CN111582949A - Method for realizing service function and server - Google Patents

Method for realizing service function and server Download PDF

Info

Publication number
CN111582949A
CN111582949A CN202010458437.5A CN202010458437A CN111582949A CN 111582949 A CN111582949 A CN 111582949A CN 202010458437 A CN202010458437 A CN 202010458437A CN 111582949 A CN111582949 A CN 111582949A
Authority
CN
China
Prior art keywords
user
electronic certificate
service
parameter
service parameter
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010458437.5A
Other languages
Chinese (zh)
Inventor
刘新
马彦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Launch Technology Co Ltd
Original Assignee
Shenzhen Launch Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Launch Technology Co Ltd filed Critical Shenzhen Launch Technology Co Ltd
Priority to CN202010458437.5A priority Critical patent/CN111582949A/en
Publication of CN111582949A publication Critical patent/CN111582949A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates
    • G06Q30/0214Referral reward systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/25Integrating or interfacing systems involving database management systems
    • G06F16/252Integrating or interfacing systems involving database management systems between a Database Management System and a front-end application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates
    • G06Q30/0208Trade or exchange of goods or services in exchange for incentives or rewards

Abstract

The embodiment of the application discloses a method for realizing service function and a server. The method comprises the following steps: the server configures a first electronic certificate for a first user, wherein the first user is a user who uses the service function; the server receives a first service parameter, wherein the first service parameter is a service parameter generated in the process that the first user uses the service function according to the information of the first electronic certificate; receiving a second service parameter, wherein the second service parameter is generated in the process that a second user uses the service function according to the information of the first electronic certificate, and the second user is a user who does not use the service function; if the total amount of the services reflected by the first service parameter and the second service parameter meets a first condition, the server allocates the electronic certificate content with the authority not exceeding the authority marked by the first electronic certificate to the first user and/or the second user. By adopting the embodiment of the application, the popularization and the use of the service function are facilitated.

Description

Method for realizing service function and server
Technical Field
The present application relates to the field of computer technologies, and in particular, to a method and a server for implementing a service function.
Background
With the development of scientific technology, the online platform of the merchant is gradually liked by more and more users, and the preferential activities of the online platform of the merchant also arouse the consumption enthusiasm of the users. In the event of a coupon event, the adoption of coupon redemptions is also becoming the motivation for the user to consume.
At present, merchants issue discount offers to users through online platforms, when the order consumption of the users reaches a certain amount, the discount coupons can be used for offsetting partial expenses in the orders, however, the merchant is high in consumption amount setting for guaranteeing loss, so that many users can give up using the coupons even though the coupons are obtained, the consumption amount is too high, the merchant is not beneficial to sales promotion of commodities, and the merchant is not beneficial to adding new users.
Disclosure of Invention
The embodiment of the application discloses a method and a server for realizing a service function, which are beneficial to popularization and use of the service function.
In a first aspect, an embodiment of the present application provides a method for implementing a service function, including: configuring a first electronic certificate to a first user, wherein the first user is a user who uses the service function; receiving a first service parameter, wherein the first service parameter is a service parameter generated in a process that the first user uses the service function according to the information of the first electronic certificate; receiving a second service parameter, wherein the second service parameter is a service parameter generated in a process that a second user uses the service function according to the information of the first electronic certificate, and the second user is a user who does not use the service function; the information of the first electronic certificate used by the second user is shared by the first user to the first user; and if the total amount of the services reflected by the first service parameter and the second service parameter meets a first condition, distributing the electronic certificate content with the authority not exceeding the first electronic certificate uploading authority to the first user and/or the second user.
It can be seen that the method can associate a first business parameter (e.g., "first order" of "car rental service") of an old user (first user) and a second business parameter (e.g., "second order" of "car rental service") of a new user (second user) using the business function (e.g., "car rental service") with the first electronic certificate (e.g., coupon, membership approval, or authorization validity period, etc.), if the total amount of business of the first business parameter and the second business parameter (e.g., total consumption amount of "first order" and "second order") meets a certain condition (e.g., total consumption amount reaches 100 yuan), the old user and/or the new user are assigned a reward (e.g., consumable "change" in the terminal), the usage rate of the old user and the usage amount of the new user can be increased, the problem that the popularization and the use of the service function are hindered due to the fact that the total amount of the service is set to be too high can be effectively avoided.
In an optional scenario of the first aspect, before receiving the second service parameter, the method further includes: receiving the registration information submitted by the second user; and generating a service account according to the registration information, wherein the service account is used for recording the information of the second user for realizing the service function and the information of the second user.
In yet another optional scenario of the first aspect, if a total amount of services reflected by the first service parameter and the second service parameter is greater than a preset threshold, the first condition is satisfied.
In yet another optional aspect of the first aspect, if the total amount of the services reflected by the first service parameter and the second service parameter satisfies a first condition, allocating electronic certificate contents with a right not exceeding the tagging right of the first electronic certificate to the first user and/or the second user includes: if the total amount of the service reflected by the first service parameter and the second service parameter satisfies a first condition, the electronic certificate content with the authority not exceeding the standard authority of the first electronic certificate is distributed to the first user and/or the second user, so that the service function is promoted effectively.
In yet another optional aspect of the first aspect, after the configuring the first electronic credential to the first user, the method further includes: and recording the time of the first user receiving the first electronic certificate.
In yet another optional aspect of the first aspect, the assigning electronic certificate contents with rights not exceeding the first electronic certificate tagging rights to the first user and/or the second user includes: configuring a main electronic certificate for the first user and configuring an auxiliary electronic certificate for the second user, wherein the electronic certificate content of the main electronic certificate is used for deducting the electronic certificate content required by the first user when the business function is completed; the electronic certificate content of the auxiliary electronic certificate is used for deducting the content required by the second user when the business function is completed.
Therefore, the method can also distribute the main electronic certificate and the auxiliary electronic certificate in a targeted manner, so that appropriate measures are taken for the old user and the new user, and popularization and use of the business function are facilitated.
In a second aspect, an embodiment of the present application provides an apparatus for implementing a service function, including: a configuration unit, configured to configure a first electronic certificate to a first user, where the first user is a user who has used the service function; a first receiving unit, configured to receive a first service parameter, where the first service parameter is a service parameter generated by the first user in a process of using the service function according to the information of the first electronic certificate; a second receiving unit, configured to receive a second service parameter, where the second service parameter is a service parameter generated by a second user in a process of using the service function according to the information of the first electronic certificate, and the second user is a user who does not use the service function; the information of the first electronic certificate used by the second user is shared by the first user to the first user; and the processing unit is used for distributing the electronic certificate content of which the authority does not exceed the first electronic certificate upper marking authority to the first user and/or the second user if the total business amount reflected by the first business parameter and the second business parameter meets a first condition.
It can be seen that the above method enables the use of the first business parameter (e.g. "first order" for "car rental service") of the old user (first user) of the above business function (e.g. "car rental service"), and a second business parameter (for example, a "second order" of the "car rental service") of the new user (the second user) is associated with the first electronic certificate (for example, a coupon), if the total amount of business of the first business parameter and the second business parameter (for example, the total consumption amount of the "first order" and the "second order") meets a certain condition (for example, the total consumption amount reaches 100 yuan), the old user and/or the new user are allotted a prize (e.g., "change" consumable in the terminal), the usage rate of the old user and the usage amount of the new user can be increased, the problem that the popularization and the use of the service function are hindered due to the fact that the total amount of the service is set to be too high can be effectively avoided.
In an optional aspect of the second aspect, the server further includes: a generating unit, configured to receive registration information submitted by the second user before the first receiving unit receives the second service parameter, where the registration information includes registration time; and generating a service account according to the registration information, wherein the service account records the information of the second user for realizing the service function and the information of the second user.
In another optional scenario of the second aspect, if a total amount of services reflected by the first service parameter and the second service parameter is greater than a preset threshold, the first condition is satisfied.
In another optional scenario of the second aspect, the processing unit is specifically configured to: if the total amount of the service reflected by the first service parameter and the second service parameter satisfies a first condition, the electronic certificate content with the authority not exceeding the standard authority of the first electronic certificate is distributed to the first user and/or the second user, so that the service function is promoted effectively.
In yet another optional aspect of the second aspect, the server further includes: and the recording unit is used for recording the time for the first user to receive the first electronic certificate after the configuration unit configures the first electronic certificate for the first user.
In another optional scenario of the second aspect, the processing unit is specifically configured to: configuring a main electronic certificate for the first user and configuring an auxiliary electronic certificate for the second user, wherein the electronic certificate content of the main electronic certificate is used for deducting the electronic certificate content required by the first user when the business function is completed; the electronic certificate content of the auxiliary electronic certificate is used for deducting the content required by the second user when the business function is completed.
Therefore, the method can also distribute the main electronic certificate and the auxiliary electronic certificate in a targeted manner, so that appropriate measures are taken for the old user and the new user, and popularization and use of the business function are facilitated.
In a third aspect, an embodiment of the present application provides a server, including: the system comprises a communication interface, a memory and a processor, wherein the communication interface is used for data communication, the memory is used for storing a computer program, and the processor is configured to execute the computer program, so that the server executes the method for implementing the service function in the first aspect or any optional scheme of the first aspect.
In a fourth aspect, the present application provides a computer-readable storage medium, where the computer-readable storage medium stores a computer program, and when the computer program is processed and executed, the method described in the first aspect or any alternative of the first aspect is implemented.
In a fifth aspect, the present application provides a computer program product which, when run on a processor, implements the method described in the first aspect or any one of the alternatives of the first aspect in the embodiments of the present application.
It can be understood that the server provided by the third aspect, the computer-readable storage medium provided by the fourth aspect, and the computer product provided by the fifth aspect are all configured to execute the method for implementing the service function provided by the first aspect, and therefore, the beneficial effects that can be achieved by the server can refer to the beneficial effects in the method for implementing the service function provided by the first aspect, and are not described herein again.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the embodiments of the present application or the background art will be briefly described below.
Fig. 1 is a schematic view of a scenario for implementing a service function according to an embodiment of the present application;
fig. 2 is a flowchart illustrating a method for implementing a service function according to an embodiment of the present application;
FIG. 3 is a schematic view of a coupon scenario provided by an embodiment of the present application;
fig. 4 is a schematic view of a scenario of a first service parameter provided in an embodiment of the present application;
fig. 5 is a schematic view of a second service parameter scenario provided in an embodiment of the present application;
FIG. 6 is a schematic diagram of a scenario for verifying a first condition according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of an apparatus for implementing a service function according to an embodiment of the present application;
fig. 8 is a schematic structural diagram of an apparatus for implementing another service function according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be described below with reference to the accompanying drawings.
Referring to fig. 1, fig. 1 is a schematic view of a coupon joint fulfillment scenario provided in an embodiment of the present application, where the scenario schematic view includes a user a101, a terminal 102, a server 103, and a user B104, where the terminal 102 may be a smart phone, a laptop, a tablet computer, a desktop computer, or other terminal devices, which is illustrated here as a smart phone, and the user a represents a first user (an old user) and the user B represents a second user (a new user). In addition, the user a and the user B may use the same type of terminal (for example, both the user a and the user B are smart phone terminals), or may use different types of terminals (for example, the user a uses a smart phone terminal, and the user B uses a desktop computer); the user a and the user B may use the same terminal (for example, both the user a and the user B use the same smartphone terminal), or may use different terminals (for example, the user a uses the smartphone a and the user B uses the smartphone B).
According to the needs of the merchant, the server issues a first electronic certificate (for example, including but not limited to a coupon, a member permission or an authorized validity period, etc., in this application, coupon 1 is taken as an example) using a business function (a "car rental service" function on the internet, a "daily good" express function on the internet, or a "reserved order" service function on the internet) to the user a through a client in the terminal, and records information of the coupon 1 of the user a (for example, a satisfaction criterion and a discount amount of the coupon, an identity identification number (ID) of the coupon, and a pickup time of the user a), wherein the client may be a client developed by the merchant or a third-party client (for example, the client is displayed in a small program manner). The server receives a first service parameter of the user a (for example, an order of the user a for using the coupon 1 through the terminal). In addition, the user a shares the ID of the coupon 1 (wherein, the ID may be a character, a barcode, a two-dimensional code or other identification number capable of identifying the coupon 1) with the user B through the terminal, and the server receives registration information submitted by the user B, generates a service account according to the registration information, and receives a second service parameter (for example, an order of the user B to use the coupon 1 through the terminal). After obtaining the order of the user A and the order of the user B, the server verifies whether the order reaches a full reduction condition (for example, the registration time of the user B is after the time that the user A receives the coupon, the order of the user B is the first order of the user B, the sum of the consumption amount of the order of the user A and the consumption amount of the order of the user B exceeds the full reduction amount), and when the detection result shows that the full reduction condition is met, the server distributes the reward which is not more than the amount marked by the coupon 1 to the user A and the user B through the terminal. For example, the server returns to the user a and the user B coupon 2 (for example, the coupon is 2/3 with the amount marked by the coupon 1 of the user a, and the coupon is 1/3 with the amount marked by the coupon 1 of the user B) through the client, and the coupon is used for deducting the amount required by completing the order of the business function; or after the user A and the user B complete orders, the server returns partial amounts marked by the account number of the user A and the account number coupon 1 of the user B.
From the above scenario fig. 1, it can be seen that the server can introduce a new user by using an old user through a method of combining the full-discount coupon, and also effectively avoid the problem that the user abandons the use due to the higher consumption amount setting of the full-discount coupon through the method of combining the full-discount coupon, thereby not only being beneficial to adding new users, but also being beneficial to promoting the sale of goods.
Referring to fig. 2, fig. 2 is a flowchart illustrating a method for implementing a service function according to an embodiment of the present application, where the method includes, but is not limited to, the following steps.
Step S201: the server configures a first electronic credential to the first user.
Wherein, the first user is a user who already uses the service function. Specifically, the server acquires information of a first user by detecting account information of the service function, configures a first electronic certificate for the first user, and records the information of the first electronic certificate. Here, a coupon 1 is taken as an illustration, please refer to fig. 3, and fig. 3 is a schematic view of a scenario of a coupon provided in an embodiment of the present application, where the schematic view includes account information 301 of the user a (first user) and information 302 of the coupon 1, where the information of the coupon 1 includes an ID of the coupon (where the ID may be a character, a barcode, a two-dimensional code, or another identification number capable of identifying the coupon 1) and a coupon criterion of the coupon, and the server configures the coupon to the user a and records the information of the coupon 1.
Step S202: the server receives a first service parameter.
The first business parameter is a business parameter generated by the user a in a process of using the business function according to information of the first electronic certificate (in the embodiment, the electronic certificate is an example of a coupon), where the first business parameter is an example of an order a of the user a. Specifically, the user a places an order by using the coupon 1 through a client of the terminal, the server receives information of an order a of the user a sent by the terminal, the information of the order a includes an order number (ccxx001A) of the order a, and the client may be a client developed by the merchant or a third party client (for example, shown in a small program form through a wechat client). Referring to fig. 4, fig. 4 is a schematic view of a scenario of a first service parameter provided, where the schematic view includes account information 401 of a user a, information 402 of an order a, and information 403 of a coupon 1, and as can be seen from fig. 4, the server receives the order a submitted by the user a using the coupon 1.
Step S203: the server receives the second service parameter.
The second service parameter is a service parameter generated in the process that a second user uses the service function according to the information of the first electronic certificate, and the second user is a user who does not use the service function; the information of the first electronic certificate used by the second user is shared by the first user to the first user, where the second service parameter is illustrated by an order B of the user B.
Specifically, before acquiring the order B, the server needs to receive registration information submitted by the user B, and generate a service account (e.g., a cat ffx0821) of the user B according to the registration information, where the registration information includes registration time, and the service account is used for recording information that the second user realizes the service function and information of the second user. The user a shares information of the coupon 1 (where the ID may be a character, a barcode, a two-dimensional code, or another identification number capable of identifying the coupon 1) with a user B (a second user), the user B fills in the information of the coupon 1 (for example, the ID of the coupon 1) through a client of a terminal and places an order, and the server receives information of an order B of the user B transmitted by the terminal, and the information of the order B includes an order number (ccxx002B) of the order B. Referring to fig. 5, fig. 5 is a schematic view of a scenario of a first service parameter provided, where the schematic view includes account information 501 of a user B, information 502 of an order a, and information 503 of a coupon 1, and as can be seen from fig. 5, the server receives the order a submitted by the user a using the coupon 1.
Step S204: if the total amount of the services reflected by the first service parameter and the second service parameter meets a first condition, distributing electronic certificate contents with the authority not exceeding the first electronic certificate signing authority to the first user and/or the second user (in the embodiment of the application, the authority of the electronic certificate and the contents of the electronic certificate take the amount of the coupon as an example, namely, the total amount is fully reduced).
Specifically, after acquiring the order of the user a and the order of the user B, the server verifies whether the order reaches a full reduction condition (for example, the registration time of the user B is after the time that the user a takes the coupon; the order of the user B is the first order of the user B; the sum of the consumption amounts of the order of the user a and the order of the user B exceeds a full reduction amount), and when the detection result indicates that the full reduction condition is met, the server distributes the reward which is not more than the amount marked by the coupon 1 to the user a and the user B through the terminal, so that the service function is promoted effectively. Referring to fig. 6, fig. 6 is a schematic view of a scenario for verifying a first condition, where the schematic view includes information 601 of a user a, information 602 of a user B, and determination information 604, and as can be seen from fig. 6, the server can perform determination on three items of verification information according to an order a of the user a and an order B of the user B, and when all three items of verification information are "yes", the server determines that a result satisfies the first condition.
When the verification result is that the first condition is met, the server returns the coupon 2 (for example, the coupon is a main coupon returned to 2/3 with the amount marked by the coupon 1 of the user A and is a secondary coupon returned to 1/3 with the amount marked by the coupon 1 of the user B) to the user A and the user B through the client, and the coupon is used for deducting the amount required when the order of the business function is completed; alternatively, the server returns a partial amount to user A's account and user B's account coupon 1 after both user A and user B complete the order (e.g., "change" to 2/3 for the amount indicated by user A coupon 1 and "change" to 1/3 for the amount indicated by user A coupon 1). It can be seen that the method can pertinently allocate the corresponding amounts of the user A and the user B, thereby taking appropriate measures for the old user and the new user, and being beneficial to the popularization and the use of the service function.
In the method depicted in fig. 2, the server is able to assign a first business parameter (e.g., "first order" for "car rental service") of an old user (first user) using the business function (e.g., "car rental service") described above, and a second business parameter (for example, a "second order" of the "car rental service") of the new user (the second user) is associated with the first electronic certificate (for example, a coupon), if the total amount of business of the first business parameter and the second business parameter (for example, the total consumption amount of the "first order" and the "second order") meets a certain condition (for example, the total consumption amount reaches 100 yuan), the old user and/or the new user are allotted a prize (e.g., "change" consumable in the terminal), the usage rate of the old user and the usage amount of the new user can be increased, the problem that the popularization and the use of the service function are hindered due to the fact that the total amount of the service is set to be too high can be effectively avoided.
While the method of the embodiments of the present application has been described in detail above, to facilitate better implementation of the above-described aspects of the embodiments of the present application, the apparatus of the embodiments of the present application is provided below accordingly.
Referring to fig. 7, fig. 7 is a schematic structural diagram of an apparatus 70 for implementing a service function according to an embodiment of the present application, where the server may include a configuration unit 701, a first receiving unit 702, a second receiving unit 703, and a processing unit 704, where details of each unit are described below.
A configuration unit 701, configured to configure a first electronic certificate to a first user, where the first user is a user who has used the service function;
a first receiving unit 702, configured to receive a first service parameter, where the first service parameter is a service parameter generated by the first user in a process of using the service function according to the information of the first electronic certificate;
a second receiving unit 703, configured to receive a second service parameter, where the second service parameter is a service parameter generated by a second user in a process of using the service function according to the information of the first electronic certificate, and the second user is a user who does not use the service function; the information of the first electronic certificate used by the second user is shared by the first user to the first user;
a processing unit 704, configured to assign, to the first user and/or the second user, an electronic certificate content whose authority does not exceed the first electronic certificate tagging authority if a total amount of services reflected by the first service parameter and the second service parameter satisfies a first condition.
In an implementable aspect, the server further includes: a generating unit, configured to receive registration information submitted by the second user before the first receiving unit receives the second service parameter, where the registration information includes registration time; and generating a service account according to the registration information, wherein the service account records the information of the second user for realizing the service function and the information of the second user.
In another implementation, if the total amount of the services reflected by the first service parameter and the second service parameter is greater than a preset threshold, the first condition is satisfied.
In another implementation, the processing unit is specifically configured to: if the total amount of the service reflected by the first service parameter and the second service parameter satisfies a first condition, the electronic certificate content with the authority not exceeding the standard authority of the first electronic certificate is distributed to the first user and/or the second user, so that the service function is promoted effectively.
In another practical aspect, the server further includes: and the recording unit is used for recording the time for the first user to receive the first electronic certificate after the configuration unit configures the first electronic certificate for the first user.
In another implementation, the processing unit is specifically configured to: configuring a main electronic certificate for the first user and configuring an auxiliary electronic certificate for the second user, wherein the amount of the main electronic certificate is used for deducting the amount required by the first user to complete the service function; the amount certificate of the auxiliary reward voucher is used for deducting the amount required by the second user to complete the service function.
Therefore, the method can also distribute the main electronic certificate and the auxiliary electronic certificate in a targeted manner, so that appropriate measures are taken for the old user and the new user, and popularization and use of the business function are facilitated.
It should be noted that, in the embodiment of the present application, the specific implementation of each unit may also correspond to the corresponding description of the method embodiment shown in fig. 2.
In the server depicted in fig. 7, the server is capable of assigning a first business parameter (e.g., "first order" for "car rental service") of an old user (first user) to use the business function (e.g., "car rental service") described above, and a second business parameter (for example, a "second order" of the "car rental service") of the new user (the second user) is associated with the first electronic certificate (for example, a coupon), if the total amount of business of the first business parameter and the second business parameter (for example, the total consumption amount of the "first order" and the "second order") meets a certain condition (for example, the total consumption amount reaches 100 yuan), the old user and/or the new user are allotted a prize (e.g., "change" consumable in the terminal), the usage rate of the old user and the usage amount of the new user can be increased, the problem that the popularization and the use of the service function are hindered due to the fact that the total amount of the service is set to be too high can be effectively avoided.
Referring to fig. 8, fig. 8 is a schematic structural diagram of an apparatus 80 for implementing another service function according to an embodiment of the present application. The server 80 includes a communication interface 801, a memory 802, and a processor 803, where the communication interface 801, the memory 802, and the processor 803 may be connected by a bus or in other ways, and the embodiment of the present application is exemplified by being connected by a bus.
The communication interface 801 is used for data communication, and the memory 802 may be a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM), or a portable read-only memory (CD-ROM), but is not limited thereto, and the memory 804 is used for storing related instructions and data; the processor 803 may be one or more Central Processing Units (CPUs), that is, a computation core and a control center of the diagnostic device, and is configured to analyze various instructions and data inside the diagnostic device, and in the case that the processor 803 is one CPU, the CPU may be a single-core CPU or a multi-core CPU.
The processor 803 of the apparatus 80 is configured to read the program code stored in the memory 802, and performs the following operations: configuring a first electronic certificate to a first user through a communication interface, wherein the first user is a user who uses the service function; receiving a first service parameter through a communication interface, wherein the first service parameter is a service parameter generated in a process that the first user uses the service function according to the information of the first electronic certificate; receiving a second service parameter through a communication interface, wherein the second service parameter is a service parameter generated in a process that a second user uses the service function according to the information of the first electronic certificate, and the second user is a user who does not use the service function; the information of the first electronic certificate used by the second user is shared by the first user to the first user; if the total amount of the services reflected by the first service parameter and the second service parameter meets a first condition, distributing electronic certificate contents with the authority not exceeding the first electronic certificate uploading authority to the first user and/or the second user through a communication interface.
In an implementable scenario, before receiving the second service parameter through the communication interface, the method further includes: receiving the registration information submitted by the second user; and generating a service account according to the registration information, wherein the service account is used for recording the information of the second user for realizing the service function and the information of the second user.
In another implementation, if the total amount of the services reflected by the first service parameter and the second service parameter is greater than a preset threshold, the first condition is satisfied.
In another embodiment, if the total amount of the services reflected by the first service parameter and the second service parameter satisfies a first condition, the method for allocating the electronic certificate content with the authority not exceeding the tagging authority of the first electronic certificate to the first user and/or the second user through a communication interface includes: if the total amount of the service reflected by the first service parameter and the second service parameter satisfies a first condition, the electronic certificate content with the authority not exceeding the standard authority of the first electronic certificate is distributed to the first user and/or the second user, so that the service function is promoted effectively.
In another practical solution, after configuring the first electronic certificate to the first user through the communication interface, the method further includes: and recording the time of the first user receiving the first electronic certificate.
In another embodiment, the assigning the electronic certificate content with the authority not exceeding the first electronic certificate tagging authority to the first user and/or the second user through the communication interface includes: configuring a main electronic certificate for the first user and an auxiliary electronic certificate for the second user through a communication interface, wherein the amount of the main electronic certificate is used for deducting the amount required by the first user to complete the service function; the amount certificate of the auxiliary reward voucher is used for deducting the amount required by the second user to complete the service function.
It should be noted that, in the embodiment of the present application, the specific implementation of each unit may also correspond to the corresponding description of the method embodiment shown in fig. 2.
In the server depicted in fig. 8, the server is capable of assigning a first business parameter (e.g., "first order" for "car rental service") of an old user (first user) to use the business function (e.g., "car rental service") described above, and a second business parameter (for example, a "second order" of the "car rental service") of the new user (the second user) is associated with the first electronic certificate (for example, a coupon), if the total amount of business of the first business parameter and the second business parameter (for example, the total consumption amount of the "first order" and the "second order") meets a certain condition (for example, the total consumption amount reaches 100 yuan), the old user and/or the new user are allotted a prize (e.g., "change" consumable in the terminal), the usage rate of the old user and the usage amount of the new user can be increased, the problem that the popularization and the use of the service function are hindered due to the fact that the total amount of the service is set to be too high can be effectively avoided.
Embodiments of the present application also provide a computer-readable storage medium having stored therein instructions, which when executed on a computer or processor, cause the computer or processor to perform one or more steps of any one of the methods described above. The respective constituent modules of the signal processing diagnosis apparatus may be stored in the computer-readable storage medium if they are implemented in the form of software functional units and sold or used as separate products.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. The processes or functions described above in accordance with the embodiments of the present application occur wholly or in part upon loading and execution of the above-described computer program instructions on a computer. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable diagnostic devices. The computer instructions may be stored on or transmitted over a computer-readable storage medium. The computer instructions may be transmitted from one website site, computer, server, or data center to another website site, computer, server, or data center via wired (e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that includes one or more of the available media. The usable medium may be a magnetic medium (e.g., a floppy disk, a hard disk, a magnetic tape), an optical medium (e.g., a DVD), or a semiconductor medium (e.g., a Solid State Disk (SSD)), etc.
In summary, by implementing the embodiment of the present application, the terminal can associate the first electronic certificate (for example, an ID of a coupon) configured to the first user in the first city with the identity (for example, a mobile phone number of the new user) input by the old user, and the server adds the new user according to the associated first electronic certificate (for example, the coupon), so that not only is the usage rate of the old user on the business function improved, but also the usage number of the new user is increased, which is beneficial to popularization and usage of the business function.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and can include the processes of the embodiments of the methods described above when the computer program is executed. And the aforementioned storage medium includes: various media capable of storing program codes, such as ROM, RAM, magnetic disk or optical disk, can be combined arbitrarily without conflict.
The above disclosure is only for the purpose of illustrating the preferred embodiments of the present application and is not intended to limit the scope of the present application, which is defined by the appended claims.

Claims (10)

1. A method for implementing service functions is characterized by comprising the following steps:
configuring a first electronic certificate to a first user, wherein the first user is a user who uses the service function;
receiving a first service parameter, wherein the first service parameter is a service parameter generated in a process that the first user uses the service function according to the information of the first electronic certificate;
receiving a second service parameter, wherein the second service parameter is a service parameter generated in a process that a second user uses the service function according to the information of the first electronic certificate, and the second user is a user who does not use the service function; the information of the first electronic certificate used by the second user is shared by the first user to the first user;
and if the total amount of the services reflected by the first service parameter and the second service parameter meets a first condition, distributing electronic certificate content with the authority not exceeding the authority marked by the first electronic certificate to the first user and/or the second user.
2. The method of claim 1, wherein before receiving the second traffic parameter, further comprising:
receiving registration information submitted by the second user;
and generating a service account according to the registration information, wherein the service account is used for recording the information of the second user for realizing the service function and the information of the second user.
3. The method of claim 1, wherein the first condition is satisfied if a total amount of traffic reflected by the first traffic parameter and the second traffic parameter is greater than a preset threshold.
4. The method according to claim 3, wherein if the total amount of the services reflected by the first service parameter and the second service parameter satisfies a first condition, assigning the electronic certificate content whose right does not exceed the right marked by the first electronic certificate to the first user and/or the second user comprises:
and under the condition that the registration time in the registration information of the second user is after the time that the first user receives the first electronic certificate and the second service parameter is a service parameter generated for the first time when the second user uses the service function, if the total amount of services reflected by the first service parameter and the second service parameter meets a first condition, distributing electronic certificate content with the authority not exceeding the authority marked by the first electronic certificate to the first user and/or the second user.
5. The method of claim 4, wherein after configuring the first electronic credential to the first user, further comprising:
recording a time at which the first user receives the first electronic credential.
6. A method according to any of claims 1-3, wherein said assigning electronic voucher content to said first user and/or said second user having rights not exceeding the rights marked by said first electronic voucher comprises:
configuring a main electronic certificate for the first user and configuring an auxiliary electronic certificate for the second user, wherein the amount of the main electronic certificate is used for deducting the amount required by the first user when the business function is completed, and the content of the electronic certificate of the auxiliary electronic certificate is used for deducting the content required by the second user when the business function is completed.
7. An apparatus for implementing a service function, wherein the server comprises:
a configuration unit, configured to configure a first electronic certificate to a first user, where the first user is a user who has used the service function;
a first receiving unit, configured to receive a first service parameter, where the first service parameter is a service parameter generated by the first user in a process of using the service function according to the information of the first electronic certificate;
a second receiving unit, configured to receive a second service parameter, where the second service parameter is a service parameter generated by a second user in a process of using the service function according to the information of the first electronic certificate, and the second user is a user who does not use the service function; the information of the first electronic certificate used by the second user is shared by the first user to the first user;
and the processing unit is used for distributing electronic certificate contents with the authority not exceeding the authority marked by the first electronic certificate to the first user and/or the second user if the total business amount reflected by the first business parameter and the second business parameter meets a first condition.
8. The server according to claim 7, wherein the processing unit is specifically configured to:
configuring a main electronic certificate for the first user and configuring an auxiliary electronic certificate for the second user, wherein the amount of the main electronic certificate is used for deducting the amount required by the first user when the business function is completed, and the content of the electronic certificate of the auxiliary electronic certificate is used for deducting the content required by the second user when the business function is completed.
9. A server, comprising: a communication interface for data communication, a memory for storing a computer program, and a processor configured to execute the computer program to cause the server to implement the method of service functionality of any of claims 1 to 6.
10. A computer-readable storage medium, characterized in that it stores a computer program which, when being processed and executed, implements the method of service function implementation of any one of claims 1 to 6.
CN202010458437.5A 2020-05-26 2020-05-26 Method for realizing service function and server Pending CN111582949A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010458437.5A CN111582949A (en) 2020-05-26 2020-05-26 Method for realizing service function and server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010458437.5A CN111582949A (en) 2020-05-26 2020-05-26 Method for realizing service function and server

Publications (1)

Publication Number Publication Date
CN111582949A true CN111582949A (en) 2020-08-25

Family

ID=72125371

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010458437.5A Pending CN111582949A (en) 2020-05-26 2020-05-26 Method for realizing service function and server

Country Status (1)

Country Link
CN (1) CN111582949A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112346628A (en) * 2020-09-27 2021-02-09 北京淇瑀信息科技有限公司 Special shared resource certificate management method, system and electronic equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106204041A (en) * 2016-07-14 2016-12-07 腾讯科技(深圳)有限公司 Card certificate uses system, method and device
CN108229961A (en) * 2018-01-02 2018-06-29 北京客度科技有限公司 A kind of shared method that consumption card is shared using other people
CN108428151A (en) * 2018-03-09 2018-08-21 拉扎斯网络科技(上海)有限公司 A kind of single method and apparatus of spelling
WO2020024929A1 (en) * 2018-08-03 2020-02-06 华为技术有限公司 Method for upgrading service application range of electronic identity card, and terminal device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106204041A (en) * 2016-07-14 2016-12-07 腾讯科技(深圳)有限公司 Card certificate uses system, method and device
CN108229961A (en) * 2018-01-02 2018-06-29 北京客度科技有限公司 A kind of shared method that consumption card is shared using other people
CN108428151A (en) * 2018-03-09 2018-08-21 拉扎斯网络科技(上海)有限公司 A kind of single method and apparatus of spelling
WO2020024929A1 (en) * 2018-08-03 2020-02-06 华为技术有限公司 Method for upgrading service application range of electronic identity card, and terminal device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
朱少锋, 北京:机械工业出版社 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112346628A (en) * 2020-09-27 2021-02-09 北京淇瑀信息科技有限公司 Special shared resource certificate management method, system and electronic equipment

Similar Documents

Publication Publication Date Title
US11423374B2 (en) Application of dynamic tokens
CN108804881B (en) Controlled application distribution
US20150039457A1 (en) System for syndicating subscriptions with retailers
US20150025950A1 (en) Method and system for providing configurable variable revenue sharing in online commerce
WO2017084245A1 (en) Method and apparatus for processing purchase request
US20140222611A1 (en) System and method for a curator recommended sale of commodities
KR102260580B1 (en) Advertisement system and advertisement providing method based on blockchain platform
US20140208399A1 (en) Method and system for accessing a computing resource
CN104364779B (en) Service provider system, service computer and terminal
US20140330647A1 (en) Application and service selection for optimized promotion
CN110401630B (en) Transaction certificate verification method, device, electronic equipment and medium
KR20200027166A (en) Method for providing reward for sharing contents based social network
CN111461763A (en) Resource allocation method and device
US10325252B2 (en) Payment management apparatus, payment management method, and storage medium
CN113179282A (en) Method and device for merging account numbers and server
JP6944277B2 (en) Information processing methods, information processing devices, and programs
JP2015232806A (en) Point management device, point management method, and program
US20140358713A1 (en) Method and system for bulk purchase negotiating using an ad hoc online group
CN111582949A (en) Method for realizing service function and server
CN110266686B (en) Data sharing method, device, equipment and computer readable storage medium
JP7315307B2 (en) Information processing method, program, and information processing device
CN112365303B (en) Resource verification and cancellation method
CN111612507A (en) Financial resource allocation method and device and electronic equipment
CN111539777A (en) Method, server and terminal for realizing service function
CN111709838A (en) Transaction method and related equipment based on intellectual property standardized digital assets

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200825

RJ01 Rejection of invention patent application after publication