CN110555687A - method, server and user side for associating transaction account - Google Patents

method, server and user side for associating transaction account Download PDF

Info

Publication number
CN110555687A
CN110555687A CN201910683808.7A CN201910683808A CN110555687A CN 110555687 A CN110555687 A CN 110555687A CN 201910683808 A CN201910683808 A CN 201910683808A CN 110555687 A CN110555687 A CN 110555687A
Authority
CN
China
Prior art keywords
user
account
accounts
users
seller
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910683808.7A
Other languages
Chinese (zh)
Inventor
秦超
王崇实
陈银华
赵丽娜
严华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Pan Biao Business Consulting Co Ltd
Original Assignee
Shanghai Pan Biao Business Consulting Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Pan Biao Business Consulting Co Ltd filed Critical Shanghai Pan Biao Business Consulting Co Ltd
Priority to CN201910683808.7A priority Critical patent/CN110555687A/en
Publication of CN110555687A publication Critical patent/CN110555687A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/08Payment architectures
    • G06Q20/12Payment architectures specially adapted for electronic shopping systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions

Abstract

the invention provides a method for associating transaction accounts, a server and a user side, wherein the method comprises the following steps: acquiring a correlation instruction sent by a user side, wherein the correlation instruction is obtained by correlating accounts related to various combinations of personal users, enterprise users, buyer users and seller users to accounts related to another combination; carrying out state marking on the conversation kept by the user, marking the associated account information and recording the account; and recording all behaviors of the associated user account into a behavior storage area of the account. The method for associating the transaction accounts can realize the transaction account conversion on line so as to improve the experience of the user and facilitate the use of the user.

Description

Method, server and user side for associating transaction account
Technical Field
The invention relates to the field of Internet, in particular to a method, a server and a user side for associating transaction accounts.
background
in the current online transaction industry, it is often necessary to register an account prior to a transaction to indicate identity, such as to register as a buyer or seller, and to provide a corresponding interface and transaction scheme. However, in the detection industry, there is a specificity of the industry, and roles of buyers, sellers, individual users and enterprise users need to be switched. For example, after an individual user retrieves a product for inspection, an enterprise account is often required to complete ordering, payment, and other functions. Similarly, a laboratory typically appears as a seller of goods, but requires a buyer's account to operate when it needs to continue to purchase goods from other laboratories. The existing transaction account management mode cannot meet the requirements.
Currently, with the continuous development of internet technology, the combination of the internet technology and the traditional industry is more and more obvious. Therefore, it is desirable to provide a method, a server, a user terminal and a laboratory terminal, which can realize the online association of transaction accounts.
disclosure of Invention
The embodiment of the invention provides a method for associating transaction accounts, which can realize transaction account conversion on line so as to improve the experience of users and facilitate the use of the users.
In order to solve the technical problem, the invention provides a method for associating transaction accounts, which is applied to a server and comprises the following steps: acquiring a correlation instruction sent by a user side, wherein the correlation instruction is obtained by correlating accounts related to various combinations of personal users, enterprise users, buyer users and seller users to accounts related to another combination; carrying out state marking on the conversation kept by the user, marking the associated account information and recording the account; and recording all behaviors of the associated user account into a behavior storage area of the account.
the method for associating the transaction account has the advantages that: the transaction account conversion can be realized on line, so that the user experience is improved, and the use by the user is facilitated. The method can realize the mutual association among various combinations of individual users, enterprise users, buyer users and seller users, and can associate the behaviors among different accounts. For example, after a certain buyer performs conversion, all the search or order placement can be associated with the corresponding enterprise buyer. Alternatively, after conversion in a laboratory, the identity of the laboratory may be associated by the seller of the product as the buyer of the specific product, and the corresponding specific product is purchased on the transaction platform. The conversion can save a great deal of time and energy of users, reduce errors caused by manual conversion among all identities, is very convenient for application in the online detection industry, and is particularly suitable for offline and online linked transaction scenes.
preferably, a switching instruction sent by a user side is obtained, and switching is performed among the various combined accounts; the user account behaviors comprise order information, commodity information publishing and commodity information browsing.
Preferably, the association between the accounts includes the association of a personal user account to more than two enterprise user or seller user accounts.
Preferably, the selected personal user and enterprise user account are correlated, and all behaviors of the personal user and the enterprise user are stored; recording the user's behavior to an associated another user account; or associating the selected buyer user and seller user accounts, and storing all behaviors of the buyer user and the seller user; recording the user's behavior to an associated another user account.
Preferably, during association, receiving an association instruction submitted by a user terminal logging in a first account; generating a group of invitation codes and sending the invitation codes to a user side; receiving an invitation code sent by a user side for logging in a second account; and verifying whether the invitation codes are consistent, and if so, associating the first account with the second account.
the invention also provides a server, which is applied to the method and comprises the following steps: the system comprises a receiving unit, a sending unit and a processing unit, wherein the receiving unit is used for acquiring a correlation instruction sent by a user side, and the correlation instruction is used for correlating accounts related to various combinations of personal users, enterprise users, buyer users and seller users to accounts related to another combination; the marking unit is used for carrying out state marking on the conversation kept by the user, marking the related account information and recording the account; and the storage unit is used for recording all behaviors of the associated user account into a behavior storage area of the account.
preferably, the receiving unit is further configured to obtain a switching instruction sent by the user side, and switch between the various combined accounts; the user account behaviors comprise order information, commodity information publishing and commodity information browsing.
Preferably, the association between the accounts comprises that the individual user account is associated with more than two enterprise user accounts or seller user accounts; the server associates the selected personal user and the enterprise user account, and stores all behaviors of the personal user and the enterprise user; recording the user's behavior to an associated another user account; the server associates the selected buyer user and the selected seller user accounts and stores all behaviors of the buyer user and the seller user; recording the user's behavior to an associated another user account; during association, receiving an association instruction submitted by a user terminal for logging in a first account; generating a group of invitation codes and sending the invitation codes to a user side; receiving an invitation code sent by a user side for logging in a second account; and verifying whether the invitation codes are consistent, and if so, associating the first account with the second account.
The invention also provides a method for associating transaction accounts, which is applied to a user side and comprises the following steps: and sending a correlation instruction to a server, wherein the correlation instruction is used for correlating accounts related to various combinations of individual users, enterprise users, buyer users and seller users to accounts related to another combination.
The invention also provides a user terminal, which is applied to the method and comprises the following steps: the system comprises a sending unit, wherein the sending unit sends a correlation instruction to a server side, and the correlation instruction relates to the correlation of accounts related to various combinations of personal users, enterprise users, buyer users and seller users to accounts related to another combination.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without creative efforts.
Fig. 1 is a schematic flowchart of a method applied to a server according to an embodiment of the present invention;
Fig. 2 is a schematic diagram of the server according to the second embodiment of the present invention;
Fig. 3 is a flowchart illustrating a method applied to a user side according to a third embodiment of the present invention;
Fig. 4 is a schematic diagram of a user terminal according to a fourth embodiment of the present invention.
Detailed Description
in order to make the technical solutions of the present invention better understood by those skilled in the art, the technical solutions in the embodiments of the present invention will be clearly described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some embodiments of the present invention, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The appearances of the phrases "first," "second," and "third," or the like in the specification, claims, and drawings are not necessarily all referring to the particular order in which the various objects are distinguished. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to the listed steps or elements but may alternatively include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
the first embodiment,
In one embodiment of the invention, a method for associating transaction accounts is disclosed, which is applied to a server and comprises the following steps: acquiring a correlation instruction sent by a user side, wherein the correlation instruction is obtained by correlating accounts related to various combinations of personal users, enterprise users, buyer users and seller users to accounts related to another combination; carrying out state marking on the conversation kept by the user, marking the associated account information and recording the account; and recording all behaviors of the associated user account into a behavior storage area of the account. The method for associating the transaction accounts can realize the transaction account conversion on line so as to improve the experience of the user and facilitate the use of the user. The association between the accounts of the invention can be the case that an individual user is associated with a plurality of enterprise users or seller users, and is not limited to one-to-one association. Of course, an account of one of various combinations of individual users, enterprise users, buyer users, and seller users may be linked to an account of another combination.
Referring to fig. 1, fig. 1 is a method for associating transaction accounts according to an embodiment of the present invention. Wherein the method comprises the following steps:
s101, acquiring a correlation instruction sent by a user side, wherein the correlation instruction is obtained by correlating accounts related to various combinations of personal users, enterprise users, buyer users and seller users to accounts related to another combination; it should be noted that the user end may be, for example, a smart phone, a tablet computer, a notebook computer, a desktop computer, or the like.
The selected personal user and the selected enterprise user account are correlated, and all behaviors of the personal user and the enterprise user are stored; recording the user's behavior to an associated another user account. After association, all of its searches or orders may be associated with the business buyer.
the selected buyer user and the seller user account are correlated, and all behaviors of the buyer user and the seller user are stored; recording the user's behavior to an associated another user account. After the correlation, after a certain laboratory is converted, the identity of the certain laboratory can be correlated to a buyer of the specific commodity by a seller of the commodity, and the corresponding specific commodity is purchased on the transaction platform.
During association, receiving an association instruction submitted by a user terminal for logging in a first account; generating a group of invitation codes and sending the invitation codes to a user side; receiving an invitation code sent by a user side for logging in a second account; verifying whether the invitation codes are consistent, if so, associating the first account with the second account, and so on, and associating the accounts related to various combinations of the individual user, the enterprise user, the buyer user and the seller user with the accounts related to another combination according to the method;
And S102, carrying out state marking on the conversation held by the user, marking the associated account information and recording the account.
And S103, recording all behaviors of the associated user account into a behavior storage area of the account. The user account behaviors comprise order information, commodity information publishing, commodity information browsing and the like.
S104, acquiring a switching instruction sent by the user side, and switching among the various combined accounts. After switching, the newly logged-in account still retains the behavior data of all the associated accounts. In the step, after a user logs in a certain account, all the associated accounts are displayed for the user to select, and the user can optionally select one associated account; after logging in the associated account, the identity information and the behavior information of the user are automatically switched to the content of the account.
example II,
referring to fig. 2, fig. 2 is a schematic structural diagram of a server according to an embodiment of the present invention. The server applied to the method in the first embodiment comprises the following steps:
The system comprises a receiving unit, a sending unit and a processing unit, wherein the receiving unit is used for acquiring a correlation instruction sent by a user side, and the correlation instruction is used for correlating accounts related to various combinations of personal users, enterprise users, buyer users and seller users to accounts related to another combination;
the marking unit is used for carrying out state marking on the conversation kept by the user, marking the related account information and recording the account;
and the storage unit is used for recording all behaviors of the associated user account into a behavior storage area of the account.
The receiving unit is further configured to obtain a switching instruction sent by the user side, and switch between the various combined accounts.
The server associates the selected personal user and the enterprise user account, and stores all behaviors of the personal user and the enterprise user; recording the user's behavior to an associated another user account.
The server associates the selected buyer user and the selected seller user accounts and stores all behaviors of the buyer user and the seller user; recording the user's behavior to an associated another user account.
example III,
referring to fig. 3, fig. 3 is a method for associating transaction accounts according to an embodiment of the present invention, applied to a user side, where the method includes:
S301, sending a correlation instruction to a server, wherein the correlation instruction is used for correlating accounts related to various combinations of individual users, enterprise users, buyer users and seller users to accounts related to another combination.
Example four,
Referring to fig. 4, fig. 4 is a user equipment according to an embodiment of the present invention, which is applied to the method, and includes:
The system comprises a sending unit, wherein the sending unit sends a correlation instruction to a server side, and the correlation instruction relates to the correlation of accounts related to various combinations of personal users, enterprise users, buyer users and seller users to accounts related to another combination.
the method and the server can realize the mutual association among various combined accounts of individual users, enterprise users, buyer users and seller users, and associate the behaviors among different accounts. For example, after a certain buyer performs conversion, all the search or order placement can be associated with the corresponding enterprise buyer. Alternatively, after conversion in a laboratory, the identity of the laboratory may be associated by the seller of the product as the buyer of the specific product, and the corresponding specific product is purchased on the transaction platform. The conversion can save a great deal of time and energy of users, reduce errors caused by manual conversion among all identities, is very convenient for application in the online detection industry, and is particularly suitable for offline and online linked transaction scenes.
The commodity is a test commodity and/or a detection commodity. The test is a measurement with experimental properties, i.e. a combination of measurement and experiment; the basic task of testing is to obtain useful information, and to obtain information about the object to be tested by designing a reasonable experimental method and performing necessary signal analysis and data processing with the aid of special instruments and equipment. The detection is used for detecting and testing the specified technical performance indexes of a certain object (gas, liquid and solid) by a specified method.
in the foregoing embodiment, the method flow of each step may be implemented based on the structure of the existing electronic device; the respective unit functions may be implemented based on the structure of the existing electronic device. In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments. In the embodiments provided in the present application, it should be understood that the disclosed apparatus may be implemented in other manners. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one type of division of logical functions, and there may be other divisions when actually implementing, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the shown or discussed mutual or direct or communication connection may be an indirect or communication connection through some interfaces, devices or units, and may be in an electrical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment. In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
the integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a Read Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, or other various media capable of storing program codes.
The invention is not limited to the embodiments discussed above. The foregoing description of the specific embodiments is intended to describe and explain the principles of the invention. Obvious modifications or alterations based on the teachings of the present invention should also be considered as falling within the scope of the present invention. The foregoing detailed description is provided to disclose the best mode of practicing the invention, and also to enable a person skilled in the art to utilize the invention in various embodiments and with various alternatives for carrying out the invention.

Claims (10)

1. A method for associating transaction accounts, applied to a server, the method comprising:
Acquiring a correlation instruction sent by a user side, wherein the correlation instruction is obtained by correlating accounts related to various combinations of personal users, enterprise users, buyer users and seller users to accounts related to another combination;
carrying out state marking on the conversation kept by the user, marking all account information related to the conversation and recording the account;
And recording all behaviors of the associated user account into a behavior storage area of the account.
2. The method of associating transaction accounts of claim 1,
acquiring a switching instruction sent by a user side, and switching among the various combined accounts;
The user account behaviors comprise order information, commodity information publishing and commodity information browsing.
3. The method of associating transaction accounts of claim 2,
The association between the accounts includes the association of a personal user account to more than two enterprise user or seller user accounts.
4. The method of associating transaction accounts of claim 3,
associating the selected personal user and enterprise user accounts, and storing all behaviors of the personal user and the enterprise user;
Recording the user's behavior to an associated another user account;
Alternatively, the first and second electrodes may be,
associating the selected buyer user and seller user accounts, and storing all behaviors of the buyer user and the seller user;
Recording the user's behavior to an associated another user account.
5. The method of associating transaction accounts of claim 4,
during association, receiving an association instruction submitted by a user terminal for logging in a first account;
Generating a group of invitation codes and sending the invitation codes to a user side;
Receiving an invitation code sent by a user side for logging in a second account;
and verifying whether the invitation codes are consistent, and if so, associating the first account with the second account.
6. A server, for applying the method of any one of claims 1 to 5, comprising:
The system comprises a receiving unit, a sending unit and a processing unit, wherein the receiving unit is used for acquiring a correlation instruction sent by a user side, and the correlation instruction is used for correlating accounts related to various combinations of personal users, enterprise users, buyer users and seller users to accounts related to another combination;
The marking unit is used for carrying out state marking on the conversation kept by the user, marking the related account information and recording the account;
And the storage unit is used for recording all behaviors of the associated user account into a behavior storage area of the account.
7. The server according to claim 5,
The receiving unit is further used for acquiring a switching instruction sent by a user side and switching among the various combined accounts;
the user account behaviors comprise order information, commodity information publishing and commodity information browsing.
8. The server according to claim 6,
The association between the accounts comprises that the individual user account is associated to more than two enterprise user accounts or seller user accounts;
The server associates the selected personal user and the enterprise user account, and stores all behaviors of the personal user and the enterprise user; recording the user's behavior to an associated another user account;
The server associates the selected buyer user and the selected seller user accounts and stores all behaviors of the buyer user and the seller user; recording the user's behavior to an associated another user account;
During association, receiving an association instruction submitted by a user terminal for logging in a first account; generating a group of invitation codes and sending the invitation codes to a user side; receiving an invitation code sent by a user side for logging in a second account; and verifying whether the invitation codes are consistent, and if so, associating the first account with the second account.
9. A method for associating transaction accounts, applied to a user side, is characterized in that the method comprises the following steps:
and sending a correlation instruction to a server, wherein the correlation instruction is used for correlating accounts related to various combinations of individual users, enterprise users, buyer users and seller users to accounts related to another combination.
10. A user terminal, which is the user terminal applied to the method of claim 9, comprising:
the system comprises a sending unit, wherein the sending unit sends a correlation instruction to a server side, and the correlation instruction relates to the correlation of accounts related to various combinations of personal users, enterprise users, buyer users and seller users to accounts related to another combination.
CN201910683808.7A 2019-07-26 2019-07-26 method, server and user side for associating transaction account Pending CN110555687A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910683808.7A CN110555687A (en) 2019-07-26 2019-07-26 method, server and user side for associating transaction account

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910683808.7A CN110555687A (en) 2019-07-26 2019-07-26 method, server and user side for associating transaction account

Publications (1)

Publication Number Publication Date
CN110555687A true CN110555687A (en) 2019-12-10

Family

ID=68736528

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910683808.7A Pending CN110555687A (en) 2019-07-26 2019-07-26 method, server and user side for associating transaction account

Country Status (1)

Country Link
CN (1) CN110555687A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112418838A (en) * 2020-12-02 2021-02-26 中国联合网络通信集团有限公司 Data processing method, device, equipment and storage medium

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104794647A (en) * 2015-04-28 2015-07-22 广西智通节能环保科技有限公司 Electronic shopping cart sharing method
US20160119319A1 (en) * 2014-10-23 2016-04-28 Alibaba Group Holding Limited Method and apparatus for facilitating the login of an account
CN105635142A (en) * 2015-12-29 2016-06-01 深圳市瑞铭无限科技有限公司 Account association relation establishment method and server
CN106372984A (en) * 2016-08-30 2017-02-01 乐视控股(北京)有限公司 Multi-account account information merging method and device
CN108494799A (en) * 2018-04-18 2018-09-04 家园网络科技有限公司 data sharing method and system
CN108683679A (en) * 2018-05-30 2018-10-19 深圳壹账通智能科技有限公司 More account login methods, device, equipment and the storage medium of Web APP
CN109672645A (en) * 2017-10-13 2019-04-23 中国移动通信有限公司研究院 A kind of identity identifying method, user terminal and authentication management server

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160119319A1 (en) * 2014-10-23 2016-04-28 Alibaba Group Holding Limited Method and apparatus for facilitating the login of an account
CN104794647A (en) * 2015-04-28 2015-07-22 广西智通节能环保科技有限公司 Electronic shopping cart sharing method
CN105635142A (en) * 2015-12-29 2016-06-01 深圳市瑞铭无限科技有限公司 Account association relation establishment method and server
CN106372984A (en) * 2016-08-30 2017-02-01 乐视控股(北京)有限公司 Multi-account account information merging method and device
CN109672645A (en) * 2017-10-13 2019-04-23 中国移动通信有限公司研究院 A kind of identity identifying method, user terminal and authentication management server
CN108494799A (en) * 2018-04-18 2018-09-04 家园网络科技有限公司 data sharing method and system
CN108683679A (en) * 2018-05-30 2018-10-19 深圳壹账通智能科技有限公司 More account login methods, device, equipment and the storage medium of Web APP

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112418838A (en) * 2020-12-02 2021-02-26 中国联合网络通信集团有限公司 Data processing method, device, equipment and storage medium
CN112418838B (en) * 2020-12-02 2023-07-07 中国联合网络通信集团有限公司 Data processing method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN110046965A (en) Information recommendation method, device, equipment and medium
CN105144136A (en) Action broker
WO2013090686A1 (en) Personalized information pushing method and device
CN104935651A (en) Content recommending method and terminal
US20120303545A1 (en) Method, System and Program Product for Measuring Customer Satisfaction and Applying Post Concern Resolution
CN107292365A (en) Binding method, device, equipment and the computer-readable recording medium of Commercial goods labelses
CN107329788A (en) application program loading method, device and user terminal
US9460163B1 (en) Configurable extractions in social media
US10977681B2 (en) Personalized product pricing
CN110555687A (en) method, server and user side for associating transaction account
CN110688560A (en) Information recommendation method and device
CN109522141B (en) Information pushing method and device, server, equipment and storage medium
CN111966428B (en) Page processing method and device and page backtracking method and device
CN111339434B (en) Information recommendation method and device, electronic equipment and computer storage medium
CN110610095A (en) Report traceability method, server and user side
Linde et al. Network Effects of Digital Information Goods a Proposal for the Operationalization of Direct and Indirect Network Effects
JP6441992B2 (en) Review accepting apparatus, review accepting method, and program
CN109767278B (en) Method and apparatus for outputting information
CN110826975A (en) Number association method, server and user side
CN107402825A (en) The implementation method and device of software service
CN110609848A (en) Multi-condition retrieval method, server and user side
CN110569491A (en) Method, server and user side for combining reports
CN110569241A (en) application form processing method, server and user side
Naganjani et al. Toward a Digital Competency Framework: An Assessment Model for Micro Small and Medium Enterprises in the Era of Digital India
Fatmawati et al. THE INFLUENCE OF SYSTEM QUALITY, INFORMATION QUALITY, SERVICE QUALITY AND COMPUTER ANXIETY ON USER SATISFACTION IN THE DANA APPLICATION

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20191210

WD01 Invention patent application deemed withdrawn after publication