CN112398919A - Message pushing method, device, equipment and storage medium - Google Patents

Message pushing method, device, equipment and storage medium Download PDF

Info

Publication number
CN112398919A
CN112398919A CN202011200453.0A CN202011200453A CN112398919A CN 112398919 A CN112398919 A CN 112398919A CN 202011200453 A CN202011200453 A CN 202011200453A CN 112398919 A CN112398919 A CN 112398919A
Authority
CN
China
Prior art keywords
user
target
identifier
message
equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011200453.0A
Other languages
Chinese (zh)
Inventor
刘慧芳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
OneConnect Smart Technology Co Ltd
OneConnect Financial Technology Co Ltd Shanghai
Original Assignee
OneConnect Financial Technology Co Ltd Shanghai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by OneConnect Financial Technology Co Ltd Shanghai filed Critical OneConnect Financial Technology Co Ltd Shanghai
Priority to CN202011200453.0A priority Critical patent/CN112398919A/en
Publication of CN112398919A publication Critical patent/CN112398919A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses a message pushing method, which comprises the following steps: receiving identification information sent by user equipment, wherein the identification information comprises a target user identification and/or a target equipment identification; judging the login state of the user equipment according to the target user identification and/or the target equipment identification; when the login state is not login, inquiring whether other user identifiers associated with the target equipment identifier exist in a preset mapping table or not; and if other user identifications associated with the target equipment identification exist in the preset mapping table, removing the mapping relation between the target equipment identification and the other user identifications. The invention also discloses a device, equipment and a storage medium for accurately pushing the message. The accuracy and the safety of message pushing are improved.

Description

Message pushing method, device, equipment and storage medium
Technical Field
The present invention relates to the field of information processing technologies, and in particular, to a method, an apparatus, a device, and a storage medium for pushing a message.
Background
With the development of the internet, the application of the mobile terminal plays an important role in the field of the mobile internet, the message pushing is a basic function of the application of the mobile terminal, and the message pushing technology can effectively enable a user to know the latest information in time and improve the user activity and the user retention.
Most current apps (applications) push messages based on devices, as long as a user logs in a certain device, the device receives a personal message to be sent to the user no matter whether the user is currently in a login state, so that when the user device is lost, or reloads the apps are unloaded, or other people obtain the original user device, the lawless person can receive the personal message pushed to the user, especially the message related to fund classes, and the loss of the user is caused.
Therefore, how to push the message more accurately and more safely becomes a problem to be solved urgently.
Disclosure of Invention
The invention mainly aims to provide a message pushing method, a message pushing device, message pushing equipment and a message pushing storage medium, and aims to solve the technical problems of poor accuracy and poor safety of a current message pushing mechanism.
In order to achieve the above object, the present invention provides a message pushing method, including the following steps:
receiving identification information sent by user equipment, wherein the identification information comprises a target user identification and/or a target equipment identification;
judging the login state of the user equipment according to the target user identification and/or the target equipment identification;
when the login state is not login, inquiring whether other user identifiers associated with the target equipment identifier exist in a preset mapping table or not;
and if other user identifications associated with the target equipment identification exist in the preset mapping table, removing the mapping relation between the target equipment identification and the other user identifications.
In an embodiment, after the step of determining the login status of the user equipment according to the target user identifier and/or the target device identifier, the method includes:
when the login state is logged in, inquiring whether a mapping relation exists between the target equipment identifier and the target user representation in a preset mapping table;
if the target equipment identification does not have a mapping relation with the target user identification, the original mapping relation of the target equipment identification is removed, and the mapping relation between the target equipment identification and the target user identification is established.
In an embodiment, after the step of removing the original mapping relationship between the target device identifier and the target user identifier and establishing the mapping relationship between the target device identifier and the target user identifier if the mapping relationship does not exist between the target device identifier and the target user identifier, the method includes:
receiving an account switching request sent by user equipment, wherein the account switching request comprises an identifier of equipment to be switched and a switched user identifier;
and releasing the mapping relation of the identifier of the equipment to be switched in the preset mapping table, and associating the equipment to be switched with the switched user identifier.
In an embodiment, after the step of removing the original mapping relationship between the target device identifier and the target user identifier and establishing the mapping relationship between the target device identifier and the target user identifier if the mapping relationship does not exist between the target device identifier and the target user identifier, the method includes:
receiving application unloading information sent by user equipment, wherein the application unloading information comprises an unloading equipment identifier;
and releasing the mapping relation of the unloading equipment identification in a preset mapping table.
In an embodiment, after the step of removing the mapping relationship between the target device identifier and the other user identifiers if there is another user identifier associated with the target device identifier in the preset mapping table, the method includes:
receiving a message pushing request sent by an application server, wherein the message pushing request comprises a user identifier to be pushed and a message to be pushed;
filtering the user representation to be pushed, and reserving the filtered user identification with the mapping relation in the preset mapping table;
and sending the message to be pushed to the user equipment corresponding to the filtered user identification.
In an embodiment, before the step of sending the message to be pushed to the user equipment corresponding to the filtered user identifier, the method includes:
extracting key words in the message to be pushed;
judging whether the keywords exist in a preset keyword library or not;
and if the keyword exists in the preset keyword library, canceling to send the message to be pushed.
In an embodiment, before the step of sending the message to be pushed to the user equipment corresponding to the filtered user identifier, the method includes:
obtaining the number of undelivered messages corresponding to the filtered user identification;
and when the number of the undelivered messages reaches a preset threshold value, processing the undelivered messages and the messages to be pushed by using a preset rule so as to enable the number of the undelivered messages to be less than or equal to the preset threshold value.
In addition, to achieve the above object, the present invention further provides an accurate message pushing apparatus, including:
the receiving module is used for receiving identification information sent by user equipment, wherein the identification information comprises a target user identification and/or a target equipment identification;
the judging module is used for judging the login state of the user equipment according to the target user identification and/or the target equipment identification;
the query module is used for querying whether other user identifiers associated with the target equipment identifier exist in a preset mapping table or not when the login state is not login;
and the processing module is used for removing the mapping relation between the target equipment identifier and other user identifiers if the other user identifiers associated with the target equipment identifier exist in the preset mapping table.
In addition, in order to achieve the above purpose, the invention also provides a message accurate pushing device;
the accurate message pushing device comprises: a memory, a processor, and a computer program stored on the memory and executable on the processor, wherein:
the computer program realizes the steps of the message push method as described above when executed by the processor.
In addition, to achieve the above object, the present invention also provides a computer storage medium;
the computer storage medium has stored thereon a computer program which, when executed by a processor, implements the steps of the message push method as described above.
The embodiment of the invention provides a message pushing method, a message pushing device and a message pushing storage medium, wherein identification information sent by user equipment is received, and the identification information comprises a target user identification and/or a target equipment identification; judging the login state of the user equipment according to the target user identification and/or the target equipment identification; when the login state is not login, inquiring whether other user identifiers associated with the target equipment identifier exist in a preset mapping table or not; if other user identifications associated with the target equipment identification exist in the preset mapping table, the mapping relation between the target equipment identification and the other user identifications is removed.
Drawings
FIG. 1 is a schematic diagram of an apparatus in a hardware operating environment according to an embodiment of the present invention;
FIG. 2 is a flowchart illustrating a first embodiment of a message pushing method according to the present invention;
FIG. 3 is a flowchart illustrating a fourth embodiment of a message pushing method according to the present invention;
fig. 4 is a schematic diagram of a message precision pushing apparatus according to the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The main solution of the embodiment of the invention is as follows:
because the existing message pushing mechanism has poor precision and poor safety, the invention provides a solution, by receiving the identification information sent by the user equipment, the identification information comprises the target user identification and/or the target equipment identification; judging the login state of the user equipment according to the target user identification and/or the target equipment identification; when the login state is not login, inquiring whether other user identifiers associated with the target equipment identifier exist in a preset mapping table or not; if other user identifications associated with the target equipment identification exist in the preset mapping table, the mapping relation between the target equipment identification and the other user identifications is removed.
As shown in fig. 1, fig. 1 is a schematic structural diagram of a terminal (also called a message accurate pushing device, where the message accurate pushing device may be formed by an individual message accurate pushing device, or may be formed by combining another device with the message accurate pushing device) in a hardware operating environment according to an embodiment of the present invention.
The terminal in the embodiment of the present invention may be a fixed terminal, or may be a mobile terminal, such as an intelligent air conditioner with a networking function, an intelligent electric lamp, an intelligent power supply, an intelligent sound box, an auto-pilot car, a pc (personal computer) personal computer, a smart phone, a tablet computer, an electronic book reader, a portable computer, and the like.
As shown in fig. 1, the terminal may include: a processor 1001, such as a Central Processing Unit (CPU), a network interface 1004, a user interface 1003, a memory 1005, and a communication bus 1002. Wherein a communication bus 1002 is used to enable connective communication between these components. The user interface 1003 may include a Display screen (Display), an input unit such as a Keyboard (Keyboard), and the optional user interface 1003 may also include a standard wired interface, a wireless interface. The network interface 1004 may optionally include a standard wired interface, a WIreless interface (e.g., WIFI interface, WIreless FIdelity, WIFI interface). The memory 1005 may be a high-speed RAM memory or a non-volatile memory (e.g., a magnetic disk memory). The memory 1005 may alternatively be a storage device separate from the processor 1001.
Optionally, the terminal may further include a camera, a Radio Frequency (RF) circuit, a sensor, an audio circuit, and a WiFi module; the input unit is compared with a display screen and a touch screen; the network interface may optionally be other than WiFi, bluetooth, probe, etc. in the wireless interface. Such as light sensors, motion sensors, and other sensors. In particular, the light sensor may include an ambient light sensor and a proximity sensor; of course, the mobile terminal may also be configured with other sensors such as a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which are not described herein again.
Those skilled in the art will appreciate that the terminal structure shown in fig. 1 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
As shown in fig. 1, the computer software product is stored in a storage medium (storage medium: also called computer storage medium, computer medium, readable storage medium, computer readable storage medium, or direct storage medium, etc., and the storage medium may be a non-volatile readable storage medium, such as RAM, magnetic disk, optical disk), and the storage medium may also be a volatile storage medium, and the storage medium includes several instructions to enable a terminal device (which may be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) to execute the method according to the embodiments of the present invention, and a memory 1005 as a computer storage medium may include an operating system, a network communication module, a user interface module, and a computer program.
In the terminal shown in fig. 1, the network interface 1004 is mainly used for connecting to a backend server and performing data communication with the backend server; the user interface 1003 is mainly used for connecting a client (user side) and performing data communication with the client; and the processor 1001 may be configured to call the computer program stored in the memory 1005 and execute the steps in the message push method provided by the following embodiments of the present invention.
Referring to fig. 2, in a first embodiment of a message pushing method according to the present invention, the message pushing method includes:
step S10, receiving identification information sent by the user equipment, where the identification information includes a target user identifier and/or a target device identifier.
The message server receives identification information sent by user equipment, wherein the identification information comprises a target user identification and/or a target equipment identification. The message server is a third-party push platform, receives identification information sent by user equipment, and the identification information is divided into two conditions: the identification information comprises a target user identification and a target device identification, and the identification information only comprises the target device identification.
Step S20, determining the login status of the user equipment according to the target user identifier and/or the target equipment identifier.
And the message server judges the login state of the user equipment according to the target user identification and/or the target equipment identification. The identification information is monitored and obtained through a built-in SDK (Software Development Kit) of a target application program of the user equipment, namely when the target application program is logged in, the SDK captures a logged-in target user identification (namely a logged-in account) and simultaneously captures a target equipment identification, wherein the target equipment identification can be a unique identification distributed to the SDK by a message server, and can also be a unique identification of equipment such as a unique identification code and MAC (media access control); when the target application program is not logged in, the SDK cannot capture the target user identifier naturally, and only can capture the target device identifier, so that the message server can determine the login state of the target application program in the user device according to the content contained in the identifier information, that is, if the identifier information contains the target user identifier and the target device identifier, the login state is logged in, and if the identifier information only contains the target device identifier, the login state is not logged in. In addition, the judgment of the login state can be realized by separately defining a message for describing the login state in the SDK, and then the SDK sends the corresponding description message to the message server according to the login state.
Step S30, when the login status is unregistered, querying whether there is another user identifier associated with the target device identifier in a preset mapping table.
And when the login state is not login, the message server inquires whether other user identifications associated with the target equipment identification exist in a preset mapping table. And when the identification information only contains a target device identification, the login state is not logged in, and when the message server judges that the login state of the target application in the user device is not logged in, whether any user identification associated with the device identification exists in a preset mapping table is inquired, wherein the preset mapping table is a table which exists in the message server and is used for recording the mapping relation between the device identification and the user identification, one user identification can be mapped to multiple device identifications, but one device identification only has the mapping relation with one user identification, for example, one user holds a mobile phone and a pad, and the same account, namely the same user identification, is logged in the target application of both the mobile phone and the pad.
Step S40, if there is another user identifier associated with the target device identifier in the preset mapping table, removing the mapping relationship between the target device identifier and the another user identifier.
If other user identifications associated with the target equipment identification exist in the preset mapping table, the message server removes the mapping relation between the target equipment identification and the other user identifications, and after the mapping relation is removed, the subsequent message pushing aiming at any user identification cannot be pushed to the user equipment corresponding to the target equipment identification.
Further, after the step S20, steps S50-S60 may be further included:
step S50, when the login status is logged in, querying whether a mapping relationship exists between the target device identifier and the target user representation in a preset mapping table.
And when the login state is logged in, the message server inquires whether a mapping relation exists between the target equipment identifier and the target user representation in a preset mapping table. As shown in the foregoing steps, when the identification information includes a target user identifier and a target device identifier, the login state is logged in, and the message server queries whether a mapping relationship exists between the device identifier and the user identifier in a preset mapping table, where there are 3 cases, one is that the device identifier does not have a mapped user identifier, and if the target application SDK is not logged in by the user, the user identifier and the device identifier are sent to the message server for association; secondly, the equipment identification has a mapping relation with other user identifications; thirdly, the device identification and the user identification have a mapping relation.
Step S60, if the target device identifier does not have a mapping relationship with the target user identifier, removing the original mapping relationship of the target device identifier, and establishing a mapping relationship between the target device identifier and the target user identifier.
If the target equipment identification does not have a mapping relation with the target user identification, the message server removes the original mapping relation of the target equipment identification and establishes the mapping relation between the target equipment identification and the target user identification; conventionally, when the login state is logged in, the target device identifier and the target user identifier usually have a mapping relationship, this step is equivalent to an error correction process, a situation that the target device identifier and the target user identifier do not conform to each other can be avoided through this step, and if the target device identifier and the target user identifier have a mapping relationship, no further processing is performed.
In this embodiment, the mapping relationship between the device identifier and the user identifier in the message server is changed according to the login state of the user equipment, so that the message is only pushed to the logged-in user equipment when the message is subsequently pushed, the situation that the message is pushed by the equipment which is not logged in is avoided, and the accuracy and the safety of message pushing are improved.
Further, on the basis of the first embodiment of the present invention, a second embodiment of the message pushing method of the present invention is further proposed, where this embodiment is a step subsequent to step S60 in the first embodiment, and the message pushing method includes:
step a1, receiving an account switching request sent by user equipment, where the account switching request includes an identifier of the equipment to be switched and an identifier of the user after switching.
Step a2, removing the mapping relation of the identifier of the device to be switched in the preset mapping table, and associating the device to be switched with the switched user identifier.
The message server receives an account number switching request sent by user equipment, wherein the account number switching request comprises an identifier of the equipment to be switched and a switched user identifier, and the message server releases the mapping relation of the identifier of the equipment to be switched in the preset mapping table and associates the equipment to be switched with the switched user identifier. When the login account of the target application of the user equipment is switched, the SDK captures the switching operation, the equipment identifier to be switched and the switched user identifier are transmitted to the message server, the message server releases the mapping relation between the user identifier before switching and the equipment identifier in a preset mapping table, the switched user identifier is bound with the equipment identifier, and based on the mapping relation, the user equipment corresponding to the equipment identifier cannot be reached by aiming at the message pushing of the user identifier before switching.
In this embodiment, when receiving an account switching request of a user equipment, a message server changes a mapping relationship of an identifier of the device to be switched in a mapping table based on the account switching request, and the message push of the user identifier before switching cannot reach the user equipment corresponding to the device identifier, thereby ensuring accuracy and safety of message push.
Further, on the basis of the above embodiment of the present invention, a third embodiment of the message pushing method of the present invention is further provided, where this embodiment is a step subsequent to step S60 in the first embodiment, and the message pushing method includes:
and b1, receiving the application uninstalling information sent by the user equipment, wherein the application uninstalling information includes an uninstalling device identifier.
And b2, removing the mapping relation of the unloading equipment identification in the preset mapping table.
The method comprises the steps that an information server receives application unloading information sent by user equipment, wherein the application unloading information comprises an unloading equipment identifier, the information server removes the mapping relation of the unloading equipment identifier in a preset mapping table, when the SDK captures the unloading of a target application of the user equipment, the unloading information comprising the unloading equipment identifier is transmitted to the information server, and the information server removes a user identifier associated with the unloading equipment identifier, namely the unloading equipment identifier is in an empty state without relevant mapping; when the target application is uninstalled, because the built-in SDK is uninstalled at the same time, the user equipment and the message server cannot implement transparent transmission, so the user equipment will not receive the push message after uninstalling, but the associated user identifier in the message server is still deleted to avoid receiving the push message for the user identifier when the SDK and the message server recover connection after the user equipment reinstalls the target application without user login.
In this embodiment, when the target application of the user equipment is uninstalled, the uninstall information including the uninstall device identifier is sent to the message server, so that the message server releases the mapping relationship between the uninstall device identifier and the user identifier, and it is avoided that, after the target application is reinstalled by the user equipment, a push message for the user identifier is received when the SDK is connected with the message server again without user login, thereby implementing accurate push and secure push of the message.
Further, referring to fig. 3, on the basis of the above embodiment of the present invention, a fourth embodiment of the message pushing method of the present invention is further proposed, where this embodiment is a step subsequent to step S40 in the first embodiment, and the message pushing method includes:
step S70, receiving a message pushing request sent by the application server, where the message pushing request includes a user identifier to be pushed and a message to be pushed.
The message server receives a message pushing request sent by the application server, wherein the message pushing request comprises a user identifier to be pushed and a message to be pushed. The application server, i.e. the background (i.e. the service provider) of the target application, is responsible for providing the message to be pushed and providing the user identifier to be pushed for receiving the message to be pushed. The message server receives a message pushing request sent by the application server, wherein the request comprises a target user identifier, the pushing request sent by the application server is issued to the equipment through the message server, namely the pushing target of the application server is for the user, the pushing target of the message server is the equipment, and the pushing target of the application server is associated with the equipment through a preset mapping table which is stored with the user identifier and the equipment identifier in the message server.
And step S80, filtering the user representation to be pushed, and reserving the filtered user identification with the mapping relation in the preset mapping table.
And step S90, sending the message to be pushed to the user equipment corresponding to the filtered user identification.
And the message server filters the representation of the user to be pushed, reserves the filtered user identification with the mapping relation in the preset mapping table, and sends the message to be pushed to the user equipment corresponding to the filtered user identification. The message server filters the target user identifier, reserves the user identifier which is associated with the equipment identifier and is filtered, wherein the filtered user identifier is the part of the user identifier to be pushed, which is associated with the equipment identifier, namely the message server can indirectly send the push message to the user equipment corresponding to the equipment identifier through the part.
In this embodiment, the message server filters the user identifier to be pushed sent by the application server, so as to retain the filtered user identifier in which a mapping relationship with the device identifier is established, and sends the message to be pushed to the user device associated with the filtered user identifier, thereby realizing message pushing only to the user device that has logged in to the account, and improving the accuracy and the safety of message pushing.
Further, on the basis of the above embodiment of the present invention, a fifth embodiment of the message pushing method of the present invention is further proposed, where this embodiment is a pre-step of step S90 in the first embodiment, and the message pushing method includes:
and c1, extracting the keywords in the message to be pushed.
And c2, judging whether the keywords exist in a preset keyword library.
And c3, if the keyword exists in the preset keyword library, canceling to send the message to be pushed.
And the message server extracts the keywords in the message to be pushed, judges whether the keywords exist in a preset keyword library or not, and cancels the sending of the message to be pushed if the keywords exist in the preset keyword library. In order to prevent the messages pushed to the user equipment by the application server from containing pornography, violence and other contents which may cause adverse effects on the receiving user or are irrelevant to the target application, a push message filtering mechanism is added into the message server, and keyword filtering can be adopted, such as adopting abusive words to be matched with the contents of the push message; empty content detection may be employed, such as determining whether the content of the push message is empty; the message pointing content detection can be adopted, namely the user triggers the message and then skips to point the content detection, if the pointing content is a website, the message server detects whether the website is in a blacklist or not, and the like, and the trouble of the message pushed by the application server to the user is avoided through the means. In addition, the frequency of message pushing and the like can be detected, and multiple message pushing in a short time can be avoided.
In this embodiment, the message server intercepts the push message having contents such as pornography and violence by performing compliance verification on the push message, so as to prevent the user from receiving unhealthy contents and prevent lawbreakers from broadcasting bad information through a message push mechanism.
Further, on the basis of the above embodiment of the present invention, a sixth embodiment of the message pushing method of the present invention is further proposed, where this embodiment is a pre-step of step S90 in the first embodiment, and the message pushing method includes:
and d1, obtaining the number of undelivered messages corresponding to the filtered user identification.
And d2, when the number of the undelivered messages reaches a preset threshold, processing the undelivered messages and the messages to be pushed by using a preset rule, so that the number of the undelivered messages is less than or equal to the preset threshold.
And the message server acquires the quantity of the undelivered messages corresponding to the filtered user identification, and when the quantity of the undelivered messages reaches a preset threshold value, the message server processes the undelivered messages and the messages to be pushed by using a preset rule so as to enable the quantity of the undelivered messages to be less than or equal to the preset threshold value. The application server wants to initiate a push request to the message server, when the message server pushes the message to the user equipment according to the push request, the user equipment may not establish a connection with the message server and receive the pushed message due to reasons such as network unsmooth and shutdown, and at this time, a situation that a plurality of messages for the user equipment are not successfully pushed and are stacked to wait for being pushed after connection may be formed in the message server. The method can set a preset number, such as 5 or 8, as an upper limit of message accumulation, to avoid that a large number of message notifications are suddenly added when the user device SDK is reconnected with the message server, and when the message accumulation for the user device in the message server exceeds the preset number, the preset number of messages is retained by using a preset rule, where the preset rule may be a message that is determined to be retained according to push time, and if the message having the longest distance from the current time is not significant, the message is not retained, and the preset rule may also be a message that is pushed according to message priority, such as a recommended message in a bank app, where the priority of the recommended message is lower than the transaction reminding information of the user, so that the recommended message is not retained.
In this embodiment, the message server manages and controls the number of the undelivered messages that are unsuccessfully sent to the user equipment, so that the number of the undelivered messages is kept within the preset number, and a large number of messages are prevented from popping up suddenly when the user equipment receives the push message again.
Further, on the basis of the above embodiment of the present invention, a seventh embodiment of the message pushing method of the present invention is further provided, where this embodiment is a step subsequent to step S90 in the first embodiment, and the message pushing method includes:
step e1, if the sending of the message to be pushed fails, sending a contact information obtaining request to an application server based on the filtered user identification.
And e2, receiving the contact method returned by the application server, and sending the message to be pushed through the contact way.
And if the sending of the message to be pushed fails, the message server sends a contact information acquisition request to an application server based on the filtered user identification. And the message server receives a contact method returned by the application server and sends the message to be pushed through the contact way. Based on the description about the priority of the message in the foregoing steps, after adding a priority dimension to the message, the message may be classified by using the priority, and for some messages with the highest priority, such as an account exception trend sent by a financial application program, it is desirable that the user can receive the message at the first time, but the user is sometimes in a state where the network is unavailable, such as in an area with poor signal, and the device is connected to the operator base station but only retains the functions of conversation and short message, at which time the SDK of the target application of the user device cannot be connected to the message server to receive the push message. When the high-priority message cannot be pushed to the user equipment, a request message is sent to the application server to request other contact ways corresponding to the user identifier of the terminal, the contact ways are provided for the user identifier of the user, such as a mobile phone number, a mailbox and the like, when other contact ways returned by the application server are received, the priority message is pushed to the user side through the other contact ways, in addition, the message server can directly feed back the situation that the high-priority message cannot be sent to the application server, and the application server automatically pushes the message to the user equipment through the other contact ways.
In this embodiment, when the sending of the message to be pushed fails, the message server pulls other contact ways associated with the filtered user identifier from the application server, and sends the message to be pushed through the contact ways, thereby achieving the reaching of the message to be pushed under the condition of emergency notification.
In addition, referring to fig. 4, an embodiment of the present invention further provides an accurate message pushing apparatus, where the accurate message pushing apparatus includes:
a receiving module 10, configured to receive identification information sent by a user equipment, where the identification information includes a target user identifier and/or a target device identifier;
a determining module 20, configured to determine a login status of the user equipment according to the target user identifier and/or the target device identifier;
the query module 30 is configured to query whether there are other user identifiers associated with the target device identifier in a preset mapping table when the login status is unregistered;
a processing module 40, configured to, if there is another user identifier associated with the target device identifier in the preset mapping table, remove a mapping relationship between the target device identifier and the another user identifier;
the steps implemented by each functional module of the accurate message pushing device may refer to each embodiment of the message pushing method of the present invention, and are not described herein again.
In addition, an embodiment of the present invention further provides an accurate message pushing device, where the accurate message pushing device includes: a memory, a processor, and a computer program stored on the memory and executable on the processor, wherein:
the computer program, when executed by the processor, implements the operations in the message pushing method provided by the above embodiments.
In addition, the embodiment of the invention also provides a computer storage medium.
The computer storage medium stores thereon a computer program, which when executed by a processor implements the operations in the message pushing method provided by the above embodiments.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity/action/object from another entity/action/object without necessarily requiring or implying any actual such relationship or order between such entities/actions/objects; the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or system. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or system that comprises the element.
For the apparatus embodiment, since it is substantially similar to the method embodiment, it is described relatively simply, and reference may be made to some descriptions of the method embodiment for relevant points. The above-described apparatus embodiments are merely illustrative, in that elements described as separate components may or may not be physically separate. Some or all of the modules can be selected according to actual needs to achieve the purpose of the scheme of the invention. One of ordinary skill in the art can understand and implement it without inventive effort.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) as described above and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (10)

1. A message pushing method is characterized by comprising the following steps:
receiving identification information sent by user equipment, wherein the identification information comprises a target user identification and/or a target equipment identification;
judging the login state of the user equipment according to the target user identification and/or the target equipment identification;
when the login state is not login, inquiring whether other user identifiers associated with the target equipment identifier exist in a preset mapping table or not;
and if other user identifications associated with the target equipment identification exist in the preset mapping table, removing the mapping relation between the target equipment identification and the other user identifications.
2. The message pushing method according to claim 1, wherein the step of determining the login status of the user equipment according to the target user identifier and/or the target equipment identifier is followed by:
when the login state is logged in, inquiring whether a mapping relation exists between the target equipment identifier and the target user representation in a preset mapping table;
if the target equipment identification does not have a mapping relation with the target user identification, the original mapping relation of the target equipment identification is removed, and the mapping relation between the target equipment identification and the target user identification is established.
3. The message pushing method according to claim 2, wherein the step of removing the original mapping relationship between the target device identifier and the target user identifier and establishing the mapping relationship between the target device identifier and the target user identifier, if the mapping relationship does not exist between the target device identifier and the target user identifier, comprises:
receiving an account switching request sent by user equipment, wherein the account switching request comprises an identifier of equipment to be switched and a switched user identifier;
and releasing the mapping relation of the identifier of the equipment to be switched in the preset mapping table, and associating the equipment to be switched with the switched user identifier.
4. The message pushing method according to claim 2, wherein the step of removing the original mapping relationship between the target device identifier and the target user identifier and establishing the mapping relationship between the target device identifier and the target user identifier, if the mapping relationship does not exist between the target device identifier and the target user identifier, comprises:
receiving application unloading information sent by user equipment, wherein the application unloading information comprises an unloading equipment identifier;
and releasing the mapping relation of the unloading equipment identification in a preset mapping table.
5. The message pushing method according to claims 1 to 4, wherein, if there is another user identifier associated with the target device identifier in the preset mapping table, after the step of releasing the mapping relationship between the target device identifier and the another user identifier, the method comprises:
receiving a message pushing request sent by an application server, wherein the message pushing request comprises a user identifier to be pushed and a message to be pushed;
filtering the user representation to be pushed, and reserving the filtered user identification with the mapping relation in the preset mapping table;
and sending the message to be pushed to the user equipment corresponding to the filtered user identification.
6. The message pushing method according to claim 5, wherein before the step of sending the message to be pushed to the user equipment corresponding to the filtered user identifier, the method comprises:
extracting key words in the message to be pushed;
judging whether the keywords exist in a preset keyword library or not;
and if the keyword exists in the preset keyword library, canceling to send the message to be pushed.
7. The message pushing method according to claim 5, wherein the step of sending the message to be pushed to the user equipment corresponding to the filtered user identifier is preceded by:
obtaining the number of undelivered messages corresponding to the filtered user identification;
and when the number of the undelivered messages reaches a preset threshold value, processing the undelivered messages and the messages to be pushed by using a preset rule so as to enable the number of the undelivered messages to be less than or equal to the preset threshold value.
8. A message precision pushing device is characterized by comprising:
the receiving module is used for receiving identification information sent by user equipment, wherein the identification information comprises a target user identification and/or a target equipment identification;
the judging module is used for judging the login state of the user equipment according to the target user identification and/or the target equipment identification;
the query module is used for querying whether other user identifiers associated with the target equipment identifier exist in a preset mapping table or not when the login state is not login;
and the processing module is used for removing the mapping relation between the target equipment identifier and other user identifiers if the other user identifiers associated with the target equipment identifier exist in the preset mapping table.
9. A message precision push device, characterized in that the message precision push device comprises: a memory, a processor, and a computer program stored on the memory and executable on the processor, wherein:
the computer program, when being executed by the processor, realizes the steps of the message pushing method as claimed in any one of claims 1 to 7.
10. A computer storage medium, characterized in that the computer storage medium has stored thereon a computer program which, when being executed by a processor, realizes the steps of the message pushing method according to any one of claims 1 to 7.
CN202011200453.0A 2020-10-30 2020-10-30 Message pushing method, device, equipment and storage medium Pending CN112398919A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011200453.0A CN112398919A (en) 2020-10-30 2020-10-30 Message pushing method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011200453.0A CN112398919A (en) 2020-10-30 2020-10-30 Message pushing method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN112398919A true CN112398919A (en) 2021-02-23

Family

ID=74597829

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011200453.0A Pending CN112398919A (en) 2020-10-30 2020-10-30 Message pushing method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112398919A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113360752A (en) * 2021-04-23 2021-09-07 山东英信计算机技术有限公司 Message pushing method, device, equipment and readable medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104348905A (en) * 2014-09-01 2015-02-11 腾讯科技(深圳)有限公司 Method and device for pushing message in off-line way
CN105530278A (en) * 2014-09-30 2016-04-27 博雅网络游戏开发(深圳)有限公司 Message pushing method and device
CN110290049A (en) * 2019-05-20 2019-09-27 深圳壹账通智能科技有限公司 Information push method, server and computer readable storage medium

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104348905A (en) * 2014-09-01 2015-02-11 腾讯科技(深圳)有限公司 Method and device for pushing message in off-line way
CN105530278A (en) * 2014-09-30 2016-04-27 博雅网络游戏开发(深圳)有限公司 Message pushing method and device
CN110290049A (en) * 2019-05-20 2019-09-27 深圳壹账通智能科技有限公司 Information push method, server and computer readable storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113360752A (en) * 2021-04-23 2021-09-07 山东英信计算机技术有限公司 Message pushing method, device, equipment and readable medium

Similar Documents

Publication Publication Date Title
US9807218B2 (en) Method for filtering spam in electronic device and the electronic device
CN106878368B (en) Method and device for realizing information push
US20120222120A1 (en) Malware detection method and mobile terminal realizing the same
CN112685709B (en) Authorization token management method and device, storage medium and electronic equipment
CN107729764A (en) Guard method, device, storage medium and the electronic equipment of sensitive information
WO2013152729A1 (en) Method and apparatus for providing software for terminal device
CN111581502A (en) Information notification method and device
CN109165114B (en) Application program no-response processing method and device, storage medium and intelligent terminal
EP3057004B1 (en) Method and apparatus for sharing environment context
CN112272118A (en) Network repairing method, device, storage medium and electronic equipment
CN107360179B (en) Risk information sharing method, terminal and computer readable storage medium
CN112398919A (en) Message pushing method, device, equipment and storage medium
CN104133693A (en) Installation state detection method, device and terminal
CN109391658B (en) Account data synchronization method and equipment, storage medium and terminal thereof
CN106776847B (en) Method and device for deleting media file and mobile terminal
CN113918835A (en) Item reminding method, item reminding system, terminal device and storage medium
CN104394258A (en) Method and device for processing contact change of communication object
CN100493262C (en) Mobile communication terminal, information sending system and information receiving method
CN108320138B (en) To-do-event reminding method, device, equipment and computer readable storage medium
CN110908881A (en) Method and device for sending buried point data, electronic equipment and computer readable storage medium
CN110321251B (en) Data backup method, device, equipment and storage medium based on network block equipment
CN114338794A (en) Service message pushing method and device, electronic equipment and storage medium
CN108924270B (en) Method for updating terminal contact information, server and storage medium
CN113852450A (en) Message push feedback method and device, electronic equipment and storage medium
CN110753909B (en) Service scheduling method and device, computer equipment and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination