CN111611513B - Page display method and device based on user identity information and electronic equipment - Google Patents

Page display method and device based on user identity information and electronic equipment Download PDF

Info

Publication number
CN111611513B
CN111611513B CN202010281875.9A CN202010281875A CN111611513B CN 111611513 B CN111611513 B CN 111611513B CN 202010281875 A CN202010281875 A CN 202010281875A CN 111611513 B CN111611513 B CN 111611513B
Authority
CN
China
Prior art keywords
page
user
display
additional
layout data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010281875.9A
Other languages
Chinese (zh)
Other versions
CN111611513A (en
Inventor
陈博
郑盛麟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Qiyue Information Technology Co Ltd
Original Assignee
Shanghai Qiyue Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Qiyue Information Technology Co Ltd filed Critical Shanghai Qiyue Information Technology Co Ltd
Priority to CN202010281875.9A priority Critical patent/CN111611513B/en
Publication of CN111611513A publication Critical patent/CN111611513A/en
Application granted granted Critical
Publication of CN111611513B publication Critical patent/CN111611513B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/958Organisation or management of web site content, e.g. publishing, maintaining pages or automatic linking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates
    • G06Q30/0235Discounts or incentives, e.g. coupons or rebates constrained by time limit or expiration date

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Finance (AREA)
  • Databases & Information Systems (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • General Engineering & Computer Science (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Game Theory and Decision Science (AREA)
  • Data Mining & Analysis (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses a page display method based on user identity information, which comprises the following steps: receiving a first page access operation instruction of a user in a user terminal application; generating and sending first page access request information to a server according to an operation instruction, wherein the first page access request file comprises user identity information; if the user identity information meets the additional page display condition, acquiring page layout data, wherein the page layout data comprises first page layout data and additional page layout data; the user terminal application analyzes the page layout data to generate a first page and an additional page. The method and the device can acquire the service state according to the identity information of the requesting user and generate the strong prompt information, so that the resource waste loss of the user is avoided while the service activity conversion rate is improved, and better user experience is brought.

Description

Page display method and device based on user identity information and electronic equipment
Technical Field
The present invention relates to the field of computer information processing, and in particular, to a page display method and apparatus based on user identity information, an electronic device, and a computer readable medium.
Background
With the popularization of technology development application and mobile intelligent terminals, network consumption becomes one of the important ways of consumption in daily life of people. In the internet marketing campaign, the release of various types of marketing resources (cash rewards, coupons, etc.) is one of the primary means of actuation. The user uses the marketing subsidy to achieve the task, action or condition appointed by the activity, so that effective conversion is brought, and the main purpose of issuing marketing resources by the activity is achieved.
In the actual participation or operation process of the user, various factors are disturbed or influenced, so that the user forgets, misses or ignores various time-limited offers which can be used. Therefore, a system reminding function of the marketing resource approaching to the validity period is provided, and a user is reminded to timely use various preferential patches. In the prior art, a mode of sending out an in-application message when the marketing resource is close to the validity period is often adopted to remind a user, but the weak prompting mode is often ignored due to the fact that the message is closed or the message is not obvious enough, so that loss is caused to the user, and bad use experience is brought.
Accordingly, there is a need for a new method, apparatus, electronic device, and computer readable medium for displaying pages based on user identity information.
The above information disclosed in the background section is only for enhancement of understanding of the background of the disclosure and therefore it may include information that does not form the prior art that is already known to a person of ordinary skill in the art.
Disclosure of Invention
In view of the above, the present disclosure provides a method, an apparatus, an electronic device, and a computer readable medium for displaying a page based on user identity information, which can obtain a service state according to identity information of a requesting user and generate strong prompt information, so that resource waste loss of the user is avoided while service activity conversion rate is improved, and better user experience is further brought.
Other features and advantages of the present disclosure will be apparent from the following detailed description, or may be learned in part by the practice of the disclosure.
According to an aspect of the present disclosure, a page display method based on user identity information is provided, which is characterized by comprising:
receiving a first page access operation instruction of a user in a user terminal application;
generating and sending a first page access request file to a server according to the operation instruction, wherein the first page access request file comprises user identity information;
if the user identity information meets the additional page display condition, acquiring page layout data, wherein the page layout data comprises first page layout data and additional page layout data;
and the user terminal application analyzes the page layout data to generate a first page and an additional page.
Optionally, the page presentation condition includes: the user has a first business task, and the distance from the first business task to the expiration date is smaller than a preset threshold.
Optionally, the method further comprises: acquiring the user service task according to the user identity information; and if the user has a first business task and the distance expiration date of the first business task is smaller than a preset threshold value, judging that the user meets the accessory page display condition.
Optionally, the page layout data includes: general components, attribute data, content data, and action handling functions.
Optionally, the method further comprises: and generating additional page content data based on the first business task state information of the user, wherein the first business task state information comprises the first business task introduction information, expiration date information and residual time information from the expiration date.
Optionally, the additional page layout data further includes additional page presentation rules configured based on the user state information.
Optionally, the additional page presentation rule includes: the frequency and duration of the display.
Optionally, the method further comprises: the additional page is shown above the first page in a floating layer.
Optionally, the additional page includes a content display area, a mask area, and a closing mark area, wherein the content display area is used for displaying the additional page content data.
Optionally, the method further comprises: receiving a second operation instruction of a user in a content display area and a closing mark area of the additional page; and performing event response based on the second operation instruction.
According to an aspect of the present disclosure, a page display device based on user identity information is provided, including:
the instruction module is used for receiving a first page access operation instruction of a user in the user terminal application;
the sending module is used for generating and sending a first page access request file to the server according to the operation instruction, wherein the first page access request file comprises user identity information;
the acquisition module is used for acquiring page layout data if the user identity information meets the additional page display condition, wherein the page layout data comprises first page layout data and additional page layout data;
and the analysis display module is used for analyzing the page layout data to generate a first page and an additional page.
Optionally, the method further comprises: the judging module is used for judging whether the user identity information meets an additional page display condition or not, the page display condition comprises that the user has a first business task, and the distance expiration date of the first business task is smaller than a preset threshold value.
Optionally, the method further comprises: the extraction module is used for acquiring the user service task according to the user identity information; and the judging module judges that the user meets the accessory page display condition if the user has a first service task and the distance expiration date of the first service task is smaller than a preset threshold value.
Optionally, the page layout data includes: general components, attribute data, content data, and action handling functions.
Optionally, the method further comprises: and the generation module is used for generating additional page content data based on the first business task state information of the user, wherein the first business task state information comprises the first business task introduction information, expiration date information and residual time information from the expiration date.
Optionally, the additional page layout data generated by the generating module further includes additional page presentation rules configured based on the user status information.
Optionally, the additional page display rule includes a display frequency and a display duration.
Optionally, the method further comprises: the additional page is shown above the first page in a floating layer.
Optionally, the additional page includes a content display area, a mask area, and a closing mark area, wherein the content display area is used for displaying the additional page content data.
Optionally, the instruction module may be further configured to receive a second operation instruction of the user in the content display area and the closing mark area of the additional page; and performing event response based on the second operation instruction.
According to an aspect of the present disclosure, there is provided an electronic device including: one or more processors; a storage means for storing one or more programs; when the one or more programs are executed by the one or more processors, the one or more processors are caused to implement the methods as described above.
According to an aspect of the present disclosure, a computer-readable medium is presented, on which a computer program is stored, which program, when being executed by a processor, implements a method as described above.
According to the page display method, the page display device, the electronic equipment and the computer readable medium based on the user identity information, a first page access operation instruction of a user is received in a user terminal application; generating and sending a first page access request file to a server according to the operation instruction, wherein the first page access request file comprises user identity information; if the user identity information meets the additional page display condition, acquiring page layout data, wherein the page layout data comprises first page layout data and additional page layout data; the user terminal application analyzes the page layout data to generate a first page and an additional page, can acquire service states and generate strong prompt information according to identity information of a requesting user, improves service activity conversion rate, avoids resource waste loss of the user, and further brings better user experience.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
In order to make the technical problems solved by the present invention, the technical means adopted and the technical effects achieved more clear, specific embodiments of the present invention will be described in detail below with reference to the accompanying drawings. It should be noted, however, that the drawings described below are merely illustrative of exemplary embodiments of the present invention and that other embodiments of the present invention may be derived from these drawings by those skilled in the art without undue effort.
Fig. 1 is a system block diagram illustrating a method and apparatus for user identity information based presentation, according to an exemplary embodiment.
Fig. 2 is a flow chart illustrating a method of page presentation based on user identity information, according to an exemplary embodiment.
Fig. 3 is a flowchart illustrating a page layout content generation method according to an exemplary embodiment.
Fig. 4 is a block diagram illustrating a page presentation device based on user identity information according to an exemplary embodiment.
Fig. 5 is a block diagram of an electronic device, according to an example embodiment.
Fig. 6 is a block diagram of a computer-readable medium shown according to an example embodiment.
Detailed Description
Exemplary embodiments of the present invention will now be described more fully with reference to the accompanying drawings. However, the exemplary embodiments can be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. Rather, these exemplary embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of the invention to those skilled in the art. The same reference numerals in the drawings denote the same or similar elements, components or portions, and thus a repetitive description thereof will be omitted.
The features, structures, characteristics or other details described in a particular embodiment do not exclude that may be combined in one or more other embodiments in a suitable manner, without departing from the technical idea of the invention.
In the description of specific embodiments, features, structures, characteristics, or other details described in the present invention are provided to enable one skilled in the art to fully understand the embodiments. However, it is not excluded that one skilled in the art may practice the present invention without one or more of the specific features, structures, characteristics, or other details.
The flow diagrams depicted in the figures are exemplary only, and do not necessarily include all of the elements and operations/steps, nor must they be performed in the order described. For example, some operations/steps may be decomposed, and some operations/steps may be combined or partially combined, so that the order of actual execution may be changed according to actual situations.
The block diagrams depicted in the figures are merely functional entities and do not necessarily correspond to physically separate entities. That is, the functional entities may be implemented in software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor devices and/or microcontroller devices.
It should be understood that although the terms first, second, third, etc. may be used herein to describe various devices, elements, components or portions, this should not be limited by these terms. These words are used to distinguish one from the other. For example, a first device may also be referred to as a second device without departing from the spirit of the invention.
The term "and/or" and/or "includes all combinations of any of the associated listed items and one or more.
Fig. 1 is a system block diagram illustrating a method and apparatus for displaying a page based on user identity information according to an exemplary embodiment.
As shown in fig. 1, the system architecture 10 may include terminal devices 101, 102, 103, a network 104, and a server 105. The network 104 is used as a medium to provide communication links between the terminal devices 101, 102, 103 and the server 105. The network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, among others.
The user may interact with the server 105 via the network 104 using the terminal devices 101, 102, 103 to receive or send messages or the like. Various communication mobile terminal applications, such as financial service type applications, shopping type applications, web browser applications, instant messaging tools, mailbox mobile terminals, social platform software, etc., can be installed on the terminal devices 101, 102, 103.
The terminal devices 101, 102, 103 may be a variety of electronic devices having a display screen and supporting web browsing, including but not limited to smartphones, tablets, laptop and desktop computers, and the like.
The server 105 may be a server providing various services, such as a background management server providing support for financial service-like websites browsed by the user using the terminal devices 101, 102, 103. The background management server may perform analysis and other processes on the received user data, and feed back the processing result (for example, a page to be displayed) to the terminal devices 101, 102, and 103.
The terminal device 101, 102, 103 may receive a first page access operation instruction of a user, for example, in a user terminal application; the terminal equipment 101, 102, 103 generates and sends a first page access request file to the server according to the operation instruction; the terminal device 101, 102, 103 may, for example, acquire page layout data if the user identity information satisfies an additional page display condition, where the page layout data includes first page layout data and additional page layout data; the terminal device 101, 102, 103 may, for example, parse the page layout data to generate a first page and additional pages.
The terminal device 101, 102, 103 may further receive a second operation instruction of the user, for example, in the content display area and the closing mark area of the additional page; the terminal device 101, 102, 103 may also perform an event response, e.g. based on said second operation instruction.
It should be noted that, the mobile terminal page display method provided by the embodiments of the present disclosure may be executed by the terminal devices 101, 102, 103, and accordingly, the mobile terminal page display apparatus may be set in the terminal devices 101, 102, 103.
Fig. 2 is a flow chart illustrating a method of page presentation based on user identity information, according to an exemplary embodiment. The page presentation method based on the user identity information comprises steps S201-S204.
As shown in fig. 2, in step S201, a first page access operation instruction is received. And receiving a first page access operation instruction of the user in the user terminal equipment application. Further, the operation instruction may include an instruction issued in a touchable manner, such as selection, touch, input, etc., by the user, or may include an instruction issued in other forms, such as voice input, etc.
In step S202, a first page access request is transmitted. The first page access request information is generated according to the operation instruction received in step S201 and transmitted to the server. Optionally, the first page access request information includes a first page address and identity information of the user. Further, the identity information of the user may include an identity code of the user, a mobile phone number, a social platform number, a machine number, and the like, which may indicate the identity of the user, and a network key derived based on the codes.
In step S203, page layout data is acquired. And if the identity information of the user meets the additional page display condition, acquiring page layout data generated by the server based on the user access request. The page layout data includes first page layout data and additional page layout data.
Optionally, the page layout data may include generic components, attribute data, content data, and action handling functions in particular.
Wherein the general components may include, but are not limited to, list components, button components, text components, picture components, etc., which are the basic elements that make up the presentation page.
The attribute data is a constraint condition for the presentation mode of the basic elements in the specific page, and the basic elements of the page are presented in a specified mode through configuring the attribute data.
Content data is a collection of presentation specific content in a page.
The action handling function is a handling function of user actions when interacting with a user, including but not limited to click handling functions, long press handling functions, slide handling functions, etc.
Further, the method comprises a general component of page layout data, attribute data, content data and action processing functions, and further comprises a combination display rule for specifically restricting the combination mode of each element and the display rule of the page.
Optionally, the service end integrates the general component, the attribute data, the content data, the action processing function and the configured presentation rule based on the user request to configure the related parameters, and sends the integrated presentation rule to the user terminal for use through the network.
Optionally, the general component, the attribute data, the content template and the action processing function may be integrated in the user application in advance, the server side forms specific content and display rules according to the user access request, and sends the specific content and display rules to the user terminal through the network, where the user terminal obtains the specific content and display rules for displaying the page.
Optionally, if the user identity information does not meet the additional page display condition, generating a page layout file, wherein the page layout file comprises the first page layout file.
In step S204, the rendering generates a presentation page. And the user terminal application analyzes the page layout data, and uses the display rule to configure corresponding parameter rendering to generate a first page and an additional page.
Optionally, the additional page presentation rules may include a duration of presentation, a frequency of presentation. The display may be performed, for example, for 3 seconds in a single display, only the first opening per day, etc. Furthermore, the display rule may be configured by judging the display frequency each time an access request is made to the server, or by buffering the page data locally, and when the first page needs to be accessed again, monitoring the display frequency by using a local monitoring rule to determine the adopted display rule.
Optionally, the first page and the additional page are presented to the user in a specified manner, wherein the specified manner includes, but is not limited to, floating window, floating layer, banner, and the like. When the display is performed in the form of a floating layer, the additional page comprises a content display area, a mask area and a closing mark area, and the content display area is used for displaying the content data of the additional page.
Optionally, receiving a second operation instruction of the user in the content display area and the closing mark area of the additional page; and performing event response based on the second operation instruction.
Fig. 3 is a flowchart illustrating a page layout content generation method according to an exemplary embodiment. The page layout content generation method is applied to the page display method based on the user identity information as shown in fig. 2, and is completed at the server side. The page layout content generating method includes steps S301 to S305.
As shown in fig. 3, in step S301, user identity information is acquired. The server acquires the first page access request information of the user sent in step S202 through the network, and extracts the content about the user identity information. The user identity information may include, but is not limited to, a user's identity code, a cell phone number, a social platform number, a machine number, etc. codes that may indicate the user's identity and network keys derived based on these codes.
In step S302, service ownership is judged. And determining the current user according to the user identity information, inquiring the service of the current user, and judging whether the current user has the first service task or not. Optionally, when the user obtains the first service task, a code is given to the user to be used as a unique certificate of the first service task, and the content, the profile, the obtaining date, the expiration date and other first service attribute data of the first service task of the user can be obtained by inquiring the code.
If the user has the first service task, the process proceeds to step S303.
In step S303, a time limit is determined. And for the user with the first service task, acquiring the content, the brief introduction, the acquisition date and the expiration date of the first service task of the user through the code of the user, comparing the current time with the object, and judging the user through the judgment if the current time is smaller than the preset threshold value from the expiration date. Optionally, the preset threshold may be configured and modified in advance according to the attribute of the service activity.
If the user passes the judgment of step S303, the process proceeds to step S304.
In step S304, the first page and the additional page layout content are configured. Through the judgment in step S302 and step S303, the user meets the condition for displaying the additional page, and configures additional page layout content for the user, where the additional page may be used to display the relevant content of the first service task of the user, including, but not limited to, first service task introduction information, expiration date information, and remaining time information from the expiration date.
If the user does not pass through either step S302 or step S303, the process proceeds to step S305.
In step S305, the first page layout content is configured.
Those skilled in the art will appreciate that all or part of the steps implementing the above-described embodiments are implemented as a program (computer program) executed by a computer data processing apparatus. The above-described method provided by the present invention can be implemented when the computer program is executed. Moreover, the computer program may be stored in a computer readable storage medium, which may be a readable storage medium such as a magnetic disk, an optical disk, a ROM, a RAM, or a storage array composed of a plurality of storage media, for example, a magnetic disk or a tape storage array. The storage medium is not limited to a centralized storage, but may be a distributed storage, such as cloud storage based on cloud computing.
The following describes apparatus embodiments of the invention that may be used to perform method embodiments of the invention. Details described in the embodiments of the device according to the invention should be regarded as additions to the embodiments of the method described above; for details not disclosed in the embodiments of the device according to the invention, reference may be made to the above-described method embodiments.
Fig. 4 is a block diagram illustrating a page presentation device based on user identity information according to an exemplary embodiment. As shown in fig. 5, the page display device 40 based on user information includes: instruction module 401, sending module 402, extracting module 403, judging module 404, generating module 405, obtaining module 406, and analyzing and displaying module 407.
The instruction module 401 is configured to receive a first page access operation instruction of a user in a user terminal application.
Further, the operation instruction may include an instruction issued in a touchable manner, such as selection, touch, input, etc., by the user, or may include an instruction issued in other forms, such as voice input, etc.
And the sending module 402 is configured to generate and send a first page access request file to the server according to the operation instruction.
Optionally, the first page access request information includes a first page address and identity information of the user. Further, the identity information of the user may include an identity code of the user, a mobile phone number, a social platform number, a machine number, and the like, which may indicate the identity of the user, and a network key derived based on the codes.
And the extracting module 403 is configured to obtain the user service task according to the user identity information.
The judging module 404 is configured to judge whether the user identity information meets an additional page display condition, where the page display condition includes that the user has a first service task, and the distance deadline of the first service task is less than a preset threshold.
And the generating module 405 is configured to generate additional page content data based on the first service task status information of the user, where the first service task status information includes the first service task introduction information, the expiration date information, and the remaining time information from the expiration date.
Optionally, the additional page display rule includes a display frequency and a display duration.
Optionally, the page layout data may include generic components, attribute data, content data, and action handling functions in particular.
Wherein the general components may include, but are not limited to, list components, button components, text components, picture components, etc., which are the basic elements that make up the presentation page.
The attribute data is a constraint condition for the presentation mode of the basic elements in the specific page, and the basic elements of the page are presented in a specified mode through configuring the attribute data.
Content data is a collection of presentation specific content in a page.
The action handling function is a handling function of user actions when interacting with a user, including but not limited to click handling functions, long press handling functions, slide handling functions, etc.
Further, the method comprises a general component of page layout data, attribute data, content data and action processing functions, and further comprises a combination display rule for specifically restricting the combination mode of each element and the display rule of the page.
An obtaining module 406, configured to obtain the page layout data generated by the generating module 405, where the page layout data includes the first page layout data and the additional page layout data.
The parsing and displaying module 407 is configured to parse the page layout data to generate a first page and an additional page.
Optionally, the additional page is displayed above the first page in a floating layer. The additional page comprises a content display area, a mask area and a closing mark area, wherein the content display area is used for displaying the content data of the additional page.
Optionally, the instruction module 401 may be further configured to receive a second operation instruction of the user in the content display area and the closing mark area of the additional page; and performing event response based on the second operation instruction.
It will be appreciated by those skilled in the art that the modules in the embodiments of the apparatus described above may be distributed in an apparatus as described, or may be distributed in one or more apparatuses different from the embodiments described above with corresponding changes. The modules of the above embodiments may be combined into one module, or may be further split into a plurality of sub-modules.
The following describes an embodiment of an electronic device according to the present invention, which may be regarded as a specific physical implementation of the above-described embodiment of the method and apparatus according to the present invention. Details described in relation to the embodiments of the electronic device of the present invention should be considered as additions to the embodiments of the method or apparatus described above; for details not disclosed in the embodiments of the electronic device of the present invention, reference may be made to the above-described method or apparatus embodiments.
Fig. 5 is a block diagram of an electronic device, according to an example embodiment.
An electronic device 500 according to such an embodiment of the present disclosure is described below with reference to fig. 5. The electronic device 500 shown in fig. 5 is merely an example and should not be construed to limit the functionality and scope of use of embodiments of the present disclosure in any way.
As shown in fig. 5, the electronic device 500 is embodied in the form of a general purpose computing device. The components of electronic device 500 may include, but are not limited to: at least one processing unit 510, at least one memory unit 520, a bus 530 connecting the different system components (including the memory unit 520 and the processing unit 510), a display unit 540, etc.
Wherein the storage unit stores program code executable by the processing unit 510 such that the processing unit 510 performs steps according to various exemplary embodiments of the present disclosure described in the above-described electronic prescription flow processing methods section of the present specification. For example, the processing unit 510 may perform the steps shown in fig. 2.
The memory unit 520 may include readable media in the form of volatile memory units, such as Random Access Memory (RAM) 5201 and/or cache memory unit 5202, and may further include Read Only Memory (ROM) 5203.
The storage unit 520 may also include a program/utility 5204 having a set (at least one) of program modules 5205, such program modules 5205 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each or some combination of which may include an implementation of a network environment.
Bus 530 may be one or more of several types of bus structures including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or a local bus using any of a variety of bus architectures.
The electronic device 500 may also communicate with one or more external devices 500' (e.g., keyboard, pointing device, bluetooth device, etc.), one or more devices that enable a user to interact with the electronic device 500, and/or any device (e.g., router, modem, etc.) that enables the electronic device 500 to communicate with one or more other computing devices. Such communication may occur through an input/output (I/O) interface 550. Also, electronic device 500 may communicate with one or more networks such as a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the Internet, through network adapter 560. The network adapter 560 may communicate with other modules of the electronic device 500 via the bus 530. It should be appreciated that although not shown, other hardware and/or software modules may be used in connection with electronic device 500, including, but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, data backup storage systems, and the like.
From the above description of embodiments, those skilled in the art will readily appreciate that the exemplary embodiments described herein may be implemented in software, or may be implemented in software in combination with necessary hardware. Thus, the technical solution according to the embodiments of the present invention may be embodied in the form of a software product, which may be stored in a computer readable storage medium (may be a CD-ROM, a usb disk, a mobile hard disk, etc.) or on a network, and includes several instructions to cause a computing device (may be a personal computer, a server, or a network device, etc.) to perform the above-mentioned method according to the present invention. The computer program, when executed by a data processing device, enables the computer readable medium to carry out the above-described method of the present invention.
The computer program may be stored on one or more computer readable media. The computer readable medium may be a readable signal medium or a readable storage medium. The readable storage medium can be, for example, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium would include the following: an electrical connection having one or more wires, a portable disk, a hard disk, random Access Memory (RAM), read-only memory (ROM), erasable programmable read-only memory (EPROM or flash memory), optical fiber, portable compact disk read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The computer readable storage medium may include a data signal propagated in baseband or as part of a carrier wave, with readable program code embodied therein. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A readable storage medium may also be any readable medium that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a readable storage medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C++ or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device, partly on a remote computing device, or entirely on the remote computing device or server. In the case of remote computing devices, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., connected via the Internet using an Internet service provider).
In summary, the invention may be implemented in hardware, or in software modules running on one or more processors, or in a combination thereof. Those skilled in the art will appreciate that some or all of the functionality of some or all of the components in accordance with embodiments of the present invention may be implemented in practice using a general purpose data processing device such as a microprocessor or Digital Signal Processor (DSP). The present invention can also be implemented as an apparatus or device program (e.g., a computer program and a computer program product) for performing a portion or all of the methods described herein. Such a program embodying the present invention may be stored on a computer readable medium, or may have the form of one or more signals. Such signals may be downloaded from an internet website, provided on a carrier signal, or provided in any other form.
The above-described specific embodiments further describe the objects, technical solutions and advantageous effects of the present invention in detail, and it should be understood that the present invention is not inherently related to any particular computer, virtual device or electronic apparatus, and various general-purpose devices may also implement the present invention. The foregoing description of the embodiments of the invention is not intended to be limiting, but rather is intended to cover all modifications, equivalents, alternatives, and improvements that fall within the spirit and scope of the invention.

Claims (12)

1. The page display method based on the user identity information is characterized by comprising the following steps of:
receiving a first page access operation instruction of a user in a user terminal application;
generating and sending first page access request information to a server according to the operation instruction, wherein the first page access request information comprises a first page address and user identity information, and the user identity information comprises a code indicating the user identity and a network key derived based on the code;
if the user identity information meets the additional page display condition, acquiring page layout data generated by a server based on the first page access request information, wherein the page layout data comprises first page layout data and additional page layout data; the additional page presentation conditions include: the user has a first business task, and the distance deadline of the first business task is smaller than a preset threshold;
wherein satisfying the additional page display condition includes: the server determines the current user according to the user identity information and obtains whether the current user has a first service task by inquiring the code of the current user; if the user has a first service task, performing time limit judgment, acquiring the expiration date of the first service task of the user through the code for the user with the first service task, and when the current time distance expiration date is smaller than a preset threshold value, enabling the user to meet the additional page display condition;
when the user has a first business task, the server acquires the content, the brief introduction, the acquisition date and the expiration date of the first business task;
the page layout data specifically includes: the system comprises a general component, attribute data, content data, an action processing function, a combined display rule and an additional page layout data, wherein the additional page layout data further comprises an additional page display rule configured based on the user state information, and the additional page display rule comprises a display frequency and a display duration; the combined display rule is used for restricting the combination mode of each element and the display rule of the page;
the display rule is determined by judging the display frequency every time an access request is sent to the server to configure the display rule or caching the page layout data in the local of the user terminal and monitoring the display frequency through the local monitoring rule when the first page is accessed again;
the user terminal application analyzes the page layout data, uses the display rule to configure corresponding parameter rendering to generate a first page and an additional page, and displays the first page and the additional page to a user in a specified mode, wherein the additional page can display introduction information, expiration date information and distance expiration date residual time information of a first business task of the user.
2. The method as recited in claim 1, further comprising: and generating additional page content data based on the first business task state information of the user, wherein the first business task state information comprises the first business task introduction information, expiration date information and residual time information from the expiration date.
3. The method as recited in claim 2, further comprising: the additional page is shown above the first page in a floating layer.
4. A method according to claim 3, wherein the additional page comprises a content presentation area, a mask area and a close-out mark area, wherein the content presentation area is used to present the additional page content data.
5. The method as recited in claim 4, further comprising:
receiving a second operation instruction of a user in a content display area and a closing mark area of the additional page; and
and performing event response based on the second operation instruction.
6. A page display device based on user identity information, comprising:
the instruction module is used for receiving a first page access operation instruction of a user in the user terminal application;
the sending module is used for generating and sending first page access request information to the server according to the operation instruction, wherein the first page access request information comprises a first page address and user identity information, and the user identity information comprises a code indicating the user identity and a network key derived based on the code;
the extraction module is used for determining the current user according to the user identity information by the server and acquiring whether the current user has a first service task or not by inquiring the code of the current user;
the judging module is configured to judge whether the user identity information meets an additional page display condition, where the additional page display condition includes that the user has a first service task and a distance deadline of the first service task is less than a preset threshold, and includes: if the user has a first service task, performing time limit judgment, acquiring the expiration date of the first service task of the user through the code for the user with the first service task, and when the current time distance expiration date is smaller than a preset threshold value, enabling the user to meet the additional page display condition; when the user has a first business task, the server acquires the content, the brief introduction, the acquisition date and the expiration date of the first business task;
the acquisition module is used for acquiring page layout data generated by the server based on the first page access request information if the user identity information meets the additional page display condition, wherein the page layout data comprises first page layout data and additional page layout data; the page layout data specifically includes: the system comprises a general component, attribute data, content data, an action processing function, a combined display rule and an additional page layout data, wherein the additional page layout data further comprises an additional page display rule configured based on the user state information, and the additional page display rule comprises a display frequency and a display duration; the combined display rule is used for restricting the combination mode of each element and the display rule of the page; the display rule is determined by judging the display frequency every time an access request is sent to the server to configure the display rule or caching the page layout data in the local of the user terminal and monitoring the display frequency through the local monitoring rule when the first page is accessed again;
the analysis display module is used for analyzing the page layout data, configuring corresponding parameter rendering to generate a first page and an additional page by using the display rule, and displaying the first page and the additional page to a user in a specified mode; the additional page can display introduction information, expiration date information and remaining time information of the expiration date of the first business task of the user.
7. The apparatus as recited in claim 6, further comprising:
and the generation module is used for generating additional page content data based on the first business task state information of the user, wherein the first business task state information comprises the first business task introduction information, expiration date information and residual time information from the expiration date.
8. The apparatus as recited in claim 7, further comprising:
the additional page is shown above the first page in a floating layer.
9. The apparatus of claim 8, wherein the additional page comprises a content presentation area, a mask area, and a close-out flag area, wherein the content presentation area is to present the additional page content data.
10. The apparatus of claim 9, wherein the instruction module is further configured to receive a second operation instruction from a user in the content display area and the close-tag area of the additional page; and performing event response based on the second operation instruction.
11. An electronic device, wherein the electronic device comprises:
a processor; the method comprises the steps of,
a memory storing computer executable instructions that, when executed, cause the processor to perform the method of any of claims 1-5.
12. A computer readable storage medium, wherein the computer readable storage medium stores one or more programs which, when executed by a processor, implement the method of any of claims 1-5.
CN202010281875.9A 2020-04-11 2020-04-11 Page display method and device based on user identity information and electronic equipment Active CN111611513B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010281875.9A CN111611513B (en) 2020-04-11 2020-04-11 Page display method and device based on user identity information and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010281875.9A CN111611513B (en) 2020-04-11 2020-04-11 Page display method and device based on user identity information and electronic equipment

Publications (2)

Publication Number Publication Date
CN111611513A CN111611513A (en) 2020-09-01
CN111611513B true CN111611513B (en) 2023-11-14

Family

ID=72199483

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010281875.9A Active CN111611513B (en) 2020-04-11 2020-04-11 Page display method and device based on user identity information and electronic equipment

Country Status (1)

Country Link
CN (1) CN111611513B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112346608A (en) * 2020-09-25 2021-02-09 北京淇瑀信息科技有限公司 Page display method and device based on business activity result display and electronic equipment
CN112348553A (en) * 2020-09-27 2021-02-09 北京淇瑀信息科技有限公司 Identity authentication-based business task construction method and device and electronic equipment
CN113094136A (en) * 2021-04-09 2021-07-09 广州博冠信息科技有限公司 Page display control method and device, storage medium and electronic equipment
CN116974561A (en) * 2023-07-31 2023-10-31 中电金信软件有限公司 Page display method and device, electronic equipment and storage medium

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20060006224A (en) * 2004-07-15 2006-01-19 주식회사 위즈링크 Method and system for providing on-line client-specific web service
US7908182B1 (en) * 2004-08-04 2011-03-15 Rajiv Gupta Personal advisor service and mechanisms for advice and interactions
CN103312733A (en) * 2012-03-08 2013-09-18 腾讯科技(深圳)有限公司 Method and device for information processing
CN105706137A (en) * 2016-01-25 2016-06-22 程强 Catering app coupon information management method and system
CN108009185A (en) * 2016-10-31 2018-05-08 阿里巴巴集团控股有限公司 The method and device of page info is provided
CN108958574A (en) * 2018-03-29 2018-12-07 北京小米移动软件有限公司 Briefing method, apparatus and storage medium
CN110069738A (en) * 2019-04-26 2019-07-30 福建皮皮跳动科技有限公司 Information processing method, device, terminal device and server
CN110096659A (en) * 2019-03-27 2019-08-06 北京三快在线科技有限公司 A kind of page display method, device, equipment and readable storage medium storing program for executing
CN110134895A (en) * 2019-05-10 2019-08-16 拉扎斯网络科技(上海)有限公司 Page display method, device, electronic equipment and computer readable storage medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9921855B2 (en) * 2014-07-18 2018-03-20 JM Consulting Systems and methods for generating an interactive user interface from a database
US20170277703A1 (en) * 2016-03-22 2017-09-28 Le Holdings (Beijing) Co., Ltd. Method for Displaying Webpage and Server

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20060006224A (en) * 2004-07-15 2006-01-19 주식회사 위즈링크 Method and system for providing on-line client-specific web service
US7908182B1 (en) * 2004-08-04 2011-03-15 Rajiv Gupta Personal advisor service and mechanisms for advice and interactions
CN103312733A (en) * 2012-03-08 2013-09-18 腾讯科技(深圳)有限公司 Method and device for information processing
CN105706137A (en) * 2016-01-25 2016-06-22 程强 Catering app coupon information management method and system
CN108009185A (en) * 2016-10-31 2018-05-08 阿里巴巴集团控股有限公司 The method and device of page info is provided
CN108958574A (en) * 2018-03-29 2018-12-07 北京小米移动软件有限公司 Briefing method, apparatus and storage medium
CN110096659A (en) * 2019-03-27 2019-08-06 北京三快在线科技有限公司 A kind of page display method, device, equipment and readable storage medium storing program for executing
CN110069738A (en) * 2019-04-26 2019-07-30 福建皮皮跳动科技有限公司 Information processing method, device, terminal device and server
CN110134895A (en) * 2019-05-10 2019-08-16 拉扎斯网络科技(上海)有限公司 Page display method, device, electronic equipment and computer readable storage medium

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
基于多种提交业务Web页面的数据挖掘;李庆宏;计算机与现代化(第2期);第116-121页 *
徐岩等.《计算机网络及Internet应用基础》.高等教育出版社,2004,第395页. *
李周平.《网络数据爬取与分析实务》.上海交通大学出版社,2018,第47-48页. *
石文华等.《计算机应用基础》.中国铁道出版社,2009,第211页. *
聂艳梅.《电视广告创意》.复旦大学出版社,2020,第124页. *

Also Published As

Publication number Publication date
CN111611513A (en) 2020-09-01

Similar Documents

Publication Publication Date Title
CN111611513B (en) Page display method and device based on user identity information and electronic equipment
CN111190673B (en) Page display method and device based on operation monitoring and electronic equipment
CN112633691A (en) Method and device for generating custom approval process
CN111611514B (en) Page display method and device based on user login information and electronic equipment
CN107948437B (en) Screen-off display method and device
CN111178687B (en) Financial risk classification method and device and electronic equipment
CN112347386B (en) Resource configuration method and device adopting restriction rule and electronic equipment
CN108933823B (en) User touch method and device
CN113268260A (en) Routing method and device for web front end
CN110390063A (en) A kind of data analysis method, device, medium and electronic equipment
KR100747724B1 (en) System and its method for web navigation for visually handicapped person
CN112015979A (en) Method and device for sending information to target crowd and electronic equipment
CN111612504A (en) Information sending method and device for task completion user and electronic equipment
US20200120060A1 (en) Content enhancement services
CN105871685A (en) Notice displaying method and device
CN110807056A (en) Excel-based report processing method, Excel-based report processing device, Excel-based report processing medium and electronic equipment
US20230401377A1 (en) Document creation method and apparatus, and device and storage medium
CN111681032B (en) Method and device for configuring additional resources and electronic equipment
CN111200639B (en) Information pushing method and device based on user operation behavior and electronic equipment
CN112347344A (en) Management method and device for multi-period additional resource certificate and electronic equipment
CN108021317B (en) Method and device for screen editing
CN110796543A (en) Method and device for obtaining customized information based on relational network and electronic equipment
CN111259381A (en) Page interaction method and device, computer readable medium and electronic equipment
CN111198738A (en) Mobile terminal page display method and device and electronic equipment
CN113343138A (en) Rollback interception method and device, intelligent terminal and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant