CN111343138B - Information processing method and device and electronic equipment - Google Patents

Information processing method and device and electronic equipment Download PDF

Info

Publication number
CN111343138B
CN111343138B CN201911287614.1A CN201911287614A CN111343138B CN 111343138 B CN111343138 B CN 111343138B CN 201911287614 A CN201911287614 A CN 201911287614A CN 111343138 B CN111343138 B CN 111343138B
Authority
CN
China
Prior art keywords
information
user
preset
authority
permission
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911287614.1A
Other languages
Chinese (zh)
Other versions
CN111343138A (en
Inventor
吴安妮
陶子恒
狄金洋
刘华龙
罗智瀚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing ByteDance Network Technology Co Ltd
Original Assignee
Beijing ByteDance Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing ByteDance Network Technology Co Ltd filed Critical Beijing ByteDance Network Technology Co Ltd
Priority to CN201911287614.1A priority Critical patent/CN111343138B/en
Publication of CN111343138A publication Critical patent/CN111343138A/en
Application granted granted Critical
Publication of CN111343138B publication Critical patent/CN111343138B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The embodiment of the disclosure discloses an information processing method, an information processing device and electronic equipment. One embodiment of the method comprises: sending first interaction information to terminal equipment of a first user; determining whether the state of a first authority included in the first user or information of the first authority of an associated user establishing a preset first association relation with the first user is available; receiving a first permission use request sent by a first user or an associated user; when the first authority state of the user sending the first authority use request is available, determining prompt information associated with the first interactive information; sending prompt information to terminal equipment of a first user; receiving second interactive information reported by terminal equipment of a first user; and matching the first interactive information and the second interactive information to obtain a matching result. The diversity and the safety of information interaction are improved.

Description

Information processing method and device and electronic equipment
Technical Field
The present disclosure relates to the field of internet technologies, and in particular, to an information processing method and apparatus, and an electronic device.
Background
With the development of internet technology, users can obtain various information from the internet. Such as obtaining entertainment resources, obtaining information about other users, etc.
The user can also watch live video in the internet, participate in certain activities in the live video and the like.
Disclosure of Invention
This disclosure is provided to introduce concepts in a simplified form that are further described below in the detailed description. This disclosure is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used to limit the scope of the claimed subject matter.
The embodiment of the disclosure provides an information processing method and device and electronic equipment, which improve the interestingness in the information interaction process and are beneficial to promoting the activity of a user in participating in information interaction.
In a first aspect, an embodiment of the present disclosure provides an information processing method, where the method includes: sending first interaction information to terminal equipment of a first user; determining whether the state of a first authority included in the first user or information of the first authority of an associated user establishing a preset first association relationship with the first user is an available state; receiving a first permission use request sent by a first user or the association user; the first permission use request is used for requesting a server side to generate prompt information, and the prompt information is used for prompting matching information matched with the first interaction information; when the first permission state of the user sending the first permission use request is an available state, determining prompt information associated with the first interactive information; sending the prompt information to the terminal equipment of the first user, and indicating the terminal equipment of the first user to output the prompt information; receiving second interactive information reported by terminal equipment of a first user, wherein the second interactive information is input into the terminal equipment through a user input interface of the terminal equipment; and matching the first interactive information and the second interactive information to obtain a matching result.
In a second aspect, an embodiment of the present disclosure provides an information processing method, including: generating a first display control according to information of the first display control, wherein the first display control comprises a first output interface and a first input interface; outputting first interaction information sent by a server through the first output interface; receiving prompt information which is sent by a server and is associated with first interaction information according to a received first permission use request, wherein the first permission use request is generated by a first user or an associated user establishing a preset association relation with the first user through terminal equipment when the first permission state of the associated user is an available state, and the first permission use request is sent to the server; the prompt information is used for prompting matching information matched with the first interaction information; displaying the prompt information according to a preset display rule; receiving second interaction information input by the first user according to the prompt information through the first input interface; and sending the second interactive information to a server so that the server matches the first interactive information with the second interactive information to obtain a matching result.
In a third aspect, an embodiment of the present disclosure provides an information processing apparatus, including: the first sending unit is used for sending first interaction information to terminal equipment of a first user; a first determining unit, configured to determine whether a state of a first right included in information of the first right of the first user or an associated user that establishes a preset first association relationship with the first user is an available state; a first receiving unit, configured to receive a first permission use request sent by a first user or the associated user; the first permission use request is used for requesting a server side to generate prompt information, and the prompt information is used for prompting matching information matched with the first interaction information; a second determining unit, configured to determine, when the first permission state of the user who issues the first permission use request is an available state, prompt information associated with the first interaction information; a second sending unit, configured to send the prompt information to the terminal device of the first user, and instruct the terminal device of the first user to output the prompt information; a second receiving unit, configured to receive second interaction information reported by a terminal device of a first user, where the second interaction information is input to the terminal device through a user input interface of the terminal device; and the matching unit is used for matching the first interactive information and the second interactive information to obtain a matching result.
In a fourth aspect, an embodiment of the present disclosure provides an information processing apparatus, including: the generating unit is used for generating a first display control according to the information of the first display control, and the first display control comprises a first output interface and a first input interface; the first output unit is used for outputting the first interaction information issued by the server through the first output interface; the third receiving unit is used for receiving prompt information which is sent by the server and is associated with the first interactive information according to the received first permission use request, wherein the first permission use request is generated by the first user or an associated user establishing a preset association relation with the first user through the terminal equipment when the first permission state of the associated user is an available state, and the first permission use request is sent to the server; the prompt information is used for prompting matching information matched with the first interactive information; the first display unit is used for displaying the prompt information according to a preset display rule; the fourth receiving unit is used for receiving second interactive information input by the first user according to the prompt information through the first input interface; and sending the second interactive information to a server so that the server matches the first interactive information with the second interactive information to obtain a matching result.
In a fifth aspect, an embodiment of the present disclosure provides an electronic device, including: one or more processors; a storage device configured to store one or more programs that, when executed by the one or more processors, cause the one or more processors to implement the information processing method according to the first aspect or the second aspect.
In a sixth aspect, the disclosed embodiments provide a computer readable medium, on which a computer program is stored, which when executed by a processor, implements the steps of the information processing method according to the first or second aspect.
According to the information processing method, the information processing device and the electronic equipment, the first interaction information is sent to the terminal equipment of the first user; determining whether the state of a first authority included in the first user or information of the first authority of an associated user establishing a preset first association relation with the first user is an available state; receiving a first permission use request sent by a first user or the associated user; the first permission use request is used for requesting a server side to generate prompt information, and the prompt information is used for prompting matching information matched with the first interaction information; when the first permission state of the user sending the first permission use request is an available state, determining prompt information associated with the first interactive information; sending the prompt information to the terminal equipment of the first user, and indicating the terminal equipment of the first user to output the prompt information; receiving second interactive information reported by a terminal device of a first user, wherein the second interactive information is input into the terminal device through a user input interface of the terminal device; and matching the first interactive information and the second interactive information to obtain a matching result. And the diversity and the safety of information interaction are improved.
Drawings
The above and other features, advantages and aspects of various embodiments of the present disclosure will become more apparent by referring to the following detailed description when taken in conjunction with the accompanying drawings. Throughout the drawings, the same or similar reference numerals denote the same or similar elements. It should be understood that the drawings are schematic and that elements and components are not necessarily drawn to scale.
FIG. 1 is a flow diagram of one embodiment of an information processing method according to the present disclosure;
FIG. 2 is a flow diagram of another embodiment of an information processing method according to the present disclosure;
FIG. 3 is a schematic block diagram of one embodiment of an information processing apparatus according to the present disclosure;
FIG. 4 is a schematic block diagram of another embodiment of an information processing apparatus according to the present disclosure;
FIG. 5 is an exemplary system architecture to which the information processing method of one embodiment of the present disclosure may be applied;
fig. 6 is a schematic diagram of a basic structure of an electronic device provided according to an embodiment of the present disclosure.
Detailed Description
Embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While certain embodiments of the present disclosure are shown in the drawings, it is to be understood that the present disclosure may be embodied in various forms and should not be construed as limited to the embodiments set forth herein, but rather are provided for a more thorough and complete understanding of the present disclosure. It should be understood that the drawings and embodiments of the present disclosure are for illustration purposes only and are not intended to limit the scope of the present disclosure.
It should be understood that the various steps recited in the method embodiments of the present disclosure may be performed in a different order, and/or performed in parallel. Moreover, method embodiments may include additional steps and/or omit performing the illustrated steps. The scope of the present disclosure is not limited in this respect.
The term "include" and its variants, as used herein, are intended to be inclusive, i.e., "including but not limited to. The term "based on" is "based, at least in part, on". The term "one embodiment" means "at least one embodiment"; the term "another embodiment" means "at least one additional embodiment"; the term "some embodiments" means "at least some embodiments". Relevant definitions for other terms will be given in the following description.
It should be noted that the terms "first", "second", and the like in the present disclosure are only used for distinguishing different devices, modules or units, and are not used for limiting the order or interdependence of the functions performed by the devices, modules or units.
It is noted that references to "a", "an", and "the" modifications in this disclosure are intended to be illustrative rather than limiting, and that those skilled in the art will recognize that "one or more" may be used unless the context clearly dictates otherwise.
The names of messages or information exchanged between devices in the embodiments of the present disclosure are for illustrative purposes only, and are not intended to limit the scope of the messages or information.
Referring to fig. 1, a flow of one embodiment of an information processing method according to the present disclosure is shown. The information processing method as shown in fig. 1 includes the steps of:
step 101, sending first interaction information to a terminal device of a first user.
In this embodiment, the electronic device executing the information processing method may transmit the first interactive information to the terminal device of the first user. The electronic device here may be a server.
The first interactive information here may be various types of interactive information that require user participation. For example, the user survey information that requires the user to fill in personal information may be associated with the text information, video information, and/or text information that is provided based on the text information, video information, and/or image information that is played in advance. Such as questions posed in light of the textual information, video information, and/or textual information described above.
The first user here may be any user.
Step 102, determining whether the state of the first authority included in the first authority information of the first user or the associated user establishing the preset first association relationship with the first user is an available state.
The user has the first authority, which means that the user can apply the server to generate the matching information prompt information used for prompting to be matched with the first interactive information.
The first right of the user may include an available state and an unavailable state. The server may update the state of the first right of the user in real time.
The first right may be obtained based on the following trigger event: and establishing a preset first association relation with a preset number of associated users.
In addition, the information of the first right may further include a right type.
In some application scenarios, the types of permissions described above may include user personal permissions.
In these application scenarios, it may be checked whether the state of the first right of the first user is an available state. In these application scenarios, it may also be checked whether a state of a first right of an associated user establishing a preset first association relationship with the first user is an available user state.
In these application scenarios, the information processing method further includes the following steps: and determining the quantity information of the first authority corresponding to the first user and each associated user establishing a preset first association relation with the first user.
Here, the number of the first rights of the first user and each associated user may be zero, or may be a positive integer greater than or equal to 1.
Further, the information processing method may further include the steps of: sending the number information of the first authority owned by the user to the user so that the terminal equipment of the user displays the identification information corresponding to the first authority of the user according to the number information of the user.
That is, the number information of the first right corresponding to each user may be sent to each user participating in determining the second interactive information matched with the first interactive information, so that the identifier of the first right and the number information of the first right are displayed on the terminal device of each user.
Further, the displaying, by the terminal device of the user, the identification information corresponding to the first right of the user according to the quantity information of the user includes: if the quantity information corresponding to the user is zero, the identifier of the first authority is not displayed; if the quantity information corresponding to the user is larger than zero, displaying the identification of the first permission and the quantity information; or, displaying the identification and the number of the first right of the user, wherein the number is zero or more than zero.
The identification of the first right herein may be any letter, number, symbol, or combination of letters, numbers, symbols, etc. used to indicate the first right. The identifier of the first right may also be a preset icon. The quantity information may include numbers.
In the terminal equipment of the user, the identification and the quantity information of the first permission are displayed, so that the user can know the permission of the user intuitively, and the user experience is improved.
In other application scenarios, the permission types may include mutual permissions of the user and the associated user. In these application scenarios, whether a preset user of the first user and the associated user establishing the preset first association relationship with the first user has the first user right may be checked. The preset user here may be determined according to the common authority usage rule. Or determined by the first user and the associated user who establishes the first association relationship with the first user. The preset user may be the first user, or may be any one of the associated users. In addition, the preset user can also adjust according to different first interactive information. For example, the preset user corresponding to the first interactive information is a user, and the preset user corresponding to the second first interactive information may be one of the associated users. In addition, the number of the preset users may be one, or may be two or more.
Shared rights are also commonly used rights. The use of the common authority here may be used by the above-mentioned preset user. That is, a preset associated user set may have a number of common rights, a preset user in the associated user set may use the common rights, and after receiving a common right use request of the preset user, if the use request meets a preset use condition, the server may send, to each user in the preset associated user set, prompt information matching the common right and the first interaction information.
In these application scenarios, the information processing method further includes the following steps: and determining the quantity information of the first authority shared by the first user and the associated user.
The number information here may be, for example, zero, or may be any integer larger than zero.
Further, the information processing method may further include the steps of: sending quantity information of the shared first authority to preset equipment in terminal equipment corresponding to the first user and the associated users respectively, so that the preset equipment determines and displays identification information corresponding to the first authority shared by the first user and each associated user according to the quantity information. The preset device may be a terminal device corresponding to each of the first user and the associated user. Or may be a terminal device of a preset user among the first user and the associated users. The number of preset users may be one, or two or more.
In some optional implementations of this embodiment, when a preset disable condition is met, the state of the first right is set to unavailable for a preset time period.
Specifically, the preset disable condition may include, for example: when determining historical second interaction information of the historical first interaction information within a preset time period, the first user or an associated user establishing a first association relationship with the first user already uses the first authority.
In some application scenarios, if the historical second interactive information of the historical first interactive information of the first user in a certain preset time period uses the first authority, the state of the first authority of the first user is set as unavailable.
In some other application scenarios, if the associated user establishing the preset first association relationship with the first user determines that the historical second interaction information of the historical first interaction information has used the first right within a preset time period, the first user and the state of the first right of the associated user associated with the first user are set as unavailable. Here, the associated user using the first authority may be an associated user who establishes a preset first association relationship with the first user. The associated user for which the first right is set to be unavailable may be a plurality of associated users who establish a first preset association relationship with the first user. That is, for a plurality of users who establish the preset first association relationship, when any user uses the first authority historically, other users cannot use the first authority.
In some other application scenarios, the preset disable condition includes: the method comprises the steps that a first user opens an information stream corresponding to first interactive information after the information stream starts for preset time, or the playing time of the information stream is within a preset time range, or before a user terminal outputs the first interactive information.
Wherein the information stream may comprise a video stream, an audio stream, or a web page file stream.
In these application scenarios, the preset time period may be, for example, 0 minute, 1 minute, or before the preset control display information is issued by the server, or before the preset display control is displayed by the terminal device, or the like. Specifically, the preset time period may be determined according to a time when a voice stream corresponding to the information stream of the first interactive information finishes broadcasting the associated information of the first interactive information. The preset time period is not more than the time period from the information stream starting time of the first interactive information to the time when the voice stream finishes broadcasting the relevant information of the first interactive information.
Step 103, receiving a first permission use request sent by a first user or an associated user; the first permission use request is used for requesting the server side to generate prompt information.
The first user or the associated user may send the first permission use request to the server through the used terminal device.
And 104, when the first authority state of the user sending the first authority use request is an available state, determining prompt information associated with the first interactive information.
After receiving the first permission request sent by the first user or the associated user to the server through the used terminal device, the server may determine the prompt information associated with the first interactive information when knowing that the first permission status of the user sending the first permission request is a possible status according to the result determined in step 102. The prompt message is used for prompting the matching message matched with the first interactive message.
The user who issues the first permission request may be the first user or an associated user who establishes an association relationship with the first user.
In some optional implementation manners of this embodiment, the determining, when the first permission state of the user who issues the first permission use request is an available state, prompt information associated with the first interaction information may include: when the first authority state of each of a plurality of users sending the first authority use request is an available state, determining the same prompt message associated with first interactive information; the plurality of users include associated users who establish a preset first association relationship with the first user and/or other users who do not establish the preset first association relationship with the first user.
That is, the determined prompt information is the same for the first permission use request sent by the same first interactive information by any plurality of users. Therefore, the problem that the security of information interaction is reduced due to the fact that key information is leaked because different prompt information is sent to a plurality of users can be avoided.
And 105, sending prompt information to the terminal equipment of the first user, and indicating the terminal equipment of the first user to output the prompt information.
In some usage scenarios, the first permission use request of step 103 may be sent to the server by the terminal device of the first user. In these application scenarios, the terminal device of the first user may receive the prompt information sent by the server, and output the prompt information. In these application scenarios, the first user sends the prompt message to the first user when using the terminal device to send the first permission request. That is, the first prompt message is sent only to the user who sends the first permission request to the server.
In other application scenarios, the first permission use request of step 103 may be sent to the server by an associated user in a preset first association relationship established with the first user. In these application scenarios, the server may send the prompt message to the terminal device of the associated user, and may also send the prompt message to the first user. In these application scenarios, when one of the plurality of users establishing the preset first association sends a first permission use request to the server, if the state of the first permission of the user is available, prompt information associated with the first interactive information may be generated according to the first permission use request. The prompt information is used for prompting the matching information matched with the first interactive information. The server may send the prompt information to a terminal device corresponding to each of the plurality of users with the preset first association relationship established. That is, for a plurality of users who establish a preset first association relationship, a first permission use request sent by one of the users to the server may be sent by the server to all the users. In these application scenarios, the type of the first right may be a personal right or a common right.
And 106, receiving second interactive information reported by the terminal equipment of the first user, wherein the second interactive information is input into the terminal equipment through a user input interface of the terminal equipment.
The second interactive information may be, for example, feedback information of the first user to the first interactive information. The user input interface may be any interface for receiving user input information. Such as a text information input interface, or a voice information input interface, etc.
And step 107, matching the first interactive information with the second interactive information to obtain a matching result.
In some application scenarios, correct matching information corresponding to the first interaction information may be preset. The second interaction information may be compared with the correct matching information. And if the similarity of the first interactive information and the second interactive information is greater than a preset similarity threshold, determining that the first interactive information and the second interactive information are successfully matched, otherwise, determining that the matching is unsuccessful.
In the information processing method provided by this embodiment, first interaction information is sent to a terminal device of a first user; determining whether the state of a first authority included in the first user or information of the first authority of an associated user establishing a preset first association relation with the first user is an available state; receiving a first permission use request sent by a first user or the associated user; the first permission use request is used for requesting a server side to generate prompt information, and the prompt information is used for prompting matching information matched with the first interaction information; when the first permission state of the user sending the first permission use request is an available state, determining prompt information associated with the first interactive information; sending the prompt information to the terminal equipment of the first user, and indicating the terminal equipment of the first user to output the prompt information; receiving second interactive information reported by terminal equipment of a first user, wherein the second interactive information is input into the terminal equipment through a user input interface of the terminal equipment; and matching the first interactive information and the second interactive information to obtain a matching result. According to the embodiment of the disclosure, in the information interaction process, the transmission of the interaction information is controlled by setting the authority information and the available state of the authority information, so that the diversity and the safety of information interaction can be improved.
In some optional implementation manners of this embodiment, the information processing method further includes the following steps:
and 108, determining attribute information of the preset attribute of the first user based on the matching result of more than one piece of first interactive information and corresponding second interactive information.
More than one piece of first mutual information may be set. The number of the first interactive information may be any integer greater than 1. For example, the number may be any integer such as 5, 10, or 12.
If the second interaction information input by the first user for each piece of first interaction is successfully matched with the piece of first interaction information, the attribute information of the preset attribute of the first user can be determined to be a preset value.
The preset attribute may be used to indicate a status of the first user or a right of the first user to acquire the preset resource. The preset resources may include different attribute values, for example. Each attribute value may correspond to a permission for the first user to obtain a predetermined resource. May be any network resource. Such as network traffic, virtual gifts, virtual currency, and the like. The state of the first user may be, for example, a state of the second interaction information indicating whether the first user may participate in determining the next first interaction information.
In these optional implementation manners, the right to acquire the preset resource may be given to the user who correctly determines the matching result of more than one piece of first interaction information and the corresponding second interaction information, so that the enthusiasm of the user for participating in information interaction may be further promoted, and the residence time of the user on the platform providing the first interaction information may be prolonged.
In some optional implementation manners of this embodiment, the first right may also be obtained based on the following trigger event: the user executes a preset operation or a preset operation sequence for a preset resource. The first right here may be a personal right of the user or a right shared by the user and the associated user.
Further, the first right may be obtained based on the following trigger event: and establishing a second association relation with the specified user, finishing downloading the specified application client, and finishing browsing the preset text or video information.
In these alternative implementations, the first right that is personal to the user or that is common to both the user and the associated user may be obtained via the triggering event described above. In addition, the information of the personal first authority of the user can be updated through the first authority obtained by the trigger event; or updating the information of the first authority of the user and the preset user in the associated users. And a channel for the user to acquire the first authority is expanded.
In some optional implementation manners of this embodiment, the first interaction information includes first description information and a selection item corresponding to the first description information. The determining, in step 104, the prompt information associated with the first interaction information when the first permission status of the user who issues the first permission use request is an available status may include: prompt information indicating the erroneously selected item is determined.
In these alternative implementations, the first interaction information may include first description information and a plurality of selection items corresponding to the first description information. When the user uses the first right, prompt information used for indicating the wrong option can be generated, so that the interference option of the user for determining the correct option corresponding to the first interaction information is reduced, and the user can quickly determine the correct option.
Referring to fig. 2, a flow of one embodiment of an information processing method according to the present disclosure is shown. The information processing method as shown in fig. 2 includes the steps of:
step 201, generating a first display control according to information of the first display control, where the first display control includes a first output interface and a first input interface.
The information of the first presentation control here may be transmitted from other electronic devices that have established communication connections with the electronic device that executes the information processing method. It may also be preset in an electronic device that executes the above-described information processing method.
The electronic device performing the above-described information processing method may be a user terminal.
When the information of the first display control is sent by another electronic device that establishes a communication connection with the electronic device that executes the information processing method, the electronic device may generate the first display control in a display screen thereof according to the first display control.
When the information of the first display control is preset in the electronic device executing the information processing method, the electronic device may generate the first display control in the display screen of the electronic device according to the received trigger instruction.
The top first show control may include a first output interface and a first input interface. The first output interface here may be, for example, an information presentation area. The first input interface may be, for example, a text input interface, a voice input interface, or a click operation input interface of a user.
Step 202, outputting the first interactive information issued by the server through the first output interface.
That is, the first interactive information is displayed in the information display area of the display control.
The first interactive information may be various types of interactive information requiring user participation, for example. For example, the user survey information that requires the user to fill in personal information may be associated information with the text information, video information, and/or text information that is provided based on text information, video information, and/or image information that is played in advance. Such as questions posed in light of the text information, video information, and/or text information described above.
The first interactive information here may be various types of interactive information that require user participation. For example, the user survey information that requires the user to fill in personal information may be associated with the text information, video information, and/or text information that is provided based on the text information, video information, and/or image information that is played in advance. Such as questions posed in light of the textual information, video information, and/or textual information described above.
And step 203, receiving prompt information which is sent by the server side according to the received first permission use request and is associated with the first interactive information.
In this embodiment, the electronic device executing the information processing method may be a terminal device of the first user. The first user here may be any user.
The first permission use request can be generated by the first user through the terminal device when the first permission state of the first user is the available state, and the first permission use request is sent to the server. The prompt message is generated by the server according to the first permission use request. The prompt information is used for prompting the matching information matched with the first interactive information.
Or the first permission use request can be generated by the first permission and sent to the server side through the terminal device when the first permission state of the associated user establishing the preset associated relationship with the first user is the available state.
The user has the first authority, which means that the user can apply the server to generate the matching information prompt information used for prompting to be matched with the first interactive information.
The first right of the user may include an available state and an unavailable state. The server may update the state of the first right of the user in real time. The terminal device of the first user can display the state of the first right of the first user according to the state of the first right of the first user sent by the server.
In some application scenarios, the first right may be obtained based on the following trigger events: and establishing a preset first association relation with a preset number of associated users.
In some other application scenarios, the first permission may also be obtained based on the following trigger event: the user executes a preset operation or a preset operation sequence for a preset resource.
Further, the first right is obtained based on the following trigger events: and establishing a second association relation with the specified user, finishing downloading the specified application client, and finishing browsing the preset text and video information.
In some optional implementation manners of this embodiment, when a preset disable condition is satisfied, the display of the identifier of the first right is cancelled or the state of the first right is displayed as an unavailable state according to an instruction of the server within a preset time period.
The unusable state here may be, for example, the underlying color of the identification of the first right is set to gray; or displaying a prompt indicating that the first privilege is unavailable. When the state of the first authority is the unavailable state, the user cannot send the first authority using request to the server through the terminal equipment.
In some application scenarios, when determining the historical second interaction information of the historical first interaction information within a preset time period, the first user or an associated user having established a first association relationship with the first user has used a first right, and then the first right may be set to an unavailable state.
In some other application scenarios, the first user may set the first right to be in an unavailable state after a preset time of starting an information stream corresponding to the first interactive information, or before a playing time of the information stream is within a preset time range, or before the user terminal outputs the first interactive information.
The preset time period may be, for example, 0 minute, 1 minute, or the like. Specifically, the preset time period may be determined according to a time when the voice stream corresponding to the information stream of the first interactive information finishes broadcasting the associated information of the first interactive information. The preset time period is not more than the time period from the information stream starting time of the first interactive information to the time when the voice stream finishes broadcasting the relevant information of the first interactive information.
In addition, the information of the first right further includes a right type.
In some optional implementations of this embodiment, the permission types may include user personal permissions.
In these optional implementation manners, the information processing method may further include: receiving the quantity information of the first authority corresponding to the first user, which is sent by a server, and displaying the identification information corresponding to the first authority of the first user according to the quantity information of the first user.
Further, the receiving the number information of the first right corresponding to the first user sent by the server, and displaying the identification information corresponding to the first right of the first user according to the number information of the first user includes: if the quantity information corresponding to the user is zero, the identifier of the first authority is not displayed; if the quantity information corresponding to the user is larger than zero, displaying the identification of the first authority corresponding to the user and the quantity information; or, displaying the identification and the number of the first right of the user, wherein the number is zero or more than zero.
The identification of the first right herein may be any letter, number, symbol, or combination of letters, numbers, symbols, etc. used to indicate the first right. The identifier of the first right may also be a preset icon. The quantity information may include numbers.
In the terminal equipment of the user, the identification and the quantity information of the first permission are displayed, so that the user can know the permission of the user intuitively, and the user experience is improved.
In some other optional implementation manners of this embodiment, the information of the first right further includes a right type, where the right type includes a common right of the first user and the multiple related users.
In these optional implementation manners, the information processing method may further include: if the terminal device of the first user is a preset device in the terminal devices corresponding to the first user and the associated users, receiving quantity information of a first right shared by the first user and the associated users sent by a server, so that the preset device determines and displays identification information corresponding to the first right shared by the first user and each associated user according to the quantity information.
In addition, the identification information of the first authority comprises a preset icon of the first authority and the quantity information of the first authority. The quantity information may include numbers. The number indicated by the number information here may be, for example, zero, and may be any integer larger than zero.
In some optional implementation manners of this embodiment, the prompt information obtained by the first user according to the first permission request is the same as the prompt information obtained by the plurality of users according to the first permission state when the first permission state is available. That is, the determined prompt information is the same for the first permission use request sent by the same first interactive information by any plurality of users. Therefore, the phenomenon that key information is leaked due to the fact that different prompt information is sent to a plurality of users, and fairness and safety of interactive information are reduced can be avoided.
In some optional implementations of this embodiment, the information of the first right further includes a right type, where the right type includes an individual right and/or a common right; when the authority type of the first authority is the personal authority, generating a personal authority using request according to authority using operation sent by a user with the personal authority when the personal authority is in an available state, wherein the personal authority using request is used for indicating a server to send the prompt information to the user; and when the authority type of the first authority is the common authority, generating a common authority use request according to authority use operation sent by a user with the common authority when the common authority is in an available state, wherein the common authority use request is used for indicating a server to send the prompt information to the user and a preset associated user of the user.
In some optional implementation manners of this embodiment, the generating a shared right use request according to a right use operation issued by a user who has the shared right when the shared right is in an available state includes: when the user with the common authority is a preset user in the associated user set, displaying the common authority information in an available state; and receiving the right use operation sent by the preset user and generating a shared right use request.
And 204, displaying the prompt information according to a preset display rule.
In some application scenarios, the prompt message may be presented in a text form in a display screen displaying the first interactive message. The prompt information can be broadcasted to the first user in a voice mode.
In some optional implementation manners of this embodiment, the first interaction information includes first description information and a selection item corresponding to the first description information; the displaying the prompt information according to the preset rule includes: deleting the wrong selection item indicated by the prompt message or modifying the display style of the wrong selection item. For example, the display state of the wrong selection item may be set to hidden. Or setting the display color of the wrong selection item to be different from the other selection items, etc.
In these alternative implementations, the first interaction information may include first description information and a plurality of selection items corresponding to the first description information. When the user uses the first right, prompt information used for indicating the wrong option can be generated, so that the interference option of the user for determining the correct option corresponding to the first interaction information is reduced, and the user can quickly determine the correct option.
Step 205, receiving, by a first input interface, second interaction information input by the first user according to the prompt information; and sending the second interactive information to a server so that the server matches the first interactive information with the second interactive information to obtain a matching result.
The first input interface here may be a user input interface. The first input interface may be any interface for receiving user input information. Such as a text information input interface or a voice information input interface, and may also be a control that a user can perform a click operation, etc.
The second interactive information may be, for example, feedback information of the first user to the first interactive information. The second interactive information may be, for example, text information, voice information, etc.
In the information processing method provided by this embodiment, a first display control is generated according to information of the first display control, where the first display control includes a first output interface and a first input interface; outputting first interaction information issued by a server through the first output interface; receiving prompt information which is sent by a service terminal according to a received first permission use request and is associated with first interaction information, wherein the first permission use request is generated by a first user or an associated user establishing a preset association relation with the first user through terminal equipment when the first permission state of the associated user is an available state, and the first permission use request is sent to the service terminal; the prompt information is used for prompting matching information matched with the first interaction information; displaying the prompt information according to a preset display rule; receiving second interaction information input by the first user according to the prompt information through the first input interface; sending the second interaction information to a server side so that the server side matches the first interaction information with the second interaction information to obtain a matching result; receiving attribute information sent by a server according to a matching result based on more than one piece of first interaction information and corresponding second interaction information, wherein the attribute information is used for indicating an attribute value of a preset attribute of the first user; and displaying the attribute information of the preset attribute of the first user. The diversity and the safety in the information interaction process are improved.
In some optional implementation manners of this embodiment, the information processing method further includes the following steps:
step 206, receiving attribute information sent by the server according to a matching result based on more than one piece of first interaction information and corresponding second interaction information, where the attribute information is used to indicate an attribute value of a preset attribute of the first user.
Step 207, displaying the attribute information of the preset attribute of the first user.
The preset attribute is used for indicating the state of a first user or the authority of the first user to acquire preset resources
Here, the number of the more than one piece of first mutual information may be any integer greater than 1. For example, the number may be any integer such as 5, 10, or 12.
If the second interaction information input by the first user for each piece of first interaction is successfully matched with the piece of first interaction information, the server side can determine the attribute information of the preset attribute of the first user.
The preset attribute may be used to indicate a status of the first user or a right of the first user to acquire the preset resource. The state of the first user here may be, for example, a state of the second interactive information indicating whether the first user may participate in determining the next first interactive information.
The preset resources may include different attribute values, for example. Each attribute value may correspond to a permission for the first user to obtain a predetermined resource. May be any network resource. Such as network traffic, virtual gifts, virtual currency, and the like.
The terminal device may display the attribute value of the preset attribute in a display page. For example, an icon corresponding to each attribute value is displayed in a pop-up window.
In these optional implementation manners, for a user who successfully determines the second interaction information of the plurality of pieces of first interaction information, the right to acquire the preset resource may be given, so that the enthusiasm of the user for participating in information interaction may be further promoted, and the residence time of the user on the platform for providing the first interaction information may be prolonged.
In some optional implementation manners of this embodiment, the information processing method further includes: receiving a request operation of the first user for obtaining the use information of the first permission; and receiving the use information of the first permission sent by the service terminal, and displaying the use information.
In these alternative implementations, the user may be assisted to use the first right by presenting the usage information of the first right according to the request of the user.
With further reference to fig. 3, as an implementation of the methods shown in the above figures, the present disclosure provides an embodiment of an information processing apparatus, which corresponds to the embodiment of the method shown in fig. 1, and which is particularly applicable in various electronic devices.
As shown in fig. 3, the information processing apparatus of the present embodiment includes: a first transmitting unit 401, a first determining unit 302, a first receiving unit 303, a second determining unit 304, a second transmitting unit 305, a second receiving unit 306, a matching unit 307, and a third determining unit 308. The first sending unit 301 is configured to send first interaction information to a terminal device of a first user; a first determining unit 302, configured to determine whether a state of a first right included in information of a first right of the first user or an associated user that establishes a preset first association relationship with the first user is an available state; a first receiving unit 303, configured to receive a first permission use request sent by a first user or the associated user; the first permission use request is used for requesting a server side to generate prompt information, and the prompt information is used for prompting matching information matched with the first interaction information; a second determining unit 304, configured to determine, when the first permission state of the user who issues the first permission use request is an available state, prompt information associated with the first interaction information; a second sending unit 305, configured to send the prompt information to the terminal device of the first user, and instruct the terminal device of the first user to output the prompt information; a second receiving unit 306, configured to receive second interaction information reported by a terminal device of a first user, where the second interaction information is input to the terminal device through a user input interface of the terminal device; a matching unit 307, configured to match the first interaction information and the second interaction information to obtain a matching result.
In this embodiment, specific processes of the first sending unit 401, the first determining unit 302, the first receiving unit 303, the second determining unit 304, the second sending unit 305, the second receiving unit 306, and the matching unit 307 of the information processing apparatus and technical effects thereof may refer to related descriptions of step 101, step 102, step 103, step 104, step 105, step 106, and step 107 in the corresponding embodiment of fig. 1, respectively, and are not described herein again.
In some optional implementations, the first permission is obtained based on a triggering event as follows: and establishing a preset first association relation with a preset number of associated users.
In some optional implementations, the first permission is obtained based on a triggering event as follows: the user executes a preset operation or a preset operation sequence for a preset resource.
In some optional implementations, the first permission is obtained based on a triggering event as follows: and establishing a second association relation with the specified user, finishing downloading the specified application client, and finishing browsing the preset text or video information.
In some optional implementations, the information of the first right further includes a right type, the right type including a personal right; the information processing apparatus further includes a fourth determination unit (not shown in the figure). The fourth determining unit is configured to determine quantity information of respective first permissions corresponding to the first user and each associated user that establishes a preset first association relationship with the first user.
In some optional implementations, the information processing apparatus further includes a third sending unit (not shown in the figure). The third sending unit is used for: and sending quantity information of the corresponding first authorities to terminal equipment corresponding to the first user and the associated users respectively, so that the terminal equipment of the first user and each of the associated users can display identification information corresponding to the first authorities of the users according to the quantity information of the users.
In some optional implementations, the information of the first permission further includes a permission type, the permission type including a common permission of the first user with a plurality of the associated users; and the information processing apparatus further includes a fifth determining unit (not shown in the figure). The fifth determination unit is for: determining quantity information of a first right shared by the first user and the associated user.
In some optional implementations, the information processing apparatus further includes: a sixth determining unit (not shown in the figure). The sixth determining unit is configured to send quantity information of a common first right to a preset device in terminal devices corresponding to the first user and the associated user, so that the preset device determines, according to the quantity information, to display identification information corresponding to the first right shared by the first user and each associated user.
In some optional implementations, the second determining unit 304 is further configured to: when the first authority state of each of a plurality of users sending the first authority use request is an available state, determining the same prompt message associated with the first interactive message; the plurality of users comprise associated users establishing a preset first association relationship with the first user and/or other users not establishing the preset first association relationship with the first user.
In some alternative implementations, the information processing apparatus further includes a state setting unit (not shown in the figure). The method state setting unit is used for: and when a preset forbidding condition is met, setting the state of the first authority to be an unavailable state within a preset time period.
In some optional implementations, the preset disable condition includes: when determining historical second interaction information of the historical first interaction information within a preset time period, the first user or an associated user establishing a first association relationship with the first user already uses the first authority.
In some optional implementations, the preset disable condition includes: the first user opens the information stream after the information stream corresponding to the first interactive information starts for a preset time, or the playing time of the information stream is within a preset time range, or before the first interactive information is output by a user terminal.
In some optional implementations, the first interaction information includes first description information and a selection item corresponding to the first description information; and the second determination unit 304 is further configured to determine a hint information indicating an erroneously selected item.
In some alternative implementations, the information processing apparatus further includes an authority use interpretation unit (not shown in the drawings). The permission use interpretation unit is used for: receiving a request for acquiring the use information of the first permission, which is sent by the first user by using the terminal equipment of the first user; and sending the use information of the first permission to the terminal equipment of the first user so that the terminal equipment displays the use information.
In some optional implementations, the information processing method further includes a third determining unit 308. The third determining unit 308 is configured to determine attribute information of a preset attribute of the first user based on a matching result of more than one piece of first interaction information and corresponding second interaction information. The preset attribute is used for indicating the state of a first user or the authority of the first user for acquiring preset resources.
With further reference to fig. 4, as an implementation of the methods shown in the above figures, the present disclosure provides an embodiment of an information processing apparatus, which corresponds to the method embodiment shown in fig. 2, and which is particularly applicable in various electronic devices.
As shown in fig. 4, the information processing apparatus of the present embodiment includes: a generating unit 401, a first output unit 402, a third receiving unit 403, a first display unit 404, and a fourth receiving unit 405. The generating unit 401 is configured to generate a first display control according to information of the first display control, where the first display control includes a first output interface and a first input interface; a first output unit 402, configured to output, through the first output interface, first interaction information sent by a server; a third receiving unit 403, configured to receive prompt information associated with first interaction information, where the prompt information is sent by a server according to a received first permission use request, where the first permission use request is generated by a first user or an associated user that establishes a preset association relationship with the first user through a terminal device and sent to the server when a state of a first permission of the associated user is an available state, and is sent to the server; the prompt information is used for prompting matching information matched with the first interaction information; a first display unit 404, configured to display the prompt information according to a preset display rule; a fourth receiving unit 405, configured to receive, through the first input interface, second interaction information input by the first user according to the prompt information; sending the second interaction information to a server side so that the server side matches the first interaction information with the second interaction information to obtain a matching result;
in this embodiment, specific processes of the generating unit 401, the first output unit 402, the third receiving unit 403, the first presenting unit 404, the fourth receiving unit 405, the fifth receiving unit 406, and the second presenting unit 407 of the information processing apparatus and technical effects thereof may refer to related descriptions of step 201, step 202, step 203, step 204, step 205, step 206, and step 207 in the corresponding embodiment of fig. 1, respectively, and are not described herein again.
In some optional implementations, the first permission is obtained based on a triggering event as follows: and establishing a preset first association relation with a preset number of associated users.
In some optional implementations, the first permission is obtained based on a triggering event as follows: the user executes a preset operation or a preset operation sequence for a preset resource.
In some optional implementations, the first permission is obtained based on a triggering event as follows: and establishing a second association relation with the specified user, finishing downloading the specified application client, and finishing browsing the preset text or video information.
In some optional implementations, the information of the first right further includes a right type, and the right type includes a personal right and/or a common right; when the authority type of the first authority is the personal authority, generating a personal authority using request according to authority using operation sent by a user with the personal authority when the personal authority is in an available state, wherein the authority using request is used for indicating a server to send the prompt information to the user; and when the authority type of the first authority is the common authority, generating a common authority using request according to authority using operation sent by the user with the common authority when the common authority is in an available state, wherein the common authority using request is used for indicating a server to send the prompt information to the user and a preset associated user of the user.
In some optional implementations, the generating a shared permission use request according to a permission use operation issued by a user having the shared permission when the shared permission is in an available state includes: when the user with the common authority is a preset user in the associated user set, displaying the common authority information in an available state; wherein the first association relationship is satisfied between members of the associated user information set; and receiving the right use operation sent by the preset user and generating a shared right use request. In some optional implementations, the information of the first right further includes a right type, the right type including a personal right; and the information processing apparatus further includes a third presentation unit (not shown in the drawing). The third display unit is used for receiving the quantity information of the first permission corresponding to the first user sent by the server side and displaying the identification information corresponding to the first permission of the first user according to the quantity information of the first user.
In some optional implementations, the information of the first permission further includes a permission type, the permission type including a common permission of the first user with a plurality of the associated users; and the information processing apparatus further includes a fourth presentation unit (not shown in the drawings). The fourth display unit is used for: if the terminal equipment of the first user is preset equipment in the terminal equipment corresponding to the first user and the associated users, receiving quantity information of a first right shared by the first user and the associated users sent by a server, and determining and displaying identification information corresponding to the first right shared by the first user and each associated user according to the quantity information.
In some optional implementation manners, the prompt information obtained by the first user by using the first authority for the first interactive information is the same as the prompt information obtained by using the first authority for the first interactive information when the plurality of users are in the available state according to the respective first authority state.
In some alternative implementations, the apparatus further includes a fifth presentation unit (not shown in the figures). The fifth display unit is used for: and when a preset forbidding condition is met, canceling the display of the identification information of the first right or displaying the state of the first right as an unavailable state according to the indication of a server within a preset time period.
In some optional implementations, the preset disable condition includes: when determining historical second interaction information of the historical first interaction information within a preset time period, the first user or an associated user establishing a first association relationship with the first user already uses the first authority.
In some optional implementations, the preset disable condition includes: the first user opens the information stream after the information stream corresponding to the first interactive information starts for a preset time, or the playing time of the information stream is within a preset time range, or before the first interactive information is output by a user terminal.
In some optional implementations, the first interaction information includes first description information and a selection item corresponding to the first description information. The first presentation unit 404 is further configured to: deleting the wrong selection item indicated by the prompt message or changing the display style of the wrong selection item.
In some optional implementations, the information processing apparatus further includes a sixth presentation unit (not shown in the figure). The sixth display unit is used for: receiving a request operation of the first user for obtaining the use information of the first permission; and receiving the use information of the first permission sent by the server side, and displaying the use information.
In some optional implementations, the third presentation unit is further configured to: if the quantity information corresponding to the user is zero, the identifier of the first authority is not displayed; if the quantity information corresponding to the user is larger than zero, displaying the identification of the first authority corresponding to the user and the quantity information; or, displaying the identification and the number of the first right of the user, wherein the number is zero or more than zero.
In some optional implementations, the information processing apparatus further includes a fifth receiving unit 406, and a second presenting unit 407. The fifth receiving unit 406 is configured to receive attribute information sent by the server according to a matching result based on more than one piece of first interaction information and corresponding second interaction information, where the attribute information is used to indicate an attribute value of a preset attribute of the first user; a second display unit 407, configured to display the attribute value of the preset attribute of the first user.
With further reference to fig. 5, fig. 5 illustrates an exemplary system architecture to which the information processing method of one embodiment of the present disclosure may be applied.
As shown in fig. 5, the system architecture may include terminal devices 501, 502, a network 503, and a server 504. The network 503 is the medium used to provide communication links between the terminal devices 501, 502 and the server 504. Network 503 may include various types of connections, such as wire, wireless communication links, or fiber optic cables, to name a few.
The terminal devices 501, 502 may interact with a server 504 via a network 503 to receive or send messages or the like. Various client applications, such as a live application and a video playing application, may be installed on the terminal devices 501 and 502. The client applications in the terminal devices 501 and 502 may receive the instruction of the server and display the preset information. The terminal devices 501 and 502 may further send feedback information matched with the preset information, which is input by the user, to the server 504.
The terminal devices 501 and 502 may be hardware or software. When the terminal devices 501, 502 are hardware, they may be various electronic devices having a display screen and supporting web browsing, including but not limited to smart phones, tablet computers, e-book readers, laptop portable computers, desktop computers, and the like. When the terminal devices 501 and 502 are software, they may be installed in the electronic devices listed above. It may be implemented as multiple pieces of software or software modules (e.g., software or software modules used to provide distributed services) or as a single piece of software or software module. And is not particularly limited herein.
The server 504 may be a server that provides various services. For example, the server 504 may analyze the feedback information sent by the terminal apparatuses 501 and 502 and send the analysis result to the terminal apparatuses 501 and 502.
The server 504 may be hardware or software. When the server 504 is hardware, it can be implemented as a distributed server cluster composed of a plurality of servers, or as a single server. When the server 504 is software, it may be implemented as multiple pieces of software or software modules (e.g., multiple pieces of software or software modules used to provide distributed services), or as a single piece of software or software module. And is not particularly limited herein.
It should be noted that the information processing method provided by the embodiment of the present disclosure may be executed by the terminal devices 501 and 502, and accordingly, the information processing apparatus may be provided in the terminal devices 501 and 502. In addition, the above-described information processing method may also be executed by the server 504, and accordingly, the information processing apparatus may be provided in the server 504
It should be understood that the number of terminal devices, networks, and servers in fig. 5 is merely illustrative. There may be any number of terminal devices, networks, and servers, as desired for implementation.
Referring now to fig. 6, shown is a schematic diagram of an electronic device (e.g., the terminal device of fig. 5) suitable for use in implementing embodiments of the present disclosure. The terminal device in the embodiments of the present disclosure may include, but is not limited to, a mobile terminal such as a mobile phone, a notebook computer, a digital broadcast receiver, a PDA (personal digital assistant), a PAD (tablet computer), a PMP (portable multimedia player), a vehicle terminal (e.g., a car navigation terminal), and the like, and a fixed terminal such as a digital TV, a desktop computer, and the like. The electronic device shown in fig. 6 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 6, the electronic device may include a processing means (e.g., a central processing unit, a graphics processor, etc.) 601 that may perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)602 or a program loaded from a storage means 608 into a Random Access Memory (RAM) 603. In the RAM 603, various programs and data necessary for the operation of the electronic apparatus 600 are also stored. The processing device 601, the ROM 602, and the RAM 603 are connected to each other via a bus 604. An input/output (I/O) interface 605 is also connected to bus 604.
Generally, the following devices may be connected to the I/O interface 605: input devices 606 including, for example, a touch screen, touch pad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, or the like; output devices 607 including, for example, a Liquid Crystal Display (LCD), a speaker, a vibrator, and the like; storage 608 including, for example, tape, hard disk, etc.; and a communication device 609. The communication means 609 may allow the electronic device to communicate with other devices wirelessly or by wire to exchange data. While fig. 6 illustrates an electronic device having various means, it is to be understood that not all illustrated means are required to be implemented or provided. More or fewer devices may alternatively be implemented or provided.
In particular, according to an embodiment of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program carried on a non-transitory computer readable medium, the computer program containing program code for performing the method illustrated by the flow chart. In such embodiments, the computer program may be downloaded and installed from a network through the communication device 609, or installed from the storage device 608, or installed from the ROM 602. The computer program, when executed by the processing device 601, performs the above-described functions defined in the methods of the embodiments of the present disclosure.
It should be noted that the computer readable medium in the present disclosure can be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In contrast, in the present disclosure, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, either in baseband or as part of a carrier wave. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
In some embodiments, the clients, servers may communicate using any currently known or future developed network Protocol, such as HTTP (HyperText Transfer Protocol), and may interconnect with any form or medium of digital data communication (e.g., a communications network). Examples of communication networks include a local area network ("LAN"), a wide area network ("WAN"), the Internet (e.g., the Internet), and peer-to-peer networks (e.g., ad hoc peer-to-peer networks), as well as any currently known or future developed network.
The computer readable medium may be embodied in the electronic device; or may exist separately without being assembled into the electronic device.
The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: sending first interaction information to terminal equipment of a first user; determining whether the state of a first authority included in the first user or information of the first authority of an associated user establishing a preset first association relation with the first user is an available state; receiving a first permission use request sent by a first user or the associated user; the first permission use request is used for requesting a server side to generate prompt information, and the prompt information is used for prompting matching information matched with the first interaction information; when the first permission state of the user sending the first permission use request is an available state, determining prompt information associated with the first interactive information; sending the prompt information to the terminal equipment of the first user, and indicating the terminal equipment of the first user to output the prompt information; receiving second interactive information reported by a terminal device of a first user, wherein the second interactive information is input into the terminal device through a user input interface of the terminal device; and matching the first interactive information and the second interactive information to obtain a matching result.
Or, causing the electronic device to: generating a first display control according to information of the first display control, wherein the first display control comprises a first output interface and a first input interface; outputting first interactive information issued by a server through the first output interface; receiving prompt information which is sent by a server and is associated with first interactive information according to a received first permission use request, wherein the first permission use request is generated by a first user or an associated user establishing a preset association relation with the first user through terminal equipment and sent to the server when the first permission state of the associated user is an available state; the prompt information is used for prompting matching information matched with the first interaction information; displaying the prompt information according to a preset display rule; receiving second interactive information input by the first user according to the prompt information through the first input interface; and sending the second interactive information to a server so that the server matches the first interactive information with the second interactive information to obtain a matching result.
Computer program code for carrying out operations for the present disclosure may be written in any combination of one or more programming languages, including but not limited to an object oriented programming language such as Java, Smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in the embodiments of the present disclosure may be implemented by software or hardware. The name of the unit does not in some cases form a limitation on the unit itself, and for example, the first sending unit may also be described as a unit for "sending the first interaction information to the terminal device of the first user".
The functions described herein above may be performed, at least in part, by one or more hardware logic components. For example, without limitation, exemplary types of hardware logic components that may be used include: field Programmable Gate Arrays (FPGAs), Application Specific Integrated Circuits (ASICs), Application Specific Standard Products (ASSPs), systems on a chip (SOCs), Complex Programmable Logic Devices (CPLDs), and the like.
In the context of this disclosure, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. A machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium may include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The foregoing description is only exemplary of the preferred embodiments of the disclosure and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the disclosure herein is not limited to the particular combination of features described above, but also encompasses other embodiments in which any combination of the features described above or their equivalents does not depart from the spirit of the disclosure. For example, the above features and (but not limited to) technical features having similar functions disclosed in the present disclosure are mutually replaced to form the technical solution.
Further, while operations are depicted in a particular order, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order. Under certain circumstances, multitasking and parallel processing may be advantageous. Likewise, while several specific implementation details are included in the above discussion, these should not be construed as limitations on the scope of the disclosure. Certain features that are described in the context of separate embodiments can also be implemented in combination in a single embodiment. Conversely, various features that are described in the context of a single embodiment can also be implemented in multiple embodiments separately or in any suitable subcombination.
Although the subject matter has been described in language specific to structural features and/or methodological acts, it is to be understood that the subject matter defined in the appended claims is not necessarily limited to the specific features or acts described above. Rather, the specific features and acts described above are disclosed as example forms of implementing the claims.

Claims (34)

1. An information processing method, characterized in that the method comprises:
sending first interaction information to terminal equipment of a first user;
determining whether a first authority state included in the first user or information of a first authority of an associated user establishing a preset first association relation with the first user is an available state, wherein the first authority is used for representing that an authorized application server generates prompt information for prompting matching information matched with first interaction information;
receiving a first permission use request sent by a first user or the associated user; the first permission use request is used for requesting a server side to generate prompt information, and the prompt information is used for prompting matching information matched with the first interaction information;
when the first permission state of the user sending the first permission use request is an available state, determining prompt information associated with the first interactive information;
sending the prompt information to the terminal equipment of the first user, and indicating the terminal equipment of the first user to output the prompt information;
receiving second interactive information reported by a terminal device of a first user, wherein the second interactive information is input into the terminal device through a user input interface of the terminal device;
matching the first interactive information and the second interactive information to obtain a matching result;
determining attribute information of preset attributes of the first user or the associated user based on a matching result of more than one piece of first interaction information and corresponding second interaction information; the preset attribute is used for indicating the state of a user or the authority of the user for acquiring preset resources.
2. The method of claim 1, wherein the first right is obtained based on a triggering event comprising:
and establishing a preset first association relation with a preset number of associated users.
3. The method of claim 1, wherein the first right is obtained based on a triggering event comprising:
the user executes a preset operation or a preset operation sequence for a preset resource.
4. The method of claim 3, wherein the first right is obtained based on a triggering event comprising:
and establishing a second association relation with the specified user, finishing downloading the specified application client, and finishing browsing the preset text or video information.
5. The method of claim 2, wherein the information of the first right further comprises a right type, the right type comprising a personal right; and
the method further comprises the following steps:
and determining quantity information of respective corresponding first authorities of the first user and each associated user establishing a preset first association relation with the first user.
6. The method of claim 5, further comprising:
sending the number information of the first authority owned by the user to the user so that the terminal equipment of the user displays the identification information corresponding to the first authority of the user according to the number information of the user.
7. The method of claim 2, wherein the information of the first privilege further comprises a privilege type, wherein the privilege type comprises a common privilege for the first user and a plurality of the associated users; and
the method further comprises the following steps:
determining quantity information of a first right shared by the first user and the associated user.
8. The method of claim 7, further comprising:
sending quantity information of the shared first authority to preset equipment in terminal equipment corresponding to the first user and the associated users respectively, so that the preset equipment determines and displays identification information corresponding to the first authority shared by the first user and each associated user according to the quantity information.
9. The method of claim 1, wherein determining the prompt information associated with the first interactive information when the first permission status of the user issuing the first permission use request is an available status comprises:
when the first authority state of each of a plurality of users sending the first authority use request is an available state, determining the same prompt message associated with the first interactive message; wherein
The plurality of users comprise associated users establishing a preset first association relation with the first user and/or other users not establishing the preset first association relation with the first user.
10. The method of claim 1, further comprising:
and when a preset forbidding condition is met, setting the state of the first authority to be an unavailable state within a preset time period.
11. The method of claim 10, wherein the preset disable condition comprises:
when determining the historical second interaction information of the historical first interaction information in a preset time period, the first user or the associated user establishing the first association relationship with the first user already uses the first authority.
12. The method of claim 10, wherein the preset disable condition comprises:
the first user opens the information stream after the information stream corresponding to the first interactive information starts for a preset time, or the playing time of the information stream is within a preset time range, or before the user terminal outputs the first interactive information.
13. The method according to claim 1, wherein the first interaction information comprises first description information and a selection item corresponding to the first description information; and
when the first permission state of the user who sends the first permission use request is an available state, determining prompt information associated with the first interactive information, including:
prompt information indicating the erroneously selected item is determined.
14. The method of claim 1, further comprising:
receiving a request for acquiring the use information of the first permission, which is sent by the first user by using the terminal equipment of the first user;
and sending the use information of the first permission to the terminal equipment of the first user so as to enable the terminal equipment to display the use information.
15. The method according to claim 6, wherein the displaying, by the terminal device of the user, the identification information corresponding to the first right of the user according to the quantity information of the user comprises:
if the quantity information corresponding to the user is zero, the identifier of the first authority is not displayed; if the quantity information corresponding to the user is larger than zero, displaying the identifier of the first permission and the quantity information;
or, displaying the identification and the number of the first right of the user, wherein the number is zero or more than zero.
16. An information processing method comprising:
generating a first display control according to information of the first display control, wherein the first display control comprises a first output interface and a first input interface;
outputting first interaction information issued by a server through the first output interface;
receiving prompt information which is sent by a server and is associated with first interaction information according to a received first permission use request, wherein the first permission use request is generated by a first user or an associated user establishing a preset association relation with the first user through terminal equipment when the first permission state of the associated user is an available state, and the first permission use request is sent to the server; the first authority is used for representing that the authorized application server generates prompt information for prompting matching information matched with the first interactive information, and the prompt information is used for prompting the matching information matched with the first interactive information;
displaying the prompt information according to a preset display rule;
receiving second interactive information input by the first user according to the prompt information through the first input interface; sending the second interaction information to a server side so that the server side matches the first interaction information with the second interaction information to obtain a matching result;
receiving attribute information of preset attributes of the first user or the associated user, which is sent by the server based on more than one first interactive information and matching results corresponding to the second interactive information; the preset attribute is used for indicating the state of a user or the authority of the user for acquiring preset resources;
and displaying the attribute information of the preset attribute of the first user or the associated user.
17. The method of claim 16, wherein the first permission is obtained based on a triggering event comprising:
and establishing a preset first association relation with a preset number of associated users.
18. The method of claim 16, wherein the first permission is obtained based on a triggering event comprising:
the user executes a preset operation or a preset operation sequence for a preset resource.
19. The method of claim 18, wherein the first right is obtained based on a triggering event comprising:
and establishing a second association relation with the specified user, finishing downloading the specified application client, and finishing browsing the preset text or video information.
20. The method of claim 17, wherein the information of the first right further comprises a right type, wherein the right type comprises a personal right and/or a common right;
when the authority type of the first authority is personal authority, generating a personal authority use request for indicating a server to send the prompt information to the user according to authority use operation sent by the user with the personal authority when the personal authority is in an available state;
and when the authority type of the first authority is the common authority, generating a common authority using request according to authority using operation sent by a user with the common authority when the common authority is in an available state, wherein the common authority using request is used for indicating a server to send the prompt information to the user and a preset associated user of the user.
21. The method according to claim 20, wherein the generating a common right use request according to a right use operation issued by a user having the common right when the common right is in an available state comprises:
when the user with the common authority is a preset user in the associated user set, displaying the common authority information in an available state; wherein the first association relationship is satisfied between members of the associated user information set;
and receiving the right use operation sent by the preset user and generating a shared right use request.
22. The method of claim 17, wherein the information of the first right further comprises a right type, the right type comprising a personal right; and
the method further comprises the following steps:
receiving the quantity information of the first authority corresponding to the first user, which is sent by a server, and displaying the identification information corresponding to the first authority of the first user according to the quantity information of the first user.
23. The method of claim 17, wherein the information of the first privilege further comprises a privilege type, wherein the privilege type comprises a common privilege for the first user and a plurality of the associated users; and
the method further comprises the following steps:
if the terminal equipment of the first user is preset equipment in the terminal equipment corresponding to the first user and the associated users, receiving quantity information of a first right shared by the first user and the associated users sent by a server, and determining and displaying identification information corresponding to the first right shared by the first user and each associated user according to the quantity information.
24. The method of claim 16,
the prompt information is the same as the prompt information obtained by using the first authority when the first authority state of each user is available.
25. The method of claim 16, further comprising:
and when a preset forbidding condition is met, canceling the display of the identification information of the first right or displaying the state of the first right as an unavailable state according to the indication of a server within a preset time period.
26. The method of claim 25, wherein the preset disable condition comprises:
when determining the historical second interaction information of the historical first interaction information in a preset time period, the first user or the associated user establishing the first association relationship with the first user already uses the first authority.
27. The method of claim 25, wherein the preset disable condition comprises:
the first user opens the information stream after the information stream corresponding to the first interactive information starts for a preset time, or the playing time of the information stream is within a preset time range, or before the user terminal outputs the first interactive information.
28. The method of claim 16, wherein the first interaction information comprises first description information and a selection item corresponding to the first description information; and
the displaying the prompt information according to the preset rule includes:
deleting the wrong selection item indicated by the prompt message or changing the display style of the wrong selection item.
29. The method of claim 16, further comprising:
receiving a request operation of the first user for obtaining the use information of the first permission;
and receiving the use information of the first permission sent by the server side, and displaying the use information.
30. The method of claim 23, wherein the receiving, by the server, the quantity information of the first right corresponding to the first user, and displaying, according to the quantity information of the first user, identification information corresponding to the first right of the first user comprises:
if the quantity information corresponding to the user is zero, the identifier of the first authority is not displayed; if the quantity information corresponding to the user is larger than zero, displaying the identification of the first authority corresponding to the user and the quantity information;
or, displaying the identification and the number of the first right of the user, wherein the number is zero or more than zero.
31. An information processing apparatus includes
The first sending unit is used for sending first interaction information to terminal equipment of a first user;
a first determining unit, configured to determine whether a state of a first right included in information of the first user or a first right of an associated user establishing a preset first association with the first user is an available state, where the first right is used to represent that an authorized application server generates prompt information for prompting matching information matched with first interaction information;
a first receiving unit, configured to receive a first permission use request sent by a first user or the associated user; the first permission use request is used for requesting a server side to generate prompt information, and the prompt information is used for prompting matching information matched with the first interaction information;
a second determining unit, configured to determine, when the first permission state of the user who issues the first permission use request is an available state, prompt information associated with the first interaction information;
a second sending unit, configured to send the prompt information to the terminal device of the first user, and instruct the terminal device of the first user to output the prompt information;
a second receiving unit, configured to receive second interaction information reported by a terminal device of a first user, where the second interaction information is input to the terminal device through a user input interface of the terminal device;
the matching unit is used for matching the first interactive information with the second interactive information to obtain a matching result;
a third determining unit, configured to determine attribute information of a preset attribute of the first user or the associated user based on a matching result of more than one piece of first interaction information and corresponding second interaction information; the preset attribute is used for indicating the state of a user or the authority of the user for acquiring preset resources.
32. An information processing apparatus comprising:
the generating unit is used for generating a first display control according to the information of the first display control, and the first display control comprises a first output interface and a first input interface;
the first output unit is used for outputting the first interaction information issued by the server through the first output interface;
a third receiving unit, configured to receive prompt information associated with the first interaction information, where the prompt information is sent by the server according to a received first permission request, and the first permission request is generated by the first user or an associated user that establishes a preset association relationship with the first user when a first permission state of the associated user is an available state, and is sent to the server through the terminal device; the first authority is used for representing that the authorized application server generates prompt information for prompting matching information matched with the first interactive information, and the prompt information is used for prompting the matching information matched with the first interactive information;
the first display unit is used for displaying the prompt information according to a preset display rule;
the fourth receiving unit is used for receiving second interactive information input by the first user according to the prompt information through the first input interface; sending the second interaction information to a server side so that the server side matches the first interaction information with the second interaction information to obtain a matching result;
a fifth receiving unit, configured to receive attribute information of a preset attribute of the first user or the associated user, which is sent by the server based on a matching result of more than one piece of first interaction information and corresponding second interaction information; the preset attribute is used for indicating the state of a user or the authority of the user for acquiring preset resources;
and the second display unit is used for displaying the attribute information of the preset attribute of the first user or the associated user.
33. An electronic device, comprising:
one or more processors;
a storage device for storing one or more programs,
when executed by the one or more processors, cause the one or more processors to implement a method as claimed in any one of claims 1-15, or claims 16-30.
34. A computer-readable medium, on which a computer program is stored, which program, when being executed by a processor, is adapted to carry out the method of one of claims 1 to 15 or of one of claims 16 to 30.
CN201911287614.1A 2019-12-14 2019-12-14 Information processing method and device and electronic equipment Active CN111343138B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911287614.1A CN111343138B (en) 2019-12-14 2019-12-14 Information processing method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911287614.1A CN111343138B (en) 2019-12-14 2019-12-14 Information processing method and device and electronic equipment

Publications (2)

Publication Number Publication Date
CN111343138A CN111343138A (en) 2020-06-26
CN111343138B true CN111343138B (en) 2021-04-27

Family

ID=71182171

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911287614.1A Active CN111343138B (en) 2019-12-14 2019-12-14 Information processing method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN111343138B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106534910A (en) * 2016-12-02 2017-03-22 腾讯科技(深圳)有限公司 Multimedia playing control system, method and device
CN107645497A (en) * 2017-09-11 2018-01-30 东南大学 Internet of things equipment control and authority share system and method based on public number
US10110608B2 (en) * 2016-01-07 2018-10-23 Google Llc Authorizing transaction on a shared device using a personal device
CN109918146A (en) * 2019-02-02 2019-06-21 北京字节跳动网络技术有限公司 Page generation method and device
CN109922109A (en) * 2017-12-13 2019-06-21 阿里巴巴集团控股有限公司 Service providing method, system and equipment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110209984A (en) * 2019-05-31 2019-09-06 上海掌门科技有限公司 Information interacting method, electronic equipment and computer-readable medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10110608B2 (en) * 2016-01-07 2018-10-23 Google Llc Authorizing transaction on a shared device using a personal device
CN106534910A (en) * 2016-12-02 2017-03-22 腾讯科技(深圳)有限公司 Multimedia playing control system, method and device
CN107645497A (en) * 2017-09-11 2018-01-30 东南大学 Internet of things equipment control and authority share system and method based on public number
CN109922109A (en) * 2017-12-13 2019-06-21 阿里巴巴集团控股有限公司 Service providing method, system and equipment
CN109918146A (en) * 2019-02-02 2019-06-21 北京字节跳动网络技术有限公司 Page generation method and device

Also Published As

Publication number Publication date
CN111343138A (en) 2020-06-26

Similar Documents

Publication Publication Date Title
US11303596B2 (en) Method and a device for processing information
CN112035030B (en) Information display method and device and electronic equipment
CN110430292B (en) Method and device for inviting login of network platform, electronic equipment and readable medium
CN110263276B (en) Message distribution method, device, equipment and storage medium
CN110658960A (en) Message processing method and device and electronic equipment
CN111147872A (en) Information display method and device and electronic equipment
CN110781373A (en) List updating method and device, readable medium and electronic equipment
CN112337101A (en) Live broadcast-based data interaction method and device, electronic equipment and readable medium
CN114727146A (en) Information processing method, device, equipment and storage medium
CN111309416B (en) Information display method, device and equipment of application interface and readable medium
CN114489891A (en) Control method, system, device, readable medium and equipment of cloud application program
CN108768823B (en) Method and equipment for processing message and displaying message
CN112311750B (en) Interaction method and device and electronic equipment
CN112925512A (en) Message sending method and device, electronic equipment and storage medium
CN111343138B (en) Information processing method and device and electronic equipment
CN113079085B (en) Business service interaction method, business service interaction device, business service interaction equipment and storage medium
CN110855655A (en) Information verification method, device, equipment and storage medium
CN115834919A (en) Live broadcast page display method, device, equipment, storage medium and program product
CN115671723A (en) Resource processing method, device, equipment and medium
CN112507385B (en) Information display method and device and electronic equipment
CN113138707B (en) Interaction method, interaction device, electronic equipment and computer-readable storage medium
CN112163237A (en) Data processing method and device and electronic equipment
CN111897620A (en) Interaction method and device and electronic equipment
CN112036822B (en) Interaction method and device based on color ropes, medium and electronic equipment
CN111294611B (en) Video insertion method and device, electronic equipment and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant