CN107920100B - Information pushing method and device - Google Patents

Information pushing method and device Download PDF

Info

Publication number
CN107920100B
CN107920100B CN201610882968.0A CN201610882968A CN107920100B CN 107920100 B CN107920100 B CN 107920100B CN 201610882968 A CN201610882968 A CN 201610882968A CN 107920100 B CN107920100 B CN 107920100B
Authority
CN
China
Prior art keywords
user
user identifier
information
verified
target user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610882968.0A
Other languages
Chinese (zh)
Other versions
CN107920100A (en
Inventor
贺长荣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Jingdong Century Trading Co Ltd
Beijing Jingdong Shangke Information Technology Co Ltd
Original Assignee
Beijing Jingdong Century Trading Co Ltd
Beijing Jingdong Shangke Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Jingdong Century Trading Co Ltd, Beijing Jingdong Shangke Information Technology Co Ltd filed Critical Beijing Jingdong Century Trading Co Ltd
Priority to CN201610882968.0A priority Critical patent/CN107920100B/en
Publication of CN107920100A publication Critical patent/CN107920100A/en
Application granted granted Critical
Publication of CN107920100B publication Critical patent/CN107920100B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9535Search customisation based on user profiles and personalisation

Abstract

The application discloses an information pushing method and device. One embodiment of the method comprises: retrieving a user identifier matched with a preset retrieval condition from a database; storing each searched user identifier to a user identifier set; selecting one user identifier from the user identifier set as a user identifier to be verified, and executing the following first verification step: acquiring historical feedback information of a user indicated by the user identification to be verified and determining whether the user meets a first preset condition; if yes, storing the user identification to be verified as a target user identification to a target user identification set, and determining the number of the target user identifications in the target user identification set; and responding to the number reaching a preset number threshold value, and pushing information to the user indicated by each target user identifier in the target user identifier set. The implementation mode realizes targeted information push and improves the feedback rate of the pushed information.

Description

Information pushing method and device
Technical Field
The application relates to the field of computers, in particular to the technical field of internet, and particularly relates to an information pushing method and device.
Background
With the development and popularization of the internet, online research by using an information push mode becomes a new research mode, and the online research mode has the characteristics of high feedback speed, low cost and no limitation of time, place and other conditions.
However, the existing information push method generally extracts the mailbox address of the user randomly, pushes a questionnaire to the extracted mailbox address in a mail form, or carries out information sharing and promotion by an information push manager through a social platform, and cannot effectively and finely screen the target user. Therefore, the information push method has the problems of lack of pertinence in information push and low feedback rate of pushed information.
Disclosure of Invention
The present application aims to provide an improved information pushing method and apparatus to solve the technical problems mentioned in the above background section.
In a first aspect, the present application provides an information pushing method, where the method includes: retrieving a user identifier matched with a preset retrieval condition from a database; storing each searched user identifier to a user identifier set; selecting one user identifier from the user identifier set as a user identifier to be verified, and executing the following first verification steps: acquiring historical feedback information of a user indicated by the user identification to be verified; determining whether the user meets a first preset condition according to the historical feedback information; if yes, storing the user identification to be verified as a target user identification to a target user identification set, and determining the number of the target user identifications in the target user identification set; and responding to the number reaching a preset number threshold value, and pushing information to the user indicated by each target user identifier in the target user identifier set.
In some embodiments, the method further comprises: and in response to the number not reaching the preset number threshold, selecting the next user identifier which is not checked in the first checking step from the user identifier set as the user identifier to be checked, and continuing to execute the first checking step.
In some embodiments, after the user identifier to be verified is stored as a target user identifier in a target user identifier set, the first verifying step further includes: and deleting the user identifier to be verified in the user identifier set.
In some embodiments, the method further comprises: in response to that the number does not reach the preset number threshold and that the user identifier set does not have a user identifier that is not verified in the first verification step, selecting one user identifier from the user identifier set as a user identifier to be verified, and executing the following second verification step: acquiring historical feedback information of the user indicated by the user identifier to be verified; determining whether the user meets a second preset condition based on the historical feedback information; if yes, storing the user identification to be verified as a target user identification to the target user identification set, determining the number of the target user identifications in the target user identification set, and pushing the information to the user indicated by each target user identification in the target user identification set in response to the fact that the determined number reaches a preset number threshold; and in response to the number determined in the second check step not reaching the preset number threshold, selecting the next user identifier which is not checked in the second check step from the user identifier set as the user identifier to be checked, and continuing to execute the second check step.
In some embodiments, after storing the user identifier to be verified as a target user identifier in a target user identifier set, the second verifying step further comprises: and deleting the user identifier to be verified in the user identifier set.
In some embodiments, the method further comprises: in response to that the number determined in the second verification step does not reach the preset number threshold and no user identifier which is not verified in the second verification step exists in the user identifier set, acquiring a user identifier from the user identifier set as a user identifier to be verified, and executing a third verification step as follows: acquiring historical feedback information of the user indicated by the user identifier to be verified; determining whether the user meets a third preset condition based on the historical feedback information; if so, storing the user identification to be verified as a target user identification to a target user identification set, determining the number of the target user identifications in the target user identification set, and pushing the information to the user indicated by each target user identification in the target user identification set in response to the fact that the determined number reaches a preset number threshold; and in response to that the number determined in the third verification step does not reach the preset number threshold, selecting the next user identifier which is not verified in the third verification step from the user identifier set as the user identifier to be verified, and continuing to execute the third verification step.
In some embodiments, after storing the user identifier to be verified as the target user identifier in the target user identifier set, the third verifying step further includes: and deleting the user identifier to be verified in the user identifier set.
In some embodiments, the method further comprises: in response to that the number determined in the third verification step does not reach the preset number threshold and no user identifier which is not verified in the third verification step exists in the user identifier set, calculating the number of the user identifiers to be supplemented, wherein the number of the user identifiers to be supplemented is the difference between the preset number threshold and the number of the target user identifiers in the target user identifier set; acquiring the feedback times of the users indicated by each user identifier in the user identifier set to historical push information; according to the sequence of the feedback times from large to small, selecting the user identifications with the number of the user identifications to be supplemented as target user identifications, and storing the obtained user identifications in the target user identification set; and pushing the information to the user indicated by each target user identification in the target user identification set.
In a second aspect, the present application provides an information pushing apparatus, including: the retrieval unit is configured to retrieve the user identification matched with the preset retrieval condition from the database; the storage unit is configured to store each retrieved user identifier to a user identifier set; a first verification unit, configured to select one user identifier from the user identifier set as a user identifier to be verified, and execute the following first verification steps: acquiring historical feedback information of a user indicated by the user identification to be verified; determining whether the user meets a first preset condition according to the historical feedback information; if yes, storing the user identification to be verified as a target user identification to a target user identification set, and determining the number of the target user identifications in the target user identification set; and responding to the number reaching a preset number threshold value, and pushing information to the user indicated by each target user identifier in the target user identifier set.
In some embodiments, the apparatus further comprises: and the first circulating unit is configured to select a next user identifier which is not checked in the first checking step from the user identifier set as a user identifier to be checked in response to the number not reaching the preset number threshold, so that the first checking unit continues to execute the first checking step.
In some embodiments, the first verification unit is further configured to: and after the user identification to be verified is stored as a target user identification in a target user identification set, deleting the user identification to be verified in the user identification set.
In some embodiments, the apparatus further comprises: a second checking unit, configured to, in response to that the number does not reach the preset number threshold and that the user identifier set does not have a user identifier that is not checked in the first checking step, select one user identifier from the user identifier set as a user identifier to be checked, and perform the following second checking step: acquiring historical feedback information of the user indicated by the user identifier to be verified; determining whether the user meets a second preset condition based on the historical feedback information; if yes, storing the user identification to be verified as a target user identification to the target user identification set, determining the number of the target user identifications in the target user identification set, and pushing the information to the user indicated by each target user identification in the target user identification set in response to the fact that the determined number reaches a preset number threshold; a second loop unit, configured to select, in response to the number determined in the second check-up step not reaching the preset number threshold, a next user identifier that is not checked by the second check-up step from the user identifier set as a user identifier to be checked, so that the second check-up unit continues to execute the second check-up step.
In some embodiments, the second verification unit is further configured to: and after the user identification to be verified is stored as a target user identification in a target user identification set, deleting the user identification to be verified in the user identification set.
In some embodiments, the apparatus further comprises: a third checking unit, configured to, in response to that the number determined in the second checking step does not reach the preset number threshold and that no user identifier that is not checked in the user identifier set is present, obtain a user identifier from the user identifier set as a user identifier to be checked, and execute the following third checking step: acquiring historical feedback information of the user indicated by the user identifier to be verified; determining whether the user meets a third preset condition based on the historical feedback information; if so, storing the user identification to be verified as a target user identification to a target user identification set, determining the number of the target user identifications in the target user identification set, and pushing the information to the user indicated by each target user identification in the target user identification set in response to the fact that the determined number reaches a preset number threshold; and the third circulating unit is configured to select a next user identifier which is not verified in the third verifying step from the user identifier set as a user identifier to be verified in response to that the number determined in the third verifying step does not reach the preset number threshold, so that the third verifying unit continues to execute the third verifying step.
In some embodiments, the third verification unit is further configured to: and if the user identification to be verified is taken as a target user identification and stored in a target user identification set, deleting the user identification to be verified in the user identification set.
In some embodiments, the apparatus further comprises: a calculating unit, configured to calculate, in response to that the number determined in the third checking step does not reach the preset number threshold and that no user identifier that is not checked in the third checking step exists in the user identifier set, a number of user identifiers to be supplemented, where the number of user identifiers to be supplemented is a difference between the preset number threshold and a number of target user identifiers in the target user identifier set; the acquisition unit is configured to acquire the number of times of feedback of the user indicated by each user identifier in the user identifier set to the historical push information; the selecting unit is configured to select the user identifiers with the number of the user identifiers to be supplemented as target user identifiers according to the sequence of the feedback times from large to small, and store the acquired user identifiers in the target user identifier set; and the pushing unit is configured to push the information to the user indicated by each target user identifier in the target user identifier set.
According to the information pushing method and device, the retrieved user identifications matched with the preset retrieval conditions are stored in the user identification set so as to obtain one user identification from the user identification set, historical feedback information of the user indicated by the user identification is obtained, whether the user meets the first preset condition is determined, if yes, the user identification is stored in the target user identification set, finally, the number of the target user identifications in the target user identification set is determined, and if the number reaches a preset number threshold value, information is pushed to the user indicated by the target user identification, so that targeted information pushing is achieved, and the feedback rate of the pushed information is improved.
Drawings
Other features, objects and advantages of the present application will become more apparent upon reading of the following detailed description of non-limiting embodiments thereof, made with reference to the accompanying drawings in which:
FIG. 1 is an exemplary system architecture diagram in which the present application may be applied;
FIG. 2 is a flow diagram of one embodiment of an information push method according to the present application;
FIG. 3 is an exploded flow chart of a first verification step in the flow chart of FIG. 2;
FIG. 4 is a schematic diagram of an application scenario of an information push method according to the present application;
FIG. 5 is a flow diagram of yet another embodiment of an information push method according to the present application;
FIG. 6 is a schematic block diagram of one embodiment of an information pushing device according to the present application;
fig. 7 is a schematic structural diagram of a computer system suitable for implementing the terminal device or the server according to the embodiment of the present application.
Detailed Description
The present application will be described in further detail with reference to the following drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the relevant invention and not restrictive of the invention. It should be noted that, for convenience of description, only the portions related to the related invention are shown in the drawings.
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
Fig. 1 shows an exemplary system architecture 100 to which the information push method or the information push apparatus of the present application can be applied.
As shown in fig. 1, the system architecture 100 may include a database 101, networks 102, 104, a server 103, and terminal devices 105, 106, 107. The networks 102, 104 serve to provide a medium for communication links between the databases, the server 103 and the terminal devices 105, 106, 107. The networks 102, 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, among others.
The database 101 may be a database for storing various data, such as a background database for storing background data of a website. The website background data stored in the background database may include, but is not limited to, at least one of the following: the system comprises a user identification, a user gender, a user age, a user commodity purchasing record, a user browsing record, a user mailbox address, a user social platform account and a user mobile phone number. In addition, the data stored in the database 101 may be any type of data, such as structured data, semi-structured data, and unstructured data.
It should be noted that the database 101 may be installed in various types of servers connected to the server 103, such as a database server providing a large data storage service. Here, the server that installs database 101 is not embodied in exemplary architecture 100. It should be noted that the server for installing the database 101 may be one server, or may be a server cluster including at least one server.
The server 103 may be a server that provides various services, such as a backend server that provides research management services. The backend server may perform operations such as retrieval, reading, etc. of data in the database 101 through the network 102. In addition, the backend server may also obtain information from a local database or another database (not shown in the figure) connected to the backend server, and perform processing such as verification and analysis on the obtained information to determine the target user. In addition, the background server may also push information to be pushed to the terminal devices 105, 106, and 107 through the network 104, so that the target user may receive the pushed information.
The user may use the terminal devices 105, 106, 107 to interact with the server 105 over the network 104 to receive or send messages or the like. The terminal devices 105, 106, 107 may have installed thereon various messenger client applications to browse and answer various questionnaires, such as a web browser application, a shopping-type application, a search-type application, an instant messaging tool, a mailbox client, social platform software, and the like.
The terminal devices 105, 106, 107 may be various electronic devices having a display screen and supporting web browsing, including but not limited to smart phones, tablet computers, e-book readers, MP3 players (Moving Picture Experts Group Audio Layer III, mpeg compression standard Audio Layer 3), MP4 players (Moving Picture Experts Group Audio Layer IV, mpeg compression standard Audio Layer 4), laptop portable computers, desktop computers, and the like.
It should be noted that the information pushing method provided in the embodiment of the present application is generally executed by the server 103, and accordingly, the information pushing apparatus is generally disposed in the server 103.
It should be understood that the number of databases, servers, networks, and terminal devices in fig. 1 is merely illustrative. There may be any number of databases, servers, networks, and terminal devices, as desired for implementation.
With continued reference to FIG. 2, a flow 200 of one embodiment of an information push method according to the present application is shown. The information pushing method comprises the following steps:
step 201, retrieving a user identifier matching with a preset retrieval condition from a database.
In this embodiment, an electronic device (for example, the server 103 shown in fig. 1) on which the information push method operates may store in advance a configuration file set by an information push manager, where the configuration file includes a retrieval condition. The search condition may be any search condition preset by the information push manager, for example, the gender of the user is male, the age range of the user is 20 to 30 years, the user purchases a certain product, and the like.
In this embodiment, the electronic device may first load the configuration file to obtain the search condition; then, the user id matching the search condition is searched for from a database (for example, database 101 shown in fig. 1) connected to the electronic device by a wired connection method or a wireless connection method. In practice, the user identification may be data for determining the user. As an example, the search condition is that the gender of the user is male, and the database may store a plurality of user identifiers and a gender field of the user indicated by each user identifier. The electronic device may retrieve the user identifier indicating that the gender of the user is male from the database through field matching or the like.
It should be noted that the wireless connection means may include, but is not limited to, a 3G/4G connection, a WiFi connection, a bluetooth connection, a WiMAX connection, a Zigbee connection, a uwb (ultra wideband) connection, and other wireless connection means now known or developed in the future.
In general, an information delivery manager edits questionnaires and sets configuration information such as search conditions, the number of collected questionnaires or target users, and questionnaire collection rules, through the electronic device, and then stores the edited questionnaires and configuration information, and causes the electronic device to generate a questionnaire and a configuration file. In this embodiment, the questionnaire may be, but is not limited to, html format, xhtml format, asp format, php format, jsp format, shtml format, nsp format, xml format, or other web pages in a format developed in the future (as long as a web page file in such a format can be opened by a browser), and the format of the configuration file may be various formats, for example, ini format, dat format, xml format, yaml format, and the like.
Step 202, storing each retrieved user identifier to a user identifier set.
In this embodiment, the electronic device may create a user identifier set for storing user identifiers in advance, and the electronic device may store each user identifier retrieved in step 201 in the user identifier set.
Step 203, selecting one user identifier from the user identifier set as the user identifier to be verified, and executing the first verification step. With further reference to fig. 3, fig. 3 is an exploded flow chart of the first verification step described above. In fig. 3, the first verification step is specifically decomposed into 4 sub-steps, that is: step 2031, obtaining historical feedback information of the user indicated by the user identifier to be verified; step 2032, determining whether the user meets a first preset condition according to the historical feedback information; step 2033, if yes, storing the user identifier to be verified as a target user identifier into a target user identifier set, and determining the number of the target user identifiers in the target user identifier set; step 2034, in response to that the number is equal to the preset number threshold, pushing information to the user indicated by each target user identifier in the target user identifier set.
In this embodiment, the electronic device may select any one user identifier that is not verified in the first verification step from the user identifier set in step 202 as the user identifier to be verified, and execute step 2031 and step 2034 as follows.
Step 2031, obtaining historical feedback information of the user indicated by the user identifier to be verified.
In this embodiment, for the selected user identifier to be verified, the electronic device may query and obtain historical feedback information of the user indicated by the user identifier to be verified from a local database or another database connected to the electronic device. The history feedback information may be information generated in advance by the electronic device according to the feedback of the user to the history push information. In practice, the historical feedback information may include, but is not limited to, the following information of the user: the number of times of feeding back historical push information, the number of times of the feedback information being effective feedback information, the number of times of the feedback information being complete feedback information, and the number of times of the historical push of the electronic device to the user.
It should be noted that the number of times of feedback on the historical pushed information may be the number of times that the electronic device receives feedback information sent by the user indicated by the user identifier, where the feedback information is information fed back by the user for the pushed information, for example, an answer sheet fed back for a pushed questionnaire. The valid feedback information may be determined by the electronic device after screening the feedback information, for example, for a choice question with a simple and clear answer in a pushed questionnaire, if the feedback information of the questionnaire indicates that the answer of the choice question is correct, the feedback information is determined to be valid feedback information, and otherwise, the feedback information is determined to be invalid feedback information. The complete feedback information may be feedback information determined after the electronic device performs integrity judgment on the feedback information, for example, a pushed questionnaire includes 10 questions, and if the feedback information of the questionnaire indicates that all the 10 questions are answered, it is determined that the feedback information is complete feedback information, and otherwise, it is determined that the feedback information is incomplete feedback information.
Step 2032, determining whether the user meets a first preset condition according to the historical feedback information.
In this embodiment, for the selected user identifier to be verified, the electronic device may first calculate a first value according to the historical feedback information obtained in step 2031; then, according to the first value, it is determined whether the user satisfies a first preset condition corresponding to the first value, where the first preset condition may be that the first value is greater than a preset first threshold corresponding to the first value. It should be noted that the first preset condition may be created in advance by the information push administrator and stored in the configuration file loaded in step 201.
In some optional implementation manners of this embodiment, the first numerical value may be a ratio of the number of times of the user feeding back the historical push information to the user to the historical push times of the electronic device to the user. If the first value is greater than the first threshold, it is determined that the user satisfies a first preset condition, and if the first value corresponding to the user is not greater than the first threshold, it is determined that the user does not satisfy the first preset condition. As an example, the electronic device pushes information to the user 10 times, and if the received feedback information of the user is 5 times, that is, the number of feedback times is 5 times, the first value is 0.5. And if the first threshold is 0.2 or 20%, judging that the user meets a first preset condition.
In other optional implementation manners of this embodiment, the first value may be a ratio of the number of times that the feedback information of the user is valid feedback information to the number of times that the user feeds back the historical push information. If the first value is greater than the first threshold, it is determined that the user satisfies a first preset condition, and if the first value corresponding to the user is not greater than the first threshold, it is determined that the user does not satisfy the first preset condition. As an example, if the number of times of the user's feedback on the history push information is 5 times, and the number of times of the user's feedback information being valid feedback information is 2 times, the first value is 0.4. And if the first threshold is 0.8 or 80%, judging that the user does not meet the first preset condition.
In other optional implementation manners of this embodiment, the first numerical value may be a ratio of the number of times that the feedback information of the user is complete feedback information to the number of times that the user feeds back the historical push information. If the first value is greater than the first threshold, it is determined that the user satisfies a first preset condition, and if the first value corresponding to the user is not greater than the first threshold, it is determined that the user does not satisfy the first preset condition. As an example, the number of times of the feedback of the user to be verified to the history push information is 5 times, the number of times of the feedback of the user to be verified received by the electronic device as the complete feedback information is 1 time, and then the first value is 0.2. And if the first threshold is 0.5 or 50%, judging that the user does not meet the first preset condition.
Step 2033, if a first preset condition is met, storing the user identifier to be verified as a target user identifier into a target user identifier set, and determining the number of the target user identifiers in the target user identifier set.
In this embodiment, in response to determining that the user meets the first preset condition in step 2032, the electronic device may first use the user identifier as a target user identifier, and store the target user identifier in a target user identifier set created in advance; and then determining the number of the target users in the target user set. It should be noted that the target user identifier set is used to store the target user identifier determined by the electronic device after verifying the user identifier in the user identifier set.
In some optional implementation manners of this embodiment, in response to determining that the user meets the first preset condition in step 2032, the electronic device may delete the to-be-verified user identifier in the user identifier set after storing the to-be-verified user identifier as a target user identifier in a target user identifier set.
Step 2034, in response to that the number reaches the preset number threshold, pushing information to the user indicated by each target user identifier in the target user identifier set.
In this embodiment, the electronic device may first determine whether the number of the target user identifiers in the target user identifier set determined in step 2033 reaches a preset number threshold; then, in response to that the number reaches the preset number threshold, the electronic device may push information to the user indicated by each target user identifier in the set of target user identifiers in various manners. It should be noted that the preset number threshold may be a numerical value preset by the information push administrator and stored in the configuration file loaded in step 201; the electronic device may also be a value calculated in advance by dividing the feedback information collection quantity preset by the information push manager and stored in the configuration file loaded in step 201 by the average feedback rate in the industry, for example, if the feedback information collection quantity preset by the information push manager is 100, and the average feedback rate in the industry is 1%, the preset quantity threshold is determined to be 10000.
In some optional implementation manners of this embodiment, the electronic device may push the information in a mail push manner. In these optional implementation manners, the mailbox address of the user indicated by each target user identifier in the target user identifier set may be acquired from the local database of the electronic device or the database in step 201, and the information may be pushed to each acquired mailbox address.
In other optional implementation manners of this embodiment, the electronic device may push the information in a social platform pushing manner. In these optional implementation manners, the social platform account of each target user identifier in the target user identifier set may be obtained from the local database of the electronic device or the database in step 201, and the information may be pushed to the social platform account of the user indicated by each target user identifier.
In other optional implementation manners of this embodiment, the electronic device may push the information in a short message pushing manner. In these optional implementation manners, the mobile phone number of each target user identifier in the target user identifier set may be obtained from the local database of the electronic device or the database in step 201, and the information may be pushed to each mobile phone number.
With continuing reference to fig. 4, fig. 4 is a schematic diagram of an application scenario of the information push method according to the present embodiment. In the application scenario of fig. 4, first, an information push manager sets, in advance, questionnaires to be pushed, a questionnaire collection number, questionnaire collection rules, and conditions of an answerer in a research management system 401, and a background server retrieves a user identifier matching with the retrieval conditions 402 from a big data platform and stores the user identifier in a user identifier set; then, the background server acquires historical feedback information of a user indicated by the user identifier from the user identifier set; thereafter, it is determined whether the user satisfies "condition 1: if the effective answer sheet rate is greater than 50% ", storing the user identification to a target user identification set; and finally, determining the number of the target user identifications in the target user identification set, and pushing information to the users indicated by the target user identifications in the target user set if the number reaches a preset number threshold.
According to the method provided by the embodiment of the application, the user is searched and screened according to the first preset condition, so that the information push rich in pertinence is realized, and the feedback rate of the pushed information is improved.
With further reference to fig. 5, a flow 500 of yet another embodiment of an information push method is shown. The process 500 of the information pushing method includes the following steps:
step 501, retrieving a user identifier matching with a preset retrieval condition from a database.
In this embodiment, an electronic device (for example, the server 103 shown in fig. 1) on which the information push method operates may store in advance a configuration file set by an information push manager, where the configuration file includes a retrieval condition. The electronic device may first load the configuration file to obtain the search condition; then, the user id matching the search condition is searched for from a database (for example, database 101 shown in fig. 1) connected to the electronic device by a wired connection method or a wireless connection method.
Step 502, storing each retrieved user identifier to a user identifier set.
In this embodiment, the electronic device may create a user identifier set for storing user identifiers in advance, and the electronic device may store each user identifier retrieved in step 501 in the user identifier set.
Step 503, selecting a user identifier from the user identifier set as a user identifier to be verified, and executing the following first verification step: acquiring historical feedback information of a user indicated by the user identification to be verified; determining whether the user meets a first preset condition according to the historical feedback information; if yes, storing the user identification to be verified as a target user identification to a target user identification set, and determining the number of the target user identifications in the target user identification set; and responding to the fact that the number is equal to a preset number threshold value, and pushing information to the user indicated by each target user identifier in the target user identifier set.
In this embodiment, the first verification step may be performed as follows:
firstly, historical feedback information of a user indicated by the user identification to be verified is obtained. In this embodiment, for the user identifier to be verified, the electronic device may query and obtain historical feedback information of the user indicated by the user identifier to be verified from a local database or another database connected to the electronic device. The history feedback information may be information generated in advance by the electronic device according to the feedback of the user to the history push information. In practice, the historical feedback information may include, but is not limited to, the following information of the user: the number of times of feeding back historical push information, the number of times of the feedback information being effective feedback information, the number of times of the feedback information being complete feedback information, and the number of times of the historical push of the electronic device to the user.
Secondly, whether the user meets a first preset condition is determined according to the historical feedback information. In this embodiment, for the user identifier to be verified, the electronic device may first calculate a first value according to the historical feedback information; then, according to the first value, it is determined whether the user satisfies a first preset condition corresponding to the first value, where the first preset condition may be that the first value is greater than a preset first threshold corresponding to the first value. It should be noted that the first preset condition may be created in advance by the information push administrator and stored in the configuration file loaded in step 501. In practice, the first numerical value may be a ratio of the number of times of feedback of the user to the historical push information to the user by the electronic device, may also be a ratio of the number of times of feedback of the user that is valid feedback information to the number of times of feedback of the user to the historical push information, and may also be a ratio of the number of times of feedback of the user that is complete feedback information to the number of times of feedback of the user to the historical push information.
And thirdly, if the user meets the first preset condition, storing the user identification to be verified as a target user identification to a target user identification set, deleting the user identification to be verified in the user identification set, and determining the number of the target user identifications in the target user identification set.
Fourthly, responding to the number reaching a preset number threshold value, and pushing information to the user indicated by each target user identifier in the target user identifier set. In this embodiment, in response to that the number of the target users reaches a preset number threshold, the electronic device may push information to a user indicated by each target user identifier in the target user identifier set through various manners such as mail push, social platform push, or short message push. It should be noted that the preset number threshold may be a numerical value preset by the information push administrator and stored in the configuration file loaded in step 501; the feedback information collection quantity preset by the information push manager and stored in the configuration file loaded in step 501 may also be a value calculated in advance by the electronic device by dividing the average feedback rate in the industry.
The specific operations of steps 501 to 503 are substantially the same as those of steps 201 to 203, and are not described herein again.
And step 504, in response to that the number does not reach the preset number threshold, selecting the next user identifier which is not checked in the first checking step from the user identifier set as the user identifier to be checked, and continuing to execute the first checking step.
In this embodiment, in response to that the number of the target users determined in step 503 does not reach the preset number threshold, the electronic device may select a next user representation that is not verified in the first verification step from the user identifier set as a user representation to be verified, and continue to execute the first verification step.
Step 505, in response to that the number does not reach the preset number threshold and that there is no user identifier that is not verified in the user identifier set in the first verification step, selecting one user identifier from the user identifier set as the user identifier to be verified, and executing the following second verification step: acquiring historical feedback information of the user indicated by the user identifier to be verified; determining whether the user meets a second preset condition based on the historical feedback information; and if so, storing the user identification to be verified as a target user identification to the target user identification set, determining the number of the target user identifications in the target user identification set, and pushing the information to the user indicated by each target user identification in the target user identification set in response to the fact that the determined number reaches the preset number threshold.
In this embodiment, the second check-up step may be performed as follows:
firstly, historical feedback information of a user indicated by the user identification to be verified is obtained. In this embodiment, for the user identifier to be verified, the electronic device may query and obtain historical feedback information of the user indicated by the user identifier to be verified from a local database or another database connected to the electronic device.
Secondly, whether the user meets a second preset condition is determined according to the historical feedback information. In this embodiment, for the user identifier to be verified, the electronic device may first calculate a second value according to the historical feedback information; and then, determining whether the user meets a second preset condition corresponding to the second numerical value according to the second numerical value, wherein the second preset condition may be that the second numerical value is greater than a preset second threshold corresponding to the second numerical value. It should be noted that the second preset condition may be created in advance by the information push administrator and stored in the configuration file loaded in step 501. In practice, the second value may be any value different from the first value calculated in step 503, for example, the first value is a ratio of the number of times that the feedback information of the user is complete feedback information to the number of times that the user feeds back historical push information, and the second value may be a ratio of the number of times that the feedback information of the user is valid feedback information to the number of times that the electronic device feeds back historical push information to the user, or a ratio of the number of times that the feedback information of the user is valid feedback information to the number of times that the user feeds back historical push information.
And thirdly, if the user meets a second preset condition, storing the user identification to be verified as a target user identification to a target user identification set, deleting the user identification to be verified in the user identification set, and determining the number of the target user identifications in the target user identification set.
Fourthly, responding to the number reaching a preset number threshold value, and pushing information to the user indicated by each target user identifier in the target user identifier set. In this embodiment, in response to that the number of the target users reaches a preset number threshold, the electronic device may push information to a user indicated by each target user identifier in the target user identifier set through various manners such as mail push, social platform push, or short message push.
Step 506, in response to that the number determined in the second check step does not reach the preset number threshold, selecting the next user identifier which is not checked in the second check step from the user identifier set as the user identifier to be checked, and continuing to execute the second check step.
In this embodiment, in response to that the number of the target users determined by the second verification step in step 505 does not reach the preset number threshold, the electronic device may select a next user representation that is not verified by the second verification step from the user identifier set as a user representation to be verified, and continue to execute the second verification step.
Step 507, in response to that the number determined in the second verification step does not reach the preset number threshold and that the user identifier set does not have a user identifier that is not verified in the second verification step, obtaining a user identifier from the user identifier set as a user identifier to be verified, and executing a third verification step as follows: acquiring historical feedback information of the user indicated by the user identifier to be verified; determining whether the user meets a third preset condition based on the historical feedback information; and if so, storing the user identification to be verified as a target user identification to a target user identification set, determining the number of the target user identifications in the target user identification set, and pushing the information to the user indicated by each target user identification in the target user identification set in response to the fact that the determined number reaches a preset number threshold.
In this embodiment, the third verification step may be performed as follows:
firstly, historical feedback information of a user indicated by the user identification to be verified is obtained. In this embodiment, for the user identifier to be verified, the electronic device may query and obtain historical feedback information of the user indicated by the user identifier to be verified from a local database or another database connected to the electronic device.
Secondly, whether the user meets a third preset condition is determined according to the historical feedback information. In this embodiment, for the user identifier to be verified, the electronic device may first calculate a third value according to the historical feedback information; and then, determining whether the user satisfies a third preset condition corresponding to the third numerical value according to the third numerical value, where the third preset condition may be that the third numerical value is greater than a preset third threshold corresponding to the third numerical value. It should be noted that the third preset condition may be created in advance by the information push administrator and stored in the configuration file loaded in step 501. In practice, the third value may be any value different from the first value calculated in step 503 and the second value calculated in step 505, for example, the first value is a ratio of the number of times that the feedback information of the user is complete feedback information to the number of times that the user feeds back the historical push information, the second value may be a ratio of the number of times that the user feeds back the historical push information to the user to the historical push information of the electronic device, and the third value may be a ratio of the number of times that the feedback information of the user is valid feedback information to the number of times that the user feeds back the historical push information.
And thirdly, if the user meets a third preset condition, storing the user identification to be verified as a target user identification to a target user identification set, deleting the user identification to be verified in the user identification set, and determining the number of the target user identifications in the target user identification set.
Fourthly, responding to the number reaching a preset number threshold value, and pushing information to the user indicated by each target user identifier in the target user identifier set. In this embodiment, in response to that the number of the target users reaches a preset number threshold, the electronic device may push information to a user indicated by each target user identifier in the target user identifier set through various manners such as mail push, social platform push, or short message push.
Step 508, in response to that the number determined in the third verification step does not reach the preset number threshold, selecting a next user identifier which is not verified in the third verification step from the user identifier set as a user identifier to be verified, and continuing to execute the third verification step.
In this embodiment, in response to that the number of the target users determined in step 507 does not reach the preset number threshold, the electronic device may select a next user representation that is not verified in the third verification step from the user identifier set as a user representation to be verified, and continue to execute the third verification step.
In step 509, in response to that the number determined in the third verification step does not reach the preset number threshold, and no user identifier that is not verified in the third verification step exists in the user identifier set, the number of the user identifiers to be supplemented is calculated.
In this embodiment, in response to that the number determined in the third verification step does not reach the preset number threshold and that no user identifier that is not verified in the third verification step exists in the user identifier set, the electronic device may calculate the number of user identifiers to be supplemented, where the number of user identifiers to be supplemented is a difference between the preset number threshold and the number of target user identifiers in the target user identifier set.
Step 510, obtaining the number of times of feedback of the user indicated by each user identifier in the user identifier set to the history push information.
In this embodiment, the electronic device may determine, according to historical feedback information of a user indicated by the user identifier to be verified, which is queried from a local database or another database connected to the electronic device, the number of times of feedback of the user indicated by each user identifier in the user identifier set to the historical push information.
And 511, selecting the user identifications with the number of the user identifications to be supplemented as target user identifications according to the sequence of the feedback times from large to small, and storing the obtained user identifications in a target user identification set.
In this embodiment, the electronic device may select, according to the order from large to small of the feedback times obtained in step 510, the user identifiers corresponding to the number of the user identifiers to be supplemented as target user identifiers, and store the obtained user identifiers in the target user identifier set.
Step 512, pushing information to the user indicated by each target user identifier in the target user identifier set.
In this embodiment, the electronic device may push information to a user indicated by each target user identifier in the target user identifier set through various manners such as mail push, social platform push, short message push, or the like.
As can be seen from fig. 5, compared with the embodiment corresponding to fig. 2, the flow 400 of the information pushing method in the present embodiment highlights the execution step in the case that the number determined in response to the first verification step does not reach the preset number threshold. Therefore, the scheme described in the embodiment can introduce more verification bases, so that more comprehensive user selection and more targeted information push are realized.
With further reference to fig. 6, as an implementation of the method shown in the above-mentioned figures, the present application provides an embodiment of an information pushing apparatus, which corresponds to the embodiment of the method shown in fig. 2, and which can be applied in various electronic devices.
As shown in fig. 6, the information pushing apparatus 600 according to the present embodiment includes: a retrieval unit 601 configured to retrieve a user identifier matching a preset retrieval condition from a database; a storage unit 602 configured to store the retrieved user identifiers in a user identifier set; a first checking unit 603, configured to select a user identifier from the user identifier set as a user identifier to be checked, and execute the following first checking step: acquiring historical feedback information of a user indicated by the user identification to be verified; determining whether the user meets a first preset condition according to the historical feedback information; if yes, storing the user identification to be verified as a target user identification to a target user identification set, and determining the number of the target user identifications in the target user identification set; and pushing information to the user indicated by each target user identifier in the target user identifier set in response to the number reaching a preset number threshold.
In this embodiment, the information pushing apparatus 600 may store a configuration file set by an information pushing manager in advance, where the configuration file includes the search condition. The search condition may be any search condition preset by the information push manager, for example, the gender of the user is male, the age range of the user is 20 to 30 years, the user purchases a certain product, and the like.
In this embodiment, the retrieving unit 601 of the information pushing apparatus 600 may first load the configuration file to obtain the retrieving condition; then, the user id matching the search condition is retrieved from the database connected to the information push apparatus 600 through a wired connection method or a wireless connection method.
In this embodiment, the information pushing apparatus 600 may create a user identifier set for storing user identifiers in advance, and the storage unit 602 may store each user identifier retrieved by the retrieving unit 601 in the user identifier set.
In this embodiment, for the selected user identifier to be verified, the first verifying unit 603 may query and obtain historical feedback information of the user indicated by the user identifier to be verified from a local database or another database connected to the information pushing apparatus 600. The history feedback information may be information that is generated by the information pushing apparatus 600 in advance according to the feedback situation of the user to the history push information. In practice, the historical feedback information may include, but is not limited to, the following information of the user: the number of times of feedback of the historical push information, the number of times of feedback information being effective feedback information, the number of times of feedback information being complete feedback information, and the number of times of historical push of the user by the information push device 600.
In this embodiment, for the selected user identifier to be verified, the first verifying unit 603 may first calculate a first value according to the historical feedback information; then, according to the first value, it is determined whether the user satisfies a first preset condition corresponding to the first value, where the first preset condition may be that the first value is greater than a preset first threshold corresponding to the first value. It should be noted that the first preset condition may be created in advance by an information push manager and stored in a configuration file loaded by the retrieval unit 601.
In this embodiment, in response to the first checking unit 603 determining that the user meets the first preset condition, the information pushing apparatus 600 may first use the user identifier as a target user identifier, and store the target user in a target user identifier set created in advance; and then determining the number of the target users in the target user set.
In this embodiment, the first checking unit 603 may first determine whether the number of the target user identifiers in the target user identifier set reaches a preset number threshold; then, in response to that the number reaches the preset number threshold, the first checking unit 603 may push information to the user indicated by each target user identifier in the set of target user identifiers in various manners. It should be noted that the preset number threshold may be a numerical value preset by an information push manager and stored in a configuration file loaded by the retrieval unit 601; the information pushing apparatus 600 may also be a value calculated in advance by dividing the feedback information collection amount preset by the information pushing manager and stored in the configuration file loaded by the retrieval unit 601 by the average feedback rate in the industry.
In some optional implementation manners of this embodiment, the first checking unit 603 may be further configured to delete the to-be-checked user identifier in the user identifier set after the to-be-checked user identifier is stored as a target user identifier in a target user identifier set.
In some optional implementation manners of this embodiment, the information pushing apparatus 600 may further include a first looping unit 604, configured to, in response to that the number does not reach the preset number threshold, select a next user identifier that is not verified by the first verifying unit 603 from the user identifier set as a user identifier to be verified, so that the first verifying unit 603 continues to perform the first verifying step.
In some optional implementation manners of this embodiment, the information pushing apparatus 600 may further include a second checking unit 605, configured to, in response to that the number does not reach the preset number threshold and that the user identifier that is not checked by the first checking unit 603 does not exist in the user identifier set, select one user identifier from the user identifier set as the user identifier to be checked, and execute the following second checking step: acquiring historical feedback information of the user indicated by the user identifier to be verified; determining whether the user meets a second preset condition based on the historical feedback information; and if so, storing the user identification to be verified as a target user identification to the target user identification set, determining the number of the target user identifications in the target user identification set, and pushing the information to the user indicated by each target user identification in the target user identification set in response to the fact that the determined number reaches the preset number threshold.
In some optional implementation manners of this embodiment, the information pushing apparatus 600 may further include a second loop unit 606, configured to, in response to that the number determined by the second checking unit 605 in the second checking step does not reach the preset number threshold, select a next user identifier that is not checked by the second checking unit 605 from the user identifier set as a user identifier to be checked, and enable the second checking unit 605 to continue to perform the second checking step.
In some optional implementation manners of this embodiment, the second checking unit 605 may be further configured to delete the user identifier to be checked in the user identifier set if the user meets a second preset condition.
In some optional implementation manners of this embodiment, the information pushing apparatus 600 may further include a third checking unit 607, configured to, in response to that the number determined by the second checking unit 605 in the second checking step does not reach the preset number threshold, and that no user identifier that is not checked in the second checking step exists in the user identifier set, obtain a user identifier from the user identifier set as a user identifier to be checked, and execute the following third checking step: acquiring historical feedback information of the user indicated by the user identifier to be verified; determining whether the user meets a third preset condition based on the historical feedback information; and if so, storing the user identification to be verified as a target user identification to a target user identification set, determining the number of the target user identifications in the target user identification set, and pushing the information to the user indicated by each target user identification in the target user identification set in response to the fact that the determined number reaches a preset number threshold.
In some optional implementation manners of this embodiment, the information pushing apparatus 600 may further include a third circulation unit 608, configured to, in response to that the number determined by the third checking unit 607 in the third checking step does not reach the preset number threshold, select a next user identifier that is not checked by the third checking unit 607 from the user identifier set as a user identifier to be checked, and enable the third checking unit 607 to continue to perform the third checking step.
In some optional implementation manners of this embodiment, the third checking unit 607 may be further configured to delete the user identifier to be checked in the user identifier set if the user meets a third preset condition.
In some optional implementation manners of this embodiment, the information pushing apparatus 600 may further include a calculating unit 609, configured to calculate a number of to-be-supplemented user identifiers in response to that the number determined by the third checking unit 607 in the third checking step does not reach the preset number threshold and that no user identifier that is not checked in the third checking step exists in the user identifier set, where the number of to-be-supplemented user identifiers is a difference between the preset number threshold and the number of target user identifiers in the target user identifier set.
In some optional implementation manners of this embodiment, the information pushing apparatus 600 may further include an obtaining unit 610 configured to obtain the number of times of feedback of the user indicated by each user identifier in the user identifier set to the historical pushing information.
In some optional implementation manners of this embodiment, the information pushing apparatus 600 may further include a selecting unit 611 configured to select, according to a sequence from a large number of feedback times to a small number of feedback times, the user identifiers of the number of the user identifiers to be supplemented as target user identifiers, and store the obtained user identifiers in the target user identifier set.
In some optional implementations of the embodiment, the information pushing apparatus 600 may further include a pushing unit 612 configured to push the information to the user indicated by each target user identifier in the set of target user identifiers.
In the apparatus provided in the foregoing embodiment of the application, each user identifier retrieved by the retrieval unit 601 and matching with the preset retrieval condition is stored in the user identifier set through the storage unit 602, so that the first checking unit 603 obtains one user identifier from the user identifier set, obtains the historical feedback information of the user indicated by the user identifier, and then determines whether the user meets the first preset condition, if so, stores the user identifier in the target user identifier set, and finally determines the number of the target user identifiers in the target user identifier set, and if the number reaches the preset number threshold, pushes information to the user indicated by the target user identifier, thereby implementing targeted information push and improving the feedback rate of the pushed information.
Referring now to FIG. 7, there is illustrated a block diagram of a computer system 700 suitable for use in implementing the terminal device or server of the present application.
As shown in fig. 7, the computer system 700 includes a Central Processing Unit (CPU)701, which can perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM)702 or a program loaded from a storage section 708 into a Random Access Memory (RAM) 703. In the RAM 703, various programs and data necessary for the operation of the system 700 are also stored. The CPU 701, the ROM 702, and the RAM 703 are connected to each other via a bus 704. An input/output (I/O) interface 705 is also connected to bus 704.
The following components are connected to the I/O interface 705: an input portion 706 including a keyboard, a mouse, and the like; an output section 707 including a display such as a Cathode Ray Tube (CRT), a Liquid Crystal Display (LCD), and the like, and a speaker; a storage section 708 including a hard disk and the like; and a communication section 709 including a network interface card such as a LAN card, a modem, or the like. The communication section 709 performs communication processing via a network such as the internet. A drive 710 is also connected to the I/O interface 705 as needed. A removable medium 711 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory, or the like is mounted on the drive 710 as necessary, so that a computer program read out therefrom is mounted into the storage section 708 as necessary.
In particular, according to an embodiment of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program tangibly embodied on a machine-readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program can be downloaded and installed from a network through the communication section 709, and/or installed from the removable medium 711. The computer program, when executed by a Central Processing Unit (CPU)701, performs the above-described functions defined in the method of the present application.
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in the embodiments of the present application may be implemented by software or hardware. The described units may also be provided in a processor, and may be described as: a processor includes a retrieval unit, a storage unit, and a first check unit. Where the names of these units do not in some cases constitute a limitation on the unit itself, for example, a retrieval unit may also be described as a "unit that retrieves a user identification matching a preset retrieval condition from a database".
As another aspect, the present application also provides a non-volatile computer storage medium, which may be the non-volatile computer storage medium included in the apparatus in the above-described embodiments; or it may be a non-volatile computer storage medium that exists separately and is not incorporated into the terminal. The non-transitory computer storage medium stores one or more programs that, when executed by a device, cause the device to: retrieving a user identifier matched with a preset retrieval condition from a database; storing each searched user identifier to a user identifier set; selecting one user identifier from the user identifier set as a user identifier to be verified, and executing the following first verification step: acquiring historical feedback information of a user indicated by the user identification to be verified; determining whether the user meets a first preset condition according to the historical feedback information; if yes, storing the user identification to be verified as a target user identification to a target user identification set, and determining the number of the target user identifications in the target user identification set; and responding to the number reaching a preset number threshold value, and pushing information to the user indicated by each target user identifier in the target user identifier set.
The above description is only a preferred embodiment of the application and is illustrative of the principles of the technology employed. It will be appreciated by a person skilled in the art that the scope of the invention as referred to in the present application is not limited to the embodiments with a specific combination of the above-mentioned features, but also covers other embodiments with any combination of the above-mentioned features or their equivalents without departing from the inventive concept. For example, the above features may be replaced with (but not limited to) features having similar functions disclosed in the present application.

Claims (18)

1. An information pushing method, characterized in that the method comprises:
retrieving a user identifier matched with a preset retrieval condition from a database;
storing each searched user identifier to a user identifier set;
selecting one user identifier from the user identifier set as a user identifier to be verified, and executing the following first verification steps: obtaining historical feedback information of a user indicated by the user identification to be verified, wherein the historical feedback information is information generated in advance according to the feedback condition of the user to historical push information; determining whether the user meets a first preset condition according to the historical feedback information; if yes, storing the user identification to be verified as a target user identification to a target user identification set, and determining the number of the target user identifications in the target user identification set; and responding to the number reaching a preset number threshold value, and pushing information to the user indicated by each target user identifier in the target user identifier set.
2. The information pushing method according to claim 1, further comprising:
and in response to the number not reaching the preset number threshold, selecting the next user identifier which is not checked in the first checking step from the user identifier set as the user identifier to be checked, and continuing to execute the first checking step.
3. The information push method according to one of claims 1 to 2, wherein after storing the user identifier to be verified as a target user identifier in a set of target user identifiers, the first verifying step further comprises:
and deleting the user identifier to be verified in the user identifier set.
4. The information pushing method according to claim 3, further comprising:
in response to that the number does not reach the preset number threshold and that the user identifier set does not have a user identifier that is not verified in the first verification step, selecting one user identifier from the user identifier set as a user identifier to be verified, and executing the following second verification step: acquiring historical feedback information of the user indicated by the user identifier to be verified; determining whether the user meets a second preset condition based on the historical feedback information; if yes, storing the user identification to be verified as a target user identification to the target user identification set, determining the number of the target user identifications in the target user identification set, and pushing the information to the user indicated by each target user identification in the target user identification set in response to the fact that the determined number reaches a preset number threshold;
and in response to the number determined in the second check step not reaching the preset number threshold, selecting the next user identifier which is not checked in the second check step from the user identifier set as the user identifier to be checked, and continuing to execute the second check step.
5. The information pushing method according to claim 4, wherein after storing the user identifier to be verified as a target user identifier in a target user identifier set, the second verification step further comprises:
and deleting the user identifier to be verified in the user identifier set.
6. The information pushing method according to claim 5, further comprising:
in response to that the number determined in the second verification step does not reach the preset number threshold and no user identifier which is not verified in the second verification step exists in the user identifier set, acquiring a user identifier from the user identifier set as a user identifier to be verified, and executing a third verification step as follows: acquiring historical feedback information of the user indicated by the user identifier to be verified; determining whether the user meets a third preset condition based on the historical feedback information; if so, storing the user identification to be verified as a target user identification to a target user identification set, determining the number of the target user identifications in the target user identification set, and pushing the information to the user indicated by each target user identification in the target user identification set in response to the fact that the determined number reaches a preset number threshold;
and in response to that the number determined in the third verification step does not reach the preset number threshold, selecting the next user identifier which is not verified in the third verification step from the user identifier set as the user identifier to be verified, and continuing to execute the third verification step.
7. The information pushing method according to claim 6, wherein after storing the user identifier to be verified as a target user identifier in a target user identifier set, the third verifying step further comprises:
and deleting the user identifier to be verified in the user identifier set.
8. The information pushing method according to claim 7, further comprising:
in response to that the number determined in the third verification step does not reach the preset number threshold and no user identifier which is not verified in the third verification step exists in the user identifier set, calculating the number of the user identifiers to be supplemented, wherein the number of the user identifiers to be supplemented is the difference between the preset number threshold and the number of the target user identifiers in the target user identifier set;
acquiring the feedback times of the users indicated by each user identifier in the user identifier set to historical push information;
according to the sequence of the feedback times from large to small, selecting the user identifications with the number of the user identifications to be supplemented as target user identifications, and storing the obtained user identifications in the target user identification set;
and pushing the information to the user indicated by each target user identification in the target user identification set.
9. An information pushing apparatus, characterized in that the apparatus comprises:
the retrieval unit is configured to retrieve the user identification matched with the preset retrieval condition from the database;
the storage unit is configured to store each retrieved user identifier to a user identifier set;
a first verification unit, configured to select one user identifier from the user identifier set as a user identifier to be verified, and execute the following first verification steps: obtaining historical feedback information of a user indicated by the user identification to be verified, wherein the historical feedback information is information generated in advance according to the feedback condition of the user to historical push information; determining whether the user meets a first preset condition according to the historical feedback information; if yes, storing the user identification to be verified as a target user identification to a target user identification set, and determining the number of the target user identifications in the target user identification set; and responding to the number reaching a preset number threshold value, and pushing information to the user indicated by each target user identifier in the target user identifier set.
10. The information pushing apparatus according to claim 9, further comprising:
and the first circulating unit is configured to select a next user identifier which is not checked in the first checking step from the user identifier set as a user identifier to be checked in response to the number not reaching the preset number threshold, so that the first checking unit continues to execute the first checking step.
11. The information pushing apparatus according to one of claims 9 to 10, wherein the first checking unit is further configured to:
and after the user identification to be verified is stored as a target user identification in a target user identification set, deleting the user identification to be verified in the user identification set.
12. The information push device according to claim 11, further comprising:
a second checking unit, configured to, in response to that the number does not reach the preset number threshold and that the user identifier set does not have a user identifier that is not checked in the first checking step, select one user identifier from the user identifier set as a user identifier to be checked, and perform the following second checking step: acquiring historical feedback information of the user indicated by the user identifier to be verified; determining whether the user meets a second preset condition based on the historical feedback information; if yes, storing the user identification to be verified as a target user identification to the target user identification set, determining the number of the target user identifications in the target user identification set, and pushing the information to the user indicated by each target user identification in the target user identification set in response to the fact that the determined number reaches a preset number threshold;
a second loop unit, configured to select, in response to the number determined in the second check-up step not reaching the preset number threshold, a next user identifier that is not checked by the second check-up step from the user identifier set as a user identifier to be checked, so that the second check-up unit continues to execute the second check-up step.
13. The information pushing apparatus according to claim 12, wherein the second checking unit is further configured to:
and after the user identification to be verified is stored as a target user identification in a target user identification set, deleting the user identification to be verified in the user identification set.
14. The information pushing apparatus according to claim 13, further comprising:
a third checking unit, configured to, in response to that the number determined in the second checking step does not reach the preset number threshold and that no user identifier that is not checked in the user identifier set is present, obtain a user identifier from the user identifier set as a user identifier to be checked, and execute the following third checking step: acquiring historical feedback information of the user indicated by the user identifier to be verified; determining whether the user meets a third preset condition based on the historical feedback information; if so, storing the user identification to be verified as a target user identification to a target user identification set, determining the number of the target user identifications in the target user identification set, and pushing the information to the user indicated by each target user identification in the target user identification set in response to the fact that the determined number reaches a preset number threshold;
and the third circulating unit is configured to select a next user identifier which is not verified in the third verifying step from the user identifier set as a user identifier to be verified in response to that the number determined in the third verifying step does not reach the preset number threshold, so that the third verifying unit continues to execute the third verifying step.
15. The information pushing apparatus according to claim 14, wherein the third checking unit is further configured to:
and after the user identification to be verified is stored as a target user identification in a target user identification set, deleting the user identification to be verified in the user identification set.
16. The information pushing apparatus according to claim 15, further comprising:
a calculating unit, configured to calculate, in response to that the number determined in the third checking step does not reach the preset number threshold and that no user identifier that is not checked in the third checking step exists in the user identifier set, a number of user identifiers to be supplemented, where the number of user identifiers to be supplemented is a difference between the preset number threshold and a number of target user identifiers in the target user identifier set;
the acquisition unit is configured to acquire the number of times of feedback of the user indicated by each user identifier in the user identifier set to the historical push information;
the selecting unit is configured to select the user identifiers with the number of the user identifiers to be supplemented as target user identifiers according to the sequence of the feedback times from large to small, and store the acquired user identifiers in the target user identifier set;
and the pushing unit is configured to push the information to the user indicated by each target user identifier in the target user identifier set.
17. A server, comprising:
one or more processors;
a storage device for storing one or more programs,
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1-8.
18. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the method according to any one of claims 1 to 8.
CN201610882968.0A 2016-10-10 2016-10-10 Information pushing method and device Active CN107920100B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610882968.0A CN107920100B (en) 2016-10-10 2016-10-10 Information pushing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610882968.0A CN107920100B (en) 2016-10-10 2016-10-10 Information pushing method and device

Publications (2)

Publication Number Publication Date
CN107920100A CN107920100A (en) 2018-04-17
CN107920100B true CN107920100B (en) 2021-07-30

Family

ID=61892444

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610882968.0A Active CN107920100B (en) 2016-10-10 2016-10-10 Information pushing method and device

Country Status (1)

Country Link
CN (1) CN107920100B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109582873B (en) * 2018-12-07 2020-11-10 北京字节跳动网络技术有限公司 Method and device for pushing information
CN110674395B (en) * 2019-08-23 2022-07-05 深圳市新系区块链技术有限公司 Information pushing method, device and equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103841122A (en) * 2012-11-20 2014-06-04 阿里巴巴集团控股有限公司 Target-object information recommending method, server and client
CN104462594A (en) * 2014-12-29 2015-03-25 北京奇虎科技有限公司 Method and device for providing user personalized resource message pushing
CN104901817A (en) * 2014-03-07 2015-09-09 腾讯科技(北京)有限公司 Method and device for pushing target information

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20020008895A (en) * 2000-07-21 2002-02-01 황재혁 A method for acquiring the clients' preference informations on the on-line and a target advertisement method using the e-mail based on the preference
US20110112981A1 (en) * 2009-11-09 2011-05-12 Seung-Taek Park Feature-Based Method and System for Cold-Start Recommendation of Online Ads
CN103685502B (en) * 2013-12-09 2017-07-25 腾讯科技(深圳)有限公司 A kind of information push method, apparatus and system
CN105227429B (en) * 2014-06-25 2019-10-18 腾讯科技(深圳)有限公司 A kind of information-pushing method and device
CN105824821B (en) * 2015-01-05 2019-06-21 华为技术有限公司 Data processing method and big data platform
CN105338084B (en) * 2015-11-02 2018-11-23 北京金山安全软件有限公司 Advertisement information pushing method and server
CN105975483B (en) * 2016-04-25 2020-02-14 北京三快在线科技有限公司 Message pushing method and platform based on user preference

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103841122A (en) * 2012-11-20 2014-06-04 阿里巴巴集团控股有限公司 Target-object information recommending method, server and client
CN104901817A (en) * 2014-03-07 2015-09-09 腾讯科技(北京)有限公司 Method and device for pushing target information
CN104462594A (en) * 2014-12-29 2015-03-25 北京奇虎科技有限公司 Method and device for providing user personalized resource message pushing

Also Published As

Publication number Publication date
CN107920100A (en) 2018-04-17

Similar Documents

Publication Publication Date Title
CN107172151B (en) Method and device for pushing information
CN107679211B (en) Method and device for pushing information
CN109145280B (en) Information pushing method and device
CN108804450B (en) Information pushing method and device
WO2018192491A1 (en) Information pushing method and device
CN107577807B (en) Method and device for pushing information
CN109492772B (en) Method and device for generating information
US11038975B2 (en) Information pushing method and device
US10909158B2 (en) Method and apparatus for generating information
CN107526718B (en) Method and device for generating text
CN108540508B (en) Method, device and equipment for pushing information
US20170109371A1 (en) Method and Apparatus for Processing File in a Distributed System
CN105701155A (en) Information push method and the device
US11423096B2 (en) Method and apparatus for outputting information
CN107193974B (en) Regional information determination method and device based on artificial intelligence
CN110020162B (en) User identification method and device
CN108595448B (en) Information pushing method and device
CN110413872B (en) Method and device for displaying information
US20120197937A1 (en) Method and system for providing detailed information in an interactive manner in a short message service (sms) environment
CN106354856B (en) Artificial intelligence-based deep neural network enhanced search method and device
CN108810047B (en) Method and device for determining information push accuracy rate and server
US11244153B2 (en) Method and apparatus for processing information
CN108334516B (en) Information pushing method and device
CN105488205A (en) Page generation method and page generation apparatus
CN113971243A (en) Data processing method, system, equipment and storage medium applied to questionnaire survey

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant