00, the judgment result of the fourth judging unit is negative.
Further optionally, the message pushing apparatus provided in the embodiment of the present invention further includes: the verification module 406 is configured to verify that the user is authorized,
the verification module 406 is configured to verify the login request when receiving the login request with the application identifier; and if the verification is passed, returning the preset virtual account identifier corresponding to the application identifier to the application corresponding to the application identifier.
As an optional implementation manner, when an application program is opened in a terminal by an account, the account may click a preset button, send a push opening request to a push server, and after the push server receives the push opening request, the push server allocates an application identifier for the application program and returns the application identifier to the terminal where the account is located. Further, the account logs in the account of the application program at the terminal, and the terminal sends a login request carrying the application identifier to the push server, where the login request further includes account verification information such as a password and a token, and the push server verifies the account verification information, and after the verification is passed, returns the account identifier corresponding to the application identifier to the application corresponding to the application identifier, where the account identifier may be: and presetting a virtual account identifier. The login and management are carried out through the preset virtual account identifier, a real account does not need to be provided, and the account security is improved.
Further optionally, the message pushing apparatus provided in the embodiment of the present invention further includes: a storage module 407 and a generation module 408.
The obtaining module 403 is further configured to obtain a push configuration message that is determined to be set in an application corresponding to the preset application identifier by the account corresponding to the preset account identifier.
A storage module 407, configured to store the push configuration message.
A generating module 408, configured to generate a message identifier of the push configuration message and a preset configuration table, where the preset configuration table includes: at least one message identification and a push configuration message corresponding to the message identification.
As an optional implementation manner, the obtaining module 403 obtains a push configuration message that is determined to be set in an application corresponding to a preset application identifier by an account corresponding to the preset account identifier, the storage module 407 stores the push configuration message, and the generating module 408 generates a message identifier and a preset configuration table of the push configuration message, where the preset application identifier, the preset account identifier, and the preset message type may uniquely correspond to one message identifier, and each message identifier uniquely corresponds to one push configuration message.
As an alternative implementation manner, as shown in fig. 3 (a), for a subscription confirmation interface diagram, an account may set a push frequency, a push time, a push manner, and the like on a subscription interface, if one of the push manners is selected on the subscription interface, the subscription interface pops up a window as shown in fig. 3 (b), the account may add a push address corresponding to the push manner, specifically, the account may input a mobile phone number, and click a "confirm add" button, the adding is completed, the subscription confirmation interface as shown in fig. 3 (a) is returned, after the setting is completed, the "confirm subscribe" button is clicked, the terminal may send push configuration information that is determined and set by the account to a push server, and the push server may receive the push configuration information.
Further optionally, the message pushing apparatus provided in the embodiment of the present invention further includes: an editing module 409.
The editing module 409 is configured to, when receiving an editing instruction of an account corresponding to the preset account identifier, determine a message identifier corresponding to the editing instruction, and perform an editing operation corresponding to the editing instruction on the push configuration message corresponding to the message identifier in the preset configuration table.
As an optional implementation manner, when an editing request of an account corresponding to a preset account identifier is received, a push configuration information list corresponding to the preset account identifier may be obtained and sent to a terminal for display, one preset account identifier may correspond to multiple groups of push configuration information, as shown in fig. 3 (c), the push configuration information list is under the same preset account identifier, the account may edit the push configuration information by touching a "modification" button, so that the terminal sends an editing instruction to a push server, the push server may determine a message identifier corresponding to the editing instruction, and perform an editing operation corresponding to the editing instruction on the push configuration information corresponding to the message identifier in the preset configuration list. Further, as shown in fig. 3 (c), the account can unsubscribe directly from the message content by touching the "unsubscribe" button.
Further optionally, the message pushing apparatus provided in the embodiment of the present invention further includes: a management module 410.
The determining module 402 is further configured to determine a message identifier corresponding to the push content when a complaint instruction of the account on the push content is received.
The management module 410 is configured to send a reporting instruction to the application server corresponding to the message identifier, and change the push configuration information corresponding to the message identifier.
As an optional implementation manner, if the account finds bad information in the look-up of the received message content, or the received message content does not conform to the set message type of the message content, etc., a preset report button may be touched to fill in corresponding report information, so that the push server may receive a complaint instruction of the account for the message content, and the complaint instruction may carry an account identifier, an application identifier, a message type, and a complaint content, so that the push server may determine the message identifier according to the account identifier, the application identifier, and the message type, and send the report instruction to the application server corresponding to the message identifier, and specifically, may send the report instruction to the application server corresponding to the application identifier. The push server can also change the push configuration information corresponding to the message identification.
Further, the management module 410 may include: a first control unit or a second control unit. Wherein,
and the first control unit is used for reducing the preset push frequency corresponding to the message identifier.
And the second control unit is used for controlling and stopping sending the message content corresponding to the message identifier in the preset time.
Further, the pushing the configuration information further includes: the management module 410 may further include: a third control unit.
And the third control unit is used for deducting the credit level corresponding to the message identification.
In a specific implementation, for example, the preset push frequency may be reduced from 2 times per day to once per week. And controlling to stop sending the message content corresponding to the message identifier within a preset time, for example, controlling to stop sending the message content corresponding to the message identifier within one month. Further, the push configuration information may further include a credit level, for example, the credit level corresponding to each message identifier is 5, the default level is set to 1-10, when the complaint instruction of the message identifier is received, the credit level corresponding to the message identifier may be deducted, for example, one credit level is deducted, and when the credit level is less than 3, the push of the message content is automatically unsubscribed.
The embodiment of the invention provides a message pushing device, wherein a receiving module can receive a request message sent by an application server, a determining module can determine a message identifier corresponding to the request message according to an application identifier, an account identifier and a message type in the request message, an acquiring module can acquire pushing configuration information corresponding to the message identifier and determine the pushing configuration information as target configuration information, a pushing module can push messages according to the target configuration information, the message identifier corresponds to the pushing configuration information one by one, and the pushing configuration information comprises: the method and the device have the advantages that the pushing mode, the pushing frequency and the pushing time are preset, so that the message content can be pushed according to the pushing configuration information, the interference of the pushing message to a user is avoided, and the intelligence of message pushing is improved. Further, the account identification may be: the virtual account identification is preset, and the account can be logged in and managed through the preset virtual account identification without providing a real account, so that the account safety is improved. Furthermore, the management module can carry out credit management on the pushing of the message content, a complaint channel is provided for the account, and the user experience is improved.
Further optionally, an embodiment of the present invention further discloses a push server, including the apparatus shown in fig. 4; the structure and function of the device can be referred to the related description of the embodiment shown in fig. 4, and are not repeated herein. It should be noted that the push server provided in this embodiment corresponds to the message push method shown in fig. 1 or 2, and is an execution subject based on the message push method shown in fig. 1 or 2.
The embodiment of the invention also discloses a message pushing system, which is a schematic diagram of a message ordering pushing system provided by the embodiment of the invention as shown in fig. 5. As shown in fig. 5, the message push system according to the embodiment of the present invention may include a terminal 1N0, a push server 20, and an application server 30, where an application is installed in the terminal 1N0, and the application server 30 is an application server to which the application installed in the terminal 1N0 belongs. Wherein N is a positive integer greater than 0. The terminal 1N0 is connected to the push server 20 and the application server 30 via a wireless network or a wired network, respectively, wherein the push server 20 is shown as the apparatus in the embodiment shown in fig. 4, and the push server 20 can correspond to N terminals. Terminal 1N0 includes, but is not limited to: terminal equipment such as personal computer, panel computer, notebook computer, smart mobile phone. The application server 30 may be at least one application server, and may be different application servers corresponding to different applications.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), or the like.
The above disclosure is only for the purpose of illustrating the preferred embodiments of the present invention, and it is therefore to be understood that the invention is not limited by the scope of the appended claims.

Claims (25)

1. A message pushing method, the method comprising:
receiving a request message sent by an application server, wherein the request message comprises: an application identifier, an account identifier, a message type and message content;
determining a message identifier corresponding to the request message according to the application identifier, the account identifier and the message type in the request message, wherein the message identifiers of the application identifier and the account identifier under different preset message types are different;
acquiring push configuration information corresponding to the determined message identifier, and determining the push configuration information as target configuration information, wherein the push configuration information comprises: presetting a push mode, a push frequency and a push time, wherein an account corresponding to the account identifier is the preset push frequency, the preset push time and the preset push mode selected for the message type in a subscription confirmation interface in an application corresponding to the application identifier;
and sending the message content to a target terminal corresponding to the preset push mode in the target configuration message according to the target configuration message.
2. The method of claim 1, wherein the push configuration information further comprises: presetting an application identifier, an account identifier and a message type;
the determining, by the application identifier, the account identifier, and the message type in the request message, a message identifier corresponding to the request message includes:
searching whether a preset application identifier, a preset account identifier and a preset message type which are matched with the application identifier, the account identifier and the message type in the request message exist or not;
and if the request message exists, acquiring the matched preset application identifier, preset account identifier and message identifier corresponding to the preset message type, and determining the message identifier as the message identifier corresponding to the request message.
3. The method of claim 1 or 2, wherein the preset push time comprises: pushing a limited period;
the obtaining of the push configuration information corresponding to the determined message identifier and the determining as the target configuration information includes:
the current time of the request message is obtained;
judging whether the current time of the request message is within the push limited period corresponding to the message identifier;
if the current time of the request message is within the push limited period corresponding to the message identifier, executing the following steps: the message content is sent to a target terminal corresponding to the preset pushing mode in the target configuration message according to the target configuration message;
and if the current time of the request message is not within the push limited period corresponding to the message identifier, controlling to terminate the push of the message content.
4. The method of claim 1, wherein the request message further comprises: a pushing mode;
the obtaining of the push configuration information corresponding to the determined message identifier and the determining as the target configuration information includes:
judging whether the message type and the push mode in the request message are respectively matched with the preset message type and the preset push mode corresponding to the message identifier;
if so, executing the following steps: the message content is sent to a target terminal corresponding to the preset pushing mode in the target configuration message according to the target configuration message;
and if not, controlling to terminate the pushing of the message content.
5. The method of claim 1, wherein obtaining the push configuration information corresponding to the determined message identifier and determining the push configuration information as the target configuration information comprises:
acquiring a pushing history record corresponding to the message identifier, and counting historical pushing times corresponding to the message identifier in a preset period according to the pushing history record;
judging whether the historical push times corresponding to the message identification in the preset period are greater than the preset push frequency corresponding to the message identification;
if yes, controlling to terminate the pushing of the message content;
if not, executing the following steps: and sending the message content to a target terminal corresponding to the preset push mode in the target configuration message according to the target configuration message.
6. The method of claim 1, wherein the preset push time comprises: push allowed time;
the obtaining of the push configuration information corresponding to the determined message identifier and the determining as the target configuration information includes:
acquiring the current time of the request message;
judging whether the current time of the request message reaches the push permission time corresponding to the message identifier;
if yes, executing the following steps: the message content is sent to a target terminal corresponding to the preset pushing mode in the target configuration message according to the target configuration message;
if not, controlling to stop the pushing of the message content, and sending the message content to a target terminal corresponding to the preset pushing mode in the target configuration message until the pushing permission time is reached.
7. The method of claim 2, wherein the pre-set account identification comprises: presetting a virtual account identifier;
before the receiving of the request message sent by the application server, the method includes:
when a login request carrying the application identifier is received, verifying the login request; and if the verification is passed, returning a preset virtual account identifier corresponding to the application identifier to the application corresponding to the application identifier.
8. The method of claim 2, wherein prior to receiving the request message sent by the application server, comprising:
acquiring a push configuration message which is determined to be set in an application corresponding to the preset application identification by an account corresponding to the preset account identification;
storing the push configuration message and generating a message identifier of the push configuration message;
generating a preset configuration table, wherein the preset configuration table comprises: at least one message identification and a push configuration message corresponding to the message identification;
the obtaining of the push configuration information corresponding to the determined message identifier, and the determining as the target configuration information includes:
and searching the push configuration message corresponding to the message identifier from the preset configuration table.
9. The method of claim 8, wherein after generating the preset configuration table, comprising:
and when an editing instruction of an account corresponding to the preset account identifier is received, determining a message identifier corresponding to the editing instruction, and executing editing operation corresponding to the editing instruction on a push configuration message corresponding to the message identifier in the preset configuration table.
10. The method of claim 1, wherein the method further comprises:
when a complaint instruction of an account for message content is received, determining a message identifier corresponding to the complaint instruction;
and sending a reporting instruction to an application server corresponding to the message identifier, and changing the push configuration information corresponding to the message identifier.
11. The method of claim 10, wherein the altering the push configuration information corresponding to the message identification comprises:
reducing a preset push frequency corresponding to the message identifier; or
And controlling to stop sending the message content corresponding to the message identification within a preset time.
12. The method of claim 10, wherein the push configuration information further comprises: a credit level;
the changing the push configuration information corresponding to the message identifier further includes:
and deducting the credit level corresponding to the message identification.
13. A message push apparatus, the apparatus comprising:
a receiving module, configured to receive a request message sent by an application server, where the request message includes: an application identifier, an account identifier, a message type and message content;
a determining module, configured to determine, from the application identifier, the account identifier, and the message type in the request message, a message identifier corresponding to the request message, where the application identifier and the account identifier are different in message identifiers of different preset message types;
an obtaining module, configured to obtain push configuration information corresponding to the determined message identifier, and determine the push configuration information as target configuration information, where the push configuration information includes: presetting a push mode, a push frequency and a push time, wherein an account corresponding to the account identifier is the preset push frequency, the preset push time and the preset push mode selected for the message type in a subscription confirmation interface in an application corresponding to the application identifier;
and the pushing module is used for sending the message content to a target terminal corresponding to the preset pushing mode in the target configuration message according to the target configuration message.
14. The apparatus of claim 13, wherein the push configuration information further comprises: presetting an application identifier, an account identifier and a message type;
the determining module comprises:
a searching unit, configured to search whether a preset application identifier, a preset account identifier, and a preset message type that match the application identifier, the account identifier, and the message type in the request message exist;
an identifier determining unit, configured to, when the searching unit finds that there are a preset application identifier, a preset account identifier, and a preset message type that match the application identifier, the account identifier, and the message type in the request message, obtain a message identifier corresponding to the matched preset application identifier, preset account identifier, and preset message type, and determine that the message identifier corresponds to the request message.
15. The apparatus of claim 13 or 14, wherein the preset push time comprises: pushing a limited period;
the device further comprises: a detection module; the detection module comprises: the device comprises a time acquisition unit, a first judgment unit or a control unit;
the time obtaining unit is used for obtaining the current time of the request message;
the first judging unit is configured to judge whether the current time of the request message is within the push deadline corresponding to the message identifier;
when the judgment result of the first judgment unit is yes, the push module sends the message content to a target terminal corresponding to the preset push mode in the target configuration message;
and the control unit is used for controlling to terminate the pushing of the message content when the judgment result of the first judgment unit is negative.
16. The apparatus of claim 13, wherein the request message further comprises: a pushing mode;
the device further comprises: a detection module; the detection module comprises: a second judging unit or a control unit;
a second determining unit, configured to determine whether the message type and the push manner in the request message are respectively matched with the preset message type and the preset push manner corresponding to the message identifier;
when the judgment result of the second judgment unit is yes, the push module sends the message content to a target terminal corresponding to the preset push mode in the target configuration message according to the target configuration message;
and the control unit is used for controlling to terminate the pushing of the message content when the judgment result of the second judgment unit is negative.
17. The apparatus of claim 13, wherein the apparatus further comprises: a detection module; the detection module comprises: a history acquisition unit, a third judgment unit or a control unit;
the history record acquisition unit is used for acquiring a pushing history record corresponding to the message identifier, and counting the history pushing times corresponding to the message identifier in a preset period according to the pushing history record;
the third judging unit is configured to judge whether a historical push frequency corresponding to the message identifier in the preset period is greater than the preset push frequency corresponding to the message identifier;
the control unit is used for controlling to terminate the pushing of the message content when the judgment result of the third judgment unit is yes;
and the pushing module is further configured to send the message content to a target terminal corresponding to the preset pushing mode in the target configuration message according to the target configuration message when the judgment result of the third judging unit is negative.
18. The apparatus of claim 13, wherein the preset push time comprises: push allowed time;
the device further comprises: a detection module; the detection module comprises: the time acquisition unit, the fourth judgment unit or the control unit;
the time obtaining unit is used for obtaining the current time of the request message;
the fourth judging unit is configured to judge whether the current time of the request message reaches the push permission time corresponding to the message identifier;
when the judgment result of the fourth judgment unit is yes, the push module sends the message content to a target terminal corresponding to the preset push mode in the target configuration message according to the target configuration message;
the control unit is configured to, when the determination result of the fourth determining unit is negative, control to suspend pushing of the message content, and when the pushing permission time is reached, the pushing module sends the message content to a target terminal corresponding to the preset pushing manner in the target configuration message.
19. The apparatus of claim 14, wherein the preset account identification comprises: presetting a virtual account identifier;
the device further comprises:
the verification module is used for verifying the login request when the login request carrying the application identifier is received; and if the verification is passed, returning a preset virtual account identifier corresponding to the application identifier to the application corresponding to the application identifier.
20. The apparatus of claim 14,
the obtaining module is further configured to obtain a push configuration message that is determined to be set in an application corresponding to the preset application identifier for an account corresponding to the preset account identifier;
the device further comprises:
the storage module is used for storing the push configuration message;
a generating module, configured to generate a message identifier of the push configuration message and a preset configuration table, where the preset configuration table includes: at least one message identification and a push configuration message corresponding to the message identification;
the obtaining module obtains the push configuration information corresponding to the determined message identifier, and the determining as the target configuration information specifically includes:
and searching the push configuration message corresponding to the message identifier from the preset configuration table.
21. The apparatus of claim 20, wherein the apparatus further comprises:
and the editing module is used for determining a message identifier corresponding to the editing instruction when receiving the editing instruction of the account corresponding to the preset account identifier, and executing editing operation corresponding to the editing instruction on the push configuration message corresponding to the message identifier in the preset configuration table.
22. The apparatus of claim 13,
the determining module is further configured to determine a message identifier corresponding to the pushed content when a complaint instruction of an account on the pushed content is received;
the device further comprises: and the management module is used for sending a reporting instruction to the application server corresponding to the message identifier and changing the push configuration information corresponding to the message identifier.
23. The apparatus of claim 22, wherein the management module comprises: a first control unit or a second control unit;
the first control unit is configured to reduce a preset push frequency corresponding to the message identifier;
and the second control unit is used for controlling and stopping sending the message content corresponding to the message identifier in preset time.
24. The apparatus of claim 22, wherein the push configuration information further comprises: a credit level;
the management module further comprises: and the third control unit is used for deducting the credit level corresponding to the message identification.
25. A push server, characterized in that it comprises a device according to any of claims 13 to 24.
CN201410133676.8A 2014-04-03 2014-04-03 A kind of information push method and device Active CN104980327B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410133676.8A CN104980327B (en) 2014-04-03 2014-04-03 A kind of information push method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410133676.8A CN104980327B (en) 2014-04-03 2014-04-03 A kind of information push method and device

Publications (2)

Publication Number Publication Date
CN104980327A CN104980327A (en) 2015-10-14
CN104980327B true CN104980327B (en) 2019-05-03

Family

ID=54276457

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410133676.8A Active CN104980327B (en) 2014-04-03 2014-04-03 A kind of information push method and device

Country Status (1)

Country Link
CN (1) CN104980327B (en)

Families Citing this family (41)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105407158A (en) * 2015-11-25 2016-03-16 无线生活(杭州)信息科技有限公司 Method and device for building model and pushing message
CN105511876B (en) * 2015-12-04 2019-05-03 Oppo广东移动通信有限公司 A kind of processing method and processing device of pushed information
CN105391624A (en) * 2015-12-10 2016-03-09 小米科技有限责任公司 Notification message transmission method, device and system
CN105656762A (en) * 2016-01-26 2016-06-08 四川长虹电器股份有限公司 Message pushing method and message pushing system for mobile office software
CN105787066A (en) * 2016-03-01 2016-07-20 成都汇资聚源科技有限公司 Digital content distribution system based on total analysis
CN105847447B (en) * 2016-06-01 2022-06-07 腾讯科技(深圳)有限公司 Message pushing method and device
CN105978801A (en) * 2016-07-13 2016-09-28 北京小米移动软件有限公司 Message sending method and device
CN106231082A (en) * 2016-07-24 2016-12-14 乐视控股(北京)有限公司 The based reminding method of PUSH message
CN106027380B (en) * 2016-07-28 2019-01-11 宇龙计算机通信科技(深圳)有限公司 A kind of information push method and device
CN107770038B (en) * 2016-08-22 2020-01-21 平安科技(深圳)有限公司 Message sending method and device
CN106383729A (en) * 2016-09-12 2017-02-08 济南浪潮高新科技投资发展有限公司 Method for realizing message pushing according to dynamic configuration
CN106412047A (en) * 2016-09-23 2017-02-15 北京小米移动软件有限公司 Notification message prompting methods and apparatuses
CN107872494B (en) * 2016-09-28 2020-12-08 腾讯科技(深圳)有限公司 Message pushing method and device
CN106412092A (en) * 2016-11-02 2017-02-15 北京小米移动软件有限公司 Message pushing method, message pushing device and server
CN106604244B (en) * 2016-12-08 2020-06-02 北京小米移动软件有限公司 Method and device for prompting notification message
CN107147563A (en) * 2017-05-07 2017-09-08 沈阳坤尚科技有限公司 A kind of technical method for pushing education sector relevant information
CN107733968B (en) * 2017-07-24 2020-05-29 深圳壹账通智能科技有限公司 Application information pushing method and device, computer equipment and storage medium
CN107483603A (en) * 2017-08-29 2017-12-15 努比亚技术有限公司 Method, push server, application server and the storage medium of PUSH message
CN107770048A (en) * 2017-10-16 2018-03-06 浪潮软件股份有限公司 A kind of application message method for pushing and device
CN107819938B (en) * 2017-10-24 2020-11-17 Oppo广东移动通信有限公司 Corner mark configuration method and device, mobile terminal and server
CN108234600A (en) * 2017-12-06 2018-06-29 中国航空工业集团公司西安航空计算技术研究所 A kind of data automatic push method implementation method in Air-Ground data transmission
CN109995643B (en) * 2017-12-29 2022-04-08 中国移动通信集团河南有限公司 Business mail pushing method and device
CN109067690B (en) * 2018-08-07 2021-03-26 腾讯科技(深圳)有限公司 Method and device for pushing offline calculation result data
CN109981445A (en) * 2019-03-05 2019-07-05 上海博泰悦臻网络技术服务有限公司 Vehicle device message uniformly configures method for pushing, server-side, engine end and client
CN109788071A (en) * 2019-03-05 2019-05-21 上海博泰悦臻网络技术服务有限公司 User individual information push method, server-side, engine end and client
CN111917811B (en) * 2019-05-10 2023-08-25 北京车和家信息技术有限公司 Message pushing method and system
CN110287414A (en) * 2019-06-25 2019-09-27 北京向上一心科技有限公司 Information-pushing method, device and electronic equipment
CN110677824A (en) * 2019-08-29 2020-01-10 凡普数字技术有限公司 Short message sending method, device and storage medium
CN112989179B (en) * 2019-12-13 2023-07-28 北京达佳互联信息技术有限公司 Model training and multimedia content recommendation method and device
CN111125429B (en) * 2019-12-20 2023-05-30 腾讯科技(深圳)有限公司 Video pushing method, device and computer readable storage medium
CN111600942B (en) * 2020-05-09 2022-03-25 海信集团有限公司 Report processing method, device and equipment
CN111953738B (en) * 2020-07-20 2022-09-20 上海淇馥信息技术有限公司 Information delivery method and device, electronic equipment and storage medium
CN112001746B (en) * 2020-08-07 2024-06-21 Oppo(重庆)智能科技有限公司 Information pushing method and device, electronic equipment and storage medium
CN111931110B (en) * 2020-08-12 2024-05-14 湖南快乐阳光互动娱乐传媒有限公司 Message pushing processing method, device and system
CN111741131A (en) * 2020-08-12 2020-10-02 广州汽车集团股份有限公司 OTA upgrade control method and TSP platform
CN111949879A (en) * 2020-08-14 2020-11-17 汉海信息技术(上海)有限公司 Method and device for pushing message, electronic equipment and readable storage medium
CN112491998B (en) * 2020-11-18 2023-08-08 平安消费金融有限公司 Message pushing method and related equipment
CN113159908A (en) * 2021-05-26 2021-07-23 中国银行股份有限公司 Service recommendation method and device and readable storage medium
CN113839987B (en) * 2021-08-24 2024-04-30 广州市瑞立德信息系统有限公司 Message distribution method based on message queue, access control system and storage medium
CN114553815A (en) * 2022-01-29 2022-05-27 北京金堤科技有限公司 Method and device for processing message
CN117560417B (en) * 2023-11-20 2024-05-17 上海万雍科技股份有限公司 Queue control method and device for message transmission, electronic equipment and medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102480674A (en) * 2010-11-26 2012-05-30 中国移动通信集团北京有限公司 Data pushing method and state perceiving and pushing module as well as data pushing system
CN102882936A (en) * 2012-09-06 2013-01-16 百度在线网络技术(北京)有限公司 Cloud pushing method, system and device
CN103546584A (en) * 2013-11-13 2014-01-29 深圳市中兴移动通信有限公司 Information pushing method and system
CN103544188A (en) * 2012-07-17 2014-01-29 中国移动通信集团广东有限公司 Method and device for pushing mobile internet content based on user preference
CN103634751A (en) * 2012-08-29 2014-03-12 上海中移通信技术工程有限公司 User perception-based service information push system and push method
CN103634409A (en) * 2013-12-12 2014-03-12 中国联合网络通信集团有限公司 Method and system for realizing always-online internet application

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102480674A (en) * 2010-11-26 2012-05-30 中国移动通信集团北京有限公司 Data pushing method and state perceiving and pushing module as well as data pushing system
CN103544188A (en) * 2012-07-17 2014-01-29 中国移动通信集团广东有限公司 Method and device for pushing mobile internet content based on user preference
CN103634751A (en) * 2012-08-29 2014-03-12 上海中移通信技术工程有限公司 User perception-based service information push system and push method
CN102882936A (en) * 2012-09-06 2013-01-16 百度在线网络技术(北京)有限公司 Cloud pushing method, system and device
CN103546584A (en) * 2013-11-13 2014-01-29 深圳市中兴移动通信有限公司 Information pushing method and system
CN103634409A (en) * 2013-12-12 2014-03-12 中国联合网络通信集团有限公司 Method and system for realizing always-online internet application

Also Published As

Publication number Publication date
CN104980327A (en) 2015-10-14

Similar Documents

Publication Publication Date Title
CN104980327B (en) A kind of information push method and device
US10657225B2 (en) Providing blockchain-based subscription-as-a-service management
US9935847B2 (en) Dynamic grouping of managed devices
US10885594B2 (en) Method and apparatus for establishing association relationship
EP3413255A1 (en) Electronic payment service processing method and device, and electronic payment method and device
CN105471935B (en) Information prompting method and device
CN104737161A (en) Person-based information aggregation
CN103368947A (en) Media information control method, related equipment and system
CN104901863A (en) Method, device and system for sending instant prompt message
CN106027570A (en) Method and device for pushing notice
WO2014146434A1 (en) Methods and systems for managing user privileges
CN104123350A (en) Social relation management method, device and system
CN107493255B (en) Communication message access control method and device
CN104967603A (en) Application account security verification method and apparatus
CN110704477A (en) Application history record viewing method, device, terminal and storage medium
US8635692B2 (en) System and method for user friendly detection of spammers
CN114567600A (en) Traffic management method and related equipment
CN108171517B (en) Payment method, server and system
CN107872446B (en) Communication account management method and device and server
CN110895607A (en) Method, device and storage medium for intelligent permission prompt
CN104144107A (en) Method, device and system for achieving account noting
CN109491748B (en) Wearable device control method and control terminal based on small program
CN106851595A (en) ordered broadcast processing method, device and terminal device
CN106878957A (en) Broadcast queue's generation method, device and terminal device
CN110753034B (en) Authority management method and related device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant