CN115018558A - Method and apparatus for attribution - Google Patents

Method and apparatus for attribution Download PDF

Info

Publication number
CN115018558A
CN115018558A CN202210774623.9A CN202210774623A CN115018558A CN 115018558 A CN115018558 A CN 115018558A CN 202210774623 A CN202210774623 A CN 202210774623A CN 115018558 A CN115018558 A CN 115018558A
Authority
CN
China
Prior art keywords
data
conversion
target
promotion
attribution
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210774623.9A
Other languages
Chinese (zh)
Inventor
王妍
李志强
李晓龙
李鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Tendcloud Tianxia Technology Co ltd
Original Assignee
Tengyun Tianyu Technology Suzhou Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tengyun Tianyu Technology Suzhou Co ltd filed Critical Tengyun Tianyu Technology Suzhou Co ltd
Priority to CN202210774623.9A priority Critical patent/CN115018558A/en
Publication of CN115018558A publication Critical patent/CN115018558A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0241Advertisements
    • G06Q30/0242Determining effectiveness of advertisements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2465Query processing support for facilitating data mining operations in structured databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0241Advertisements
    • G06Q30/0251Targeted advertisements
    • G06Q30/0269Targeted advertisements based on user profile or attribute

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Finance (AREA)
  • Development Economics (AREA)
  • Accounting & Taxation (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Computational Linguistics (AREA)
  • Probability & Statistics with Applications (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Mathematical Physics (AREA)
  • Game Theory and Decision Science (AREA)
  • Fuzzy Systems (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

A method and apparatus for attribution are provided, wherein the method comprises: determining target conversion data from a plurality of conversion data, wherein each conversion data records a conversion event which occurs on a user terminal and is operated aiming at a target object and the type of the conversion event; selecting at least one target type from a plurality of types of conversion events recorded in the plurality of conversion data according to the input data; determining at least one process conversion data from the plurality of conversion data, the at least one process conversion data and the target conversion data being from the same user terminal and the type of the recorded conversion event belonging to at least one target type; and determining at least one target promotion data matched with the conversion link data in the plurality of promotion data according to the attribution rule so as to determine that at least one promotion event recorded by the at least one target promotion data causes a conversion event recorded by the target conversion data.

Description

Method and apparatus for attribution
Technical Field
The present disclosure relates to data processing, and more particularly, to a method and apparatus for attribution.
Background
The attribution analysis is a data analysis scheme, is often used by enterprises for analyzing the transformation behaviors of users, and visually presents the transformation events such as product purchase and the like of user groups or the relationship between other key performance indicators and delivered advertisements by setting product burying points, establishing analysis dimensions and user portrait labels, so that the enterprises are prompted to make popularization decisions meeting the preference of the users, and the service growth is promoted. However, in the existing attribution analysis scheme, the attribution rule used is relatively single, so that the accuracy of the analysis result is low.
Disclosure of Invention
It would be advantageous to provide a mechanism that alleviates, mitigates or even eliminates one or more of the above-mentioned problems.
According to an aspect of the present disclosure, there is provided a method for attribution, including: determining target conversion data from a plurality of conversion data, wherein each conversion data records a conversion event which occurs on a user terminal and operates aiming at a target object and the type of the conversion event; selecting at least one target type from a plurality of types of conversion events recorded in the plurality of conversion data according to the input data; determining at least one process conversion data from the plurality of conversion data, the at least one process conversion data and the target conversion data being from the same user terminal and the type of the recorded conversion event belonging to at least one target type; and determining at least one target promotion data matched with the conversion link data in the plurality of promotion data according to the attribution rule so as to determine that at least one promotion event recorded by the at least one target promotion data causes a conversion event recorded by the target conversion data, wherein each promotion data records a promotion event which occurs on a user terminal and is reached by a user, and the conversion link data comprises the target conversion data and at least one process conversion data.
According to another aspect of the present disclosure, there is provided a method for calculating attribution contribution, comprising: performing the above-described method for attribution a plurality of times for a plurality of different target conversion data to generate a plurality of conversion link data containing the different target conversion data; and generating a total conversion contribution degree of each promotion event to the plurality of conversion link data, wherein the total conversion contribution degree corresponding to each promotion event is a proportion of the sum of the conversion contribution degrees of the promotion event to each conversion link data to the sum of all the conversion contribution degrees.
According to another aspect of the present disclosure, there is provided an apparatus for attribution, comprising: a first determination unit configured to determine target conversion data from a plurality of conversion data, wherein each conversion data records a conversion event that occurs on a user terminal and operates on a target object and a type of the conversion event; a selection unit configured to select at least one target type from among types of a plurality of conversion events recorded in a plurality of conversion data, based on input data; a second determination unit configured to determine at least one process conversion data from the plurality of conversion data, the at least one process conversion data and the target conversion data being from the same user terminal and the type of the recorded conversion event belonging to at least one target type; and a third determining unit configured to determine, according to an attribution rule, at least one target promotion data matching the conversion link data among the plurality of promotion data to determine that at least one promotion event recorded by the at least one target promotion data causes a conversion event recorded by the target conversion data, wherein each promotion data records a promotion event that a user has reached occurring on the user terminal, and the conversion link data includes the target conversion data and at least one process conversion data.
According to yet another aspect of the present disclosure, there is provided a computer apparatus including: at least one processor; and at least one memory having a computer program stored thereon, wherein the computer program, when executed by the at least one processor, causes the at least one processor to perform the method described above.
According to yet another aspect of the present disclosure, a computer-readable storage medium is provided, on which a computer program is stored, which, when executed by a processor, causes the processor to carry out the above-mentioned method.
According to yet another aspect of the present disclosure, a computer program product is provided, comprising a computer program which, when executed by a processor, causes the processor to carry out the above-mentioned method.
In the method of the embodiment of the application, before attribution analysis is carried out, process conversion data recorded with conversion events which really need attribution is found out according to target conversion data. And the subsequent attribution analysis is carried out on the conversion events which really need to be attributed, so that the influence of non-key target conversion data is avoided, and the attribution accuracy is improved. In addition, the target type of the conversion event which really needs to be attributed can be determined by an attribution data manager according to the actual application scene, so that the flexibility of attribution analysis is improved, and the method can be suitable for attribution analysis of different scenes.
These and other aspects of the disclosure will be apparent from and elucidated with reference to the embodiments described hereinafter.
Drawings
Further details, features and advantages of the disclosure are disclosed in the following description of exemplary embodiments, taken in conjunction with the accompanying drawings, in which:
FIG. 1 is a schematic diagram illustrating an example system in which various methods described herein may be implemented, according to an example embodiment;
FIG. 2 is a flowchart illustrating a method for attribution, according to an exemplary embodiment;
FIG. 3 is a comparative schematic diagram illustrating an attribution method and an attribution method in the related art according to an exemplary embodiment;
FIG. 4 is a flowchart illustrating a method for attribution, according to another exemplary embodiment;
FIG. 5 is a flowchart illustrating a method of determining a contribution degree of each related promotional event according to another exemplary embodiment;
FIG. 6 is a schematic block diagram illustrating an apparatus for attribution, according to an example embodiment;
FIG. 7 is a block diagram illustrating an exemplary computer device that can be applied to the exemplary embodiments.
Detailed Description
In the present disclosure, unless otherwise specified, the use of the terms "first", "second", etc. to describe various elements is not intended to limit the positional relationship, the timing relationship, or the importance relationship of the elements, and such terms are used only to distinguish one element from another. In some examples, a first element and a second element may refer to the same instance of the element, and in some cases, based on the context, they may also refer to different instances.
The terminology used in the description of the various examples in this disclosure is for the purpose of describing particular examples only and is not intended to be limiting. Unless the context clearly indicates otherwise, if the number of elements is not specifically limited, the elements may be one or more. As used herein, the term "plurality" means two or more, and the term "based on" should be interpreted as "based, at least in part, on". Further, the terms "and/or" and at least one of "… …" encompass any and all possible combinations of the listed items.
Exemplary embodiments of the present disclosure are described in detail below with reference to the accompanying drawings.
Fig. 1 is a schematic diagram illustrating an example system 100 in which various methods described herein may be implemented, according to an example embodiment. Referring to fig. 1, the system 100 includes a client device 110, a server 120, and a network 130 communicatively coupling the client device 110 and the server 120.
The client device 110 includes a display 114 and a client Application (APP)112 displayable via the display 114. The client application 112 may be an application that needs to be downloaded and installed before running or an applet (liteapp) that is a lightweight application, and may additionally include an H5 page or an offline promoted two-dimensional code, or the like. In the case where the client application 112 is an application program that needs to be downloaded and installed before running, the client application 112 may be installed on the client device 110 in advance and activated. In some embodiments, the client application 112 is an application capable of operating an associated attribution engine for attribution analysis of transformation events recorded by transformation data, which attribution engine is described in detail below. In some embodiments, client device 110 may be any type of mobile computer device, including a mobile computer, a mobile phone, a wearable computer device (e.g., a smart watch, a head-mounted device, including smart glasses, etc.), or other type of mobile device. In some embodiments, client device 110 may alternatively be a stationary computer device, such as a desktop, server computer, or other type of stationary computer device.
The server 120 is typically a server deployed by an Internet Service Provider (ISP) or Internet Content Provider (ICP). Server 120 may represent a single server, a cluster of multiple servers, a distributed system, or a cloud server providing an underlying cloud service (such as cloud database, cloud computing, cloud storage, cloud communications). It will be understood that although the server 120 is shown in fig. 1 as communicating with only one client device 110, the server 120 may provide background services for multiple client devices simultaneously.
Examples of network 130 include a Local Area Network (LAN), a Wide Area Network (WAN), a Personal Area Network (PAN), and/or a combination of communication networks such as the Internet. The network 130 may be a wired or wireless network. In some embodiments, data exchanged over network 130 is processed using techniques and/or formats including hypertext markup language (HTML), extensible markup language (XML), and the like. In addition, all or some of the links may also be encrypted using encryption techniques such as Secure Sockets Layer (SSL), Transport Layer Security (TLS), Virtual Private Network (VPN), internet protocol security (IPsec), and so on. In some embodiments, custom and/or dedicated data communication techniques may also be used in place of or in addition to the data communication techniques described above.
Fig. 2 is a flowchart illustrating a method 200 for attribution, according to an example embodiment. The method 200 is performed by an associated attribution engine, which may be installed on a client device (e.g., the client device 110 shown in fig. 1), i.e., the subject of execution of the various steps of the method 200 may be the client device 110 shown in fig. 1. In some embodiments, the attribution engine described above may also be installed on a server (e.g., server 120 shown in FIG. 1). In some embodiments, the attribution engine described above may also be installed partially on the client device and the rest on the server, i.e., the method 200 may be performed by a combination of the client device (e.g., client device 110) and the server (e.g., server 120). Hereinafter, each step of the method 200 is described in detail by taking the execution subject as the server 120 as an example. As shown in fig. 2, the method 200 includes:
step 210, determining target conversion data from a plurality of conversion data, wherein each conversion data records a conversion event which occurs on a user terminal and is operated aiming at a target object and the type of the conversion event;
step 220, selecting at least one target type from a plurality of types of conversion events recorded in the plurality of conversion data according to input data;
step 230, determining at least one piece of process conversion data from the plurality of conversion data, wherein the at least one piece of process conversion data and the target conversion data are from the same user terminal, and the type of the recorded conversion event belongs to at least one target type; and
and step 240, determining at least one target promotion data matched with the conversion link data in the plurality of promotion data according to the attribution rule so as to determine that at least one promotion event recorded by the at least one target promotion data causes a conversion event recorded by the target conversion data, wherein each promotion data records a promotion event which occurs on the user terminal and is reached by the user, and the conversion link data comprises the target conversion data and at least one process conversion data.
It should be understood that the term "reach" as used herein refers to a user's perceived behavior with respect to a promotional event occurring on a user terminal, such as browsing, playing, etc. via the user terminal.
In the method of the embodiment of the application, when attribution analysis is performed, process conversion data occurring in the same user terminal device before a target conversion event is found out according to target conversion data. And performing attribution analysis by referring to the process conversion data at the same time subsequently, and analyzing not only the target conversion data, so that the popularization event contributing to the whole conversion link can be analyzed, and attribution accuracy is improved. In addition, the target type of the process conversion event can be determined by an attribution data manager according to the actual application scene selection, so that the flexibility of attribution analysis is improved, and the method can be suitable for attribution analysis of different scenes.
As described above, the attribution engine may be installed on the associated server 120, and an interface is also provided on the server 120 for the client device 110 to access the attribution engine. The above-described client device 110 may be operated by the associated attribution data administrator 102, and the attribution engine described above may be used by the attribution data administrator 102 via the client device 110 to complete attribution analysis of the target conversion data.
The system 100 shown in fig. 1 further includes a database 140, the database 140 being coupled to the server 120 and the client device 110 via the network 130. Database 140 is used to store a large amount of various targeted conversion data as well as a large amount of promotional data, and attribution data administrator 102 may retrieve the conversion data stored in database 140 via client device 110 for attribution analysis using an attribution engine in server 12. Additionally, attribution data manager 102 may also upload newly acquired various target conversion data and/or promotional data via client device 110 to update database 140. Additionally, the server 120 may also receive and send to the database 140 the translation data and promotional data uploaded by the application setting the promotional event.
The generation process of the conversion data and the promotion data will be described in detail below. The conversion data and promotional data may be generated by certain applications capable of executing promotional events, including but not limited to shopping platform apps, social media apps, and the like. During the use of these applications by users, the applications may place advertisements of the target objects on the user terminals in which the applications are installed, such as: advertisements for certain goods or other apps, etc., at which point the application will generate promotional data that records promotional events that occur on the user terminal. The promotion data may also record some additional information, such as: the time of arrival of the promotion event, the type of the promotion event, the specific content of the advertisement and the like. If a conversion event occurs thereafter, i.e. the user registers the promoted App or the user orders the goods of the target object, the application will also generate conversion data, which records the conversion event occurring on the user terminal and the type of the conversion event, the type of the conversion event including, for example: and the user registers a new account or places a bill of goods and other operation types. These applications may upload the data to database 140 in real-time as promotional data or transformation data is generated to update database 140. Thus, in summary, the updating of promotional or conversion data in database 140 includes two approaches, one is by attribution data administrator 102 uploading newly acquired data through client device 110, which may be acquired from other channels (e.g., data from other databases), and one is directly by the relevant application generating and uploading data.
In some related art, the conversion data and the promotion data are mainly generated by different applications, including a media side (i.e., an application exposing an advertisement) and a conversion side (i.e., an application being promoted). The above application uploads the conversion data and the promotion data to the server 120 in real time, and the server 120 performs attribution analysis immediately after receiving the conversion data, that is, the server 120 receives and processes only a single piece of conversion data, and does not store the conversion data. In the embodiment of the present application, the obtained conversion data and promotion data may be stored in the database 140, and the attribution data manager 102 may call the conversion data in the database 140 for the database 140 to perform attribution analysis. Therefore, the server 120 in the embodiment of the present application can perform attribution analysis on a plurality of conversion data selected by the attribution data manager 102 at the same time, thereby improving the efficiency of attribution analysis. In addition, the attribution data manager 102 may upload data on its own, e.g., may upload conversion data from other databases 140 into the database 140, thereby enabling sharing and commonality of conversion data.
In step 210, target conversion data that needs to be subjected to attribution analysis is determined from a plurality of conversion data stored in advance in the database 140. Attribution data manager 102 may operate the interactive interface of the attribution engine via client device 110 to accomplish the determination of the target conversion data described above. It will be appreciated that the database 140 has pre-stored therein a large amount of conversion data comprising conversion events occurring by a plurality of users at different time periods on respective user terminals. To allow the attribution data manager 102 to easily find the target translation data, the attribution engine may pre-populate a data tag table for the translation data stored in the database 140, each data represented by a particular tag. The specific label may be information such as the time when the conversion event occurs, the code of the conversion event, or a brief description of the conversion event. Attribution data manager 102 may determine target transformation data by checking, clicking on, etc. on the attribution engine's associated interactive interface.
In the related art, attribution analysis mostly adopts a fixed analysis model, such as a last reach attribution model, that is, a last reach promotion event before a conversion event occurs is taken as an attribution result of the conversion event. The disadvantage of such attribution is that in some application scenarios, accurate attribution may not be possible. Fig. 3 shows a schematic diagram of a comparison 300 of an attribution method according to an embodiment of the present application and an attribution method in the related art. FIG. 3 shows 4 time nodes occurring in sequence, the arrows in the figure showing the time sequence, where at time node a promotional event A occurs on the user terminal, which is an advertisement for a certain shopping App; at time node b, the user clicks and downloads and installs the advertisement of the shopping App, i.e. a conversion event a' occurs; at time node c, a promotional event B has occurred on the user terminal, which is still an advertisement for a certain shopping App; at time node d, the user has used the shopping App and paid, i.e., a conversion event B' has occurred. At this time, if the conversion event B '(i.e., the payment operation of the user is subjected to the attribution analysis), it can be determined that the promotion event B caused the conversion event B' according to the last-time touch attribution model in the related art. However, for a shopping App, downloading an event is more critical than a paid event, and therefore, in fact, it may be that promotional event a indirectly caused conversion event B', in which case the attribution results using the related art attribution method are inaccurate. In addition, the attribution method of the related art only supports attribution of an event which activates an event (i.e. opens APP for the first time after a user downloads), and at this time, if the contribution of a shopping event is to be analyzed, the attribution method of the related art cannot support attribution method of the related art, and cannot provide a forward effect of promoting the event B.
In step 220, the attribution engine allows the attribution data manager 102 to set a target type for a target conversion event on a case-by-case basis. In a subsequent step, the attribution engine first finds process translation data associated with the target translation data according to the target type. The process conversion data and the target conversion data come from the same user terminal equipment, and conversion events occurring before the target conversion events are recorded. Attribution analysis is then performed based on both the target conversion data and the newly determined process conversion data. A conversion link data may be created that includes the target conversion data and at least one process conversion data. In one example, the conversion events to be attributed contained in the target conversion data and the process conversion events contained in the process conversion data may be grouped into a list (list) that sorts the conversion events in chronological order and has the following format:
user terminal device ID process conversion event 1 process conversion event 2 to be attributed conversion event
For example, also taking the scenario shown in fig. 3 as an example, the conversion event type recorded by the target conversion data is a paid event (i.e., conversion event B '), however, the paid event is not the only critical conversion event, and there may be other critical conversion events, such as a download event before the paid event (i.e., conversion event a'). Thus, in attributing a payment event, attribution data manager 102 may, by setting, cause the attribution engine to participate in subsequent attribution analysis of the download event as a process conversion event. The setup process described above may still be accomplished by attribution data manager 102 operating the attribution engine's interactive interface. For example: the interactive interface may be preset with a plurality of conversion event types, and the attribution data manager 102 may select a target type of a conversion event on the interactive interface by means of checking, clicking, and the like.
It is to be added here that the number of target types set may be plural, that is, the process conversion data may be plural. When a plurality of process transformation data are selected, namely, different attribution schemes are equivalently set, the attribution engine respectively attributing according to the different attribution schemes, so that different attribution analysis results generated for the different attribution schemes are obtained.
In step 230, the attribution engine finds process transformation data from the database 140 that is associated with the target transformation data. The above process conversion data needs to satisfy two conditions: 1. the process conversion data and the target conversion data come from the same user terminal, because only the data from the same user terminal is the data at different time points on the same link, and the data from different user terminals cannot be correlated; 2. the type of conversion events recorded by the process conversion data needs to satisfy the target type set by the attribution data manager 102, e.g., if the target type is set to order, the conversion events recorded by the process conversion data must belong to the order-placing event. The attribution engine looks up at least one process translation data according to the two constraints mentioned above.
In step 240, attribution analysis is performed on the entire conversion link data (i.e., the target conversion data and the at least one process conversion data determined in step 230) in accordance with the attribution rules. In one example, the conversion events to be attributed contained in the target conversion data and the process conversion events contained in the process conversion data may be grouped into a list (list) to form conversion link data, the list sorting the conversion events in chronological order and having the following format:
user terminal device ID process conversion event 1 process conversion event 2 to be attributed conversion event
The above list is exemplary only, and in other embodiments, the list may contain only process conversion event 1, or possibly more than two process conversion events.
The attribution engine searches the target promotion data matched with the target transformation data and the at least one process transformation data in the plurality of promotion data in the database 140 according to the set attribution rules, so that the attribution relation is established between the promotion events and the transformation events recorded by the target promotion data, and then the report can be obtained as the analysis result by performing clustering operation according to the attribution relation. For example, taking the simplest last-time attribution rule for touch as an example, only promotional events that a user touched before the earliest occurring process conversion event are taken as attribution analysis results. For another example, for a linear attribution model, the promotion events reached before each process conversion event and the promotion events reached before the target conversion events are both used as attribution analysis results, and the promotion events have the same contribution degree.
Fig. 4 is a flowchart illustrating a method 400 for attribution, according to another exemplary embodiment. The method 400 may be performed at a server (e.g., the server 120 shown in fig. 1), that is, the execution subject of the steps of the method 400 may be the server 120 shown in fig. 1. In some embodiments, method 400 may be performed at a client device (e.g., client device 110 shown in fig. 1). Hereinafter, each step of the method 400 is described in detail by taking the execution subject as the server 120 as an example. Referring to fig. 4, the method 400 includes:
step 410, determining target conversion data from a plurality of conversion data;
step 420, selecting at least one target type from the types of the conversion events recorded in the conversion data according to the input data;
step 430, identifying the unique identity code of the target conversion data;
step 440, selecting a plurality of conversion data with the same unique identity code as the unique identity code of the conversion data to be attributed from the plurality of conversion data as process conversion data;
step 450, determining attribution fields according to the input data;
step 460, determining at least one promotion data with the attribution field being the same as that of the target conversion data from the plurality of promotion data, as target promotion data matched with the process conversion data;
step 470, sequencing the plurality of target promotion data according to the reaching time of the promotion events recorded by the target promotion data;
step 480, selecting target popularization data meeting time conditions from the sequenced target popularization data according to a selection rule; and
step 490, determining the conversion contribution degree of the plurality of promotion events to the conversion events recorded by the conversion link data according to the attribution rule.
Step 410 and step 420 are substantially the same as step 210 and step 220 of method 200 and will not be described in detail herein.
Each conversion data may also record a unique identity code of the user terminal where the conversion event occurred, and the unique identity code of the user terminal may be encoded into the conversion data when the conversion data is generated by the relevant application. The unique identity code may for example be an ID of the device, which in the case of the user terminal being a handset may be a handset serial number (IMEI code) used to identify each individual handset in the communication network.
As described above, the process conversion data and the target conversion data are from the same user terminal. In steps 430 to 440, when the attribution engine reads the conversion data, the attribution engine may obtain the unique identity code of the relevant user terminal, and then may determine which conversion data and the target conversion data come from the same user terminal by comparing the unique identity code of the target conversion data record with the unique identity codes of other conversion data records in the database, and use the conversion data in which the conversion events recorded in the conversion data belong to the target type as the multiple process conversion data.
In still other embodiments, steps 430 through 440 may also determine a plurality of process transformation data in other ways. For example, step 430 may also be identifying a plurality of operating parameter codes for the target transformation data; step 440 may be selecting at least one conversion data from the plurality of conversion data having a plurality of operating parameter codes respectively identical to the plurality of operating parameter codes of the target conversion data as the plurality of process conversion data. The operation parameters may be parameters related to the operation state of the relevant user terminal, such as the power-on time, the power-off time or whether it is in flight mode. Since a single operation parameter cannot uniquely identify one user terminal, a plurality of operation parameter codes of the target conversion data may be identified in step 430, and the conversion data is determined as the process conversion data only when the plurality of operation parameter codes of the target conversion data and some other conversion data are respectively the same.
In steps 450 through 460, target promotional data that matches the transformed link data is determined from the plurality of promotional data in the database 140 by comparing whether the attribution field of the promotional data and the attribution field of the transformed link data are the same. In some embodiments, the attribution field may be information recording attributes of the user terminal, for example, may be a unique identity code of the user terminal mentioned above, and in other embodiments, the attribution field may also be information recording information related to a target object of promotion, for example, the target field may be a code recording information of a promoted commodity. And the promotion events recorded in the target promotion data obtained by the attribution field comparison are attribution results of the conversion events recorded in the target conversion data.
In step 450, attribution data manager 102 may autonomously select the type of attribution field according to the actual application scenario, thereby further increasing the freedom of attribution analysis. Additionally, in some embodiments, to improve the accuracy of attribution analysis, multiple attribution fields may also be selected by the attribution data administrator 102. The attribution engine can try to match through multiple attribution modes, and more comprehensive attribution analysis is achieved. In the case that the attribution field is a device ID, for example, idfa information, after the privacy protocol architecture of the apple system 14.5 is built up, the information can be obtained only by the user with clear authorization, and the obtaining rate is extremely low. In the scene, if the device fingerprint or the multi-dimensional characteristic parameters are selected as attribution fields, the system tries to perform attribution matching in sequence according to corresponding information from high to low in priority of matching accuracy.
At least one process conversion data may be selected from the plurality of process conversion data based on the time of occurrence of the conversion event in steps 470 through 480. In step 470, the target promotion data may be sorted first, and then in step 480, at least one target promotion data satisfying a time condition is selected from the sorted target promotion data. Because the criticality of the promotion event is also related to the reach sequence, the target promotion data can be selected according to the promotion event sequence. For example: only promotion data within a preset time period (e.g., an attribution backtracking period range of 7 days) before a conversion event recorded by the target conversion data is selected as the target promotion data because promotion events reached after a conversion event recorded by the conversion link data have less influence on the occurrence of an actual conversion. Through the secondary selection from the step 470 to the step 480, the promotion events with small key can be further excluded, and the more key promotion events can be obtained, so that the accuracy of the final attribution analysis is further improved.
It should be added that, in other embodiments, the above-mentioned secondary selection process such as steps 470 and 480 may not exist, and the target promotion data obtained in step 460 may be directly subjected to the subsequent attribution analysis step.
Since there may be a plurality of target promotion data in step 470, that is, there may be a plurality of promotion events related to the transformation event recorded by the transformation link data, in step 480, the transformation contribution degree of each related promotion event may be further determined, so as to facilitate further data analysis.
In step 490, different ways of calculating the conversion contribution degrees may be set for different attribution rules. For example, linear attribution means that all reached promotional events before a conversion share the conversion contribution over the attribution backtracking period.
In some embodiments, in order to visualize the conversion contribution degree of each promotion event to the conversion event recorded by the conversion link data, the conversion contribution degree of the promotion event may also be tabulated. Specifically, the attributes of the promotion event may be used as the dimension of the conversion contribution statistics, and the attributes include: media channels, brands, categories, products, items, ad spots, ad creatives, ad campaigns, ad plans, geographies, and so forth. In the case of analyzing a plurality of different target conversion data, there may be a plurality of different conversion link data to be attributed, and a total conversion contribution degree of a promotion event recorded by each target promotion data to a conversion event recorded in the plurality of conversion link data is a proportion of a sum of the conversion contribution degrees of the promotion event to each conversion link data to a sum of all the conversion contribution degrees. The dimension for which the conversion contribution is last calculated may be selected by configuring attributes of the promotional event. For example, taking the attributes of the promoted events as media channels as an example, the conversion contribution degree is calculated as follows: user 1 was reached by A, B, C, D four media channels in sequence before the activation activity occurred, and user 2 was reached by A, E two media channels in sequence before the activation activity occurred, attributed according to the linear model:
user 1's activation results in 25% conversion contribution from A, B, C, D each of the four media channels, and user 2's activation results in 50% contribution from A, E each of the two media channels, then the conversion contribution from each media channel is in turn:
the click frequency of the channel A is 2, the conversion contribution degree is 37.5 percent;
the conversion contribution degree of the channel B click times 1 conversion 1 is 12.5%;
c channel click number 1 is converted into 1, and conversion contribution degree is 12.5%;
the conversion contribution degree of the channel D is 12.5% when the click times 1 are converted into the channel 1;
the conversion contribution degree of the channel E click times 1 conversion 1 is 25.0%.
It is to be understood that the above examples only take the attribute of the promotional event as an example to calculate the conversion contribution degree, and in other examples, the conversion contribution degree may also be calculated by using other attributes of the promotional event.
FIG. 5 illustrates a flow diagram of a method 500 of determining a contribution of respective related promotional events that calculates the contribution for a time decay attribution model, according to an embodiment of the present disclosure. As shown in fig. 5, the method 500 includes:
step 510, determining a time difference value between the reaching time of the promotion event recorded by each target promotion data in at least one target promotion data and the occurrence time of the conversion event recorded in the target conversion data; and
and step 520, determining the conversion contribution degree of the media channel to which the promotion event belongs, which is recorded by each target promotion data, according to the time difference, wherein the conversion contribution degree of the promotion event with the larger time difference is smaller than the conversion contribution degree of the promotion event with the smaller time difference.
In method 500, the contribution of each promotional event may be determined based on attribution rules. The attribution rules may include, for example, time decay attribution, for a promotional event on the timeline, a promotional event that is a shorter time away from a conversion event may have a greater conversion contribution, indicating that the promotional event has a greater impact on the conversion event.
In the method of the present embodiment, each conversion data also records the occurrence time of the conversion event and each promotion data also records the reach time of the promotion event, and in step 510, the attribution engine may read the process conversion data and the target promotion data, respectively, to determine the time difference between their recorded occurrence time of the conversion event and the reach time of the promotion event, respectively. In step 510, a greater conversion contribution degree may be given to the promotion events with smaller time difference, and a smaller conversion contribution degree may be given to the promotion events with larger time difference. Illustratively, the above-described conversion contribution degree may exponentially decay according to the time difference. In one example, the conversion contribution formula is 2^ (-t/halflife), where t is the time interval between the arrival time of the promotional event and the occurrence time of the conversion event, and halflife is an exponential decay parameter.
It should be added that the method 500 is only used for the contribution calculation of the time decay attribution model, and in other embodiments, the conversion contribution of the promotion event may also be calculated using methods such as first-time reaching attribution, last-time reaching attribution, linear attribution, and the like. The first trigger attribution means that in the attribution backtracking period range, the conversion contribution degree of the first trigger to the conversion is 100%, and the conversion contribution degrees of the remaining triggers are 0. The last touchdown attribution means that in the attribution backtracking period, the conversion contribution degree of the last touchdown before conversion to conversion is 100%, and the conversion contribution degrees of the remaining touchdowns are 0.
In still other embodiments, attribution rules may also include linear attribution, i.e., by default all promotional events have the same conversion contribution. In this case, the promotion events recorded by each of the at least one target promotion data may be determined to have the same conversion contribution degree.
According to the embodiment of the disclosure, the conversion contribution degree of each promotion event can be determined according to the attribution rule, so that the influence of each promotion event on the conversion events recorded by the conversion link data can be further analyzed. The conversion contribution degree can enable related data analysts to more intuitively feel effects of some attribute information of the promotion events, such as promotion media, promotion originality, and attributes of dimensions of portrait information (such as regions) of the conversion users, which have better conversion effects, so that specific types of promotion events are purposefully added in subsequent advertisement putting.
In the methods of the embodiments described above, while the operations are depicted in the drawings in a particular order, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order, nor that all illustrated operations be performed, to achieve desirable results.
Fig. 6 is a schematic block diagram illustrating an apparatus 600 for attribution, according to an example embodiment. As shown in fig. 6, the apparatus 600 includes: a first determining unit 610 configured to determine target conversion data from a plurality of conversion data, wherein each conversion data records a conversion event that occurs on a user terminal and operates on a target object and a type of the conversion event; a selecting unit 620 configured to select at least one target type from among types of a plurality of conversion events recorded in a plurality of conversion data, based on input data; a second determining unit 630 configured to determine at least one process conversion data from the plurality of conversion data, the at least one process conversion data being from the same user terminal as the target conversion data and the type of the recorded conversion event belonging to at least one target type; and a third determining unit 640 configured to determine, according to the attribution rule, at least one piece of target promotion data matching the conversion link data among the plurality of pieces of promotion data to determine that at least one promotion event recorded by the at least one piece of target promotion data causes a conversion event recorded by the target conversion data, wherein each promotion data records a promotion event occurring on the user terminal that the user has reached, and the conversion link data includes the target conversion data and at least one piece of process conversion data.
It should be understood that the various modules of the apparatus 600 shown in fig. 6 may correspond to the various steps in the method 200 described with reference to fig. 2. Thus, the operations, features and advantages described above with respect to the method 200 are equally applicable to the apparatus 600 and the modules included therein. Certain operations, features and advantages may not be described in detail herein for the sake of brevity.
Although specific functions are discussed above with reference to specific units, it should be noted that the functions of the individual units discussed herein may be divided into multiple units and/or at least some of the functions of multiple units may be combined into a single unit. Performing an action by a particular element discussed herein includes the particular element itself performing the action, or alternatively the particular element invoking or otherwise accessing another component or element that performs the action (or performs the action in conjunction with the particular element). Thus, a particular element that performs an action can include the particular element that performs the action itself and/or another element that performs the action that the particular element invokes or otherwise accesses. As used herein, the phrase "entity a initiates action B" may refer to entity a issuing instructions to perform action B, but entity a itself does not necessarily perform that action B.
It should also be understood that various techniques may be described herein in the general context of software hardware elements or program units. The various elements described above with respect to fig. 6 may be implemented in hardware or in hardware in combination with software and/or firmware. For example, the units may be implemented as computer program code/instructions configured to be executed in one or more processors and stored in a computer readable storage medium. Alternatively, these units may be implemented as hardware logic/circuits. For example, in some embodiments, one or more of the first determining unit 610, the selecting unit 620, the second determining unit 630, and the third determining unit 640 may be implemented together in a System on Chip (SoC). The SoC may include an integrated circuit chip (which includes one or more components of a Processor (e.g., a Central Processing Unit (CPU), microcontroller, microprocessor, Digital Signal Processor (DSP), etc.), memory, one or more communication interfaces, and/or other circuitry), and may optionally execute received program code and/or include embedded firmware to perform functions.
According to an aspect of the disclosure, a computer device is provided that includes a memory, a processor, and a computer program stored on the memory. The processor is configured to execute the computer program to implement the steps of any of the method embodiments described above.
According to an aspect of the present disclosure, a non-transitory computer-readable storage medium is provided, having stored thereon a computer program which, when executed by a processor, implements the steps of any of the method embodiments described above.
According to an aspect of the present disclosure, a computer program product is provided, comprising a computer program which, when executed by a processor, performs the steps of any of the method embodiments described above.
Illustrative examples of such computer devices, non-transitory computer-readable storage media, and computer program products are described below in connection with FIG. 7.
Fig. 7 illustrates an example configuration of a computer device 700 that may be used to implement the methods described herein. For example, the server 120 and/or the client device 110 shown in fig. 1 may include an architecture similar to the computer device 700. The user terminal described above may also be implemented in whole or at least in part by computer device 700 or a similar device or system.
The computer device 700 may be a variety of different types of devices. Examples of computer device 700 include, but are not limited to: a desktop computer, a server computer, a notebook or netbook computer, a mobile device (e.g., a tablet, a cellular or other wireless telephone (e.g., a smartphone), a notepad computer, a mobile station), a wearable device (e.g., glasses, a watch), an entertainment device (e.g., an entertainment appliance, a set-top box communicatively coupled to a display device, a gaming console), a television or other display device, an automotive computer, and so forth.
The computer device 700 may include at least one processor 702, memory 704, communication interface(s) 706, presentation device 708, other input/output (I/O) devices 710, and one or more mass storage devices 712, which may be capable of communicating with each other, such as through a system bus 714 or other suitable connection.
The processor 702 may be a single processing unit or multiple processing units, all of which may include single or multiple computing units or multiple cores. The processor 702 may be implemented as one or more microprocessors, microcomputers, microcontrollers, digital signal processors, central processing units, state machines, logic circuitry, and/or any devices that manipulate signals based on operational instructions. Among other capabilities, the processor 702 can be configured to retrieve and execute computer-readable instructions, such as program code for an operating system 716, application programs 718, other programs 720, and the like, stored in the memory 704, mass storage device 712, or other computer-readable medium.
Memory 704 and mass storage device 712 are examples of computer-readable storage media for storing instructions that are executed by processor 702 to implement the various functions described above. By way of example, memory 704 may generally include both volatile and nonvolatile memory (e.g., RAM, ROM, and the like). In addition, mass storage device 712 may generally include a hard disk drive, a solid state drive, removable media, including external and removable drives, memory cards, flash memory, floppy disks, optical disks (e.g., CDs, DVDs), storage arrays, network attached storage, storage area networks, and the like. The memory 704 and mass storage device 712 may both be referred to herein collectively as memory or computer-readable storage media, and may be non-transitory media capable of storing computer-readable, processor-executable program instructions as computer program code that may be executed by the processor 702 as a particular machine configured to implement the operations and functions described in the examples herein.
A number of programs may be stored on the mass storage device 712. These programs include an operating system 716, one or more application programs 718, other programs 720, and program data 722, which can be loaded into memory 704 for execution. Examples of such applications or program modules may include, for instance, computer program logic (e.g., computer program code or instructions) for implementing the following components/functions: the client application 112 (including the first determining unit 610, the selecting unit 620, the second determining unit 630, and the third determining unit 640), the method 200 and/or the methods 400, 500 (including any suitable steps of the methods 200, 400, 500), and/or further embodiments described herein.
Although illustrated in fig. 7 as being stored in memory 704 of computer device 700, modules 716, 718, 720, and 722, or portions thereof, may be implemented using any form of computer-readable media that is accessible by computer device 700. As used herein, "computer-readable media" includes at least two types of computer-readable media, namely computer-readable storage media and communication media.
Computer-readable storage media includes volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer-readable instructions, data structures, program modules or other data. Computer-readable storage media includes, but is not limited to, RAM, ROM, EEPROM, flash memory or other memory technology, CD-ROM, Digital Versatile Disks (DVD) or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information for access by a computer device. In contrast, communication media may embody computer readable instructions, data structures, program modules, or other data in a modulated data signal, such as a carrier wave or other transport mechanism. Computer-readable storage media, as defined herein, does not include communication media.
One or more communication interfaces 706 are used to exchange data with other devices, such as over a network, a direct connection, and so forth. Such communication interfaces may be one or more of the following: any type of network interface (e.g., a Network Interface Card (NIC)), wired or wireless (such as IEEE 802.11 Wireless LAN (WLAN)) wireless interface, worldwide interoperability for microwave Access (Wi-MAX) interface, Ethernet interface, Universal Serial Bus (USB) interface, cellular network interface, Bluetooth TM An interface, a Near Field Communication (NFC) interface, etc. The communication interface 706 may facilitate communications within a variety of networks and protocol types, including wired networks (e.g., LAN, cable, etc.) and wireless networks (e.g., WLAN, cellular, satellite, etc.), the Internet, and so forth. The communication interface 706 may also provide for communication with external storage devices (not shown), such as in storage arrays, network attached storage, storage area networks, and so forth.
In some examples, a display device 708, such as a monitor, may be included for displaying information and images to a user. Other I/O devices 710 may be devices that receive various inputs from a user and provide various outputs to the user, and may include touch input devices, gesture input devices, cameras, keyboards, remote controls, mice, printers, audio input/output devices, and so forth.
The techniques described herein may be supported by these various configurations of the computer device 700 and are not limited to specific examples of the techniques described herein. For example, the functionality may also be implemented in whole or in part on a "cloud" using a distributed system. The cloud includes and/or represents a platform for resources. The platform abstracts underlying functionality of hardware (e.g., servers) and software resources of the cloud. The resources may include applications and/or data that may be used when performing computing processes on servers remote from the computer device 700. Resources may also include services provided over the internet and/or over a subscriber network such as a cellular or Wi-Fi network. The platform may abstract resources and functionality to connect the computer device 700 with other computer devices. Thus, implementations of the functionality described herein may be distributed throughout the cloud. For example, the functionality may be implemented in part on the computer device 700 and in part by a platform that abstracts the functionality of the cloud.
While the disclosure has been illustrated and described in detail in the drawings and foregoing description, such illustration and description are to be considered illustrative and exemplary and not restrictive; the present disclosure is not limited to the disclosed embodiments. Variations to the disclosed embodiments can be understood and effected by those skilled in the art in practicing the claimed subject matter, from a study of the drawings, the disclosure, and the appended claims. In the claims, the word "comprising" does not exclude other elements or steps not listed, the indefinite article "a" or "an" does not exclude a plurality, the term "a" or "an" means two or more, and the term "based on" should be construed as "based at least in part on". The mere fact that certain measures are recited in mutually different dependent claims does not indicate that a combination of these measures cannot be used to advantage.

Claims (13)

1. A method for attribution, comprising:
determining target conversion data from a plurality of conversion data, wherein each conversion data records a conversion event which occurs on a user terminal and is operated aiming at a target object and the type of the conversion event;
selecting at least one target type from a plurality of types of conversion events recorded in the plurality of conversion data according to input data;
determining at least one process conversion data from the plurality of conversion data, the at least one process conversion data being from the same user terminal as the target conversion data and the type of the recorded conversion event belonging to the at least one target type; and
determining at least one target promotion data matched with the conversion link data in a plurality of promotion data according to an attribution rule so as to determine that at least one promotion event recorded by the at least one target promotion data causes the conversion event recorded by the target conversion data, wherein each promotion data records a promotion event which occurs on a user terminal and is reached by a user, and the conversion link data comprises the target conversion data and the at least one process conversion data.
2. The method of claim 1, wherein each of the conversion data further records a unique identity code of the user terminal, wherein determining at least one process conversion data from the plurality of conversion data comprises:
identifying a unique identity code of the target translation data; and
selecting at least one conversion data having a unique identity code that is the same as the unique identity code of the target conversion data from the plurality of conversion data as the at least one process conversion data.
3. The method of claim 1, wherein each of the conversion data further records a plurality of operating parameter codes of the user terminal, wherein determining at least one process conversion data from the plurality of conversion data further comprises:
identifying a plurality of operating parameter codes of the target conversion data; and
selecting at least one conversion data, which has a plurality of operation parameter codes respectively identical to the plurality of operation parameter codes of the target conversion data, from the plurality of conversion data as the at least one process conversion data.
4. The method of claim 1, wherein determining at least one target promotional data in the plurality of promotional data that matches the converted link data further comprises:
sequencing the at least one target promotion data according to the reaching time of the promotion event recorded by the at least one target promotion data; and
and according to a selection rule, selecting at least one target promotion data meeting the time requirement from the at least one sequenced target promotion data.
5. The method of claim 1, wherein determining, in accordance with an attribution rule, at least one target promotional data among the plurality of promotional data that respectively matches the at least one process transformation data comprises:
determining attribution fields according to the input data;
for each of the at least one process conversion data:
at least one promotion data having the same attribution field as the attribution field of the process conversion data is determined from the plurality of promotion data as a target promotion data matching the process conversion data.
6. The method of claim 1, further comprising:
after determining at least one target promotion data matching the transformed link data among the plurality of promotion data according to the attribution rule:
and determining the conversion contribution degree of the promotion events recorded in the at least one target promotion datum to the conversion events recorded by the conversion link data according to the attribution rule.
7. The method of claim 6, wherein the attribution rules comprise linear attribution, wherein according to the attribution rules, determining a conversion contribution degree of a promotional event recorded in the at least one target promotional data to a conversion event recorded by the conversion link data comprises:
determining the promotion events recorded in the at least one target promotion datum as having the same degree of conversion contribution.
8. The method of claim 6, wherein the attribution rules include time decay attribution, each of the conversion data further records an occurrence time of the conversion event, and each of the promotion data further records a reach time of the promotion event, wherein determining a conversion contribution of a promotion event recorded in the at least one target promotion data to a conversion event recorded in the conversion link data according to the attribution rules further includes:
determining a time difference between a reach time of a promotional event recorded by each target promotional data in the at least one target promotional data and an occurrence time of a conversion event recorded in the target conversion data; and
and determining the conversion contribution degree of the promotion events recorded in the at least one target promotion datum to the conversion events recorded by the conversion link data according to the time difference, wherein the conversion contribution degree of the promotion events with larger time difference is smaller than that of the promotion events with smaller time difference.
9. A method for calculating attribution contribution, comprising:
performing the method for attribution according to any one of claims 6-8 a plurality of times for a plurality of different target conversion data to generate a plurality of conversion link data respectively containing different target conversion data; and
and generating a total conversion contribution degree of the promotion event recorded in each target promotion data to the plurality of conversion link data, wherein the total conversion contribution degree corresponding to the promotion event recorded in each target promotion data is a proportion of the sum of the conversion contribution degrees of the promotion event to each conversion link data to the sum of all the conversion contribution degrees.
10. An apparatus for attribution, comprising:
a first determination unit configured to determine target conversion data from a plurality of conversion data, wherein each of the conversion data records a conversion event occurring on a user terminal and operating on a target object and a type of the conversion event;
a selection unit configured to select at least one target type from among types of a plurality of conversion events recorded in the plurality of conversion data, according to input data;
a second determination unit configured to determine at least one process conversion data from the plurality of conversion data, the at least one process conversion data and the target conversion data being from the same user terminal and the type of the recorded conversion event belonging to the at least one target type; and
a third determining unit configured to determine, according to an attribution rule, at least one target promotion data matching the conversion link data in a plurality of promotion data to determine that at least one promotion event recorded by the at least one target promotion data causes a conversion event recorded by the target conversion data, wherein each promotion data records a promotion event that occurs on a user terminal and that a user has reached, and the conversion link data includes the target conversion data and the at least one process conversion data.
11. A computer device, comprising:
at least one processor; and
at least one memory having a computer program stored thereon,
wherein the computer program, when executed by the at least one processor, causes the at least one processor to perform the method of any one of claims 1-9.
12. A computer-readable storage medium, on which a computer program is stored which, when executed by a processor, causes the processor to carry out the method of any one of claims 1-9.
13. A computer program product comprising a computer program which, when executed by a processor, causes the processor to carry out the method of any one of claims 1-9.
CN202210774623.9A 2022-07-01 2022-07-01 Method and apparatus for attribution Pending CN115018558A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210774623.9A CN115018558A (en) 2022-07-01 2022-07-01 Method and apparatus for attribution

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210774623.9A CN115018558A (en) 2022-07-01 2022-07-01 Method and apparatus for attribution

Publications (1)

Publication Number Publication Date
CN115018558A true CN115018558A (en) 2022-09-06

Family

ID=83079751

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210774623.9A Pending CN115018558A (en) 2022-07-01 2022-07-01 Method and apparatus for attribution

Country Status (1)

Country Link
CN (1) CN115018558A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103562946A (en) * 2011-05-27 2014-02-05 谷歌公司 Multiple attribution models with return on ad spend
US20160027040A1 (en) * 2014-07-25 2016-01-28 Facebook, Inc. Determining contributions of various user interactions to a conversion
US20180047049A1 (en) * 2016-08-11 2018-02-15 Adobe Systems Incorporated Attributing Contributions of Digital Marketing Campaigns Towards Conversions
CN110189152A (en) * 2018-02-23 2019-08-30 北京国双科技有限公司 The attribution method and apparatus of channel
CN111242687A (en) * 2020-01-13 2020-06-05 腾讯科技(深圳)有限公司 Advertisement data analysis method and device, electronic equipment and storage medium
CN113723998A (en) * 2021-08-24 2021-11-30 北京腾云天下科技有限公司 Method, device, electronic equipment and storage medium for attributing advertisements

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103562946A (en) * 2011-05-27 2014-02-05 谷歌公司 Multiple attribution models with return on ad spend
US20160027040A1 (en) * 2014-07-25 2016-01-28 Facebook, Inc. Determining contributions of various user interactions to a conversion
US20180047049A1 (en) * 2016-08-11 2018-02-15 Adobe Systems Incorporated Attributing Contributions of Digital Marketing Campaigns Towards Conversions
CN110189152A (en) * 2018-02-23 2019-08-30 北京国双科技有限公司 The attribution method and apparatus of channel
CN111242687A (en) * 2020-01-13 2020-06-05 腾讯科技(深圳)有限公司 Advertisement data analysis method and device, electronic equipment and storage medium
CN113723998A (en) * 2021-08-24 2021-11-30 北京腾云天下科技有限公司 Method, device, electronic equipment and storage medium for attributing advertisements

Similar Documents

Publication Publication Date Title
CN108255847B (en) Page generation method and device
US9430227B2 (en) Automatic customization of a software application
US9836346B2 (en) Error troubleshooting using a correlated knowledge base
US20170011418A1 (en) System and method for account ingestion
US20180005274A1 (en) Management system for high volume data analytics and data ingestion
US20160171505A1 (en) Extract, transform, and load (etl) processing
CN107786601B (en) Information processing method, terminal and server
CN110020162B (en) User identification method and device
US20230033804A1 (en) Information sharing chain generation method and apparatus, electronic device, and storage medium
US11800201B2 (en) Method and apparatus for outputting information
US20170046376A1 (en) Method and system for monitoring data quality and dependency
CN112613938A (en) Model training method and device and computer equipment
US20160092801A1 (en) Using complexity probability to plan a physical data center relocation
CN112905805A (en) Knowledge graph construction method and device, computer equipment and storage medium
CN112446736A (en) Click through rate CTR prediction method and device
CN111581356A (en) User behavior path analysis method and device
US9921871B2 (en) Event processing systems and methods
CN111352676A (en) Help information pushing method, help system and readable storage medium
CN111553749A (en) Activity push strategy configuration method and device
CN115018558A (en) Method and apparatus for attribution
CN110796476A (en) Message management method, device and computer readable storage medium
CN111178971A (en) Advertisement putting control method and device, electronic equipment and storage medium
US9424552B2 (en) Managing website registrations
CN114547470A (en) Data processing method and device, electronic equipment and storage medium
CN110557351A (en) Method and apparatus for generating information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20240428

Address after: 100027 floor 2, East Tower, Qihao building, No. 8, Xinyuan South Road, Chaoyang District, Beijing

Applicant after: BEIJING TENDCLOUD TIANXIA TECHNOLOGY CO.,LTD.

Country or region after: China

Address before: Room 1401, building 5, pinshang commercial center, No. 1168, Xiangcheng Avenue, Yuanhe street, Xiangcheng District, Suzhou, Jiangsu 215133

Applicant before: Tengyun Tianyu Technology (Suzhou) Co.,Ltd.

Country or region before: China