CN114860557A - User behavior information generation method, device, equipment and readable storage medium - Google Patents

User behavior information generation method, device, equipment and readable storage medium Download PDF

Info

Publication number
CN114860557A
CN114860557A CN202210369974.1A CN202210369974A CN114860557A CN 114860557 A CN114860557 A CN 114860557A CN 202210369974 A CN202210369974 A CN 202210369974A CN 114860557 A CN114860557 A CN 114860557A
Authority
CN
China
Prior art keywords
information
user
user behavior
user terminal
page
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210369974.1A
Other languages
Chinese (zh)
Other versions
CN114860557B (en
Inventor
万鹏翔
冯兴星
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Lenovo Understand Communication Co ltd
Original Assignee
Guangdong Lenovo Understand Communication Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Lenovo Understand Communication Co ltd filed Critical Guangdong Lenovo Understand Communication Co ltd
Priority to CN202210369974.1A priority Critical patent/CN114860557B/en
Publication of CN114860557A publication Critical patent/CN114860557A/en
Application granted granted Critical
Publication of CN114860557B publication Critical patent/CN114860557B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/34Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment
    • G06F11/3438Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment monitoring of user actions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/958Organisation or management of web site content, e.g. publishing, maintaining pages or automatic linking
    • G06F16/972Access to data in other repository systems, e.g. legacy data or dynamic Web page generation
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

The application discloses a method, a device, equipment and a readable storage medium for generating user behavior information, wherein the method comprises the following steps: acquiring a request sent by a user terminal, and determining a target request parameter in the request; searching a page session cache corresponding to the user terminal, wherein the page session cache stores operator card information corresponding to the user terminal; and forming user behavior information according to the target request parameters and the operator card information in the page session cache. The method and the device for counting the user behavior track information have the advantages that the operator card information is stored in the page session cache of the user terminal and the server, and when the user behavior information is generated, the operator card information corresponding to the user terminal is used as the identifier, so that each behavior information of the user is implemented on the operator card information, the problem that the identifier is overdue and different identifiers are actually the same user when the user behavior track information is counted based on the user behavior information is solved, and the behavior track information of the user can be accurately counted.

Description

User behavior information generation method, device and equipment and readable storage medium
Technical Field
The present application relates to the field of information technologies, and in particular, to a method, an apparatus, a device, and a readable storage medium for generating user behavior information.
Background
With the rapid development of internet applications, enterprise or individual users often perform buried point statistics on the operation behaviors and paths of the users in web pages. At present, the implemented buried point statistics of user operation behaviors and paths mostly uses data (cookies) stored on a local terminal of a user as an identifier of the buried point statistics, and records user behaviors corresponding to the cookies in the user terminal to form a user behavior track, so as to report the user behavior track to a server. However, when the Cookie is used as the mark for the buried point statistics, the statistical result is influenced by the fact that the Cookie is overdue or different Cookies are the same user, and therefore the statistical result is inaccurate.
Disclosure of Invention
In view of the above, embodiments of the present application provide a method, an apparatus, a device and a readable storage medium for generating user behavior information, so as to solve at least the above technical problems in the prior art.
According to a first aspect of the present application, an embodiment of the present application provides a method for generating user behavior information, including: acquiring a request sent by a user terminal, and determining a target request parameter in the request; searching a page session cache corresponding to the user terminal, wherein the page session cache stores operator card information corresponding to the user terminal; and forming user behavior information according to the target request parameters and the operator card information in the page session cache.
Optionally, the operator card information includes an integrated circuit card identification code.
Optionally, the target request parameter includes user behavior type information, and access page information and/or target click event identification.
Optionally, forming user behavior information according to the target request parameter and the operator card information in the page session cache, including: searching functional module information corresponding to the target click event identifier; and recording the user behavior type information, the access page information, the function module information and the operator card information to obtain the user behavior information.
Optionally, before acquiring the request sent by the user terminal, the user behavior information generating method further includes: responding to the user terminal to access the page through the url, and acquiring the operator card information in the url; and recording the operator card information in a page session cache corresponding to the user terminal.
Optionally, finding the page session cache corresponding to the user terminal includes: determining equipment information corresponding to a user terminal; and searching the page session cache corresponding to the user terminal according to the equipment information.
Optionally, the user behavior information generating method further includes: acquiring target operator card information; and searching a plurality of pieces of user behavior information corresponding to the target operator card information from the user behavior information database to obtain user behavior track information.
According to a second aspect of the present application, an embodiment of the present application provides a user behavior information generating apparatus, including: the device comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is used for acquiring a request sent by a user terminal and determining a target request parameter in the request; the searching unit is used for searching a page session cache corresponding to the user terminal, and the page session cache stores operator card information corresponding to the user terminal; and the forming unit is used for forming user behavior information according to the target request parameter and the operator card information in the page session cache.
According to a third aspect of the present application, an embodiment of the present application provides an electronic device, including: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor, the instructions being executable by the at least one processor to cause the at least one processor to perform the method for generating user behavior information as in the first aspect or any of the embodiments of the first aspect.
According to a fourth aspect of the present application, an embodiment of the present application provides a computer-readable storage medium, where computer instructions are stored, and the computer instructions are configured to cause a computer to execute the user behavior information generating method according to the first aspect or any implementation manner of the first aspect.
According to the method, the device, the equipment and the readable storage medium for generating the user behavior information, the target request parameters in the request are determined by acquiring the request sent by the user terminal; searching a page session cache corresponding to the user terminal, wherein the page session cache stores operator card information corresponding to the user terminal; forming user behavior information according to the target request parameters and the operator card information in the page session cache; therefore, the operator card information is stored in the page session cache of the user terminal and the server, and when the user behavior information is generated, the operator card information corresponding to the user terminal is used as the identifier, so that each behavior information of the user is implemented on the operator card information, and therefore, when the user behavior track information is counted based on the user behavior information, the problems that the identifier is overdue and different identifiers are actually the same user do not exist, even if the user accesses the page through different devices (such as a mobile phone and a tablet), the behavior track information of the user can be accurately counted through the same used operator card information, and omission and repeated counting can be avoided.
The foregoing description is only an overview of the technical solutions of the present application, and the present application can be implemented according to the content of the description in order to make the technical means of the present application more clearly understood, and the following detailed description of the present application is given in order to make the above and other objects, features, and advantages of the present application more clearly understandable.
Drawings
Fig. 1 is a schematic flowchart of a method for generating user behavior information in an embodiment of the present application;
fig. 2 is a schematic diagram of an interaction process between a user terminal and a server in an embodiment of the present application;
fig. 3 is a schematic structural diagram of a user behavior information generating apparatus in an embodiment of the present application;
fig. 4 is a schematic diagram of a hardware structure of an electronic device in an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
An embodiment of the present application provides a method for generating user behavior information, as shown in fig. 1, including:
s101, acquiring a request sent by a user terminal, and determining target request parameters in the request.
In the embodiments of the present application, the request includes a page access request, a specific function request, a page switch request, and the like.
In some embodiments, when a user wants to access a web page, the web page may be opened through a browser or an Application (APP) on the user terminal. For example, when a user wants to access a webpage of a certain mall, the user can access the webpage of the mall through the mall APP on the user terminal, and can also access the webpage of the mall through the browser. Further, the user terminal used by the user sends a page access request to the server in response to the user operation.
In some embodiments, when the user opens the web page and clicks the specific function module on the web page, for example, the order generation function module and the page switching function module, the user terminal used by the user sends the specific function request corresponding to the specific function module to the server in response to the user operation. The functional module may be embodied as a button.
In some embodiments, the user terminal adds a target request parameter when sending a request to the server for a user behavior that needs attention, for example, a page access and a click event of a specific function module, according to a requirement, where the target request parameter is transmitted to the user as to whether the behavior type of the user is a page access or a page click function module, and a specific page or function module information is clicked. Therefore, when the user terminal sends a page access request, a specific function request, or a page switch request, a target request parameter, such as an interface request function, is added to the request, where the function includes user behavior type information, and access page information and/or a target click event identifier. That is, the target request parameter includes the user behavior type information, and the access page information and/or the target click event identifier. Therefore, the server side obtains the user behavior information needing attention after obtaining the current request parameters.
For example, when a user terminal sends a page access request, an interface request function is added to the request, where the function includes user behavior type information and access page information, the user behavior type information is an access page, and the access page information is specific page information to be accessed.
For example, when the user clicks and orders the specific function module, when the user terminal sends a request for generating an order, an interface request function is added to the request in addition to the order information, the function includes user behavior type information, access page information and a target click event identifier, the user behavior type information is the click page function module, the access page information is the current page information, and the target click event identifier is the identifier of the ordering function module, such as an enumerated value of a character string of the ordering function module.
S102, searching a page session cache corresponding to the user terminal, wherein the page session cache stores operator card information corresponding to the user terminal.
In the embodiment of the application, when a user browses a page, a session with a user terminal and a page session cache (session) for storing attributes and configuration information required in the session process are created at a server, and operator card information corresponding to the user terminal is also stored in the page session cache. Because the information stored in the session can be continuously stored in the whole life cycle of the user browsing the page, the operator card information corresponding to the user terminal can be searched from the page session cache after the request sent by the user terminal is obtained.
In some embodiments, the carrier card information includes a carrier name, a mobile country number (MCC), a mobile network number (MNC), a country/area code, a telephone number, an integrated circuit card identification (iccid), and the like. So that the carrier card information has a unique identity.
In some embodiments, the carrier card information is an integrated circuit card identification code. Because of the integrated circuit card identification code, it is a special encoding mode of 20 digits and is stored in the SIM card. The integrated circuit card identification code is the unique identification number of the IC card, so that the operator card information can have unique identification performance only by determining the integrated circuit card identification code corresponding to the user terminal.
In some embodiments, as shown in fig. 2, the operator card information corresponding to the user terminal may be sent to the server when the user terminal initiates a page access after a session between the user terminal and the server is created, and may be stored in a session of the server. As shown in FIG. 2, a user accesses a uniform resource locator (url) and opens a page with iccid and other parameters. And after the server side obtains the iccid in the url, writing the iccid into the session.
In some embodiments, as shown in fig. 2, the user terminal initiates a request to the server in response to the user behavior, and after receiving the request, the server finds a session corresponding to the user terminal.
And S103, forming user behavior information according to the target request parameters and the operator card information in the page session cache.
In the embodiment of the application, the target request parameter and the operator card information in the page session cache can be recorded together to form a buried point record, that is, user behavior information. The operator card information is used as the identifier of the target request parameter, so that one target request parameter corresponds to one operator card information.
In some embodiments, as shown in fig. 2, the target request parameter and iccid in session may be warehoused together to form a buried point record.
According to the method, the device, the equipment and the readable storage medium for generating the user behavior information, the target request parameters in the request are determined by acquiring the request sent by the user terminal; searching a page session cache corresponding to the user terminal, wherein the page session cache stores operator card information corresponding to the user terminal; forming user behavior information according to the target request parameters and the operator card information in the page session cache; therefore, the operator card information is stored in the page session cache of the user terminal and the server, and when the user behavior information is generated, the operator card information corresponding to the user terminal is used as the identifier, so that each behavior information of the user is implemented on the operator card information, and therefore, when the user behavior track information is counted based on the user behavior information, the problems that the identifier is overdue and different identifiers are actually the same user do not exist, even if the user accesses the page through different devices (such as a mobile phone and a tablet), the behavior track information of the user can be accurately counted through the same used operator card information, and omission and repeated counting can be avoided.
In an optional embodiment, when the user terminal sends a specific function request or a page switch request to the server, step S103 forms user behavior information according to the target request parameter and the operator card information in the page session cache, including: searching functional module information corresponding to the target click event identifier; and recording the user behavior type information, the access page information, the function module information and the operator card information to obtain the user behavior information.
Specifically, when a user clicks on a specific function module, a target click event is generated. And each target click event corresponds to one target click event identifier and one functional module one to one. Therefore, after the user terminal identifies the target click event, when the request is sent to the server, the target click event identifier is added to the request to indicate that the user clicks a specific function module. In this way, the target request parameters in the request may be simplified.
Therefore, a mapping table of the target click event identification and the function module information can be maintained at the server, so that after the server receives the target click event identification, the function module information corresponding to the target click event identification can be searched from the mapping table, and the specific function module clicked by the user can be restored.
And then recording the user behavior type information, the access page information, the function module information and the operator card information to obtain the user behavior information.
In the embodiment of the application, the functional module information corresponding to the target click event identifier is found; and recording the user behavior type information, the access page information, the function module information and the operator card information to obtain the user behavior information, so that the server can record the behavior information when the user clicks the specific function module.
In an optional embodiment, in step S101, before acquiring the request sent by the user terminal, the method for generating user behavior information further includes: responding to the user terminal to access the page through the url, and acquiring the operator card information in the url; and recording the operator card information in a page session cache corresponding to the user terminal.
Specifically, as shown in fig. 2, before the user terminal initiates a request to the server, the user accesses a uniform resource locator (url), and the user terminal accesses the page through the url and opens the page with iccid and other parameters. And after the server side obtains the iccid in the url, writing the iccid into the session.
In the embodiment of the application, when the user terminal accesses the page through the url, the url carries the operator card information, so that the server can obtain the operator card information corresponding to the user terminal from the url, and the method is simple and rapid.
In an optional embodiment, in step S102, finding the page session cache corresponding to the user terminal includes: determining equipment information corresponding to a user terminal; and searching the page session cache corresponding to the user terminal according to the equipment information.
Specifically, the page session cache may be bound to the device information of the user terminal, so that when the page session cache corresponding to the user terminal is searched, the page session cache corresponding to the user terminal may be searched according to the device information. The device information includes a device ID.
In the embodiment of the application, the page session cache is bound with the equipment information of the user terminal, so that the page session cache corresponding to the user terminal can be quickly and accurately found after the equipment information corresponding to the user terminal is determined.
In an optional embodiment, the user behavior information generating method further includes: acquiring target operator card information; and searching a plurality of pieces of user behavior information corresponding to the target operator card information from the user behavior information database to obtain user behavior track information.
In the embodiment of the application, when the user behavior information needs to be analyzed and the behavior track information of the user within a period of time is counted, since one operator card information is stored in each user behavior information, all the user behavior information corresponding to the target operator card information in the period of time can be found from the user behavior information database based on the target operator card information corresponding to the target user, and then the user behavior information is sequenced according to the time sequence, so that the behavior track information of the target user is obtained.
In the embodiment of the application, because one operator card information is stored in each user behavior information, a plurality of pieces of user behavior information corresponding to the target operator card information are searched from the user behavior information database to form the user behavior track information, and the user behavior track information can be accurately counted.
An embodiment of the present application further provides a user behavior information generating apparatus, as shown in fig. 3, including:
an obtaining unit 21, configured to obtain a request sent by a user terminal, and determine a target request parameter in the request; the detailed description of the specific implementation manner is given in step S101 of the above method embodiment, and is not repeated herein.
The searching unit 22 is configured to search a page session cache corresponding to the user terminal, where the page session cache stores operator card information corresponding to the user terminal; the detailed description of the specific implementation manner is given in step S102 of the above method embodiment, and is not repeated herein.
And the forming unit 23 is configured to form user behavior information according to the target request parameter and the operator card information in the page session cache. The detailed description of the specific implementation manner is given in step S103 of the above method embodiment, and is not repeated herein.
The user behavior information generation device provided by the embodiment of the application determines a target request parameter in a request by acquiring the request sent by a user terminal; searching a page session cache corresponding to the user terminal, wherein the page session cache stores operator card information corresponding to the user terminal; forming user behavior information according to the target request parameters and the operator card information in the page session cache; therefore, the operator card information is stored in the page session cache of the user terminal and the server, and when the user behavior information is generated, the operator card information corresponding to the user terminal is used as the identifier, so that each behavior information of the user is implemented on the operator card information, the problems that the identifier is overdue and different identifiers are actually the same user cannot exist when the user behavior track information is counted on the basis of the user behavior information, even if the user accesses the page through different equipment (such as a mobile phone and a tablet), the behavior track information of the user can be accurately counted through the same operator card information, and omission and repeated counting can be avoided.
In an alternative embodiment, the operator card information includes an integrated circuit card identification code.
In an alternative embodiment, the target request parameters include user behavior type information, as well as access page information and/or target click event identification.
In an optional embodiment, the forming unit 23 is configured to find the function module information corresponding to the target click event identifier; and recording the user behavior type information, the access page information, the function module information and the operator card information to obtain the user behavior information.
In an optional embodiment, the obtaining unit 21 is further configured to obtain, in response to the user terminal accessing the page through the url, operator card information in the url; and recording the operator card information in a page session cache corresponding to the user terminal.
In an optional embodiment, the searching unit 22 is configured to determine device information corresponding to the user terminal; and searching the page session cache corresponding to the user terminal according to the equipment information.
In an optional embodiment, the user behavior information generating apparatus further comprises:
a statistical unit 24, configured to obtain target operator card information; and searching a plurality of pieces of user behavior information corresponding to the target operator card information from the user behavior information database to obtain user behavior track information.
According to an embodiment of the present application, an electronic device and a readable storage medium are also provided.
FIG. 4 shows a schematic block diagram of an example electronic device 800 that may be used to implement embodiments of the present application. Electronic devices are intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The electronic device may also represent various forms of mobile devices, such as personal digital processing, cellular phones, smart phones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be examples only, and are not meant to limit implementations of the present application that are described and/or claimed herein.
As shown in fig. 4, the apparatus 800 includes a computing unit 801 that can perform various appropriate actions and processes according to a computer program stored in a Read Only Memory (ROM)802 or a computer program loaded from a storage unit 808 into a Random Access Memory (RAM) 803. In the RAM 803, various programs and data required for the operation of the device 800 can also be stored. The calculation unit 801, the ROM 802, and the RAM 803 are connected to each other by a bus 804. An input/output (I/O) interface 805 is also connected to bus 804.
A number of components in the device 800 are connected to the I/O interface 805, including: an input unit 806, such as a keyboard, a mouse, or the like; an output unit 807 such as various types of displays, speakers, and the like; a storage unit 808, such as a magnetic disk, optical disk, or the like; and a communication unit 809 such as a network card, modem, wireless communication transceiver, etc. The communication unit 809 allows the device 800 to exchange information/data with other devices via a computer network such as the internet and/or various telecommunication networks.
Computing unit 801 may be a variety of general and/or special purpose processing components with processing and computing capabilities. Some examples of the computing unit 801 include, but are not limited to, a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), various dedicated Artificial Intelligence (AI) computing chips, various computing units running machine learning model algorithms, a Digital Signal Processor (DSP), and any suitable processor, controller, microcontroller, and the like. The calculation unit 801 executes the respective methods and processes described above, such as the user behavior information generation method. For example, in some embodiments, the user behavior information generation method may be implemented as a computer software program tangibly embodied in a machine-readable medium, such as storage unit 808. In some embodiments, part or all of the computer program can be loaded and/or installed onto device 800 via ROM 802 and/or communications unit 809. When the computer program is loaded into the RAM 803 and executed by the computing unit 801, one or more steps of the user behavior information generation method described above may be performed. Alternatively, in other embodiments, the computing unit 801 may be configured to perform the user behavior information generation method by any other suitable means (e.g., by means of firmware).
Various implementations of the systems and techniques described here above may be implemented in digital electronic circuitry, integrated circuitry, Field Programmable Gate Arrays (FPGAs), Application Specific Integrated Circuits (ASICs), Application Specific Standard Products (ASSPs), system on a chip (SOCs), load programmable logic devices (CPLDs), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs that are executable and/or interpretable on a programmable system including at least one programmable processor, which may be special or general purpose, receiving data and instructions from, and transmitting data and instructions to, a storage system, at least one input device, and at least one output device.
Program code for implementing the methods of the present application may be written in any combination of one or more programming languages. These program codes may be provided to a processor or controller of a general purpose computer, special purpose computer, or other programmable data processing apparatus, such that the program codes, when executed by the processor or controller, cause the functions/operations specified in the flowchart and/or block diagram to be performed. The program code may execute entirely on the machine, partly on the machine, as a stand-alone software package partly on the machine and partly on a remote machine or entirely on the remote machine or server.
In the context of this application, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. A machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and a pointing device (e.g., a mouse or a trackball) by which a user can provide input to the computer. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user can be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic, speech, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a back-end component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such back-end, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), Wide Area Networks (WANs), and the Internet.
The computer system may include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. The server may be a cloud server, a server of a distributed system, or a server with a combined blockchain.
It should be understood that various forms of the flows shown above may be used, with steps reordered, added, or deleted. For example, the steps described in the present application may be executed in parallel, sequentially, or in different orders, and the present invention is not limited thereto as long as the desired results of the technical solutions disclosed in the present application can be achieved.
Furthermore, the terms "first", "second" and "first" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In the description of the present application, "a plurality" means two or more unless specifically limited otherwise.
The above description is only for the specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present application, and shall be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (10)

1. A user behavior information generation method is characterized by comprising the following steps:
acquiring a request sent by a user terminal, and determining target request parameters in the request;
searching a page session cache corresponding to the user terminal, wherein the page session cache stores operator card information corresponding to the user terminal;
and forming user behavior information according to the target request parameters and the operator card information in the page session cache.
2. The method according to claim 1, wherein the operator card information includes an integrated circuit card identification code.
3. The method according to claim 1, wherein the target request parameters include user behavior type information, and access page information and/or target click event identification.
4. The method according to claim 3, wherein the forming user behavior information according to the target request parameter and the operator card information in the page session cache includes:
searching functional module information corresponding to the target click event identification;
and recording the user behavior type information, the access page information, the function module information and the operator card information to obtain user behavior information.
5. The method according to claim 1, further comprising, before acquiring the request sent by the user terminal:
responding to a user terminal to access a page through a uniform resource positioning system url, and acquiring operator card information in the url;
and recording the operator card information in a page session cache corresponding to the user terminal.
6. The method for generating user behavior information according to claim 1, wherein the finding of the page session cache corresponding to the user terminal includes:
determining equipment information corresponding to the user terminal;
and searching the page session cache corresponding to the user terminal according to the equipment information.
7. The user behavior information generating method according to claim 1, further comprising:
acquiring target operator card information;
and searching a plurality of pieces of user behavior information corresponding to the target operator card information from a user behavior information database to obtain user behavior track information.
8. A user behavior information generating apparatus, comprising:
the device comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is used for acquiring a request sent by a user terminal and determining a target request parameter in the request;
the searching unit is used for searching a page session cache corresponding to the user terminal, and the page session cache stores operator card information corresponding to the user terminal;
and the forming unit is used for forming user behavior information according to the target request parameter and the operator card information in the page session cache.
9. An electronic device, comprising:
at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to cause the at least one processor to perform the user behavior information generating method of any one of claims 1-7.
10. A computer-readable storage medium storing computer instructions for causing a computer to execute the user behavior information generating method according to any one of claims 1 to 7.
CN202210369974.1A 2022-04-08 2022-04-08 User behavior information generation method, device, equipment and readable storage medium Active CN114860557B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210369974.1A CN114860557B (en) 2022-04-08 2022-04-08 User behavior information generation method, device, equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210369974.1A CN114860557B (en) 2022-04-08 2022-04-08 User behavior information generation method, device, equipment and readable storage medium

Publications (2)

Publication Number Publication Date
CN114860557A true CN114860557A (en) 2022-08-05
CN114860557B CN114860557B (en) 2023-05-26

Family

ID=82629955

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210369974.1A Active CN114860557B (en) 2022-04-08 2022-04-08 User behavior information generation method, device, equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN114860557B (en)

Citations (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998019259A1 (en) * 1996-10-25 1998-05-07 Ipf, Inc. System and method for managing and serving consumer product related information over the internet
WO2002005103A1 (en) * 2000-07-10 2002-01-17 Oblix, Inc. Providing data to applications from an access system
AU2001296646A1 (en) * 2000-10-10 2002-06-27 Engelhard Corporation Effect pigments with improved colorant adhesion
CN1620011A (en) * 2003-11-19 2005-05-25 国际商业机器公司 Method and system for obtaining application data
AR042707A1 (en) * 2004-01-05 2005-06-29 Salva Calcagno Eduardo Luis PROCEDURE AND MULTI CARD - KEY TO AVOID FRAUDS BY INTERNET
CN102118743A (en) * 2011-03-02 2011-07-06 中兴通讯股份有限公司 Method and system for logging onto online bank with mobile phone, and bank server
US20150088980A1 (en) * 2013-09-20 2015-03-26 Jesse Lakes Redirection service profiling
US20150135337A1 (en) * 2013-11-11 2015-05-14 Dropbox, Inc. Systems and methods for monitoring and applying statistical data related to shareable links associated with content items stored in an online content management service
CN106209512A (en) * 2016-07-11 2016-12-07 乐视控股(北京)有限公司 A kind of method and device of report of user behavioral data
CA3014603A1 (en) * 2016-03-31 2017-10-05 Dexcom, Inc. Systems and methods for inter-app communications
CN107743114A (en) * 2016-12-15 2018-02-27 腾讯科技(深圳)有限公司 A kind of Network Access Method, device and system
CN108108495A (en) * 2018-01-19 2018-06-01 厦门欣旅通科技有限公司 A kind of method and device for identifying user and accessing track
CN108156118A (en) * 2016-12-05 2018-06-12 北京国双科技有限公司 User Identity method and device
CN109088918A (en) * 2018-07-18 2018-12-25 阿里巴巴集团控股有限公司 A kind of exchange method, client device and server device
CN110121859A (en) * 2017-08-28 2019-08-13 华为技术有限公司 A kind of Information Authentication method and relevant device
US20190266200A1 (en) * 2018-02-26 2019-08-29 AirDXP, Inc. Systems and methods for redirecting to track user identifiers across different websites
CN110457610A (en) * 2019-06-27 2019-11-15 五八有限公司 Information recommendation method, device, terminal, server and storage medium
CN110928755A (en) * 2019-11-21 2020-03-27 中国银行股份有限公司 User behavior data processing method and device
WO2020202135A2 (en) * 2019-04-02 2020-10-08 Luminati Networks Ltd. System and method for managing non-direct url fetching service
WO2020257993A1 (en) * 2019-06-24 2020-12-30 深圳市欢太科技有限公司 Content pushing method and apparatus, server, and storage medium
WO2020258102A1 (en) * 2019-06-26 2020-12-30 深圳市欢太科技有限公司 Content pushing method and apparatus, mobile terminal and storage medium
WO2021003673A1 (en) * 2019-07-09 2021-01-14 深圳市欢太科技有限公司 Content pushing method and related product
CN112416974A (en) * 2020-11-05 2021-02-26 上海幻电信息科技有限公司 Data processing method, device and equipment and readable storage medium
CN112637796A (en) * 2020-12-21 2021-04-09 彩讯科技股份有限公司 Office information response method, system, server and storage medium based on 5G
CN113495770A (en) * 2020-04-08 2021-10-12 腾讯科技(深圳)有限公司 Method, device, terminal and storage medium for displaying application page
CN113573242A (en) * 2020-04-28 2021-10-29 中国移动通信有限公司研究院 Identification method, device and equipment of re-networking user
CN113709740A (en) * 2021-09-05 2021-11-26 王恩惠 Method and system for displaying account information on authorized login page
CN113992620A (en) * 2021-09-15 2022-01-28 深圳触海科技有限公司 Method for tracking mail reading behavior

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6533858B1 (en) * 2000-10-10 2003-03-18 Engelhard Corporation Effect pigments with improved colorant adhesion

Patent Citations (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998019259A1 (en) * 1996-10-25 1998-05-07 Ipf, Inc. System and method for managing and serving consumer product related information over the internet
WO2002005103A1 (en) * 2000-07-10 2002-01-17 Oblix, Inc. Providing data to applications from an access system
AU2001296646A1 (en) * 2000-10-10 2002-06-27 Engelhard Corporation Effect pigments with improved colorant adhesion
CN1620011A (en) * 2003-11-19 2005-05-25 国际商业机器公司 Method and system for obtaining application data
AR042707A1 (en) * 2004-01-05 2005-06-29 Salva Calcagno Eduardo Luis PROCEDURE AND MULTI CARD - KEY TO AVOID FRAUDS BY INTERNET
CN102118743A (en) * 2011-03-02 2011-07-06 中兴通讯股份有限公司 Method and system for logging onto online bank with mobile phone, and bank server
US20150088980A1 (en) * 2013-09-20 2015-03-26 Jesse Lakes Redirection service profiling
US20150135337A1 (en) * 2013-11-11 2015-05-14 Dropbox, Inc. Systems and methods for monitoring and applying statistical data related to shareable links associated with content items stored in an online content management service
CA3014603A1 (en) * 2016-03-31 2017-10-05 Dexcom, Inc. Systems and methods for inter-app communications
CN106209512A (en) * 2016-07-11 2016-12-07 乐视控股(北京)有限公司 A kind of method and device of report of user behavioral data
CN108156118A (en) * 2016-12-05 2018-06-12 北京国双科技有限公司 User Identity method and device
CN107743114A (en) * 2016-12-15 2018-02-27 腾讯科技(深圳)有限公司 A kind of Network Access Method, device and system
CN110121859A (en) * 2017-08-28 2019-08-13 华为技术有限公司 A kind of Information Authentication method and relevant device
CN108108495A (en) * 2018-01-19 2018-06-01 厦门欣旅通科技有限公司 A kind of method and device for identifying user and accessing track
US20190266200A1 (en) * 2018-02-26 2019-08-29 AirDXP, Inc. Systems and methods for redirecting to track user identifiers across different websites
CN109088918A (en) * 2018-07-18 2018-12-25 阿里巴巴集团控股有限公司 A kind of exchange method, client device and server device
WO2020202135A2 (en) * 2019-04-02 2020-10-08 Luminati Networks Ltd. System and method for managing non-direct url fetching service
WO2020257993A1 (en) * 2019-06-24 2020-12-30 深圳市欢太科技有限公司 Content pushing method and apparatus, server, and storage medium
WO2020258102A1 (en) * 2019-06-26 2020-12-30 深圳市欢太科技有限公司 Content pushing method and apparatus, mobile terminal and storage medium
CN110457610A (en) * 2019-06-27 2019-11-15 五八有限公司 Information recommendation method, device, terminal, server and storage medium
WO2021003673A1 (en) * 2019-07-09 2021-01-14 深圳市欢太科技有限公司 Content pushing method and related product
CN110928755A (en) * 2019-11-21 2020-03-27 中国银行股份有限公司 User behavior data processing method and device
CN113495770A (en) * 2020-04-08 2021-10-12 腾讯科技(深圳)有限公司 Method, device, terminal and storage medium for displaying application page
CN113573242A (en) * 2020-04-28 2021-10-29 中国移动通信有限公司研究院 Identification method, device and equipment of re-networking user
CN112416974A (en) * 2020-11-05 2021-02-26 上海幻电信息科技有限公司 Data processing method, device and equipment and readable storage medium
CN112637796A (en) * 2020-12-21 2021-04-09 彩讯科技股份有限公司 Office information response method, system, server and storage medium based on 5G
CN113709740A (en) * 2021-09-05 2021-11-26 王恩惠 Method and system for displaying account information on authorized login page
CN113992620A (en) * 2021-09-15 2022-01-28 深圳触海科技有限公司 Method for tracking mail reading behavior

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
王军豪;刘艳杰;: "基于电子政务的点击流数据分析应用研究", 河南城建学院学报 *

Also Published As

Publication number Publication date
CN114860557B (en) 2023-05-26

Similar Documents

Publication Publication Date Title
CN108280115B (en) Method and device for identifying user relationship
CN107798108B (en) Asynchronous task query method and device
CN112491602B (en) Behavior data monitoring method and device, computer equipment and medium
CN110689268B (en) Method and device for extracting indexes
US10931771B2 (en) Method and apparatus for pushing information
CN111766997A (en) Screenshot sharing method and device, storage medium and electronic equipment
CN113761565B (en) Data desensitization method and device
CN113326418A (en) Method and device for determining webpage information source and webpage quality
CN108959294B (en) Method and device for accessing search engine
CN116545905A (en) Service health detection method and device, electronic equipment and storage medium
CN116611411A (en) Business system report generation method, device, equipment and storage medium
CN116776030A (en) Gray release method, device, computer equipment and storage medium
CN113220705A (en) Slow query identification method and device
CN110557351B (en) Method and apparatus for generating information
CN114860557B (en) User behavior information generation method, device, equipment and readable storage medium
CN116028696A (en) Resource information acquisition method and device, electronic equipment and storage medium
CN113590447B (en) Buried point processing method and device
CN110020166A (en) A kind of data analysing method and relevant device
CN114116924A (en) Data query method based on map data, map data construction method and device
CN113656731A (en) Advertisement page processing method and device, electronic equipment and storage medium
CN111782549A (en) Test method and device and electronic equipment
CN113434754A (en) Method and device for determining recommended API (application program interface) service, electronic equipment and storage medium
CN116301869B (en) Front-end page configuration management and control system, method, equipment and medium
CN114449031A (en) Information acquisition method, device, equipment and storage medium
CN109285036B (en) Internet of things service processing method and device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant