WO2016197884A1 - Procédé et dispositif de traitement de données basé sur une identité - Google Patents

Procédé et dispositif de traitement de données basé sur une identité Download PDF

Info

Publication number
WO2016197884A1
WO2016197884A1 PCT/CN2016/084780 CN2016084780W WO2016197884A1 WO 2016197884 A1 WO2016197884 A1 WO 2016197884A1 CN 2016084780 W CN2016084780 W CN 2016084780W WO 2016197884 A1 WO2016197884 A1 WO 2016197884A1
Authority
WO
WIPO (PCT)
Prior art keywords
identity
phone number
client
data processing
based data
Prior art date
Application number
PCT/CN2016/084780
Other languages
English (en)
Chinese (zh)
Inventor
滕亮
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2016197884A1 publication Critical patent/WO2016197884A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/61Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources taking into account QoS or priority requirements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/26Devices for calling a subscriber
    • H04M1/27Devices whereby a plurality of signals may be stored simultaneously
    • H04M1/274Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc
    • H04M1/2745Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips
    • H04M1/2753Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips providing data content
    • H04M1/2757Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips providing data content by data transmission, e.g. downloading
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles

Definitions

  • the present application relates to, but is not limited to, the field of communication technologies, and in particular, an identity-based data processing method and apparatus.
  • the telephone number has become a key link for people to communicate with each other.
  • the application provides an identity-based data processing method and device, which solves the problem that the phone number update is not timely.
  • the present application provides an identity-based data processing method, the identity-based data processing method including:
  • the identity-based data processing method further includes:
  • the identity that matches the promotion request is superior.
  • the higher-level identity and its corresponding phone number are pushed to the client that sent the promotion request.
  • the step of pushing the highest priority identity and its corresponding phone number in the identity that matches the promotion request to the client that sends the promotion request includes:
  • the attribute information of the identity included in the promotion request is obtained, where the promotion request is sent by the client to the server when communicating according to the phone number corresponding to the identity,
  • the promotion request includes the identity of the client that communicates with the client that sends the promotion request;
  • the identity-based data processing method further includes:
  • Determining an identity that matches the obtained attribute information and transmitting the matched identity and its corresponding phone number to a client that sends the retrieval request.
  • the present application further provides an identity-based data processing method, where the identity-based data processing method includes:
  • the communication Upon receiving the communication request triggered based on the identity, the communication is performed using the phone number corresponding to the identity.
  • the identity-based data processing method further includes:
  • the update information of the phone number corresponding to the identity is uploaded to the server.
  • the identity-based data processing method further includes:
  • the communication record of the communication is saved, wherein the communication record includes a phone number and a call duration;
  • the stored communication record is uploaded to the server.
  • the application further provides a computer readable storage medium storing computer executable instructions that are implemented when the computer executable instructions are executed.
  • the application further provides an identity-based data processing apparatus, including:
  • the modifying module is configured to bind the updated phone number to the identity when receiving the phone number update information corresponding to the identity uploaded by the client;
  • the first push module is configured to push the updated phone number and the identity to a client corresponding to another identity associated with the identity.
  • the identity-based data processing apparatus further includes:
  • Obtaining a module configured to obtain a call duration and a phone number from the communication record when receiving the communication record uploaded by the client;
  • Determining a module configured to determine a priority of the identity according to the obtained duration of the call
  • the second pushing module is configured to, when receiving the promotion request sent by the client, push the identity with the highest priority and the corresponding phone number in the identity matching the promotion request to the client that sends the promotion request.
  • the second pushing module is configured to: when receiving the promotion request sent by the client, acquire attribute information of the identity included in the promotion request, where the promotion request is performed by the client Sending to the server when communicating according to the identity corresponding phone number, the promotion request includes the identity of the client that communicates with the client that sends the promotion request; determines the identity that matches the acquired attribute information, and matches the The identity and its corresponding phone number are pushed to the client that sent the promotion request.
  • the device further includes a retrieval module and a third pushing module, wherein the retrieval module is configured to acquire attribute information from the retrieval request when receiving the retrieval request sent by the client;
  • the third push module is configured to determine a pre-stored identity that matches the acquired attribute information, and send the matched identity and its corresponding phone number to a client that sends the retrieval request.
  • the application further provides an identity-based data processing apparatus, the identity-based data processing apparatus comprising:
  • an update module configured to update the stored phone number by using the received phone number when receiving the phone number corresponding to the identity pushed by the server;
  • the communication module is configured to perform communication by using a phone number corresponding to the identity when receiving the communication request triggered by the identity.
  • the identity-based data processing apparatus further includes:
  • the first uploading module is configured to: when it is detected that the phone number corresponding to the identity is updated, upload the update information of the phone number corresponding to the identity to the server.
  • the identity-based data processing apparatus further includes:
  • a storage module configured to save a communication record at the end of the communication, wherein the communication record includes a phone number and a duration of the call;
  • the second uploading module is configured to upload the stored communication record to the server periodically or in real time.
  • an identity-based data processing method and apparatus are proposed.
  • an identity is associated with a phone number.
  • the identity is not updated, and other identities associated with the identity are not updated, so the client only needs to upload the updated phone number to the server, and the server binds the updated phone number to the identity and pushes it.
  • the client corresponding to other identities associated with the identity can solve the problem that the phone number update is not timely.
  • FIG. 1 is a flowchart of a data processing method in a first embodiment of an identity-based data processing method according to the present application
  • FIG. 2 is a flowchart of a data processing method in a second embodiment of the identity-based data processing method of the present application
  • FIG. 3 is a flowchart of a data processing method in a third embodiment of the identity-based data processing method of the present application.
  • FIG. 4 is a flowchart of a data processing method in a fourth embodiment of the identity-based data processing method of the present application.
  • FIG. 5 is a flowchart of a data processing method in a fifth embodiment of the identity-based data processing method of the present application.
  • FIG. 6 is a schematic diagram of a data processing apparatus in a first embodiment of an identity-based data processing apparatus according to the present application
  • FIG. 7 is a schematic diagram of a data processing apparatus in a fifth embodiment of the identity-based data processing apparatus of the present application.
  • the application provides an identity based data processing method.
  • FIG. 1 is a flowchart of a data processing method in a first embodiment of the identity-based data processing method of the present application.
  • the identity-based data processing method is applied to a server, including the following steps:
  • Step S10 Bind the updated phone number to the identity when receiving the phone number update information corresponding to the identity uploaded by the client.
  • the user has an identity and binds the user's phone number to the identity.
  • the user can bind the identity to the phone number through a mobile terminal such as a mobile phone.
  • the mobile terminal such as a mobile phone accesses the network
  • the binding relationship between the identity and the phone number can be uploaded to the server.
  • the phone number is updated, only the phone number is updated.
  • the phone number corresponding to the identity of the user needs to be modified on the user's mobile phone.
  • the mobile phone acts as a client, and uploads the phone number update information corresponding to the identity to the server. After receiving the phone number update information, the server will update the phone number. Bind with identity.
  • the phone number can be added, deleted or modified.
  • the identity of the original user is bound to the phone number one, but the user has processed the phone number two and wants other users corresponding to other identities associated with his identity to pass.
  • Both phone numbers can contact the user, only need to bind the phone number 2 to the user's identity, and the client uploads it to the server.
  • the user's identity is bound to two phone numbers, the original bound
  • the phone number 2 is added.
  • the other user obtains the identity of the user, the user's two phone numbers are obtained at the same time; if the user deletes the phone number 1, the identity and the phone number are obtained.
  • the server receives the update information of the phone number, the server needs to delete the original bound phone number and store the bound phone number 2.
  • the user can set the identity to be promoted or not to be promoted. If the user sets the identity to be promoteable, the other user can obtain the identity-bound phone number while obtaining the identity. If the user sets the identity to be non-promotionable, the other user may not obtain the identity-bound phone number even if the identity is obtained, or the user may set one or more phone numbers whose identity is bound to be promoted. For example, the user's identity is bound to three phone numbers, but only one of them is set to be promoted, so that when other users obtain the identity, they can only obtain the phone that is bound to the identity and set to be promoted.
  • the above-mentioned promotion settings may be for all other users, or other users corresponding to the identity associated with the user's identity, other than the user having a friend relationship with the user. Whether the phone number of the user is set to be promoteable, the identity associated with the identity of the user corresponds to Other users can get all the phone numbers of the user's identity binding, more information can be set by the user as needed.
  • Step S20 Push the updated phone number and the identity to a client corresponding to another identity associated with the identity.
  • the client corresponding to the other identity uses the received phone number and the identity update stored.
  • the phone number and when receiving the communication request triggered based on the identity, communicates using the phone number corresponding to the identity.
  • the server pushes the updated phone number to the client corresponding to the other identity associated with the identity, in order to enable other users to timely obtain the update information of the phone number corresponding to the identity associated with the identity, the client is in the online state, the server Pushing the phone number corresponding to the identity in real time or periodically, it can be understood that the server stores all the information of the identity and the phone number corresponding to the identity, including the phone number of the identity binding and other identities associated with the identity, and the associated identity The phone number, therefore, when the client is not online, the server can also push the update information of the phone number to the associated other identity-bound phone number by means of a short message.
  • the identity of the user is bound to two different phone numbers
  • the other two phone numbers can be selected for communication; optionally, the phone number 1 and the phone number 2 can be set.
  • Priority when other users communicate with the user corresponding to the identity, first initiate a call to the phone number with a higher priority, and when the phone number cannot be connected, then initiate a call to the phone number of the second priority, It is noted that the embodiment does not limit the number of phone numbers bound by one identity, and the number of phone numbers may be one or more.
  • the identity-based data processing method proposed in this embodiment associates an identity with a phone number.
  • the updated phone number only needs to be re-binding with the identity, and the identity is not updated, and is associated with the identity.
  • the other identities are not updated, so the client only needs to upload the updated phone number to the server, and the server binds the updated phone number to the identity and pushes it to the client corresponding to the other identities associated with the identity. That's it, it solves the problem that the phone number update is not timely.
  • the identity-based data processing method further includes:
  • Step S30 when receiving the communication record uploaded by the client, obtaining the call duration and the phone number from the communication record;
  • Step S40 determining a priority of the identity according to the obtained duration of the call
  • Step S50 When receiving the promotion request sent by the client, the identity with the highest priority among the identity matching the promotion request and the corresponding phone number are pushed to the client that sends the promotion request.
  • the client stores the communication record of the machine, including the identity, the duration of the call, and the phone number corresponding to the identity.
  • the client can store the communication record of the call after each call, and upload it to the server periodically or in real time.
  • the server determines the priority of the identity according to the duration of the call, so as to facilitate After receiving the promotion request sent by the client, when pushing the identity and the corresponding phone number for the user, the priority and the corresponding phone number can be preferentially pushed.
  • an evaluation function may be provided, and the user may evaluate the identity at the end of the communication, so that the server may preferentially push the best identity or perform the identity when performing the identity push. Push according to the rating of the evaluation.
  • a third embodiment of the method of the present application is proposed based on the second embodiment of the identity-based data processing method of the present application.
  • the method further includes the following steps:
  • Step S60 when receiving the promotion request sent by the client, acquiring attribute information of the identity included in the promotion request, where the promotion request is sent by the client to the server when communicating according to the phone number corresponding to the identity Sending, the promotion request includes an identity of a client that communicates with a client that sends the promotion request;
  • Step S70 Determine an identity that matches the acquired attribute information, and push the matched identity and its corresponding phone number to the client that sends the promotion request.
  • the user can set the identity of the client, including the identification information, the geographical information, and whether to promote the attribute information.
  • the identification information can be its own product. For example, if the user is a bank, the identification information of the identity can be set as a bank, so as to facilitate other Users look up according to their needs.
  • the client sends a promotion request to the server, and the promotion request includes the attribute information of the identity.
  • the server may push the identity that matches the attribute information of the identity to the client that sends the promotion request, for example, the body that has the same identification information or has the same identification information and the same geographical information at the same time.
  • Pushing to the client uploading the dialing information here only involves setting the pushable phone number, and for the phone number set to be non-pushable, pushing is not performed, optionally based on the identity determined in the second embodiment Priority, the server preferentially selects the higher priority identity and its corresponding phone number for pushing.
  • the identity-based data processing method provided in this embodiment provides an identity promotion function, so that a user who wants to promote the product pushes its identity and corresponding phone number to the required user, and the user who needs the product also easily obtains the identity of the user who provides the product. And the corresponding phone number.
  • a fourth embodiment of the method of the present application is proposed based on the first embodiment of the identity-based data processing method of the present application.
  • the method further includes the following steps:
  • Step S80 when receiving the retrieval request sent by the client, acquiring attribute information from the retrieval request;
  • Step S90 Determine an identity that matches the acquired attribute information, and send the matched identity and its corresponding phone number to the client that sends the retrieval request.
  • the attribute information is obtained. For example, if the user wants to find the identity information as the identity of the bank and the corresponding phone number, the user may perform the retrieval based on the cloud address book, and when the server receives the retrieval request, the server may Determining a pre-stored identity that matches the attribute information in the retrieval request from a database of server storage identities and phone numbers and transmitting to the client transmitting the retrieval request, optionally, based on the priority of the identity determined in the second embodiment, the server Priority is given to sending a higher priority identity and its corresponding phone number.
  • the identity-based data processing method proposed in this embodiment feeds back the user's dialing record to the server for analysis, thereby providing an identity retrieval function, so that a person who needs the product can quickly obtain the identity of the user who provides the product.
  • a fifth embodiment of the identity-based data processing method of the present application is shown.
  • the method is applied to the client, and includes the following steps:
  • Step S100 when receiving the identity pushed by the server and the phone number corresponding to the identity, updating the stored phone number by using the received phone number;
  • the user has an identity and binds the user's phone number to the identity.
  • the user can bind the identity to the phone number through a mobile terminal such as a mobile phone.
  • the binding relationship between the identity and the phone number can be uploaded to the server.
  • the phone number is updated, only the phone number corresponding to the identity of the user needs to be modified on the user's mobile phone, and the mobile phone acts as a client, and the phone number corresponding to the identity is updated.
  • the information is uploaded to the server, and after receiving the update information of the above phone number, the server binds the updated phone number with the identity, and pushes the updated phone number and the corresponding identity to the other identity associated with the identity.
  • the client where the other client associated with the identity is located receives the phone number corresponding to the server and the phone number corresponding to the identity, and updates the phone number currently stored on the client with the updated phone number.
  • the phone number can be added, deleted or modified, and the server can add or add a note to the new phone number when it is pushed.
  • Step S110 When receiving the communication request triggered by the identity, the communication is performed by using the phone number corresponding to the identity.
  • the user may initiate a communication request based on the identity corresponding to the phone number, and when receiving the communication request, the client obtains the phone number corresponding to the identity, based on the obtained
  • the phone number communicates, for example, sending a text message or initiating a call, etc.
  • the priority of the phone number can be set, or a user interface containing multiple phone numbers can be displayed on the user's client. For the user to make a selection based on the user interface.
  • the phone number update information corresponding to the identity is uploaded to the server for the server to push.
  • the identity-based data processing method further includes the following steps:
  • the communication record is saved, wherein the communication record includes a phone number and a duration of the call;
  • the stored communication record is uploaded to the server.
  • the client stores the communication record of the machine, including the phone number, the duration of the call, and the phone number pair. Information such as the phone number.
  • the client can store the communication record of the call after each call, and upload it to the server periodically or in real time. After receiving the uploaded call record, the server determines the priority of the identity according to the duration of the call, so as to facilitate After receiving the promotion request sent by the client, when pushing the identity and the corresponding phone number for the user, the priority and the corresponding phone number can be preferentially pushed.
  • the identity-based data processing method proposed in this embodiment associates the identity with a phone number.
  • the user updates the phone number
  • only the update information needs to be uploaded to the server, and the server pushes it to the other identity associated with the identity.
  • the client After receiving the data, the client can update the stored phone number in time, which solves the problem that the phone number is not updated in time.
  • Embodiments of the present invention further provide a computer readable storage medium storing computer executable instructions that are implemented when the computer executable instructions are executed.
  • the application also proposes an identity based data processing device.
  • FIG. 6 is a schematic diagram of a data processing apparatus in a first embodiment of an identity-based data processing apparatus according to the present application.
  • the identity-based data processing device is applied to a server, including:
  • the modifying module 10 is configured to bind the updated phone number to the identity when receiving the update information of the phone number corresponding to the identity uploaded by the client.
  • the user has an identity and binds the user's phone number to the identity.
  • the user can bind the identity to the phone number through a mobile terminal such as a mobile phone.
  • a mobile terminal such as a mobile phone accesses the network
  • the binding relationship between the identity and the phone number can be uploaded to the server.
  • the phone number is updated, only the phone number corresponding to the identity of the user needs to be modified on the user's mobile phone, and the mobile phone serves as the client, and the phone number corresponding to the identity is
  • the update information is uploaded to the server, and after receiving the update information of the above phone number, the modification module 10 binds the updated phone number to the identity.
  • the phone number can be added, deleted or modified.
  • the identity of the original user is bound to the phone number one, but the user has processed the phone number two and wants other users corresponding to other identities associated with his identity to pass. Both phone numbers can contact the user. Only need to bind the phone number 2 to the user's identity, and the client uploads it to the server. At this time, the user's identity is bound to two phone numbers. The original bound phone number does not change, and the phone number is added.
  • the other user obtains the identity of the user, the two phone numbers of the user are acquired at the same time; if the user deletes the phone number one and binds the identity with the phone number two, the server receives the phone number.
  • the modification module 10 needs to delete the originally bound phone number and store the newly bound phone number 2.
  • the user can set the identity to be promoted or not to be promoted. If the user sets the identity to be promoteable, the other user can obtain the identity-bound phone number while obtaining the identity. If the user sets the identity to be non-promotionable, the other user may not obtain the identity-bound phone number even if the identity is obtained, or the user may set one or more phone numbers whose identity is bound to be promoted. For example, the user's identity is bound to three phone numbers, but only one of them is set to be promoted, so that when other users obtain the identity, they can only obtain the phone that is bound to the identity and set to be promoted.
  • the above-mentioned promotion settings may be for all other users, or other users corresponding to the identity associated with the user's identity, other than the user having a friend relationship with the user. Whether the phone number of the user is set to be promoteable, the identity associated with the identity of the user corresponds to Other users can get all the phone numbers of the user's identity binding, more information can be set by the user as needed.
  • the first push module 20 is configured to push the updated phone number and the identity to a client corresponding to another identity associated with the identity.
  • the client corresponding to the other identity uses the received phone number and the phone number of the identity update store, and when receiving the communication request triggered by the identity, communicates using the phone number corresponding to the identity.
  • the first push module 20 pushes the updated phone number to the client corresponding to the other identity associated with the identity, in order to enable other users to timely obtain the update information of the phone number corresponding to the identity associated with the identity, the client is online. In the state, the first push module 20 pushes the phone number corresponding to the identity in real time or periodically. It can be understood that the server stores all the information of the identity and the phone number corresponding to the identity, including the phone number of the identity binding and other identity associations. Identity, and the phone number corresponding to these associated identities, so when the client is not online, the first push The module 20 can also push the update information of the above phone number to the associated other identity-bound phone number in the form of a short message.
  • the identity of the user is bound to two different phone numbers
  • the other two phone numbers can be selected for communication; optionally, the user can set the phone number one and the phone number.
  • the priority of the second when other users communicate with the user corresponding to the identity, first initiate a call to the phone number with a higher priority, and when the phone number cannot be connected, initiate a call to the phone number of the second priority.
  • the number of phone numbers bound by one identity is not limited, and the number of the phone numbers may be one or more.
  • the identity-based data processing apparatus proposed in this embodiment associates an identity with a phone number.
  • the user updates the phone number only the updated phone number needs to be re-binding with the identity, and the identity is not updated, and is associated with the identity.
  • the other identities are not updated, so the client only needs to upload the updated phone number to the server, and the server binds the updated phone number to the identity and pushes it to the client corresponding to the other identities associated with the identity.
  • the end can solve the problem that the phone number update is not timely.
  • the identity-based data processing apparatus further includes:
  • Obtaining a module configured to obtain a call duration and a phone number from the communication record when receiving the communication record uploaded by the client;
  • Determining a module configured to determine a priority of the identity according to the obtained duration of the call
  • a second pushing module configured to: when receiving the promotion request sent by the client, push the identity with a higher priority among the pre-stored identity matching the promotion request and the corresponding phone number to the client that sends the promotion request .
  • the client stores the communication record of the machine, including the identity, the duration of the call, and the phone number corresponding to the identity.
  • the client can store the communication record of the call after each call, and upload it to the server periodically or in real time.
  • the obtaining module determines that the module determines the priority of the identity according to the duration of the call. So that the second push module pushes the identity and its corresponding phone number for the user after receiving the promotion request sent by the client. When the priority is high, the priority and its corresponding phone number can be pushed preferentially.
  • an evaluation function may be provided, and the user may evaluate the identity when the communication ends, so that the second push module may preferentially push the best identity when performing the identity push, or will conform to The required identity is pushed according to the rating of the evaluation.
  • a third embodiment of the apparatus of the present application is presented based on the second embodiment of the identity-based data processing apparatus of the present application.
  • the apparatus further includes the following steps:
  • the second push module is configured to acquire attribute information of the identity included in the promotion request when receiving the promotion request sent by the client, where the promotion request is performed by the client in the phone number corresponding to the identity
  • the communication is sent to the server, and the promotion request includes the identity of the client that communicates with the client that sends the promotion request;
  • the user can set the identity of the client, including the identification information, the geographical information, and whether to promote the attribute information.
  • the identification information can be its own product. For example, if the user is a bank, the identification information of the identity can be set as a bank, so as to facilitate other Users look up according to their needs.
  • the client sends a promotion request to the server, and the promotion request includes a phone number.
  • the second pushing module may push the identity that matches the attribute information of the identity to the client that sends the promotion request, for example, the same identification information or the same identification information and the same geographical information.
  • the identity is pushed to the client that uploads the dialing information, where only the pushable identity is set, and for the number that is set to be non-pushable, no push is performed, optionally based on the identity determined in the second embodiment.
  • the second push module preferentially selects the higher priority identity and its corresponding phone number for pushing.
  • the identity-based data processing apparatus provided in this embodiment provides an identity promotion function, so that a user who wants to promote the product pushes its identity and its corresponding phone number to the required user, and the user who needs the product is also easily obtained by the user who provides the product. Identity and its corresponding phone number.
  • a fourth embodiment of the apparatus of the present application is presented based on the first embodiment of the identity-based data processing apparatus of the present application.
  • the apparatus further includes a retrieval module and a third pushing module, wherein
  • the retrieval module is configured to acquire attribute information from the retrieval request when receiving the retrieval request sent by the client;
  • the third push module is configured to determine an identity that matches the acquired attribute information, and send the matched identity and its corresponding phone number to a client that sends the retrieval request.
  • the retrieval module When receiving the retrieval request sent by the client, the retrieval module acquires the attribute information. For example, if the user wants to find the identity information as the identity of the bank and the corresponding phone number, the retrieval may be performed based on the cloud address book, and the server receives the retrieval request.
  • the third push module may determine, from the stored database, a pre-stored identity that matches the attribute information in the retrieval request and send it to the client that sent the retrieval request, optionally based on the priority of the identity determined in the first embodiment.
  • the third push module preferentially sends the high priority identity and its corresponding phone number.
  • the identity-based data processing apparatus proposed in this embodiment feeds back the user's dialing record to the server for analysis, thereby providing an identity retrieval function, so that a person who needs the product can quickly obtain the identity of the user who provides the product.
  • the application also proposes an identity-based data processing device applied to a client.
  • FIG. 7 is a schematic diagram of a data processing apparatus in a fifth embodiment of the identity-based data processing apparatus of the present application.
  • the apparatus is applied to a client, and includes the following modules:
  • the update module 50 is configured to update the stored phone number by using the received phone number when receiving the phone number corresponding to the identity pushed by the server;
  • the user has an identity and binds the user's phone number to the identity.
  • the user can bind the identity to the phone number through a mobile terminal such as a mobile phone.
  • a mobile terminal such as a mobile phone.
  • the binding relationship between the identity and the phone number can be uploaded to the server.
  • the update information is uploaded to the server, and after receiving the update information of the above phone number, the server binds the updated phone number to the identity, and Pushing the updated phone number and corresponding identity to the client where the other identity associated with the identity is located, and the client where the other identity associated with the identity is located receives the identity of the server and the phone number corresponding to the identity
  • the update module 50 updates the phone number currently stored on the client with the updated phone number.
  • the phone number can be added, deleted or modified.
  • the server pushes a new phone number, the server can add or add a note indicating whether the client can update the data. , delete or modify.
  • the identity-based data processing apparatus proposed in this embodiment may be the above client or other client that communicates with the client.
  • the communication module 60 is configured to perform communication by using the phone number corresponding to the identity when receiving the communication request triggered by the identity.
  • the communication request may be initiated based on the identity corresponding to the phone number, and when the client receives the communication request, the communication module 60 obtains the phone number corresponding to the identity. Communicate based on the obtained phone number, for example, send a short message or initiate a call, etc., when an identity corresponds to multiple phone numbers, the priority of the phone number can be set, or the user's client display includes multiple phone numbers User interface for the user to select based on the user interface.
  • the identity-based data processing device further includes:
  • the first uploading module is configured to: when it is detected that the phone number corresponding to the identity is updated, upload the update information of the phone number corresponding to the identity to the server for the server to push.
  • the identity-based data processing device further includes:
  • a storage module configured to save a communication record at the end of the communication, wherein the communication record includes a phone number and a duration of the call;
  • the second uploading module is configured to upload the stored communication record to the server.
  • the storage module stores the communication record of the machine, including the phone number, the duration of the call, and the phone number corresponding to the phone number.
  • the storage module can store the communication record of the current call after each call, and the second uploading module uploads the communication record to the server periodically or in real time, and after receiving the uploaded call record, the server determines the priority of the identity according to the duration of the call.
  • the identity-based data processing apparatus proposed in this embodiment associates an identity with a phone number.
  • the user updates the phone number
  • only the update information needs to be uploaded to the server, and the server pushes it to the other identity associated with the identity.
  • the client After receiving the data, the client can update the stored phone number in time, which solves the problem that the phone number is not updated in time.
  • each module/unit in the above embodiment may be implemented in the form of hardware, for example, by implementing an integrated circuit to implement its corresponding function, or may be implemented in the form of a software function module, for example, executing a program stored in the memory by a processor. / instruction to achieve its corresponding function.
  • Embodiments of the invention are not limited to any specific form of combination of hardware and software.
  • the identity is associated with the phone number, and when the user updates the phone number, only the updated phone number needs to be re-bound with the identity, and the identity is not updated, and the other associated with the identity
  • the identity is also not updated, so the client only needs to upload the updated phone number to the server, the server binds the updated phone number to the identity and pushes it to the client corresponding to the other identity associated with the identity. Yes, it solves the problem that the phone number update is not timely.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

L'invention concerne un procédé de traitement de données basé sur une identité. Le procédé consiste : lors de la réception d'informations de mise à jour concernant un numéro de téléphone correspondant à une identité téléversée par un client, à lier un numéro de téléphone mis à jour à l'identité ; et à envoyer le numéro de téléphone mis à jour et l'identité à un client correspondant aux autres identités associées à l'identité, le client correspondant aux autres identités utilisant le numéro de téléphone et l'identité reçus pour mettre à jour un numéro de téléphone stocké, et utilisant le numéro de téléphone correspondant à l'identité pour communiquer lorsqu'une requête de communication déclenchée sur la base de l'identité est reçue. L'invention concerne également un dispositif de traitement de données basé sur une identité. La solution résout le problème de mise à jour non opportune d'un numéro de téléphone.
PCT/CN2016/084780 2015-12-16 2016-06-03 Procédé et dispositif de traitement de données basé sur une identité WO2016197884A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510944299.0A CN106888241A (zh) 2015-12-16 2015-12-16 基于云号码的数据处理方法及装置
CN201510944299.0 2015-12-16

Publications (1)

Publication Number Publication Date
WO2016197884A1 true WO2016197884A1 (fr) 2016-12-15

Family

ID=57503131

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/084780 WO2016197884A1 (fr) 2015-12-16 2016-06-03 Procédé et dispositif de traitement de données basé sur une identité

Country Status (2)

Country Link
CN (1) CN106888241A (fr)
WO (1) WO2016197884A1 (fr)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109413034A (zh) * 2018-09-03 2019-03-01 平安科技(深圳)有限公司 应用程序数据显示方法、装置、计算机设备和存储介质
CN110503455A (zh) * 2019-07-10 2019-11-26 平安普惠企业管理有限公司 基于信息安全的产品推广方法及相关设备
CN112887298A (zh) * 2021-01-22 2021-06-01 湖南金鹰卡通传媒有限公司 多账号体系管理数据同步方法、存储介质以及系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1681277A (zh) * 2004-04-09 2005-10-12 乐金电子(中国)研究开发中心有限公司 手机号码更改引导方法
US20120208573A1 (en) * 2008-11-13 2012-08-16 Phillip George Tamchina Contact information updating via sms
CN104348843A (zh) * 2013-07-24 2015-02-11 任喜军 一种手机号码自动更改方法
CN104486748A (zh) * 2014-12-17 2015-04-01 广东欧珀移动通信有限公司 联系人号码更新方法及移动终端

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1681277A (zh) * 2004-04-09 2005-10-12 乐金电子(中国)研究开发中心有限公司 手机号码更改引导方法
US20120208573A1 (en) * 2008-11-13 2012-08-16 Phillip George Tamchina Contact information updating via sms
CN104348843A (zh) * 2013-07-24 2015-02-11 任喜军 一种手机号码自动更改方法
CN104486748A (zh) * 2014-12-17 2015-04-01 广东欧珀移动通信有限公司 联系人号码更新方法及移动终端

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109413034A (zh) * 2018-09-03 2019-03-01 平安科技(深圳)有限公司 应用程序数据显示方法、装置、计算机设备和存储介质
CN110503455A (zh) * 2019-07-10 2019-11-26 平安普惠企业管理有限公司 基于信息安全的产品推广方法及相关设备
CN112887298A (zh) * 2021-01-22 2021-06-01 湖南金鹰卡通传媒有限公司 多账号体系管理数据同步方法、存储介质以及系统
CN112887298B (zh) * 2021-01-22 2022-08-30 湖南金鹰卡通传媒有限公司 多账号体系管理数据同步方法、存储介质以及系统

Also Published As

Publication number Publication date
CN106888241A (zh) 2017-06-23

Similar Documents

Publication Publication Date Title
US10992781B2 (en) Method, user equipment, server, and apparatus for implementing information sharing
US9565155B2 (en) System and method for openly sharing and synchronizing information across a plurality of mobile client application computers
US9536228B2 (en) Contact management systems
RU2635889C2 (ru) Способ и устройство для создания группы, способ и устройство для выхода из группы
KR101570406B1 (ko) 소셜 네트워크 애플리케이션에서 사용자 관계를 실현하는 방법 및 장치
WO2016124113A1 (fr) Procédé d'envoi d'informations, procédé de présentation d'informations et appareil, système associés
JP5401658B1 (ja) 名刺情報管理装置、携帯端末、名刺情報管理システム、名刺情報管理方法およびプログラム
US9432810B2 (en) Opt-in and time limited bi-directional real-time location sharing
US20080270613A1 (en) Method of Processing a Contact for a Mobile Device and Related Device
JP2014155128A (ja) 管理システム、管理方法及びプログラム
JP2019215727A (ja) 会議装置、会議装置の制御方法、プログラム及び会議システム
WO2016197884A1 (fr) Procédé et dispositif de traitement de données basé sur une identité
CN105228024A (zh) 机顶盒用户交互方法
JP2019512984A (ja) 電話番号の変更をチェックする方法、装置、及びシステム
WO2016058385A1 (fr) Procédé et dispositif de mémorisation d'informations et terminal
US9094575B2 (en) Non-transitory computer-readable medium storing program and communication device
US20150222712A1 (en) Information processing terminal and control method
CN105450507A (zh) 社交网络分享信息的方法及装置
US20180103119A1 (en) System and method for pairing devices to complete a task using an application request.
WO2015196776A1 (fr) Procédé et appareil d'échange de liens de sites web
US9544426B2 (en) Method for transmitting data related to a call
JP6427676B2 (ja) モバイルアプリケーション基盤の通信接続制御システム及びその方法
WO2016058371A1 (fr) Dispositif et procédé de gestion de fichiers, et terminal
KR20130022169A (ko) 개인 홈페이지를 이용한 전화 연결 서비스 제공 방법 및 장치
JP6315123B2 (ja) 管理システム、管理方法及びプログラム

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16806782

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16806782

Country of ref document: EP

Kind code of ref document: A1