CN114697385A - Information pushing method and device - Google Patents

Information pushing method and device Download PDF

Info

Publication number
CN114697385A
CN114697385A CN202011641624.3A CN202011641624A CN114697385A CN 114697385 A CN114697385 A CN 114697385A CN 202011641624 A CN202011641624 A CN 202011641624A CN 114697385 A CN114697385 A CN 114697385A
Authority
CN
China
Prior art keywords
information
push
equipment
application
identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011641624.3A
Other languages
Chinese (zh)
Inventor
余涛
杨启彬
曹春雷
应国锋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN202011641624.3A priority Critical patent/CN114697385A/en
Publication of CN114697385A publication Critical patent/CN114697385A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Abstract

The application discloses an information pushing method and device, and the information pushing method can reduce the load pressure of a pushing server under the condition that the number of the pushing servers is not increased. The method comprises the following steps: the first device receives first application identity information sent by the second device, the first application identity information is used for indicating first application software in the second device, and the first device and the second device are both connected in a first network. The first device sends the first device identification and the first application identity information to a push server. The first device receives first verification information sent by the push server, the first verification information is encryption information generated by the push server according to the first application identity information and an encryption algorithm, and the first verification information is used for safely indicating first application software in the second device. The first device establishes a first corresponding relationship between the first verification information and the first application identity information. The first device sends the first authentication information to the second device.

Description

Information pushing method and device
Technical Field
The present application relates to the field of communications technologies, and in particular, to an information push method and apparatus.
Background
Currently, a third-party server provides push information to application software of a smart device through a push server. However, as the popularity of smart devices increases, the number of smart devices in communication with the push server increases, thereby increasing the load on the push server.
In the conventional technology, an operator may increase the number of push servers, so that each push server can maintain a communication connection with a part of the intelligent devices, thereby relieving the load pressure of each push server. However, in recent years, as the number of types of smart devices increases, the number of smart devices owned by each user increases, and the number of push servers that the operator needs to invest also increases, so that the investment cost of the push servers increases. Moreover, the large number of push servers also requires periodic maintenance and upkeep, which also increases the maintenance cost of the push servers.
In summary, how to reduce the load pressure of the push servers without increasing the number of the push servers is a technical problem that needs to be solved at present.
Disclosure of Invention
The application provides an information pushing method and device, which can reduce the load pressure of a pushing server under the condition of not increasing the number of the pushing servers.
In a first aspect, the present application provides an information pushing method, including: the method comprises the steps that first equipment receives first application identity information sent by second equipment, the first application identity information is used for indicating first application software in the second equipment, the first application identity information comprises a second equipment identifier and a first application identifier, the second equipment identifier is an equipment identifier of the second equipment, the first application identifier is an application identifier of the first application software, and the first equipment and the second equipment are connected in a first network. The first device sends the first device identifier and the first application identity information to the push server, wherein the first device identifier is a device identifier of the first device. The first device receives first verification information sent by the push server, the first verification information is encryption information generated by the push server according to the first application identity information and an encryption algorithm, and the first verification information is used for safely indicating first application software in the second device. The first device establishes a first corresponding relationship between the first verification information and the first application identity information. The first device sends the first authentication information to the second device.
In the first aspect, when the push server receives first push information of first application software in the second device, the push server sends the first push information to the first device, so that the first device forwards the first push information to the first application software of the second device. The push server only needs to maintain communication connection with the first device in the first network, and the first device can forward the push information for each electronic device in the first network, so that the number of the electronic devices maintaining communication connection with the push server is reduced, and therefore the information push method provided by the embodiment of the application can reduce the load pressure of the push server without increasing the number of the push servers.
In a possible implementation manner of the first aspect, after the first device sends the first verification information to the second device, the method further includes: the first device receives first verification information and first push information sent by a push server. And the first equipment determines first application identity information corresponding to the first verification information according to the first corresponding relation. And the first equipment sends the first push information to the second equipment according to the first application identity information.
In a possible implementation manner of the first aspect, the sending, by the first device, the first push information to the second device according to the first application identity information includes: and the first equipment determines the working state of the second equipment corresponding to the second equipment identification in the first application identity information. When the working state of the second device is a normal state, the first device sends the first push information to the second device, the first device sends first receipt information to the push server, and the first receipt information is used for indicating that the second device has successfully received the first push information. And when the working state of the second equipment is an abnormal state, the first equipment deletes the first push information, and the first equipment sends second receipt information to the push server, wherein the second receipt information is used for indicating that the second equipment does not successfully receive the first push information.
The first device determines whether to send the first push information to the second device by inquiring the working state of the second device. And if the working state of the second equipment is a normal state, the first equipment sends first push information to the second equipment and informs the push server that the first push information has been successfully sent to the second equipment. And if the working state of the second equipment is abnormal, the first equipment deletes the first push information and informs the push server that the first push information cannot be successfully sent to the second equipment. Therefore, the push server can learn whether the second device successfully receives the first push information through the first device.
In a possible implementation manner of the first aspect, the sending, by the first device, the first push information to the second device according to the first application identity information includes: and the first equipment sends the first push information to second equipment corresponding to the second equipment identification. When the first device receives first receipt information sent by the second device within a preset time period, the first device sends the first receipt information to the push server, and the first receipt information is used for indicating that the second device has successfully received the first push information. When the first device does not receive the first receipt information sent by the second device within a preset time period, the first device deletes the first push information, the first device sends second receipt information to the push server, and the second receipt information is used for indicating that the second device does not successfully receive the first push information.
The first device may determine whether the second device successfully receives the first push information according to a feedback condition of the second device, and feed back a result of whether the second device successfully receives the first push information to the push server. Therefore, the push server can learn whether the second device successfully receives the first push information through the first device.
In a possible implementation manner of the first aspect, before the first device receives the first application identity information sent by the second device, the method further includes: the first device is connected to a first network. The first device obtains a weight score of each electronic device in the first network, wherein the weight score is used for indicating the reliability of the electronic device as a proxy device for pushing information. When the weight score of the first device is higher than the weight scores of other electronic devices in the first network, the first device is determined to be a proxy device for pushing information in the first network.
In a possible implementation manner of the first aspect, after the first device sends the first verification information to the second device, the method further includes: the first device determines that the second device is disconnected from the first network. The first device sends the first application identity information or the first verification information to the push server. The first device deletes the first corresponding relation between the first verification information and the first application identity information.
After the second device sends the first verification information to the first server, if the first device determines that the second device is disconnected from the first network, which indicates that the second device no longer needs the first device to forward the push information provided by the push server, the first device sends the first application identity information or the first verification information to the push server, which indicates that the first device no longer becomes a proxy device for the push information of the first application software of the second device. After the push server receives the first application identity information or the first verification information sent by the first device, the push server also deletes the second corresponding relationship between the first verification information and the first device identifier, and if the push server receives the push information of the second device later, the push information is not forwarded to the first device. Since the first device does not forward the push information of the second device any more, the first device may also delete the first corresponding relationship between the first verification information and the first application identity information. When the second device determines to disconnect from the first network, the second device further needs to establish a third channel with the push server in order to continue receiving the push information sent by the push server, so that the second device can receive the push information sent by the push server by using the third channel.
In a possible implementation manner of the first aspect, after the first device sends the first verification information to the second device, the method further includes: the first device determines to disconnect from the first network. The first device sends the first application identity information or the first verification information to the push server. The first device deletes the first corresponding relation between the first verification information and the first application identity information.
After the second device sends the first verification information to the first server, if the first device determines that the first device is disconnected from the first network, which indicates that the first device cannot continue to forward the push information for the second device, the first device sends the first application identity information or the first verification information to the push server, so as to indicate that the first device does not become a proxy device for the push information of the first application software of the second device any more. Then, the first device deletes the first corresponding relationship between the first verification information and the first application identity information to save storage space. If only the second device is in the first network, in order to continue to receive the push information sent by the push server, the second device further needs to establish a third channel with the push server, so that the second device can receive the push information sent by the push server by using the third channel. Specifically, the third channel is an information transmission channel through which the second device receives the push information sent by the push server. If there are not only the second device but also other electronic devices in the first network, the electronic devices in the first network may reselect a proxy device for proxying the push information of each electronic device in the first network according to the weight score.
In a possible implementation manner of the first aspect, a first channel is disposed between the first device and the push server, and the first channel is an information transmission channel between the first device and the push server.
In a second aspect, the present application provides an information pushing method, including: the second device obtains first application identity information, the first application identity information is used for indicating first application software in the second device, the first application identity information comprises a second device identification and a first application identification, the second device identification is a device identification of the second device, and the first application identification is an application identification of the first application software. . And the second equipment sends the first application identity information to the first equipment, and the first equipment and the second equipment are both connected in the first network. The second equipment receives first verification information sent by the first equipment, the first verification information is encryption information generated by the push server according to the first application identity information and the encryption algorithm, and the first verification information is used for safely indicating first application software in the second equipment. . And the second equipment sends the first verification information to a first server, and the first server is a server corresponding to the first application software.
In the second aspect, when the push server receives the first push information of the first application software in the second device, the push server sends the first push information to the first device, so that the first device forwards the first push information to the first application software of the second device. The push server only needs to maintain communication connection with the first device in the first network, and the first device can forward the push information for each electronic device in the first network, so that the number of the electronic devices maintaining communication connection with the push server is reduced, and therefore the information push method provided by the embodiment of the application can reduce the load pressure of the push server without increasing the number of the push servers.
In a possible implementation manner of the second aspect, after the second device sends the first token to the first server, the method further includes: the second device determines whether a second channel established with the push server in advance exists, wherein the second channel is an information transmission channel for the second device to receive push information sent by the push server. When the second channel exists in the second device, the second device deletes the second channel.
In a possible implementation manner of the second aspect, before the second device acquires the first application identity information, the method further includes: the second device is connected to the first network. The second device obtains a weight score of each electronic device in the first network, wherein the weight score is used for indicating the reliability of the electronic device as a proxy device for pushing information. When the weight score of the first device is higher than the weight scores of other electronic devices in the first network, the first device is determined to be a proxy device for pushing information in the first network.
In a possible implementation manner of the second aspect, after the second device sends the first token to the first server, the method further includes: the second device determines to disconnect from the first network. And the second equipment and the push server establish a third channel, wherein the third channel is an information transmission channel for the second equipment to receive push information sent by the push server.
In a third aspect, the present application provides an information pushing method, including: the method comprises the steps that a push server receives a first device identification and first application identity information sent by a first device, the first device identification is a device identification of the first device, the first application identity information is used for indicating first application software in a second device, the first application identity information comprises a second device identification and a first application identification, the second device identification is a device identification of the second device, the first application identification is an application identification of the first application software, and the first device and the second device are connected in a first network. The push server generates first verification information according to the first application identity information and the encryption algorithm, wherein the first verification information is used for safely indicating the first application software in the second equipment. The push server establishes a second corresponding relation between the first verification information and the first equipment identification. The push server sends the first verification information to the first device.
In a third aspect, when the push server receives first push information of first application software in the second device, the push server sends the first push information to the first device, so that the first device forwards the first push information to the first application software of the second device. The push server only needs to maintain communication connection with the first device in the first network, and the first device can forward the push information for each electronic device in the first network, so that the number of the electronic devices maintaining communication connection with the push server is reduced, and therefore the information push method provided by the embodiment of the application can reduce the load pressure of the push server without increasing the number of the push servers.
In a possible implementation manner of the third aspect, after the push server sends the first verification information to the first device, the method further includes: the push server receives first verification information and first push information sent by a first server, wherein the first server is a server corresponding to first application software. And the push server determines a first device identifier corresponding to the first verification information according to the second corresponding relation. And the push server sends the first verification information and the first push information to the first equipment corresponding to the first equipment identification.
In a possible implementation manner of the third aspect, a first channel is disposed between the push server and the first device, and the first channel is an information transmission channel between the first device and the push server.
In a fourth aspect, the present application provides a first device comprising: the first receiving module is used for receiving first application identity information sent by the second device, the first application identity information is used for indicating first application software in the second device, the first application identity information comprises a second device identifier and a first application identifier, the second device identifier is a device identifier of the second device, the first application identifier is an application identifier of the first application software, and the first device and the second device are both connected in the first network. The first sending module is configured to send the first device identifier and the first application identity information to a push server, where the first device identifier is a device identifier of the first device. The first receiving module is further configured to receive first verification information sent by the push server, where the first verification information is encryption information generated by the push server according to the first application identity information and an encryption algorithm, and the first verification information is used for safely indicating the first application software in the second device. The first processing module is used for establishing a first corresponding relation between the first verification information and the first application identity information. The first sending module is further configured to send the first verification information to the second device.
In a possible implementation manner of the fourth aspect, the first receiving module is further configured to receive the first verification information and the first push information sent by the push server. The first processing module is further configured to determine, according to the first corresponding relationship, first application identity information corresponding to the first verification information. The first sending module is further configured to send the first push information to the second device according to the first application identity information.
In a possible implementation manner of the fourth aspect, the first sending module is specifically configured to determine an operating state of the second device corresponding to the second device identifier in the first application identity information. And when the working state of the second equipment is a normal state, sending the first push information to the second equipment, and sending first receipt information to a push server, wherein the first receipt information is used for indicating that the second equipment has successfully received the first push information. And when the working state of the second equipment is an abnormal state, deleting the first push information, and sending second receipt information to the push server, wherein the second receipt information is used for indicating that the second equipment does not successfully receive the first push information.
In a possible implementation manner of the fourth aspect, the first sending module is specifically configured to send the first push information to the second device corresponding to the second device identifier. And when first receipt information sent by the second equipment is received within a preset time period, the first receipt information is sent to the push server, and the first receipt information is used for indicating that the second equipment has successfully received the first push information. And when the first receipt information sent by the second equipment is not received within a preset time period, deleting the first push information, and sending second receipt information to the push server, wherein the second receipt information is used for indicating that the second equipment does not successfully receive the first push information.
In a possible implementation manner of the fourth aspect, the first processing module is further configured to determine that the first device is connected to the first network. The first receiving module is further configured to obtain a weight score of each first device in the first network, where the weight score is used to indicate reliability of the first device as a proxy device for pushing information. The first processing module is further configured to determine that the first device is a proxy device for pushing information in the first network when the weight score of the first device is higher than the weight scores of other first devices in the first network.
In a possible implementation manner of the fourth aspect, the first processing module is further configured to determine that the second device is disconnected from the first network. The first sending module is further configured to send the first application identity information or the first verification information to the push server. The first processing module is further configured to delete the first corresponding relationship between the first verification information and the first application identity information.
In a possible implementation manner of the fourth aspect, the first processing module is further configured to determine to disconnect from the first network. The first sending module is further configured to send the first application identity information or the first verification information to the push server. The first processing module is further configured to delete the first corresponding relationship between the first verification information and the first application identity information.
In a possible implementation manner of the fourth aspect, a first channel is disposed between the first device and the push server, and the first channel is an information transmission channel between the first device and the push server.
In a fifth aspect, the present application provides a second device comprising: the second receiving module is used for acquiring first application identity information, the first application identity information is used for indicating first application software in the second equipment, the first application identity information comprises a second equipment identifier and a first application identifier, the second equipment identifier is an equipment identifier of the second equipment, and the first application identifier is an application identifier of the first application software. . And the second sending module is used for sending the first application identity information to the first equipment, and the first equipment and the second equipment are both connected in the first network. The second receiving module is further configured to receive first verification information sent by the first device, where the first verification information is encryption information generated by the push server according to the first application identity information and an encryption algorithm, and the first verification information is used to securely indicate the first application software in the second device. . The second sending module is further configured to send the first verification information to a first server, where the first server is a server corresponding to the first application software.
In one possible implementation manner of the fifth aspect, the second device further includes a second processing module. And the second processing module is used for determining whether a second channel which is established with the push server in advance exists, wherein the second channel is an information transmission channel for receiving the push information sent by the push server by the second equipment. And deleting the second channel when the second channel exists in the second device.
In a possible implementation manner of the fifth aspect, the second processing module is further configured to determine that the second device is connected to the first network. The second receiving module is further configured to obtain a weight score of each electronic device in the first network, where the weight score is used to indicate reliability of the electronic device as a proxy device for pushing information. The second processing module is further configured to determine that the first device is a proxy device for pushing information in the first network when the weight score of the first device is higher than the weight scores of other electronic devices in the first network.
In a possible implementation manner of the fifth aspect, the second processing module is further configured to determine that the second device is disconnected from the first network. And a third channel is established with the push server, and the third channel is an information transmission channel for receiving the push information sent by the push server by the second equipment.
In a sixth aspect, the present application provides a push server, including: the third receiving module is used for receiving a first device identifier and first application identity information sent by the first device, the first device identifier is a device identifier of the first device, the first application identity information is used for indicating first application software in the second device, the first application identity information comprises a second device identifier and a first application identifier, the second device identifier is a device identifier of the second device, the first application identifier is an application identifier of the first application software, and the first device and the second device are both connected in the first network. And the third processing module is used for generating first verification information according to the first application identity information and an encryption algorithm, wherein the first verification information is used for safely indicating the first application software in the second equipment, and establishing a second corresponding relation between the first verification information and the first equipment identifier. And the third sending module is used for sending the first verification information to the first equipment.
In a possible implementation manner of the sixth aspect, the third receiving module is further configured to receive first verification information and first push information sent by a first server, where the first server is a server corresponding to the first application software. And the third processing module is further configured to determine the first device identifier corresponding to the first verification information according to the second correspondence. And the third sending module is further configured to send the first verification information and the first push information to the first device corresponding to the first device identifier.
In a possible implementation manner of the sixth aspect, a first channel is disposed between the push server and the first device, and the first channel is an information transmission channel between the first device and the push server.
In a seventh aspect, the present application provides a first device comprising a memory and a processor coupled to the memory, the memory to store instructions. The processor is configured to execute the instructions to cause the first device to perform the first aspect or each possible implementation of the first aspect.
In an eighth aspect, the present application provides a second device comprising a memory for storing instructions and a processor coupled to the memory. The processor is configured to execute the instructions to cause the second device to perform the second aspect or each possible implementation of the second aspect.
In a ninth aspect, the present application provides a push server comprising a memory for storing instructions and a processor coupled to the memory. The processor is configured to execute the instructions to cause the push server to perform the third aspect or each possible implementation manner of the third aspect.
In a tenth aspect, embodiments of the present application provide a computer-readable storage medium, which stores software codes that are capable of performing the first aspect or each possible implementation manner of the first aspect after being read by one or more processors.
In an eleventh aspect, embodiments of the present application provide a computer-readable storage medium storing software code that is capable of performing the second aspect or each possible implementation manner of the second aspect after being read by one or more processors.
In a twelfth aspect, embodiments of the present application provide a computer-readable storage medium, which stores software codes, where the software codes are capable of executing the third aspect or each possible implementation manner of the third aspect after being read by one or more processors.
Drawings
Fig. 1 is a schematic view of a scenario provided in the present application;
fig. 2 is a schematic view of a conventional information push method;
fig. 3 is a schematic view of a scenario of an information pushing method provided in the present application;
fig. 4 is a flowchart of an information pushing method provided in the present application;
FIG. 5 is a schematic view of another scenario provided herein;
fig. 6 is a schematic view of another information pushing method provided in the present application;
FIG. 7 is a schematic view of another scenario provided by the present application;
fig. 8 is a schematic view of a scene of another information pushing method provided in the present application;
fig. 9 is a flowchart of another information pushing method provided in the present application;
fig. 10 is a schematic diagram of a first apparatus provided by an embodiment of the present application;
fig. 11 is a schematic diagram of a second apparatus provided in an embodiment of the present application;
fig. 12 is a schematic diagram of a push server according to an embodiment of the present application;
FIG. 13 is a schematic diagram of another first apparatus provided by an embodiment of the present application;
FIG. 14 is a schematic diagram of another second apparatus provided by an embodiment of the present application;
fig. 15 is a schematic diagram of another push server according to an embodiment of the present application.
Detailed Description
Please refer to fig. 1, where fig. 1 is a schematic view of a scene provided by the present application. The scene diagram shown in fig. 1 illustrates a smart tv 100, a smart phone 200, a tablet pc 300, a first network 400, a push server 500, a video server 600, a news server 700, and a game server 800. The smart television 100 is provided with video software A, the smart phone 200 is provided with news software B, and the tablet computer 300 is provided with game software C.
In the example shown in fig. 1, the video server 600 is used to periodically provide video-like information such as hotlists, video recommendation lists, or movie news for the video software a, the news server 700 is used to periodically provide news-like information such as current news, financial news, and scientific news for the news software B, and the game server 800 is used to periodically provide game news or game version updates for the game software C. The smart television 100, the smart phone 200 and the tablet pc 300 are all connected to a first network 400, and the first network 400 may be a home lan. The video server 600, the news server 700, and the game server 800 are all connected to the push server 500 through the internet.
Briefly describing the conventional information pushing method, please refer to fig. 1 and 2, and fig. 2 is a schematic view of a scenario of the conventional information pushing method. The first channel h1 is established between the push server 500 and the smart television 100, the second channel h2 is established between the push server 500 and the smart phone 200, and the third channel h3 is established between the push server 500 and the tablet computer 300. The first channel h1, the second channel h2 and the third channel h3 are all information transmission channels, and the information transmission channels are used for transmitting push type information.
In the example shown in fig. 1 and fig. 2, the video server 600 sends the video type information to the push server 500 periodically, and the push server 500 sends the video type information to the video software a in the smart television 100 through the first channel h 1. The news server 700 will periodically send the news information to the push server 500, and the push server 500 sends the news information to the news software B in the smart phone 200 through the second channel h 2. The game server 800 periodically sends the game type information to the push server 500, and the push server 500 sends the game type information to the game software C in the tablet pc 300 through the third channel h 3.
As can be known from the examples shown in fig. 1 and fig. 2, in order to ensure that the push server 500 can timely send the push information to the application software of each electronic device, the push server 500 needs to establish an information transmission channel with each electronic device, so that the load pressure of the push server 500 is increased. If the operator increases the number of push servers to alleviate the load pressure of the push server 500, the problem of high equipment investment cost is caused.
In the example shown in fig. 1 and 2, only three electronic devices, smart tv 100, smart phone 200, and tablet pc 300, are shown due to limited space. In a practical scenario, each push server 500 may establish an information transmission channel with a large number of electronic devices, thereby causing a huge load pressure on the push server 500.
Fig. 1 and fig. 3 are combined, and fig. 3 is a scene schematic diagram of the information push method provided by the present application. The push server 500 establishes a fourth channel h4 with the smart television 100, the smart television 100 establishes a fifth channel h5 with the smartphone 200, and the smart television 100 establishes a sixth channel h6 with the tablet pc 300.
In the example shown in fig. 1 and 3, after the push server 500 receives the video class information periodically sent by the video server 600, the push server 500 sends the video class information to the video software a in the smart television 100 through the fourth channel h 4. After the push server 500 receives the news information periodically sent by the news server 700, the push server 500 sends the news information to the smart television 100 through the fourth channel h4, and the smart television 100 sends the news information to the news software B of the smart phone 200 through the fifth channel h 5. After the push server 500 receives the game type information periodically sent by the game server 800, the push server 500 sends the game type information to the smart tv 100 through the fourth channel h4, and the smart tv 100 sends the game type information to the game software C of the tablet pc 300 through the sixth channel h 6.
As can be known from the examples shown in fig. 1 and fig. 3, in the information pushing method provided in the present application, the pushing server 500 only needs to establish the fourth channel h4 with the smart television 100 in the first network 400, the pushing server 500 sends the pushing information of all the electronic devices in the first network 400 to the smart television 100, and then the smart television 100 forwards the pushing information to the application software of each electronic device in the first network 400, so that the number of the electronic devices that establish the information transmission channel with the pushing server 500 is reduced, and therefore the information pushing method provided in the present application can reduce the load pressure of the pushing server 500 without increasing the number of the pushing servers.
The application scenarios of the present application are explained above by the examples shown in fig. 1 and fig. 3, and the information push method provided by the present application will be described in detail below.
Referring to fig. 4, fig. 4 is a flowchart of an information pushing method provided in the present application. The flowchart shown in fig. 4 relates to a first device, a second device, a push server and a first server, wherein the first device and the second device are both connected in a first network, and the first device is determined as a proxy device in the first network. A first channel is arranged between the first device and the push server, and the first channel is an information transmission channel between the first device and the push server. In the embodiment shown in fig. 4, the following steps S101 to S109 are included.
S101, the second equipment acquires the first application identity information.
The first application identity information is used for indicating first application software in the second device, and specifically, the first application identity information includes a second device identifier and a first application identifier, the second device identifier is a device identifier of the second device, and the first application identifier is an application identifier of the first application software.
The device identification of each electronic device is unique, i.e. the device identification of each electronic device is different. The application identifier of each application software is unique, that is, the application identifier of each application software installed in an electronic device is different. Specifically, the second device identifier may be a serial number of the second device, and the first application identifier may be a number of the first application software.
For example, please refer to fig. 1 and fig. 3, it is assumed that the agent device in the first network 400 is the smart tv 100, the smart phone 200 is installed with the news software B, and the smart phone 200 needs to first obtain the application identity information of the news software B. The application identity information of the news software B in the smartphone 200 includes the device identifier of the smartphone 200 and the application identifier of the news software B. If the device identification of the smartphone 200 is s2 and the application identification of the news software B is y2, the application identification information of the news software B in the smartphone 200 is (s2, y 2). The application identity information (s2, y2) may refer to news software B in the smartphone 200.
Referring to table 1, table 1 is an exemplary table of application identity information of news software B.
Figure BDA0002879948460000091
TABLE 1
S102, the second equipment sends the first application identity information to the first equipment.
After the second device acquires the first application identity information of the first application software, the second device sends the first application identity information to the first device. After the first device receives the first application identity information sent by the second device, the first device may know that the push information of the first application software in the second device needs to be received by the first device, which is equivalent to that the second device notifies the first device which application software needs to be replaced to receive the push information.
For example, please refer to fig. 1 and fig. 3, after the smart phone 200 acquires the application identity information (s2, y2) of the news software B, the smart phone 200 sends the application identity information (s2, y2) to the smart television 100. After the smart tv 100 receives the application identity information (s2, y2) sent by the smart phone 200, the smart tv 100 can know that it is necessary to receive the push information sent by the push server 500 instead of the news software B in the smart phone 200.
S103, the first device sends the first device identification and the first application identity information to a push server.
After the first device receives the first application identity information sent by the second device, the first device needs to obtain a first device identifier, where the first device identifier is a device identifier of the first device. Specifically, the first device identifier may be a serial number of the first device.
After the first device acquires the first device identifier, the first device needs to send the first device identifier and the first application identity information to the push server. After the push server receives the first device identifier and the first application identity information sent by the first device, the push server can know that the push information of the first application software in the second device is sent to the first device, and the first device forwards the push information to the first application software in the second device.
For example, please refer to fig. 1 and fig. 3, after the smart tv 100 sends the device identifier (s1) and the application identity information (s2, y2) to the push server 500, the push server 500 may know that the push information of the news software B in the smart phone 200 is sent to the smart tv 100, and the smart tv 100 forwards the push information to the news software B in the smart phone 200.
Referring to table 2, table 2 is an example table of the device identifier of the smart tv 100 and the application identity information of the news software B.
Figure BDA0002879948460000092
TABLE 2
S104, the push server generates first verification information according to the first application identity information and the encryption algorithm.
After the push server receives the first device identifier and the first application identity information sent by the first device, the push server may generate first verification information according to the first application identity information and an encryption algorithm, where the first verification information is used to securely indicate the first application software in the second device. The push server may calculate the first application identity information according to an encryption algorithm to obtain first verification information, or the push server may generate the first verification information in a manner of randomly generating characters.
Specifically, the first authentication information may be a Token (Token).
For example, in an alternative manner, the push server may calculate the first application identity information according to an encryption algorithm such as an MD5message digest algorithm (MD5message-digest algorithm) or a hash-based message authentication code (hash-based message authentication code) to obtain the token. In another alternative, the push server may generate the token by randomly generating a 32-bit string.
The first application identity information is an identity of first application software in the second device, the first verification information is a second identity of the first application software in the second device, and both the first application identity information and the first verification information may refer to the first application software in the second device.
When the first application identity information is transmitted in the network, the real information of the first application software in the second device is easily exposed. When the first verification information is transmitted in the network, the first verification information can refer to the first application software in the second equipment, and the real information of the first application software in the second equipment is not exposed, so that the security of network transmission can be enhanced.
For example, please refer to fig. 1 and fig. 3, after the smart television 100 sends the device identifier (s1) and the application identity information (s2, y2) to the push server 500, the push server 500 may calculate the application identity information (s2, y2) according to an encryption algorithm to obtain the token x 1. Assuming that the obtained token x1 is (B34z7zc62d), even if the hacker intercepts the token x1, the hacker cannot know the true meaning of the token x1, so that the hacker cannot illegally attack the news software B in the smartphone 200 based on the token x 1.
S105, the push server establishes a second corresponding relation between the first verification information and the first equipment identification.
Wherein, the purpose of establishing the second corresponding relation is as follows: a proxy relationship of push information between first application software of a first device and a second device is determined. When the push server receives the first verification information and the first push information, the push server may determine, according to the second correspondence, a first device identifier corresponding to the first verification information, where the first device identifier is a device identifier of a proxy device of the push information. The push server sends the first push information to the first device corresponding to the first device identifier, so that the first device sends the first push information to the first application software of the second device.
For example, please refer to table 3, where table 3 is a mapping table between the device identifier and the token x1 of the smart tv 100 shown in fig. 1 and fig. 3.
Device identification of smart television 100 Token x1
s1 b34z7zc62d
TABLE 3
S106, the push server sends the first verification information to the first equipment.
S107, the first device establishes a first corresponding relation between the first verification information and the first application identity information.
Wherein, the purpose of establishing the first corresponding relation is as follows: the first verification information and the first application identity information are both used for referring to first application software of the second device, and after the first device obtains the first verification information and the first push information sent by the push server, the first device can determine the first application identity information corresponding to the first verification information according to the first mapping relation. Moreover, the first application identity information includes the second device identifier and the first application identifier, and the first device can send the first push information to the first application software of the second device according to the second device identifier in the first application identity information.
For example, please refer to table 4, where table 4 is a mapping table between the application identity information of news software B and token x1 shown in fig. 1 and fig. 3.
Figure BDA0002879948460000101
Figure BDA0002879948460000111
TABLE 4
And S108, the first equipment sends the first verification information to the second equipment.
S109, the second device sends the first verification information to the first server.
After the second device receives the first verification information sent by the first device, the second device sends the first verification information to the first server. When the first server receives the first verification information sent by the second device, the first server stores the first verification information and takes the first verification information as a target needing to send push information. Specifically, the first server is a server corresponding to the first application software.
In the embodiment shown in fig. 4, when the push server receives the first push information of the first application software in the second device, the push server sends the first push information to the first device, so that the first device forwards the first push information to the first application software of the second device. The push server only needs to maintain communication connection with the first device in the first network, and the first device can forward the push information for each electronic device in the first network, so that the number of the electronic devices maintaining communication connection with the push server is reduced, and therefore the information push method provided by the embodiment of the application can reduce the load pressure of the push server without increasing the number of the push servers.
In the embodiment shown in fig. 4, after the second device sends the first verification information to the first server, that is, after S109, the second device needs to determine whether a second channel established with the push server in advance exists, where the second channel is an information transmission channel through which the second device receives the push information sent by the push server. If the second channel exists in the second device, the second device deletes the second channel.
Before the second device determines that the first device is the proxy device for pushing information, if the second device establishes a second channel with the push server, it is described that the second device always uses the second channel to receive the push information sent by the push server. After the second device determines that the first device is the proxy device for pushing information, i.e. after S109, the second device no longer needs the second channel, so the second device needs to delete the second channel to avoid maintaining the second channel to occupy the processing resource of the second device.
In the embodiment shown in fig. 4, before S101 and after the first device and the second device are connected to the first network, a proxy device for push information needs to be selected in the first network, and a process of selecting a proxy device for push information in the first network is described below.
After the first device is connected to the first network, the first device obtains a weight score of each electronic device in the first network, wherein the weight score is used for indicating the reliability of the electronic device as a proxy device for pushing information. When the weight score of the first device is higher than the weight scores of other electronic devices in the first network, the first device is determined to be a proxy device for pushing information in the first network.
Similarly, each electronic device in the first network may select a proxy device for pushing information in the first network by using the method described above. That is, the second device may also select a proxy device for pushing information in the first network by using the method described above.
There are multiple ways for the first device to obtain the weight score of each electronic device in the first network, and two ways are described below.
In the first way, the first device obtains the weight score by querying the push server.
Step 11, the first device obtains the device type of each device in the first network.
The device types of the electronic device include various types such as a smart television, a smart phone, a tablet computer, and a smart sound box.
And step 12, the first equipment sends the equipment type of each equipment to a push server.
And step 13, the push server determines a weight score corresponding to the equipment type of each equipment according to the mapping relation between the equipment type and the weight score.
And step 14, the push server sends the weight scores corresponding to the equipment types of each equipment to the first equipment.
In a second approach, the first device queries the weight scores of each electronic device within the first network.
And step 21, the first device acquires the weight score of the first device stored in the first memory.
Wherein the first memory is a memory of the first device.
Step 22, the first device sends a query request of the weight scores to each electronic device in the first network.
And step 23, the first device receives the weight scores sent by each electronic device in the first network.
For example, please refer to table 5, where table 5 is a weight score of each electronic device in the first network 400 shown in fig. 1 and 3.
Electronic device Weight scoring
Intelligent television 100 100
Smart phone 200 60
Tablet computer 300 80
TABLE 5
As shown in fig. 1, fig. 3 and table 5, the weight score of the smart tv 100 in the first network 400 is 100, which is the highest weight score of all electronic devices in the first network 400, indicating that the smart tv 100 is the most reliable proxy device for pushing information, so that each electronic device in the first network 400 determines that the smart tv 100 is the proxy device for pushing information in the first network 400.
In the embodiment shown in fig. 4, after the second device sends the first verification information to the first server, that is, after S109, if the first device determines that the second device is disconnected from the first network, which indicates that the second device no longer needs the first device to forward the push information provided by the push server, the first device sends the first application identity information or the first verification information to the push server, which indicates that the first device no longer becomes a proxy device for the push information of the first application software of the second device. After the push server receives the first application identity information or the first verification information sent by the first device, the push server also deletes the second corresponding relationship between the first verification information and the first device identifier, and if the push server receives the push information of the second device later, the push information is not forwarded to the first device. Since the first device does not forward the push information of the second device any more, the first device may also delete the first corresponding relationship between the first verification information and the first application identity information. When the second device determines to disconnect from the first network, the second device further needs to establish a third channel with the push server in order to continue receiving the push information sent by the push server, so that the second device can receive the push information sent by the push server by using the third channel. Specifically, the third channel is an information transmission channel through which the second device receives push information sent by the push server.
For example, please refer to fig. 1 and fig. 5, where fig. 5 is another schematic view of the scenario provided in the present application. Fig. 1 shows that the smart tv 100, the smart phone 200 and the tablet pc 300 are all connected to the first network 400, and fig. 5 shows that the smart phone 200 is disconnected from the first network 400. After the smartphone 200 is disconnected from the first network 400, which indicates that the smartphone 200 no longer needs the smart tv 100 to forward the push information provided by the push server 500, the smart tv 100 sends the application identity information of the news software B (s2, y2) or the token x1(B34z7zc62d) to the push server 500, so that the smart tv 100 no longer becomes a proxy device for the push information of the news software B of the smartphone 200. After the push server 500 receives the application identity information (s2, y2) of the news software B or the token x1(B34z7zc62d) sent by the smart television 100, the push server 500 also deletes the correspondence between the token x1(B34z7zc62d) and the device identifier s1 of the smart television 100, and if the push server 500 receives the push information of the smart phone 200 later, the push information is not forwarded to the smart television 100. Since the smart tv 100 does not forward the push information of the smartphone 200 any more, the smart tv 100 may also delete the correspondence between the token x1(B34z7zc62d) and the application identity information (s2, y2) of the news software B.
Please refer to fig. 5 and fig. 6, in which fig. 6 is a schematic view of another scenario of an information pushing method provided in the present application. When the smartphone 200 determines to disconnect from the first network 400, in order for the smartphone 200 to continue to receive the push information sent by the push server 500, the smartphone 200 further needs to establish a seventh channel h7 with the push server 500, so that the smartphone 200 can receive the push information sent by the push server 500 by using the seventh channel h 7. Specifically, the seventh channel h7 is an information transmission channel through which the smartphone 200 receives the push information sent by the push server 500.
In the embodiment shown in fig. 4, after the second device sends the first verification information to the first server, that is, after S109, if the first device determines that the first device is disconnected from the first network, which indicates that the first device cannot continue to forward the push information for the second device, the first device sends the first application identity information or the first verification information to the push server, which indicates that the first device no longer becomes a proxy device for the push information of the first application software of the second device. Then, the first device deletes the first corresponding relationship between the first verification information and the first application identity information to save storage space. If only the second device is in the first network, in order to continue to receive the push information sent by the push server, the second device further needs to establish a third channel with the push server, so that the second device can receive the push information sent by the push server by using the third channel. Specifically, the third channel is an information transmission channel through which the second device receives the push information sent by the push server. If there are not only the second device but also other electronic devices in the first network, the electronic devices in the first network may reselect a proxy device for proxying the push information of each electronic device in the first network according to the weight scores.
For example, please refer to fig. 1 and fig. 7, where fig. 7 is a schematic view of another scenario provided by the present application. Fig. 1 shows that the smart tv 100, the smartphone 200 and the tablet pc 300 are all connected to the first network 400, and fig. 7 shows that the smart tv 100 is disconnected from the first network 400 and the smart tv 100 is turned off. After the smart television 100 is disconnected from the first network 400, which indicates that the smart television 100 cannot continue to forward the push information for the smart phone 200 and the tablet pc 300, the smart television 100 sends the application identity information (s2, y2) of the news software B and the application identity information (s3, y3) of the game software C to the push server 500, so that the smart television 100 no longer becomes a proxy device for the push information of the smart phone 200 and the tablet pc 300. Then, the smart tv 100 deletes the pre-stored information related to the news software B of the smart phone 200 and the game software C of the tablet pc 300, so as to save the storage space.
Please refer to fig. 7 and 8, in which fig. 8 is a schematic view of a scene of another information pushing method provided by the present application. Although the smart television 100 leaves the first network 400, the smart phone 200 and the tablet computer 300 are connected to the first network 400, and the smart phone 200 and the tablet computer 300 both reselect a proxy device for proxy of push information of each electronic device in the first network 400 according to the weight score. Assuming that the tablet pc 300 becomes a new proxy device in the first network 400, the tablet pc 300 needs to establish an eighth channel h8 with the push server 500, and the tablet pc 300 needs to establish a ninth channel h9 with the smartphone 200. After the push server 500 receives the news information periodically sent by the news server 700, the push server 500 sends the news information to the tablet pc 300 through the eighth channel h8, and the tablet pc 300 sends the news information to the news software B of the smart phone 200 through the ninth channel h 9. After the push server 500 receives the game class information periodically sent by the game server 800, the push server 500 sends the game class information to the game software C of the tablet pc 300 through the eighth channel h 8.
Referring to fig. 9, fig. 9 is a flowchart of another information pushing method provided by the present application. The flowchart shown in fig. 9 shows the method flow after S109 of fig. 4, i.e., S201 of fig. 9 occurs after S109 of fig. 4. The embodiment shown in fig. 9 includes the following steps S201 to S205.
S201, the push server receives first verification information and first push information sent by the first server.
After the push server receives the first verification information and the first push information sent by the first server, it is described that the first server wants to send the first push information to the application software of the electronic device corresponding to the first verification information.
For example, please refer to table 6, where table 6 shows the token x1 and the push information sent by the news server 700 to the push server 500 shown in fig. 1 and 3.
Token x1 Pushing information
b34z7zc62d News information
TABLE 6
S202, the push server determines a first device identifier corresponding to the first verification information according to the second corresponding relation.
Wherein, in S105 of fig. 4, the push server establishes a second correspondence between the first authentication information and the first device identifier. In S202, the push server may determine, by using a second correspondence relationship established in advance, a first device identifier corresponding to the first verification information, that is, the first device identifier is a device identifier of the proxy device of the first push information.
Referring to table 3 and table 6, the push server 500 may determine, according to the mapping relationship table shown in table 3, that the device identifier corresponding to the token x1 in table 6 is s1, where s1 is the device identifier of the smart television 100.
S203, the push server sends the first verification information and the first push information to the first device corresponding to the first device identifier.
After the push server determines that the device identifier of the proxy device of the first push information is the first device identifier, the push server may send the first verification information and the first push information to the first device corresponding to the first device identifier.
S204, the first device determines first application identity information corresponding to the first verification information according to the first corresponding relation.
In S107 of fig. 4, the first device establishes a first corresponding relationship between the first verification information and the first application identity information. In S204, the push server may determine the first application identity information corresponding to the first verification information by using a first pre-established mapping relationship. The first application identity information comprises the equipment identifier of the second equipment and the application identifier of the first application software, so that the first equipment can determine the second equipment identifier and the first application identifier through the first application identity information, the second equipment identifier is the equipment identifier of the second equipment, and the first application identifier is the application identifier of the first application software. At this time, the first device knows that the first push information is the push information of the first application software of the second device.
S205, the first equipment sends the first push information to the second equipment according to the first application identity information.
In S205, there are multiple ways for the first device to send the first push information to the second device, and the two ways are described below respectively.
The first mode is as follows:
and step 31, the first device determines the working state of the second device corresponding to the second device identifier in the first application identity information.
After the first device acquires the second device identifier in the first application identity information, the first device may determine the working state of the second device corresponding to the second device identifier. Specifically, the operating state of the electronic device includes a normal state and an abnormal state.
And step 32, when the working state of the second device is a normal state, the first device sends the first push information to the second device, and the first device sends the first receipt information to the push server.
When the working state of the second device is a normal state, it is described that the first device can successfully send the first push information to the second device. After the first device sends the first push information to the second device, the first device needs to send first receipt information to the push server to inform the push server that the first push information has been successfully sent to the second device. Specifically, the first receipt information is used to indicate that the second device has successfully received the first push information.
And step 33, when the working state of the second device is abnormal, the first device deletes the first push information, and the first device sends the second receipt information to the push server.
When the working state of the second device is an abnormal state, it indicates that the first device cannot successfully send the first push information to the second device, so the first device needs to delete the first push information and send the second receipt information to the push server to inform that the push server cannot successfully send the first push information to the second device. Specifically, the second response piece information is used to indicate that the second device did not successfully receive the first push information.
In the first mode, the first device determines whether to send the first push information to the second device by querying the operating state of the second device. And if the working state of the second equipment is a normal state, the first equipment sends first push information to the second equipment and informs the push server that the first push information has been successfully sent to the second equipment. And if the working state of the second equipment is abnormal, the first equipment deletes the first push information and informs the push server that the first push information cannot be successfully sent to the second equipment. Therefore, the push server can learn whether the second device successfully receives the first push information through the first device.
The second mode is as follows:
and step 41, the first device sends the first push information to the second device corresponding to the second device identifier.
After the first device acquires the second device identifier in the first application identity information, the first device sends the first push information to the second device corresponding to the second device identifier, and waits for the first receipt information fed back by the second device.
And 42, when the first device receives the first receipt information sent by the second device within a preset time period, the first device sends the first receipt information to the push server.
When the first device receives the first receipt information sent by the second device within the predetermined time period, it indicates that the second device has successfully received the first push information, and then the first device needs to send the first receipt information to the push server to inform that the push server has successfully sent the first push information to the second device.
Specifically, the first receipt information is used to indicate that the second device has successfully received the first push information. The predetermined period of time may be set according to circumstances, and for example, the predetermined period of time may be set to 0.1 second, 0.5 second, 1 second, 2 seconds, or the like, and is not limited to the period of time that has been provided.
And 43, when the first device does not receive the first receipt information sent by the second device within the preset time period, deleting the first push information by the first device, and sending the second receipt information to the push server by the first device.
When the first device does not receive the first receipt information sent by the second device within the predetermined time period, it is described that the first device fails to successfully send the first push information to the second device, so the first device needs to delete the first push information and send the second receipt information to the push server to inform that the push server fails to successfully send the first push information to the second device. Specifically, the second response piece information is used to indicate that the second device has not successfully received the first push information.
In the second manner, the first device may determine whether the second device successfully receives the first push information according to a feedback condition of the second device, and feed back a result of whether the second device successfully receives the first push information to the push server. Therefore, the push server can learn whether the second device successfully receives the first push information through the first device.
Referring to fig. 10, fig. 10 is a schematic view of a first apparatus according to an embodiment of the present disclosure. The first device shown in fig. 10 includes the following modules:
the first receiving module 11 is configured to receive first application identity information sent by the second device, where the first application identity information is used to indicate first application software in the second device, the first application identity information includes a second device identifier and a first application identifier, the second device identifier is a device identifier of the second device, the first application identifier is an application identifier of the first application software, and both the first device and the second device are connected in the first network.
The first sending module 12 is configured to send a first device identifier and first application identity information to a push server, where the first device identifier is a device identifier of a first device.
The first receiving module 11 is further configured to receive first verification information sent by the push server, where the first verification information is encryption information generated by the push server according to the first application identity information and the encryption algorithm.
The first processing module 13 is configured to establish a first corresponding relationship between the first verification information and the first application identity information.
The first sending module 12 is further configured to send the first verification information to the second device.
In the embodiment shown in fig. 10, as to additional functions that each module can implement and implement more details of the above functions, please refer to the previous description of the method embodiments shown in fig. 4 and fig. 9, which will not be repeated here.
The apparatus embodiment depicted in fig. 10 is merely illustrative, and for example, a division of modules is merely a logical division, and an actual implementation may have another division, for example, multiple modules or components may be combined or integrated into another system, or some features may be omitted, or not implemented. The functional modules in the embodiments of the present application may be integrated into one processing module, or each module may exist alone physically, or two or more modules are integrated into one module.
Referring to fig. 11, fig. 11 is a schematic view of a second apparatus according to an embodiment of the present disclosure. The second device shown in fig. 11 includes the following modules:
the second receiving module 21 is configured to obtain first application identity information, where the first application identity information includes a second device identifier and a first application identifier, the second device identifier is a device identifier of a second device, and the first application identifier is an application identifier of first application software.
The second sending module 22 is configured to send the first application identity information to the first device, where the first device and the second device are both connected in the first network.
The second receiving module 21 is further configured to receive first verification information sent by the first device, where the first verification information is encryption information generated by the push server according to the first application identity information and the encryption algorithm.
The second sending module 22 is further configured to send the first verification information to a first server, where the first server is a server corresponding to the first application software.
The second processing module 23 is configured to determine whether a second channel established with the push server in advance exists, where the second channel is an information transmission channel through which the second device receives the push information sent by the push server. And deleting the second channel when the second channel exists in the second device.
In the embodiment shown in fig. 11, as to additional functions that each module can implement and implement more details of the above functions, please refer to the previous description of the method embodiments shown in fig. 4 and fig. 9, which will not be repeated here.
The apparatus embodiment depicted in fig. 11 is merely illustrative, and for example, a division of modules is merely a logical division, and an actual implementation may have another division, for example, multiple modules or components may be combined or integrated into another system, or some features may be omitted, or not implemented. The functional modules in the embodiments of the present application may be integrated into one processing module, or each module may exist alone physically, or two or more modules are integrated into one module.
Referring to fig. 12, fig. 12 is a schematic view of a push server according to an embodiment of the present disclosure. The push server shown in fig. 12 includes the following modules:
the third receiving module 31 is configured to receive a first device identifier and first application identity information sent by a first device, where the first device identifier is a device identifier of the first device, the first application identity information is used to indicate first application software in a second device, the first application identity information includes a second device identifier and a first application identifier, the second device identifier is a device identifier of the second device, the first application identifier is an application identifier of the first application software, and the first device and the second device are both connected in a first network.
The third processing module 32 is configured to generate first verification information according to the first application identity information and the encryption algorithm, and establish a second correspondence between the first verification information and the first device identifier.
A third sending module 33, configured to send the first verification information to the first device.
In the embodiment shown in fig. 12, as to additional functions that each module can implement and implement more details of the above functions, please refer to the previous description of the method embodiments shown in fig. 4 and fig. 9, which will not be repeated here.
The apparatus embodiment depicted in fig. 12 is merely illustrative, and for example, a division of modules is merely a logical division, and an actual implementation may have another division, for example, multiple modules or components may be combined or integrated into another system, or some features may be omitted, or not implemented. The functional modules in the embodiments of the present application may be integrated into one processing module, or each module may exist alone physically, or two or more modules are integrated into one module.
Referring to fig. 13, fig. 13 is a schematic view of another first device according to an embodiment of the present disclosure. The electronic device shown in fig. 13 includes a processor 41 and a memory 42.
In the embodiment shown in fig. 13, processor 41 is operative to execute instructions stored in memory 42 to cause the electronic device to perform the following operations: receiving first application identity information sent by second equipment, wherein the first application identity information is used for indicating first application software in the second equipment, the first application identity information comprises a second equipment identifier and a first application identifier, the second equipment identifier is an equipment identifier of the second equipment, the first application identifier is an application identifier of the first application software, and the first equipment and the second equipment are both connected in a first network. And sending the first equipment identifier and the first application identity information to a push server, wherein the first equipment identifier is the equipment identifier of the first equipment. And receiving first verification information sent by the push server, wherein the first verification information is encryption information generated by the push server according to the first application identity information and the encryption algorithm. And establishing a first corresponding relation between the first verification information and the first application identity information. And sending the first verification information to the second equipment.
Processor 41 is one or more CPUs. Optionally, the CPU is a single-core CPU or a multi-core CPU.
The Memory 42 includes, but is not limited to, a Random Access Memory (RAM), a Read Only Memory (ROM), an erasable programmable Read-only Memory (EPROM or flash Memory), a flash Memory, an optical Memory, or the like. The memory 42 holds the code of the operating system.
Optionally, the electronic device further includes a bus 43, and the processor 41 and the memory 42 are connected to each other through the bus 43, and may be connected to each other in other manners.
Referring to fig. 14, fig. 14 is a schematic view of another second apparatus provided in the present application. The electronic device shown in fig. 14 includes a processor 51 and a memory 52.
In the embodiment shown in fig. 14, the processor 51 is configured to execute instructions stored in the memory 52 to cause the electronic device to perform the following operations: the method comprises the steps of obtaining first application identity information, wherein the first application identity information is used for indicating first application software in second equipment, the first application identity information comprises a second equipment identifier and a first application identifier, the second equipment identifier is an equipment identifier of the second equipment, and the first application identifier is an application identifier of the first application software. And sending the first application identity information to the first equipment, wherein the first equipment and the second equipment are both connected in the first network. And receiving first verification information sent by the first device, wherein the first verification information is encryption information generated by the push server according to the first application identity information and the encryption algorithm. And sending the first verification information to a first server, wherein the first server is a server corresponding to the first application software.
The processor 51 is one or more CPUs. Optionally, the CPU is a single-core CPU or a multi-core CPU.
The Memory 52 includes, but is not limited to, a Random Access Memory (RAM), a Read Only Memory (ROM), an erasable programmable Read-only Memory (EPROM or flash Memory), a flash Memory, an optical Memory, or the like. The memory 52 holds the code of the operating system.
Optionally, the electronic device further includes a bus 53, and the processor 51 and the memory 52 are connected to each other through the bus 53, which may also be connected to each other in other manners.
Referring to fig. 15, fig. 15 is a schematic view of another push server according to an embodiment of the present disclosure. The electronic device shown in fig. 15 includes a processor 61 and a memory 62.
In the embodiment shown in fig. 15, the processor 61 is configured to execute instructions stored in the memory 62 to cause the electronic device to perform the following operations: receiving a first device identifier and first application identity information sent by a first device, wherein the first device identifier is a device identifier of the first device, the first application identity information is used for indicating first application software in a second device, the first application identity information comprises a second device identifier and a first application identifier, the second device identifier is a device identifier of the second device, the first application identifier is an application identifier of the first application software, and the first device and the second device are both connected in a first network. And generating first verification information according to the first application identity information and the encryption algorithm. And establishing a second corresponding relation between the first verification information and the first equipment identification. The first authentication information is sent to the first device.
The processor 61 is one or more CPUs. Optionally, the CPU is a single-core CPU or a multi-core CPU.
The Memory 62 includes, but is not limited to, a Random Access Memory (RAM), a Read Only Memory (ROM), an erasable programmable Read-only Memory (EPROM or flash Memory), a flash Memory, an optical Memory, or the like. The memory 62 stores the code of the operating system.
Optionally, the electronic device further includes a bus 63, and the processor 61 and the memory 62 are connected to each other through the bus 63, and may be connected to each other in other manners.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
It will be apparent to those skilled in the art that various modifications and variations can be made in the present invention without departing from the scope of the invention. Thus, it is intended that the present invention cover the modifications and variations of this invention provided they come within the scope of the appended claims.

Claims (33)

1. An information pushing method, characterized in that the method comprises:
the method comprises the steps that first equipment receives first application identity information sent by second equipment, wherein the first application identity information is used for indicating first application software in the second equipment, the first application identity information comprises a second equipment identifier and a first application identifier, the second equipment identifier is an equipment identifier of the second equipment, the first application identifier is an application identifier of the first application software, and the first equipment and the second equipment are both connected in a first network;
the first device sends a first device identifier and the first application identity information to a push server, wherein the first device identifier is a device identifier of the first device;
the first device receives first verification information sent by the push server, wherein the first verification information is encryption information generated by the push server according to the first application identity information and an encryption algorithm, and the first verification information is used for safely indicating first application software in the second device;
the first equipment establishes a first corresponding relation between the first verification information and the first application identity information;
and the first equipment sends the first verification information to the second equipment.
2. The information pushing method according to claim 1, wherein after the first device transmits the first authentication information to the second device, the method further comprises:
the first equipment receives the first verification information and the first push information sent by the push server;
the first device determines the first application identity information corresponding to the first verification information according to the first corresponding relation;
and the first equipment sends the first push information to the second equipment according to the first application identity information.
3. The information pushing method according to claim 2, wherein the sending, by the first device, the first pushing information to the second device according to the first application identity information includes:
the first device determines the working state of the second device corresponding to the second device identifier in the first application identity information;
when the working state of the second device is a normal state, the first device sends the first push information to the second device, the first device sends first receipt information to the push server, and the first receipt information is used for indicating that the second device has successfully received the first push information;
and when the working state of the second equipment is an abnormal state, the first equipment deletes the first push information, and the first equipment sends second receipt information to the push server, wherein the second receipt information is used for indicating that the second equipment does not successfully receive the first push information.
4. The information pushing method according to claim 2, wherein the sending, by the first device, the first pushing information to the second device according to the first application identity information includes:
the first device sends the first push information to the second device corresponding to the second device identifier;
when the first device receives first acknowledgement information sent by the second device within a preset time period, the first device sends the first acknowledgement information to the push server, wherein the first acknowledgement information is used for indicating that the second device has successfully received the first push information;
when the first device does not receive the first receipt information sent by the second device within the preset time period, the first device deletes the first push information, the first device sends second receipt information to the push server, and the second receipt information is used for indicating that the second device does not successfully receive the first push information.
5. The information pushing method according to claim 1, wherein before the first device receives the first application identity information sent by the second device, the method further comprises:
the first device is connected to the first network;
the first equipment acquires a weight score of each electronic equipment in the first network, wherein the weight score is used for indicating the reliability of the electronic equipment as proxy equipment for pushing information;
when the weight score of the first device is higher than the weight scores of other electronic devices in the first network, determining that the first device is a proxy device for pushing information in the first network.
6. The information pushing method according to claim 1, wherein after the first device transmits the first authentication information to the second device, the method further comprises:
the first device determining that the second device is disconnected from the first network;
the first device sends the first application identity information or the first verification information to the push server;
and the first equipment deletes the first corresponding relation between the first verification information and the first application identity information.
7. The information pushing method according to claim 1, wherein after the first device sends the first authentication information to the second device, the method further comprises:
the first device determining to disconnect from the first network;
the first device sends the first application identity information or the first verification information to the push server;
and the first equipment deletes the first corresponding relation between the first verification information and the first application identity information.
8. The information pushing method according to any one of claims 1 to 7, wherein:
a first channel is arranged between the first device and the push server, and the first channel is an information transmission channel between the first device and the push server.
9. An information pushing method, characterized in that the method comprises:
the method comprises the steps that a second device obtains first application identity information, wherein the first application identity information comprises a second device identifier and a first application identifier, the second device identifier is a device identifier of the second device, and the first application identifier is an application identifier of first application software;
the second equipment sends the first application identity information to first equipment, and the first equipment and the second equipment are both connected in a first network;
the second device receives first verification information sent by the first device, wherein the first verification information is encryption information generated by the push server according to the first application identity information and an encryption algorithm, and the first verification information is used for safely indicating first application software in the second device;
and the second equipment sends the first verification information to a first server, wherein the first server is a server corresponding to the first application software.
10. The information pushing method according to claim 9, wherein after the second device sends the first token to the first server, the method further comprises:
the second device determines whether a second channel established with a push server in advance exists, wherein the second channel is an information transmission channel for the second device to receive push information sent by the push server;
and when the second channel exists in the second equipment, deleting the second channel by the second equipment.
11. The information pushing method according to claim 9, wherein before the second device acquires the first application identity information, the method further comprises:
the second device is connected to the first network;
the second equipment acquires a weight score of each electronic equipment in the first network, wherein the weight score is used for indicating the reliability of the electronic equipment as proxy equipment for pushing information;
when the weight score of the first device is higher than the weight scores of other electronic devices in the first network, determining that the first device is a proxy device for pushing information in the first network.
12. The information pushing method according to claim 9, wherein after the second device sends the first token to the first server, the method further comprises:
the second device determining to disconnect from the first network;
and the second equipment and the push server establish a third channel, wherein the third channel is an information transmission channel for the second equipment to receive the push information sent by the push server.
13. An information pushing method, characterized in that the method comprises:
a push server receives a first device identifier and first application identity information sent by a first device, wherein the first device identifier is a device identifier of the first device, the first application identity information is used for indicating first application software in a second device, the first application identity information comprises a second device identifier and the first application identifier, the second device identifier is a device identifier of the second device, the first application identifier is an application identifier of the first application software, and the first device and the second device are both connected in a first network;
the push server generates first verification information according to the first application identity information and an encryption algorithm, wherein the first verification information is used for safely indicating first application software in the second equipment;
the push server establishes a second corresponding relation between the first verification information and the first equipment identification;
and the push server sends the first verification information to the first equipment.
14. The information pushing method according to claim 13, wherein after the pushing server sends the first authentication information to the first device, the method further comprises:
the push server receives the first verification information and the first push information sent by a first server, wherein the first server is a server corresponding to the first application software;
the push server determines the first equipment identifier corresponding to the first verification information according to the second corresponding relation;
and the push server sends the first verification information and the first push information to the first equipment corresponding to the first equipment identification.
15. The information pushing method according to claim 13 or 14, characterized by comprising:
a first channel is arranged between the push server and the first equipment, and the first channel is an information transmission channel between the first equipment and the push server.
16. A first device, comprising:
a first receiving module, configured to receive first application identity information sent by a second device, where the first application identity information is used to indicate first application software in the second device, the first application identity information includes a second device identifier and the first application identifier, the second device identifier is a device identifier of the second device, the first application identifier is an application identifier of the first application software, and the first device and the second device are both connected in a first network;
the first sending module is used for sending a first device identifier and the first application identity information to a push server, wherein the first device identifier is a device identifier of the first device;
the first receiving module is further configured to receive first verification information sent by the push server, where the first verification information is encryption information generated by the push server according to the first application identity information and an encryption algorithm, and the first verification information is used to securely indicate first application software in the second device;
the first processing module is used for establishing a first corresponding relation between the first verification information and the first application identity information;
the first sending module is further configured to send the first verification information to the second device.
17. The first apparatus of claim 16, wherein:
the first receiving module is further configured to receive the first verification information and the first push information sent by the push server;
the first processing module is further configured to determine, according to the first corresponding relationship, the first application identity information corresponding to the first verification information;
the first sending module is further configured to send the first push information to the second device according to the first application identity information.
18. The first apparatus of claim 17, wherein:
the first sending module is specifically configured to determine a working state of the second device corresponding to the second device identifier in the first application identity information; when the working state of the second device is a normal state, sending the first push information to the second device, and sending first receipt information to the push server, wherein the first receipt information is used for indicating that the second device has successfully received the first push information; and when the working state of the second equipment is an abnormal state, deleting the first push information, and sending second receipt information to the push server, wherein the second receipt information is used for indicating that the second equipment does not successfully receive the first push information.
19. The first apparatus of claim 17, wherein:
the first sending module is specifically configured to send the first push information to the second device corresponding to the second device identifier; when first receipt information sent by the second equipment is received within a preset time period, the first receipt information is sent to the push server, and the first receipt information is used for indicating that the second equipment has successfully received the first push information; and when the first receipt information sent by the second equipment is not received within the preset time period, deleting the first push information, and sending second receipt information to the push server, wherein the second receipt information is used for indicating that the second equipment does not successfully receive the first push information.
20. The first device of claim 16, wherein:
the first processing module is further configured to determine that the first device is connected to the first network;
the first receiving module is further configured to obtain a weight score of each first device in the first network, where the weight score is used to indicate reliability of the first device as a proxy device for pushing information;
the first processing module is further configured to determine that the first device is a proxy device for pushing information in the first network when the weight score of the first device is higher than the weight scores of other first devices in the first network.
21. The first apparatus of claim 16, wherein:
the first processing module is further configured to determine that the second device is disconnected from the first network;
the first sending module is further configured to send the first application identity information or the first verification information to the push server;
the first processing module is further configured to delete the first corresponding relationship between the first verification information and the first application identity information.
22. The first apparatus of claim 16, wherein:
the first processing module is further configured to determine to disconnect from the first network;
the first sending module is further configured to send the first application identity information or the first verification information to the push server;
the first processing module is further configured to delete the first corresponding relationship between the first verification information and the first application identity information.
23. The first device according to any one of claims 16-22, wherein:
a first channel is arranged between the first device and the push server, and the first channel is an information transmission channel between the first device and the push server.
24. A second apparatus, comprising:
a second receiving module, configured to obtain first application identity information, where the first application identity information is used to indicate first application software in the second device, the first application identity information includes a second device identifier and the first application identifier, the second device identifier is a device identifier of the second device, and the first application identifier is an application identifier of the first application software;
a second sending module, configured to send the first application identity information to a first device, where the first device and the second device are both connected in a first network;
the second receiving module is further configured to receive first verification information sent by the first device, where the first verification information is encryption information generated by the push server according to the first application identity information and an encryption algorithm, and the first verification information is used to securely indicate first application software in the second device;
the second sending module is further configured to send the first verification information to a first server, where the first server is a server corresponding to the first application software.
25. The second device of claim 24, further comprising a second processing module;
the second processing module is configured to determine whether a second channel pre-established with a push server exists, where the second channel is an information transmission channel through which the second device receives push information sent by the push server; deleting the second channel when the second channel exists in the second device.
26. The second device of claim 24, wherein:
the second processing module is further configured to determine that the second device is connected to the first network;
the second receiving module is further configured to obtain a weight score of each electronic device in the first network, where the weight score is used to indicate reliability of the electronic device as a proxy device for pushing information;
the second processing module is further configured to determine that the first device is a proxy device for pushing information in the first network when the weight score of the first device is higher than the weight scores of other electronic devices in the first network.
27. The second device of claim 24, wherein:
the second processing module is further configured to determine that the second device is disconnected from the first network; and establishing a third channel with the push server, wherein the third channel is an information transmission channel for the second equipment to receive the push information sent by the push server.
28. A push server, comprising:
a third receiving module, configured to receive a first device identifier and first application identity information sent by a first device, where the first device identifier is a device identifier of the first device, the first application identity information is used to indicate first application software in a second device, the first application identity information includes a second device identifier and the first application identifier, the second device identifier is a device identifier of the second device, the first application identifier is an application identifier of the first application software, and the first device and the second device are both connected in a first network;
a third processing module, configured to generate first verification information according to the first application identity information and an encryption algorithm, where the first verification information is used to securely indicate first application software in the second device, and establish a second correspondence between the first verification information and the first device identifier;
and the third sending module is used for sending the first verification information to the first equipment.
29. The push server of claim 28, wherein:
the third receiving module is further configured to receive the first verification information and the first push information sent by a first server, where the first server is a server corresponding to the first application software;
the third processing module is further configured to determine the first device identifier corresponding to the first verification information according to the second correspondence;
the third sending module is further configured to send the first verification information and the first push information to the first device corresponding to the first device identifier.
30. The push server of claim 28 or 29, wherein:
a first channel is arranged between the push server and the first equipment, and the first channel is an information transmission channel between the first equipment and the push server.
31. An electronic device comprising one or more processors and memory;
wherein the one or more processors are configured to read software code stored in the memory and to perform the method of any of claims 1-8.
32. An electronic device comprising one or more processors and memory;
wherein the one or more processors are configured to read software code stored in the memory and to perform the method of any of claims 9-12.
33. A push server comprising one or more processors and memory;
wherein the one or more processors are configured to read software code stored in the memory and to perform the method of any of claims 13-15.
CN202011641624.3A 2020-12-31 2020-12-31 Information pushing method and device Pending CN114697385A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011641624.3A CN114697385A (en) 2020-12-31 2020-12-31 Information pushing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011641624.3A CN114697385A (en) 2020-12-31 2020-12-31 Information pushing method and device

Publications (1)

Publication Number Publication Date
CN114697385A true CN114697385A (en) 2022-07-01

Family

ID=82135795

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011641624.3A Pending CN114697385A (en) 2020-12-31 2020-12-31 Information pushing method and device

Country Status (1)

Country Link
CN (1) CN114697385A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103051624A (en) * 2012-12-21 2013-04-17 康佳集团股份有限公司 Method and system for transmitting shared media resources to intelligent terminal by mobile equipment
CN104580455A (en) * 2014-12-31 2015-04-29 北京酷云互动科技有限公司 Pushing method, pushing device and server
CN104639973A (en) * 2015-02-27 2015-05-20 北京奇艺世纪科技有限公司 Information pushing method and device
CN104993999A (en) * 2015-06-12 2015-10-21 联想(北京)有限公司 Information processing method and server
US20170265056A1 (en) * 2016-03-14 2017-09-14 Le Holdings (Beijing) Co., Ltd. Method and electronic device for intelligent interconnection
CN111343693A (en) * 2020-02-28 2020-06-26 青岛信芯微电子科技股份有限公司 Data processing method and equipment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103051624A (en) * 2012-12-21 2013-04-17 康佳集团股份有限公司 Method and system for transmitting shared media resources to intelligent terminal by mobile equipment
CN104580455A (en) * 2014-12-31 2015-04-29 北京酷云互动科技有限公司 Pushing method, pushing device and server
CN104639973A (en) * 2015-02-27 2015-05-20 北京奇艺世纪科技有限公司 Information pushing method and device
CN104993999A (en) * 2015-06-12 2015-10-21 联想(北京)有限公司 Information processing method and server
US20170265056A1 (en) * 2016-03-14 2017-09-14 Le Holdings (Beijing) Co., Ltd. Method and electronic device for intelligent interconnection
CN111343693A (en) * 2020-02-28 2020-06-26 青岛信芯微电子科技股份有限公司 Data processing method and equipment

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
刘开元: "基于Android的云推送服务系统的设计与实现", 信息与电脑(理论版), vol. 32, no. 2020 *

Similar Documents

Publication Publication Date Title
US10601767B2 (en) DNS query processing based on application information
US8099510B2 (en) Relay device and program product, allowing continued communication via an alternative protocol
CN105516080A (en) Processing method, apparatus, and system for TCP connection
US20180324259A1 (en) Client connection method and system
CN105430711B (en) Transmission method, device and the equipment of information
CN110336848B (en) Scheduling method, scheduling system and scheduling equipment for access request
CN104468852A (en) Method, device and system for client to select IP link address
CN110392119B (en) Data transmission method and base station
CN114697385A (en) Information pushing method and device
CN109379344B (en) Authentication method and authentication server for access request
CN101753561B (en) Business cluster processing method and cluster system
CN114338132B (en) Secret-free login method, client application, operator server and electronic equipment
CN110941805B (en) Identity authentication method and device
CN112995098B (en) Authentication method, electronic device and storage medium
CN109688204B (en) File downloading method, node and terminal based on NDN (named data networking)
CN113285994A (en) Message sending method, device, server and storage medium
CN113746909A (en) Network connection method, device, electronic equipment and computer readable storage medium
CN113691520A (en) Method, device, storage medium and electronic device for acquiring streaming media information
CN114500237A (en) Communication method and system
CN112839108A (en) Connection establishing method, device, equipment, data network and storage medium
US8285784B2 (en) Service creation via presence messaging
CN114553938B (en) Communication message processing method and device, electronic equipment and storage medium
CN113055254A (en) Address configuration method, device, access server and storage medium
CN106488582B (en) Method, device and system for establishing LTE PCC session
US10122705B2 (en) Intelligent terminal equipment and information transmission method and system using the same

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination