WO2017125020A1 - 消息处理方法、装置及系统 - Google Patents

消息处理方法、装置及系统 Download PDF

Info

Publication number
WO2017125020A1
WO2017125020A1 PCT/CN2017/071566 CN2017071566W WO2017125020A1 WO 2017125020 A1 WO2017125020 A1 WO 2017125020A1 CN 2017071566 W CN2017071566 W CN 2017071566W WO 2017125020 A1 WO2017125020 A1 WO 2017125020A1
Authority
WO
WIPO (PCT)
Prior art keywords
account
user
label
account identifier
target
Prior art date
Application number
PCT/CN2017/071566
Other languages
English (en)
French (fr)
Inventor
刘刚
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Publication of WO2017125020A1 publication Critical patent/WO2017125020A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/951Indexing; Web crawling techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services

Definitions

  • the present application relates to the field of Internet technologies, and specifically relates to the field of Internet application technologies, and in particular, to a message processing method, apparatus, and system.
  • the public service account refers to a service account registered by the developer or the service provider in the Internet application, and the developer or the service provider can provide services for one or more users in the Internet application through the public service account; wherein the Internet application can refer to: Social applications such as instant messaging applications, SNS (Social Networking Services) applications, etc., may also refer to other non-social applications such as game applications and e-commerce applications.
  • public service accounts usually push service messages to users in Internet applications. A large number of service messages cause information harassment to users of non-target groups, causing users to cancel the attention of public service accounts, thereby reducing developers or service providers. The effectiveness of interaction between users reduces the intelligence of message processing.
  • the present application provides a message processing method, device and system, which can implement directional push to target group users, improve the interaction effectiveness of service messages, and improve the intelligence of message processing.
  • a first aspect of the present application provides a message processing method, which may include:
  • the user tag includes at least one of a basic attribute tag, a behavior attribute tag, and an annotation attribute tag;
  • the method before receiving the message push request sent by the configuration server of the public service account, the method further includes:
  • association relationship between the public service account and the account set, where the association relationship is: each account identifier included in the account set has a concern relationship with the public service account;
  • the creating a user label for the account identifier includes:
  • the preset basic annotation model includes at least one basic attribute label, and a data range corresponding to each basic attribute label;
  • the creating a user label for the account identifier includes:
  • the preset behavior annotation model includes at least one behavior attribute label, and a data range corresponding to each behavior attribute label;
  • the creating a user label for the account identifier includes:
  • the configuration server And receiving, by the configuration server, the labeling attribute data that is actively set by the configuration server, where the configuration server sets the labeling attribute according to the user behavior of the user marked by the account identifier in the business system of the public service account. data;
  • the directional push condition includes a service tag
  • the at least one target account identifier that the user tag meets the directional push condition is selected from the account set, specifically: selecting a user tag and a location from the account set Describe at least one target account identifier that matches the service tag; or,
  • the directional push condition includes target attribute data, and the at least one target account identifier that the user label meets the directional push condition is selected from the account set, specifically: analyzing the type of the target attribute data and the data range to which the target attribute is located. Determining a target user tag, and selecting at least one target account identifier having a target user tag from the account set.
  • the method further includes:
  • the user label corresponding to the account identifier is updated.
  • a second aspect of the present application provides a message processing apparatus, which may include:
  • a request receiving unit configured to receive a message push request sent by a configuration server of a public service account, where the message push request includes a target service message to be pushed and a directional push condition;
  • a set search unit configured to search for an account set associated with the public service account, where the account set includes at least one account identifier
  • a tag obtaining unit configured to acquire a user tag corresponding to the account identifier, where the account identifier corresponds to at least one user tag, where the user tag includes at least one of a basic attribute tag, a behavior attribute tag, and an annotation attribute tag;
  • a directional selection unit configured to select, from the account set, at least one target account identifier that the user label meets the directional push condition
  • a message pushing unit configured to send the target service message to the terminal corresponding to the at least one target account identifier.
  • the device further comprises:
  • An association establishing unit configured to establish an association relationship between the public service account and the account set, where the association relationship is: each account identifier included in the account set has a concern with the public service account relationship;
  • a label creation unit configured to create a user label for the account identifier.
  • the label creation unit comprises:
  • a first query unit configured to query basic attribute data of the user represented by the account identifier, where the basic attribute data includes: at least one of age, gender, education, income, region, and hobby;
  • a first acquiring unit configured to acquire a preset basic labeling model, where the preset basic labeling model includes at least one basic attribute label, and a data range corresponding to each basic attribute label;
  • the first creating unit is configured to determine, according to the preset basic labeling model, a data range to which the basic attribute data belongs, and create a corresponding basic attribute label for the account identifier.
  • the label creation unit comprises:
  • the first receiving unit is configured to receive user behavior attribute data reported by the terminal corresponding to the account identifier, where the user behavior attribute data includes: a message operation time, a message browsing time, and basic information of the operated message;
  • a second acquiring unit configured to acquire a preset behavior labeling model, where the preset behavior labeling model includes at least one behavior attribute label, and a data range corresponding to each behavior attribute label;
  • a second creating unit configured to determine, according to the preset behavior labeling model, a data range to which the user behavior attribute data belongs, and create a corresponding behavior attribute label for the account identifier.
  • the label creation unit comprises:
  • a second receiving unit configured to receive the tag attribute data that is actively set by the configuration server for the account identifier, where the configuration server is in the service system of the public service account according to the account identifier User behavior sets the annotation attribute data;
  • a third creating unit configured to create a corresponding label attribute label for the account identifier according to the label attribute data.
  • the directional push condition includes a service tag; the directional selection unit is configured to select, from the account set, at least one target account identifier that matches a service tag with the service tag; or
  • the directional pushing condition includes target attribute data; the directional selecting unit is specifically configured to analyze the type of the target attribute data and the data range to which the target attribute is located, determine a target user label, and select at least the target user label from the account set.
  • a target account ID is specifically configured to analyze the type of the target attribute data and the data range to which the target attribute is located.
  • the device further comprises:
  • a label update unit configured to: if the attribute data of the account identifier is detected to be changed, update a user label corresponding to the account identifier.
  • a third aspect of the present application provides a message processing apparatus, which may include:
  • a processor for executing the computer readable program code to perform the following operations:
  • the processor before receiving the message push request sent by the configuration server of the public service account, the processor further performs the following operations:
  • association relationship between the public service account and the account set, where the association relationship is: each account identifier included in the account set has a concern relationship with the public service account;
  • the creating a user label for the account identifier includes:
  • the preset basic annotation model includes at least one basic attribute label, and a data range corresponding to each basic attribute label;
  • the creating a user label for the account identifier includes:
  • the preset behavior annotation model includes at least one Behavior attribute tags, and the range of data corresponding to each behavior attribute tag;
  • the creating a user label for the account identifier includes:
  • the configuration server And receiving, by the configuration server, the labeling attribute data that is actively set by the configuration server, where the configuration server sets the labeling attribute according to the user behavior of the user marked by the account identifier in the business system of the public service account. data;
  • the directional push condition includes a service tag
  • the directional push condition includes target attribute data, and the at least one target account identifier that the user label meets the directional push condition is selected from the account set, specifically: analyzing the type of the target attribute data and the data range to which the target attribute is located. Determining a target user tag, and selecting at least one target account identifier having a target user tag from the account set.
  • the processor further performs the following operations:
  • the user label corresponding to the account identifier is updated.
  • a fourth aspect of the present application provides a message processing system, including a processing server, a configuration server accessing at least one public service account of the processing server, and at least one terminal accessing the processing server, where The processing server includes the message processing apparatus of the second aspect described above.
  • the target group user may be selected according to the user label and the directional push condition, and the target service message of the public service account is pushed to the terminal corresponding to the target group user; the user is subdivided by the user label, thereby implementing the service message.
  • the targeted and accurate push can avoid information harassment for non-target group users, improve the interaction effectiveness of service messages, and improve the intelligence of message processing.
  • FIG. 1 is a schematic structural diagram of a message processing system according to an embodiment of the present disclosure
  • FIG. 2 is a flowchart of a message processing method according to an embodiment of the present application.
  • FIG. 3 is a schematic diagram of an internal structure of a processing server according to an embodiment of the present disclosure.
  • FIG. 4 is a schematic structural diagram of a message processing apparatus according to an embodiment of the present disclosure.
  • FIG. 5 is a schematic diagram of an internal structure of another processing server according to an embodiment of the present application.
  • the directional push condition of the service message may be customized; in the push process of the service message, the user label and the directional push condition may be used. Selecting the target group user, pushing the service message to the terminal corresponding to the target group user; realizing the segmentation of the user through the user tag, thereby realizing the targeted and accurate push of the service message, thereby avoiding information harassment to the non-target group user, and Improve the interactive effectiveness of service messages and improve the intelligence of message processing.
  • the embodiment of the present application provides a message processing system, which can be applied to social application platforms such as an instant messaging platform and an SNS platform, and can also be applied to other non-social application platforms such as an e-commerce platform.
  • the system mainly includes: a processing server, at least one configuration server accessing the processing server, and at least one terminal accessing the processing server.
  • the terminal can be a laptop, a mobile phone, a PAD (tablet), a vehicle terminal, and an intelligent wearable Wear equipment such as equipment.
  • At least one type of internet application can be run in the terminal, including but not limited to: social applications, gaming applications, e-commerce applications, and the like.
  • the social application refers to an application capable of implementing social functions; the social application may include, but is not limited to, an instant messaging application, an SNS application, and the like.
  • the user can use the Internet application through the terminal.
  • the user A can register the Internet account to obtain the account identifier through the terminal A, and configure basic attribute data of an individual such as age, hobby, etc., or the user A can manage the Internet through the terminal A.
  • the privacy data such as the password in the application, or the user A can pay attention to a certain public service account, add a friend, etc. in the Internet application through the terminal A to form the relationship chain of the user A; and the like.
  • the public service account refers to the service account assigned by the processing server to the developer or service provider after the developer or service provider registers in the Internet application platform.
  • the developer or service provider can provide the user in the Internet application through the public service account.
  • a public service account corresponds to at least one configuration server
  • the configuration server of the public service account refers to a server that provides services such as message push to users in the Internet application through the public service account.
  • the configuration server of the public service account may be an application server.
  • a developer of an e-commerce application registers a public service account identified as xx in the social application
  • the configuration server of the public service account xx may be the e-commerce account.
  • the application server of the application, the configuration server of the public service account xx can provide e-commerce related services for users in the social application.
  • the configuration server of the public service account may also be a web server.
  • a service provider of a game website registers a public service account identified as yyy in the social application, and the configuration server of the public service account yyy may be the game website.
  • the web server, the configuration server of the public service account yyy can provide game related services for users in the social application.
  • a processing server may refer to a server that provides message processing related services for an internet application platform.
  • the processing server can be used to process various requirements of the Internet application platform in implementing the corresponding functions, and can be used for related data of users in the Internet application, related data of the public service account, and users, users and public service accounts. Inter-communication messages are managed.
  • the related data of the user may include, but is not limited to, an account identifier, a password, a relationship chain, and the like.
  • the relevant data of the public service account may include but is not limited to: identification, relationship chain, and the like.
  • the message processing system shown in FIG. 1 may further include other structures in practical applications, for example, may also include a database server for storing related numbers of users and public service accounts. Or; may also include a cache server for caching various types of interactive messages; and so on.
  • the processing server may provide a message management interface to the developer or the service provider, and the developer or the service provider may enter the message management interface through the configuration server of the public service account, and set the targeted push of the target service message in the interface.
  • Conditions for example, it is desirable to push a target service message to a user of a certain age group, a certain area, a certain income interval, or the like, or to push a target service message to a sports enthusiast, a travel enthusiast, a shopping enthusiast, etc. User.
  • the processing server searches for the relationship chain of the public service account to obtain an account set formed by at least one account identifier of the public service account, and one account identifier corresponds to at least one user tag, where the user tag may include: a basic attribute tag, and a behavior Any one or more of the attribute label and the label attribute label.
  • the basic attribute tag can be used to describe the basic attribute of which age group the user belongs to, which place is located, what kind of income interval, and the like.
  • the behavior attribute tag can be used to describe what kind of message the user likes to browse, the time it takes to browse various messages, the number of times each type of message is browsed, and so on.
  • the tag attribute tag can be used to describe some behavior habits of the user in the business system of the public service account, such as describing what type of goods the user frequently pays attention to or purchase in the shopping system of the public service account, what kind of promotion message is often paid attention to, and belongs to Active or conservative users and more.
  • the processing server may select a target group user from the account set according to the user label and the directional push condition, and push the service message to the terminal corresponding to the target group user; thus, the user segmentation is implemented by the user label, thereby realizing the targeted orientation of the service message. Pushing can avoid information harassment for non-target group users, improve the interaction effectiveness of service messages, and improve the intelligence of message processing.
  • the embodiment of the present application further provides a message processing method, which can be applied to the system shown in FIG. 1, and the steps of the method flow can be specifically executed by the processing server shown in FIG. 1.
  • the method may perform the following steps S101-S105.
  • S101 Receive a message push request sent by a configuration server of a public service account, where the message push request includes a target service message to be pushed and a directional push condition.
  • the message push request is used to request to push the target service message to a user in the internet application; the target service message may include, but is not limited to, text, pictures, audio and video, and the like.
  • the processing server may provide a message system interface to the public service account and the terminal connected to the Internet application, and the public service account may use the message system interface to perform downlink message push, and the terminal utilizes The message system interface can send an uplink message.
  • the processing server may listen to the message system interface, and read the message push request from the message system interface when listening to the message push request sent by the configuration server of the public service account.
  • the directional push condition is a condition that is set by a developer or a service provider and is required to be pushed by a target service message, and may include a service tag and/or target attribute data.
  • the service tag (Taget) may be used to describe the service information of the target service message, and the service information may include: a service area, a gender of the service object, an age of the service object, and the like.
  • the target attribute data may be used to describe the attribute data that the target object of the push of the desired target service message should satisfy, for example, belonging to a certain age group, a certain area, a certain income interval, or the like, or belongs to a sports enthusiast or a travel enthusiast. , shopping enthusiasts, etc.
  • the method may further perform the following steps s11-s12 before performing step S101.
  • S11 Establish an association relationship between the public service account and the account set, where the association relationship is: each account identifier included in the account set has a concern relationship with the public service account.
  • the user may pay attention to at least one public service account to receive the service provided by the public service account concerned.
  • the user A may pay attention to the public service account corresponding to a certain video website in the social application.
  • the account identifier a corresponding to the user A forms a concern relationship with the public service account zz, and the user A can receive the video download or video viewing service provided by the public service account zz.
  • the processing server records the related relationship of the public service account, the relationship of interest, and the like by using a relationship chain, and maintains and manages the relationship chain of the public service account; for example, in the above example, user A cancels the public service.
  • the processing server may query the relationship chain of the public service account, obtain at least one account identifier that has a relationship of interest with the public service account, and construct the account set by using the at least one account identifier and associate with the public service account. And, the processing server updates the association relationship between the account set and the public service account to a relationship chain of the public service account.
  • the account identifier may be an identifier of a registered user in the Internet application.
  • the account identifier a may be an account identifier assigned by the processing server when the user A registers in the social application.
  • the account identifier can also be the identifier of the terminal used by the registered user in the Internet application.
  • the account identifier b can be the user B. The ID of the terminal B used.
  • the user tag may include any one or more of a basic attribute tag, a behavior attribute tag, and an annotation attribute tag.
  • a user label is created for each account identifier in the account set.
  • the method may be implemented in the process of performing step s12 in the process of creating a user label for any account identifier in the account set. the way:
  • the method specifically performs the following steps ss111-ss113 when performing step s12:
  • Ss111 Query basic attribute data of the user represented by the account identifier, where the basic attribute data may include, but is not limited to, at least one of age, gender, education, income, region, and hobby.
  • the basic attribute data refers to data configured by the user for describing the basic situation of the individual.
  • the basic attribute data may be configured when the user registers with the Internet application, and is stored in association with the account identifier of the user, and is identified by the user's account.
  • the user's basic attribute data can be accessed, and the user can modify and update the basic attribute data in real time.
  • Ss112 Obtain a preset basic labeling model, where the preset basic labeling model includes at least one basic attribute label, and a data range corresponding to each basic attribute label.
  • the preset basic labeling model can be expressed by using the following Table 1:
  • Table 1 above is only an example. The type of the label in the table and the corresponding data range can be adjusted according to actual needs.
  • Ss113 Determine a data range to which the basic attribute data belongs according to the preset basic labeling model, and create a corresponding basic attribute label for the account identifier.
  • the data range to which the user belongs may be determined according to the model shown in Table 1 above, thereby determining the basic attribute tag of the user.
  • the method specifically performs the following steps ss121-ss123 when performing step s12:
  • Ss121 Receive user behavior attribute data reported by the terminal corresponding to the account identifier, where the user behavior attribute data includes, but is not limited to, a number of message operations, a message browsing time, and basic information of the operated message.
  • the terminal corresponding to the account identifier can detect and collect the user behavior attribute data. Specifically, after outputting various service messages pushed by the public service account, the terminal can detect and collect operation data of the user for the service message, for example, where the user clicks. Type of service message, the time the user browses the service message, and some specific operations such as a service system such as clicking a link within the click message to jump to the public service account, or deleting the service message, etc., the terminal is based on the collected The basic data such as the ID of the operation data and the ID of the service message to be operated, the index number, and the like generate the user behavior attribute data, and then report the user behavior attribute data to the processing server.
  • Ss122 Obtain a preset behavior labeling model, where the preset behavior labeling model includes at least one behavior attribute label, and a data range corresponding to each behavior attribute label.
  • the preset behavior annotation model can be represented by the following Table 2:
  • Table 2 above is only an example.
  • the type of the label in the table and the corresponding data range can be adjusted according to actual needs.
  • the preset behavior annotation model is a training learning model, and the processing server will label each user behavior attribute data and each behavior attribute label. The process continually optimizes the model.
  • Ss123 Determine a data range to which the user behavior attribute data belongs according to the preset behavior labeling model, and create a corresponding behavior attribute label for the account identifier. After receiving the user behavior attribute data reported by the terminal corresponding to the account identifier, the processing server may determine the data range to which the user belongs according to the model shown in Table 2 above, thereby determining the behavior attribute label of the user.
  • the method specifically performs the following steps ss131-ss132 when performing step s12:
  • a public service account is a service account that a developer or service provider registers with an Internet application platform, and a developer or service provider usually has its own business system, that is, a public service account has a corresponding business system, for example, a service provider is The e-commerce website and the public service account xx are registered at the same time. Then, the e-commerce website can be regarded as the business system corresponding to the public service account xx.
  • the Internet application platform pays attention to the public service account
  • the user can receive the service provided by the developer or service provider of the public service account on the Internet application platform; at the same time, the user can enjoy the same development in the business system of the public service account.
  • the service provided by the service provider or the service provider therefore, the developer or the service provider can set the tag attribute data according to the user behavior in the own business system, and the developer or the service provider can actively import the tag attribute data to the processing server through the configuration server.
  • Ss132 Create a corresponding label attribute label for the account identifier according to the label attribute data.
  • the processing server may use the label attribute data as the user behavior attribute data, and the corresponding label attribute label can be created according to the model shown in Table 2 above.
  • the developer or the service provider may actively import the label attribute data to the processing server through the configuration server, and may also actively set the label attribute label corresponding to the label attribute data, and the processing server pairs the The account ID creates a label attribute label that is actively set by the developer or service provider.
  • an account identifier can correspond to at least one user label, and the account identifier and the corresponding user label. Associated storage, you can query the corresponding user by account ID. label.
  • the processing server records the related relationship of the public service account, the relationship of interest, and the like by using a relationship chain, and maintains and manages the relationship chain of the public service account. Then, in this step, searching for the relationship chain of the public service account, the account set associated with the public service account may be obtained, and the account set includes at least one account identifier having a relationship of interest with the public service account.
  • S103 Obtain a user label corresponding to the account identifier, where an account identifier corresponds to at least one user label, where the user label includes at least one of a basic attribute label, a behavior attribute label, and an annotation attribute label.
  • the account identifier is associated with the corresponding user label.
  • the corresponding user label can be queried through the account identifier.
  • the user represented by the selected at least one target account identifier is the target group user, and the target service message of the public service account needs to be pushed to the target group users.
  • the directional push condition includes a service label.
  • the specific step of step S104 is: selecting a user label from the account set. At least one target account identifier that matches the service tag.
  • the matching between the user tag and the service tag may include: the service area described by the service tag is the same as or similar to the user location field described by the user tag; or the age of the service object described by the service tag and the user described by the user tag. The age is the same or similar; or, the gender of the service object described by the service tag is the same as the gender of the user described by the user tag; and so on.
  • the directional push condition includes the target attribute data.
  • the specific execution step of step S104 is: analyzing the type of the target attribute data and the belonging data range, and determining the target user label; Select at least one target account ID with the target user label.
  • the target attribute data describes that the age of the service object is between 20 and 30 years old.
  • the target user label is determined as “youth”.
  • the target account identifier with the user label “Youth” is selected from the account set.
  • the processing server first queries the connection status with each terminal before sending the target service message to the terminal corresponding to the at least one target account identifier, and sends the target service message according to the actual connection situation; for example: The target account identifier a and the target account identifier b, the target account a corresponds to the terminal A, and the target account b corresponds to the terminal B.
  • the processing server queries the connection between the terminal A and the terminal B respectively, assuming that the terminal A is currently accessing
  • the Internet application is being used, the terminal A maintains a strong connection with the processing server, and the processing server directly sends the target service message to the terminal A; if the terminal B is not currently connected to the Internet application, the terminal B disconnects from the processing server.
  • the processing server caches the target service message, and when the terminal B re-accesses to the Internet application, sends the cached target service message to the terminal B.
  • step S105 the method may further perform the following step S106:
  • the attribute data of the account identifier may include: basic attribute data, behavior attribute data, and label attribute data.
  • the processing server detects that the attribute data of the account identifier changes, for example, the user actively modifies the basic attribute data; or The user changes the behavior of the message to cause the behavior attribute data reported by the terminal to change; or the developer or the service provider actively modifies the tag attribute data, and so on; accordingly, the processing server updates the user tag corresponding to the account identifier in time. To continuously optimize and improve the user label corresponding to the account ID.
  • the directional push condition of the service message may be customized; in the push process of the service message, The user tag and the directional push condition select the target group user, push the service message to the terminal corresponding to the target group user, and realize the segmentation of the user through the user tag, thereby realizing the targeted and accurate push of the service message, thereby avoiding the non-target group user.
  • the information harassment can improve the interaction effectiveness of the service message and improve the intelligence of the message processing.
  • the embodiment of the present application further provides a processing server, which may be the processing server shown in FIG.
  • the steps of the method flow shown in Figure 2 above are performed.
  • the internal structure of the processing server may include, but is not limited to, a processor, a network interface, and a memory.
  • the processor, the network interface, and the memory in the processing server may be connected by a bus or other means.
  • a bus connection is taken as an example.
  • the processor (or CPU (Central Processing Unit) is the computing core and control core of the processing server.
  • the network interface can optionally include a standard wired interface, a wireless interface (such as WI-FI, a mobile communication interface, etc.).
  • Memory is a memory device in the processing server that stores programs and data. It can be understood that the memory herein may be a high speed RAM memory, or may be a non-volatile memory, such as at least one disk memory; optionally, at least one storage located away from the foregoing processor. Device.
  • the memory provides a storage space, which stores the operating system of the server, and may include, but is not limited to, a Windows system (an operating system), a Luix (an operating system) system, and the like.
  • the storage space of the memory further stores the message processing device.
  • the processing server can select the target group user according to the user label and the directional push condition by running the message processing device stored in the memory, and push the target service message of the public service account to the target group user.
  • the corresponding terminal; the user segmentation is implemented by the user tag, thereby realizing the targeted and accurate push of the service message, which can avoid information harassment to the non-target group user, improve the interaction effectiveness of the service message, and improve the intelligence of the message processing. Sex.
  • the processing server executes the steps of the method flow shown in FIG. 2 by running the message processing device in the memory. Please refer to FIG. 4 together.
  • the device runs the following unit:
  • the request receiving unit 101 is configured to receive a message push request sent by a configuration server of a public service account, where the message push request includes a target service message to be pushed and a directional push condition.
  • the set searching unit 102 is configured to search for an account set associated with the public service account, where the account set includes at least one account identifier.
  • the tag obtaining unit 103 is configured to obtain a user tag corresponding to the account identifier, where the account identifier corresponds to at least one user tag, and the user tag includes at least one of a basic attribute tag, a behavior attribute tag, and an annotation attribute tag.
  • the orientation selection unit 104 is configured to select a user label from the account set to satisfy the orientation push At least one target account ID of the condition.
  • the directional push condition includes a service tag
  • the directional selection unit 104 is configured to select, from the account set, at least one target account identifier that matches a service tag with the service tag; or the orientation
  • the pushing condition includes the target attribute data; the orientation selecting unit 104 is specifically configured to analyze the type of the target attribute data and the belonging data range, determine the target user label, and select at least one target having the target user label from the account set.
  • Account ID includes a service tag, and the directional selection unit 104 is configured to select, from the account set, at least one target account identifier that matches a service tag with the service tag; or the orientation
  • the pushing condition includes the target attribute data
  • the orientation selecting unit 104 is specifically configured to analyze the type of the target attribute data and the belonging data range, determine the target user label, and select at least one target having the target user label from the account set. Account ID.
  • the message pushing unit 105 is configured to send the target service message to the terminal corresponding to the at least one target account identifier.
  • the device also operates as follows:
  • the association establishing unit 106 is configured to establish an association relationship between the public service account and the account set, where the association relationship is: each account identifier included in the account set is provided with the public service account Focus on relationships.
  • the label creation unit 107 is configured to create a user label for the account identifier.
  • the tag update unit 108 is configured to update the user tag corresponding to the account identifier if the attribute data of the account identifier is changed.
  • the device runs the following unit in the process of running the label creation unit 107:
  • the first query unit 1001 is configured to query basic attribute data of the user represented by the account identifier, where the basic attribute data includes at least one of age, gender, education, income, region, and hobby.
  • the first obtaining unit 1002 is configured to obtain a preset basic labeling model, where the preset basic labeling model includes at least one basic attribute label, and a data range corresponding to each basic attribute label.
  • the first creating unit 1003 is configured to determine, according to the preset basic labeling model, a data range to which the basic attribute data belongs, and create a corresponding basic attribute label for the account identifier.
  • the device runs the following unit in the process of running the label creation unit 107:
  • the first receiving unit 2001 is configured to receive user behavior attribute data reported by the terminal corresponding to the account identifier, where the user behavior attribute data includes: a number of message operations, a message browsing time, and a operation Basic information about the message.
  • the second obtaining unit 2002 is configured to obtain a preset behavior annotation model, where the preset behavior annotation model includes at least one behavior attribute label, and a data range corresponding to each behavior attribute label.
  • the second creating unit 2003 is configured to determine, according to the preset behavior labeling model, a data range to which the user behavior attribute data belongs, and create a corresponding behavior attribute label for the account identifier.
  • the device runs the following unit in the process of running the label creation unit 107:
  • the second receiving unit 3001 is configured to receive the labeling attribute data that is actively set by the configuration server for the account identifier, where the configuration server identifies the user marked by the account identifier in the service system of the public service account.
  • the user behavior sets the annotation attribute data.
  • the third creating unit 3002 is configured to create a corresponding label attribute label for the account identifier according to the label attribute data.
  • the processing server executes the message processing process by running the message processing apparatus of the embodiment of the present application.
  • the developer or service provider on the public service account side can push the service message to the user.
  • the directional push condition of the customized service message in the push process of the service message, the target group user may be selected according to the user label and the directional push condition, and the service message is pushed to the terminal corresponding to the target group user;
  • the segmentation so as to achieve the targeted and accurate push of service messages, can avoid information harassment for non-target group users, improve the interaction effectiveness of service messages, and improve the intelligence of message processing.
  • the embodiment of the present application further provides a processing server, which may be the processing server shown in FIG. 1 and may be used to execute the steps of the method flow shown in FIG. 2 above.
  • the internal structure of the processing server may include, but is not limited to, a processor, a network interface, and a memory.
  • the processor, the network interface, and the memory in the processing server may be connected by a bus or other means.
  • a bus connection is taken as an example.
  • the processor (or CPU (Central Processing Unit) is the computing core and control core of the processing server.
  • the network interface can optionally include a standard wired interface, a wireless interface (such as WI-FI, a mobile communication interface, etc.).
  • Memory is in the processing server Memory device for storing programs and data. It can be understood that the memory herein may be a high speed RAM memory, or may be a non-volatile memory, such as at least one disk memory; optionally, at least one storage located away from the foregoing processor. Device.
  • the memory provides a storage space, which stores the operating system of the server, and may include, but is not limited to, a Windows system (an operating system), a Luix (an operating system) system, and the like.
  • the storage space of the memory further stores computer readable program code
  • the processor can select the target group user according to the user label and the directional push condition by running the computer readable program code stored in the memory, and push the target service message of the public service account.
  • the terminal corresponding to the target group user; the user segmentation is implemented by the user tag, thereby realizing the targeted and accurate push of the service message, thereby avoiding information harassment to the non-target group user and improving the interaction effectiveness of the service message and improving The intelligence of message processing.
  • the processor executes the steps of the method flow shown in FIG. 2 above by running computer readable program code in the memory.
  • a processor is configured to execute the computer readable program code to perform the following operations:
  • the processor further performs the following operations before receiving the message push request sent by the configuration server of the public service account:
  • association relationship between the public service account and the account set, where the association relationship is: each account identifier included in the account set has a concern relationship with the public service account;
  • the creating a user label for the account identifier includes: querying basic attribute data of the user represented by the account identifier, where the basic attribute data includes: age, gender, education, income, region, At least one of the hobbies; obtaining a preset basic labeling model, wherein the preset basic labeling model includes at least one basic attribute label, and a data range corresponding to each of the basic attribute labels; The basic labeling model determines a data range to which the basic attribute data belongs, and creates a corresponding basic attribute label for the account identifier.
  • the creating a user label for the account identifier includes: receiving user behavior attribute data reported by the terminal corresponding to the account identifier, where the user behavior attribute data includes: a number of message operations, a message browsing time, and Obtaining a basic behavior information of the operation message; acquiring a preset behavior annotation model, wherein the preset behavior annotation model includes at least one behavior attribute label, and a data range corresponding to each behavior attribute label; The behavior labeling model determines a data range to which the user behavior attribute data belongs, and creates a corresponding behavior attribute label for the account identifier.
  • the creating a user label for the account identifier includes: receiving the label attribute data that is actively set by the configuration server for the account identifier, where the configuration server is marked according to the account identifier. Setting the tag attribute data by the user behavior of the user in the service system of the public service account; and creating a corresponding tag attribute tag for the account identifier according to the tag attribute data.
  • the directional push condition includes a service tag, and the at least one target account identifier that the user tag meets the directional push condition is selected from the account set, specifically: selecting a user tag from the account set and the The at least one target account identifier matched by the service tag; or the directional push condition includes the target attribute data; and the at least one target account identifier that the user tag meets the directional push condition is selected from the account set, specifically: The type of the target attribute data and the scope of the data belonged are analyzed, the target user label is determined, and at least one target account identifier having the target user label is selected from the account set.
  • the processor After the sending the target service message to the terminal corresponding to the at least one target account identifier, the processor further performs the following operations:
  • the user label corresponding to the account identifier is updated.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Mining & Analysis (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

一种消息处理方法、装置及系统。该消息处理方法包括:接收公众服务帐号的配置服务器发送的消息推送请求,所述消息推送请求中包括待推送的目标服务消息及定向推送条件(S101);查找与所述公众服务帐号相关联的帐号集合,所述帐号集合包括至少一个帐号标识(S102);获取所述帐号标识对应的用户标签,一个帐号标识对应至少一种用户标签(S103);从所述帐号集合中选取用户标签满足所述定向推送条件的至少一个目标帐号标识(S104);将所述目标服务消息发送至所述至少一个目标帐号标识所对应的终端(S105)。通过该方法可实现对目标群用户的定向推送,提升服务消息的交互有效性,提升消息处理的智能性。

Description

消息处理方法、装置及系统
本申请要求2016年1月22日递交的发明名称为“一种消息处理方法、装置及系统”的申请号201610046751.6的在先申请优先权,上述在先申请的内容以引入的方式并入本文中。
技术领域
本申请涉及互联网技术领域,具体涉及互联网应用技术领域,尤其涉及一种消息处理方法、装置及系统。
背景技术
随着互联网技术的发展,互联网应用得到迅速发展。其中,公众服务帐号指开发者或服务商在互联网应用中注册的服务帐号,开发者或服务商可以通过公众服务帐号为互联网应用中的一个或多个用户提供服务;其中,互联网应用可以指:即时通信应用、SNS(Social Networking Services,社会性网络服务)应用等的社交应用,也可以指:游戏应用、电商应用等其他非社交应用。目前,公众服务帐号通常会向互联网应用中的用户推送服务消息,大量的服务消息对非目标群的用户造成了信息骚扰,导致用户取消对公众服务帐号的关注,从而降低开发者或服务商与用户之间的交互有效性,降低了消息处理的智能性。
发明内容
本申请提供一种消息处理方法、装置及系统,可实现对目标群用户的定向推送,提升服务消息的交互有效性,提升消息处理的智能性。
本申请的第一方面提供一种消息处理方法,可包括:
接收公众服务帐号的配置服务器发送的消息推送请求,所述消息推送请求中包括待推送的目标服务消息及定向推送条件;
查找与所述公众服务帐号相关联的帐号集合,所述帐号集合包括至少一个帐号标识;
获取所述帐号标识对应的用户标签,一个帐号标识对应至少一种用户标签, 所述用户标签包括基本属性标签、行为属性标签和标注属性标签中的至少一种;
从所述帐号集合中选取用户标签满足所述定向推送条件的至少一个目标帐号标识;
将所述目标服务消息发送至所述至少一个目标帐号标识所对应的终端。
优选地,所述接收公众服务帐号的配置服务器发送的消息推送请求之前,还包括:
建立所述公众服务帐号与所述帐号集合之间的关联关系,其中,所述关联关系为:所述帐号集合包括的每一个帐号标识均与所述公众服务帐号具备关注关系;
为所述帐号标识创建用户标签。
优选地,所述为所述帐号标识创建用户标签,包括:
查询所述帐号标识所表示的用户的基本属性数据,所述基本属性数据包括:年龄、性别、学历、收入、地域、爱好中的至少一个;
获取预设的基本标注模型,其中,所述预设的基本标注模型包括至少一种基本属性标签,以及每一种基本属性标签对应的数据范围;
按照所述预设的基本标注模型确定所述基本属性数据所属的数据范围,对所述帐号标识创建对应的基本属性标签。
优选地,所述为所述帐号标识创建用户标签,包括:
接收所述帐号标识对应的终端上报的用户行为属性数据,所述用户行为属性数据包括:消息操作次数、消息浏览时间及所操作消息的基本信息;
获取预设的行为标注模型,其中,所述预设的行为标注模型包括至少一种行为属性标签,以及每一种行为属性标签对应的数据范围;
按照所述预设的行为标注模型确定所述用户行为属性数据所属的数据范围,对所述帐号标识创建对应的行为属性标签。
优选地,所述为所述帐号标识创建用户标签,包括:
接收所述配置服务器对所述帐号标识主动设置的标注属性数据,其中,所述配置服务器按照所述帐号标识所标记的用户在所述公众服务帐号的业务系统中的用户行为设置所述标注属性数据;
根据所述标注属性数据对所述帐号标识创建对应的标注属性标签。
优选地,所述定向推送条件包括业务标签;所述从所述帐号集合中选取用户标签满足所述定向推送条件的至少一个目标帐号标识,具体为:从所述帐号集合中选取用户标签与所述业务标签相匹配的至少一个目标帐号标识;或者,
所述定向推送条件包括目标属性数据;所述从所述帐号集合中选取用户标签满足所述定向推送条件的至少一个目标帐号标识,具体为:分析所述目标属性数据的类型及所属数据范围,确定目标用户标签,并从所述帐号集合中选取具备目标用户标签的至少一个目标帐号标识。
优选地,所述将所述目标服务消息发送至所述至少一个目标帐号标识所对应的终端之后,还包括:
若检测到所述帐号标识的属性数据发生变化,更新所述帐号标识对应的用户标签。
本申请的第二方面提供一种消息处理装置,可包括:
请求接收单元,用于接收公众服务帐号的配置服务器发送的消息推送请求,所述消息推送请求中包括待推送的目标服务消息及定向推送条件;
集合查找单元,用于查找与所述公众服务帐号相关联的帐号集合,所述帐号集合包括至少一个帐号标识;
标签获取单元,用于获取所述帐号标识对应的用户标签,一个帐号标识对应至少一种用户标签,所述用户标签包括基本属性标签、行为属性标签和标注属性标签中的至少一种;
定向选取单元,用于从所述帐号集合中选取用户标签满足所述定向推送条件的至少一个目标帐号标识;
消息推送单元,用于将所述目标服务消息发送至所述至少一个目标帐号标识所对应的终端。
优选地,该装置还包括:
关联建立单元,用于建立所述公众服务帐号与所述帐号集合之间的关联关系,其中,所述关联关系为:所述帐号集合包括的每一个帐号标识均与所述公众服务帐号具备关注关系;
标签创建单元,用于为所述帐号标识创建用户标签。
优选地,所述标签创建单元包括:
第一查询单元,用于查询所述帐号标识所表示的用户的基本属性数据,所述基本属性数据包括:年龄、性别、学历、收入、地域、爱好中的至少一个;
第一获取单元,用于获取预设的基本标注模型,其中,所述预设的基本标注模型包括至少一种基本属性标签,以及每一种基本属性标签对应的数据范围;
第一创建单元,用于按照所述预设的基本标注模型确定所述基本属性数据所属的数据范围,对所述帐号标识创建对应的基本属性标签。
优选地,所述标签创建单元包括:
第一接收单元,用于接收所述帐号标识对应的终端上报的用户行为属性数据,所述用户行为属性数据包括:消息操作次数、消息浏览时间及所操作消息的基本信息;
第二获取单元,用于获取预设的行为标注模型,其中,所述预设的行为标注模型包括至少一种行为属性标签,以及每一种行为属性标签对应的数据范围;
第二创建单元,用于按照所述预设的行为标注模型确定所述用户行为属性数据所属的数据范围,对所述帐号标识创建对应的行为属性标签。
优选地,所述标签创建单元包括:
第二接收单元,用于接收所述配置服务器对所述帐号标识主动设置的标注属性数据,其中,所述配置服务器按照所述帐号标识所标记的用户在所述公众服务帐号的业务系统中的用户行为设置所述标注属性数据;
第三创建单元,用于根据所述标注属性数据对所述帐号标识创建对应的标注属性标签。
优选地,所述定向推送条件包括业务标签;所述定向选取单元具体用于从所述帐号集合中选取用户标签与所述业务标签相匹配的至少一个目标帐号标识;或者,
所述定向推送条件包括目标属性数据;所述定向选取单元具体用于分析所述目标属性数据的类型及所属数据范围,确定目标用户标签,并从所述帐号集合中选取具备目标用户标签的至少一个目标帐号标识。
优选地,该装置还包括:
标签更新单元,用于若检测到所述帐号标识的属性数据发生变化,更新所述帐号标识对应的用户标签。
本申请的第三方面提供一种消息处理装置,可包括:
存储器,存储计算机可读程序代码;以及
处理器,用于执行所述计算机可读程序代码,以执行以下操作:
接收公众服务帐号的配置服务器发送的消息推送请求,所述消息推送请求中包括待推送的目标服务消息及定向推送条件;
查找与所述公众服务帐号相关联的帐号集合,所述帐号集合包括至少一个帐号标识;
获取所述帐号标识对应的用户标签,一个帐号标识对应至少一种用户标签,所述用户标签包括基本属性标签、行为属性标签和标注属性标签中的至少一种;
从所述帐号集合中选取用户标签满足所述定向推送条件的至少一个目标帐号标识;
将所述目标服务消息发送至所述至少一个目标帐号标识所对应的终端。
优选地,所述接收公众服务帐号的配置服务器发送的消息推送请求之前,所述处理器还执行以下操作:
建立所述公众服务帐号与所述帐号集合之间的关联关系,其中,所述关联关系为:所述帐号集合包括的每一个帐号标识均与所述公众服务帐号具备关注关系;
为所述帐号标识创建用户标签。
优选地,所述为所述帐号标识创建用户标签,包括:
查询所述帐号标识所表示的用户的基本属性数据,所述基本属性数据包括:年龄、性别、学历、收入、地域、爱好中的至少一个;
获取预设的基本标注模型,其中,所述预设的基本标注模型包括至少一种基本属性标签,以及每一种基本属性标签对应的数据范围;
按照所述预设的基本标注模型确定所述基本属性数据所属的数据范围,对所述帐号标识创建对应的基本属性标签。
优选地,所述为所述帐号标识创建用户标签,包括:
接收所述帐号标识对应的终端上报的用户行为属性数据,所述用户行为属性数据包括:消息操作次数、消息浏览时间及所操作消息的基本信息;
获取预设的行为标注模型,其中,所述预设的行为标注模型包括至少一种 行为属性标签,以及每一种行为属性标签对应的数据范围;
按照所述预设的行为标注模型确定所述用户行为属性数据所属的数据范围,对所述帐号标识创建对应的行为属性标签。
优选地,所述为所述帐号标识创建用户标签,包括:
接收所述配置服务器对所述帐号标识主动设置的标注属性数据,其中,所述配置服务器按照所述帐号标识所标记的用户在所述公众服务帐号的业务系统中的用户行为设置所述标注属性数据;
根据所述标注属性数据对所述帐号标识创建对应的标注属性标签。
优选地,所述定向推送条件包括业务标签;
所述从所述帐号集合中选取用户标签满足所述定向推送条件的至少一个目标帐号标识,具体为:
从所述帐号集合中选取用户标签与所述业务标签相匹配的至少一个目标帐号标识;或者,
所述定向推送条件包括目标属性数据;所述从所述帐号集合中选取用户标签满足所述定向推送条件的至少一个目标帐号标识,具体为:分析所述目标属性数据的类型及所属数据范围,确定目标用户标签,并从所述帐号集合中选取具备目标用户标签的至少一个目标帐号标识。
优选地,所述将所述目标服务消息发送至所述至少一个目标帐号标识所对应的终端之后,所述处理器还执行以下操作:
若检测到所述帐号标识的属性数据发生变化,更新所述帐号标识对应的用户标签。
本申请的第四方面提供一种消息处理系统,包括处理服务器、接入至所述处理服务器的至少一个公众服务帐号的配置服务器,以及接入至所述处理服务器的至少一个终端,其中,所述处理服务器包括上述第二方面所述的消息处理装置。
本申请实施例中,可以依据用户标签及定向推送条件选取目标群用户,将公众服务帐号的目标服务消息推送至目标群用户对应的终端;通过用户标签实现对用户的细分,从而实现服务消息的定向精确推送,既能够避免对非目标群用户造成信息骚扰,又可提升服务消息的交互有效性,提升消息处理的智能性。
附图说明
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1为本申请实施例提供的一种消息处理系统的结构示意图;
图2为本申请实施例提供的一种消息处理方法的流程图;
图3为本申请实施例提供的一种处理服务器的内部结构示意图;
图4为本申请实施例提供的一种消息处理装置的结构示意图;
图5为本申请实施例提供的另一种处理服务器的内部结构示意图。
具体实施方式
下面将结合本申请实施例中的附图,对本申请实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。
在本申请实施例中,公众服务帐号侧的开发者或服务商向用户推送服务消息时,可以定制服务消息的定向推送条件;在该服务消息的推送过程中,可以依据用户标签及定向推送条件选取目标群用户,将服务消息推送至目标群用户对应的终端;通过用户标签实现对用户的细分,从而实现服务消息的定向精确推送,既能够避免对非目标群用户造成信息骚扰,又可提升服务消息的交互有效性,提升消息处理的智能性。
基于上述原理,本申请实施例提供了一种消息处理系统,该系统可以被应用于诸如即时通讯平台、SNS平台等社交应用平台中,也可以被应用于诸如电商平台等其他非社交应用平台中。参见图1,该系统主要包括:处理服务器,接入至所述处理服务器的至少一个配置服务器,以及接入至所述处理服务器的至少一个终端。
终端可以为笔记本电脑、手机、PAD(平板电脑)、车载终端、智能可穿 戴设备等设备。终端中可以运行至少一种类型的互联网应用,包括但不限于:社交应用、游戏应用、电商应用等等。其中,社交应用指能够实现社交功能的应用程序;所述社交应用可以包括但不限于:即时通信应用、SNS应用等等。用户可以通过终端使用互联网应用,例如:用户A可通过终端A在互联网应用中注册获得帐号标识,并配置诸如年龄、爱好等个人的基本属性数据,或者,用户A可通过终端A管理自身在互联网应用中的密码等隐私数据,或者,用户A可通过终端A在互联网应用中关注某个公众服务帐号、添加好友等以形成用户A的关系链;等等。
公众服务帐号指开发者或服务商在互联网应用平台中注册后,由处理服务器为开发者或服务商所分配的服务帐号,开发者或服务商可以通过公众服务帐号为互联网应用中的用户提供诸如消息推送等的服务。一个公众服务帐号至少对应一个配置服务器,公众服务帐号的配置服务器指通过公众服务帐号为互联网应用中的用户提供诸如消息推送等服务的服务器。具体地,公众服务帐号的配置服务器可以为应用服务器,例如:某电商应用的开发者在社交应用中注册一个标识为xx的公众服务帐号,该公众服务帐号xx的配置服务器可以为该电商应用的应用服务器,该公众服务帐号xx的配置服务器可以为社交应用中的用户提供电商相关服务。具体地,公众服务帐号的配置服务器也可以为网页服务器,例如:某游戏网站的服务商在社交应用中注册一个标识为yyy的公众服务帐号,该公众服务帐号yyy的配置服务器可以为该游戏网站的网页服务器,该公众服务帐号yyy的配置服务器可以为社交应用中的用户提供游戏相关服务。
处理服务器可指为互联网应用平台提供消息处理相关服务的服务器。该处理服务器可用于处理互联网应用平台在实现相应功能过程中的各种需求,并可用于对互联网应用中的用户的相关数据、公众服务帐号的相关数据及用户之间、用户与公众服务帐号之间的交互消息进行管理。其中,用户的相关数据可包括但不限于:帐号标识、密码、关系链等。公众服务帐号的相关数据可包括但不限于:标识、关系链等。
可以理解的是,图1所示的消息处理系统在实际应用中还可进一步包含其他结构,例如:还可包括数据库服务器用于存储用户及公众服务帐号的相关数 据;或者,还可包括缓存服务器用于缓存各类交互消息;等等。
本实施例中,处理服务器可以向开发者或服务商提供消息管理界面,开发者或服务商可以通过公众服务帐号的配置服务器进入此消息管理界面,并在此界面中设置目标服务消息的定向推送条件,例如:期望将目标服务消息推送给某个年龄段、某个区域、某个收入区间等维度的用户,或者期望将目标服务消息推送给体育爱好者、旅游爱好者、购物爱好者等维度的用户。处理服务器查找公众服务帐号的关系链可得到由关注公众服务帐号的至少一个帐号标识所构成的帐号集合,一个帐号标识对应至少一种用户标签,此处的用户标签可包括:基本属性标签、行为属性标签及标注属性标签中的任一种或多种。其中,基本属性标签可以用于描述用户属于哪个年龄段、位于哪个地域、处于什么样的收入区间等等维度的基本属性。行为属性标签可用于描述用户爱好浏览什么样类型的消息,浏览各类消息分别所用的时间,浏览各类消息分别的次数等等用户操作行为属性。标注属性标签可用于描述用户在公众服务帐号的业务系统中的一些行为习惯,比如描述用户在公众服务帐号的购物系统中经常留意或购买什么类型的商品、经常关注什么样类型的促销消息、属于活跃型或保守型的用户等等。处理服务器依据用户标签及定向推送条件可从帐号集合中选取目标群用户,将服务消息推送至目标群用户对应的终端;这样,通过用户标签实现对用户的细分,从而实现服务消息的定向精确推送,既能够避免对非目标群用户造成信息骚扰,又可提升服务消息的交互有效性,提升消息处理的智能性。
基于上述描述,本申请实施例还提供了一种消息处理方法,该方法可应用于图1所示的系统中,且可由图1所示的处理服务器具体执行方法流程的各个步骤。请参见图2,该方法可执行以下步骤S101-S105。
S101,接收公众服务帐号的配置服务器发送的消息推送请求,所述消息推送请求中包括待推送的目标服务消息及定向推送条件。
消息推送请求用于请求向互联网应用中的用户推送所述目标服务消息;所述目标服务消息可包括但不限于:文本、图片、音视频等信息。本申请实施例中,处理服务器可分别向公众服务帐号及接入至互联网应用的终端提供消息系统接口,公众服务帐号利用该消息系统接口可进行下行消息的推送,终端利用 该消息系统接口可进行上行消息的发送。本步骤中,处理服务器可监听所述消息系统接口,当监听到所述公众服务帐号的配置服务器发送的消息推送请求时,从所述消息系统接口读取所述消息推送请求。定向推送条件是由开发者或服务商所设置的、期望目标服务消息的推送所满足的条件,可包括业务标签和/或目标属性数据。其中,业务标签(Taget)可用于描述目标服务消息的服务信息,该服务信息可包括:服务地域、服务对象的性别、服务对象的年龄等等。其中,目标属性数据可用于描述期望目标服务消息的推送的目标对象应该满足的属性数据,例如:属于某个年龄段、某个区域、某个收入区间等,或者属于体育爱好者、旅游爱好者、购物爱好者等。
可选地,该方法在执行步骤S101之前,还可执行如下步骤s11-s12。
s11,建立所述公众服务帐号与所述帐号集合之间的关联关系,其中,所述关联关系为:所述帐号集合包括的每一个帐号标识均与所述公众服务帐号具备关注关系。
用户通过终端使用所述互联网应用的过程中,可关注至少一个公众服务帐号以接受所关注的公众服务帐号提供的服务,例如:用户A可在社交应用中关注某个视频网站对应的公众服务帐号zz,当用户A成功关注公众服务帐号zz之后,用户A对应的帐号标识a则与公众服务帐号zz形成关注关系,用户A可收到该公众服务帐号zz提供的视频下载或视频观看服务。通常,处理服务器采用关系链记录所述公众服务帐号的关联关系、关注关系等相关信息,并对所述公众服务帐号的关系链进行维护和管理;例如:上述例子中,用户A取消关注公众服务帐号zz时,帐号标识a与公众服务帐号zz之间的关注关系同时解除,所述处理服务器需要更新公众服务帐号zz的关系链。在本步骤中,处理服务器可查询所述公众服务帐号的关系链,获取与所述公众服务帐号具备关注关系的至少一个帐号标识;采用这至少一个帐号标识构建帐号集合并且与公众服务帐号相关联;并且,处理服务器将所述帐号集合与所述公众服务帐号的关联关系更新至所述公众服务帐号的关系链中。需要说明的是,帐号标识可以为互联网应用中的注册用户的标识,例如:帐号标识a可以为用户A在社交应用中注册时,由处理服务器所分配的帐号标识。帐号标识也可以为互联网应用中的注册用户所使用的终端的标识,例如:帐号标识b可以为用户B所 使用的终端B的标识。
s12,为所述帐号标识创建用户标签。
所述用户标签可包括:基本属性标签、行为属性标签及标注属性标签中的任一种或多种。本步骤需要为帐号集合中的各个帐号标识创建用户标签,具体实现中,该方法在对帐号集合中的任一个帐号标识创建用户标签而执行步骤s12的过程中,可存在以下几种可行的实施方式:
在其中一种可行的实施方式中,该方法在执行步骤s12时具体执行如下步骤ss111-ss113:
ss111,查询所述帐号标识所表示的用户的基本属性数据,所述基本属性数据可包括但不限于:年龄、性别、学历、收入、地域、爱好中的至少一个。
基本属性数据是指由用户所配置的用于描述个人基本情况的数据,该基本属性数据可以是在用户向互联网应用进行注册时配置,并且与该用户的帐号标识关联存储,通过用户的帐号标识可以访问用户的基本属性数据,并且用户可以对该基本属性数据进行实时修改及更新。
ss112,获取预设的基本标注模型,其中,所述预设的基本标注模型包括至少一种基本属性标签,以及每一种基本属性标签对应的数据范围。
所述预设的基本标注模型可以采用下述表一进行表示:
表一:基本标注模型
基本属性标签 数据范围
青年 年龄位于19岁至30岁
金领 年收入在30W以上
蓝领 年收入在10W以下
高级知识分子 学历在硕士及以上
海归 有国外留学经历
上述表一仅为举例,表内标签的类型及相应的数据范围均可以根据实际需要进行调整。
ss113,按照所述预设的基本标注模型确定所述基本属性数据所属的数据范围,对所述帐号标识创建对应的基本属性标签。在查询到帐号标识所表示的 用户的基本属性数据之后,则可以按照上述表一所示模型来确定该用户所属的数据范围,从而确定该用户的基本属性标签。
在另一种可行的实施方式中,该方法在执行步骤s12时具体执行如下步骤ss121-ss123:
ss121,接收所述帐号标识对应的终端上报的用户行为属性数据,所述用户行为属性数据包括但不限于:消息操作次数、消息浏览时间及所操作消息的基本信息。
帐号标识对应的终端可以检测并采集用户行为属性数据,具体地,终端在输出公众服务帐号所推送的各类服务消息后,可以检测并采集用户针对这些服务消息的操作数据,比如:用户点击哪类型的服务消息,用户浏览服务消息的停留时间,以及针对服务消息的一些诸如点击消息内的链接跳转至公众服务帐号的业务系统、或者删除服务消息等具体操作,等等,终端依据所采集到的操作数据及被操作的服务消息的ID、索引号等基本数据生成用户行为属性数据,然后将用户行为属性数据上报至处理服务器。
ss122,获取预设的行为标注模型,其中,所述预设的行为标注模型包括至少一种行为属性标签,以及每一种行为属性标签对应的数据范围。
所述预设的行为标注模型可以采用下述表二进行表示:
表二:行为标注模型
Figure PCTCN2017071566-appb-000001
上述表二仅为举例,表内标签的类型及相应的数据范围均可以根据实际需要进行调整。实际应用中,预设的行为标注模型是一个训练学习的模型,处理服务器会根据每次接收到的用户行为属性数据以及每次的行为属性标签标注 过程不断优化该模型。
ss123,按照所述预设的行为标注模型确定所述用户行为属性数据所属的数据范围,对所述帐号标识创建对应的行为属性标签。处理服务器在接收到帐号标识对应的终端上报的用户行为属性数据之后,则可以按照上述表二所示模型来确定该用户所属的数据范围,从而确定该用户的行为属性标签。
在又一种可行的实施方式中,该方法在执行步骤s12时具体执行如下步骤ss131-ss132:
ss131,接收所述配置服务器对所述帐号标识主动设置的标注属性数据,其中,所述配置服务器按照所述帐号标识所标记的用户在所述公众服务帐号的业务系统中的用户行为设置所述标注属性数据。
公众服务帐号是开发者或服务商在互联网应用平台注册获得的服务帐号,而开发者或服务商通常有自己的业务系统,也就是说公众服务帐号有对应的业务系统,例如:某服务商在自己的电商网站,同时注册公众服务帐号xx,那么,该电商网站可以认为是公众服务帐号xx对应的业务系统。用户在互联网应用平台关注公众服务帐号之后,可在互联网应用平台接收公众服务帐号的开发者或服务商所提供的服务;与此同时,该用户也可以在公众服务帐号的业务系统中享受同一开发者或服务商所提供的服务;因此,开发者或服务商可以在自己的业务系统中根据用户行为设置标注属性数据,开发者或服务商可以通过配置服务器将标注属性数据主动导入至处理服务器。
ss132,根据所述标注属性数据对所述帐号标识创建对应的标注属性标签。
在本实施例的一种实现中,处理服务器可以将标注属性数据作为用户行为属性数据,按照上述表二所示模型能够创建对应的标注属性标签。在本实施例的另一种实现中,开发者或服务商可以通过配置服务器将标注属性数据主动导入至处理服务器后,还可以主动设置该标注属性数据对应的标注属性标签,处理服务器对所述帐号标识创建该开发者或服务商主动设置的标注属性标签。
可以理解的是,在为帐号标识创建用户标签时,上述三种可行的实施方式可以灵活进行组合使用,完成创建后,一个帐号标识可以对应至少一种用户标签,且帐号标识与对应的用户标签关联存储,可通过帐号标识查询对应的用户 标签。
S102,查找与所述公众服务帐号相关联的帐号集合,所述帐号集合包括至少一个帐号标识。
如前述,处理服务器采用关系链记录所述公众服务帐号的关联关系、关注关系等相关信息,并对所述公众服务帐号的关系链进行维护和管理。那么,本步骤中,查找所述公众服务帐号的关系链,则可以获得与该公众服务帐号相关联的帐号集合,所述帐号集合包括至少一个与该公众服务帐号具备关注关系的帐号标识。
S103,获取所述帐号标识对应的用户标签,一个帐号标识对应至少一种用户标签,所述用户标签包括基本属性标签、行为属性标签和标注属性标签中的至少一种。由于帐号标识与对应的用户标签关联存储,本步骤中,可通过该帐号标识查询对应的用户标签。
S104,从所述帐号集合中选取用户标签满足所述定向推送条件的至少一个目标帐号标识。
本步骤中,所选取的至少一个目标帐号标识所表示的用户即为目标群用户,公众服务帐号的目标服务消息需要被推送给这些目标群用户。在执行步骤S104的过程中,可以具体包括以下两种情况,第一种情况下,所述定向推送条件包括业务标签,那么,步骤S104的具体执行步骤为:从所述帐号集合中选取用户标签与所述业务标签相匹配的至少一个目标帐号标识。其中,用户标签与业务标签相匹配可包括:业务标签所描述的服务地域与用户标签所描述的用户所在地域相同或相近;或者,业务标签所描述的服务对象的年龄与用户标签所描述的用户年龄相同或相近;或者,业务标签所描述的服务对象的性别与用户标签所描述的用户性别相同;等等。
第二种情况下,所述定向推送条件包括目标属性数据,那么,步骤S104的具体执行步骤为:分析所述目标属性数据的类型及所属数据范围,确定目标用户标签;从所述帐号集合中选取具备目标用户标签的至少一个目标帐号标识。例如:目标属性数据描述服务对象年龄段位于20岁至30岁,按照上述表一确定目标用户标签为“青年”,本步骤从帐号集合中选取具备“青年”这一用户标签的目标帐号标识。
S105,将所述目标服务消息发送至所述至少一个目标帐号标识所对应的终端。
处理服务器在向至少一个目标帐号标识所对应的终端发送所述目标服务消息之前,首先查询与各终端之间的连接情况,并根据实际的连接情况进行所述目标服务消息的发送;例如:假设目标帐号标识a和目标帐号标识b,目标帐号a对应终端A,目标帐号b对应终端B,处理服务器分别查询与终端A之间以及与终端B之间的连接情况,假设终端A当前接入并正在使用互联网应用,终端A与所述处理服务器保持强连接,处理服务器将所述目标服务消息直接发送至终端A;假设终端B当前未接入互联网应用,终端B与所述处理服务器断开连接,处理服务器将所述目标服务消息进行缓存,待终端B重新接入至互联网应用时,将缓存的目标服务消息发送至终端B。
可选地,该方法在执行步骤S105之后,还可执行如下步骤S106:
S106,若检测到所述帐号标识的属性数据发生变化,更新所述帐号标识对应的用户标签。
如前述可知,帐号标识的属性数据可包括:基本属性数据、行为属性数据及标注属性数据,处理服务器在检测到帐号标识的属性数据发生变化时,例如:用户主动修改了基本属性数据;或者,用户对消息的操作行为发生变化导致终端上报的行为属性数据发生变化;或者,开发者或服务商主动修改了标注属性数据,等等;相应地,处理服务器会及时更新该帐号标识对应的用户标签,以不断优化及完善帐号标识对应的用户标签。
在本申请实施例中,在消息处理方法流程中公众服务帐号侧的开发者或服务商向用户推送服务消息时,可以定制服务消息的定向推送条件;在该服务消息的推送过程中,可以依据用户标签及定向推送条件选取目标群用户,将服务消息推送至目标群用户对应的终端;通过用户标签实现对用户的细分,从而实现服务消息的定向精确推送,既能够避免对非目标群用户造成信息骚扰,又可提升服务消息的交互有效性,提升消息处理的智能性。
基于上述实施例所示的消息处理系统及消息处理方法,本申请实施例还提供了一种处理服务器,该处理服务器可以是图1所示的处理服务器,可用于执 行上述图2所示方法流程的各步骤。请参见图3,该处理服务器的内部结构可包括但不限于:处理器、网络接口及存储器。其中,处理服务器内的处理器、网络接口及存储器可通过总线或其他方式连接,在本申请实施例所示图3中以通过总线连接为例。
其中,处理器(或称CPU(Central Processing Unit,中央处理器))是处理服务器的计算核心以及控制核心。网络接口可选的可以包括标准的有线接口、无线接口(如WI-FI、移动通信接口等)。存储器(Memory)是处理服务器中的记忆设备,用于存放程序和数据。可以理解的是,此处的存储器可以是高速RAM存储器,也可以是非不稳定的存储器(non-volatile memory),例如至少一个磁盘存储器;可选的还可以是至少一个位于远离前述处理器的存储装置。存储器提供存储空间,该存储空间存储了服务器的操作系统,可包括但不限于:Windows系统(一种操作系统)、Luix(一种操作系统)系统等等,本申请对此并不作限定。存储器的存储空间还存储了消息处理装置,处理服务器通过运行存储器中所存储的消息处理装置,可以依据用户标签及定向推送条件选取目标群用户,将公众服务帐号的目标服务消息推送至目标群用户对应的终端;通过用户标签实现对用户的细分,从而实现服务消息的定向精确推送,既能够避免对非目标群用户造成信息骚扰,又可提升服务消息的交互有效性,提升消息处理的智能性。
在本申请实施例中,处理服务器通过运行存储器中的消息处理装置来执行上述图2所示方法流程的各步骤。请一并参见图4,在消息处理过程中,该装置运行如下单元:
请求接收单元101,用于接收公众服务帐号的配置服务器发送的消息推送请求,所述消息推送请求中包括待推送的目标服务消息及定向推送条件。
集合查找单元102,用于查找与所述公众服务帐号相关联的帐号集合,所述帐号集合包括至少一个帐号标识。
标签获取单元103,用于获取所述帐号标识对应的用户标签,一个帐号标识对应至少一种用户标签,所述用户标签包括基本属性标签、行为属性标签和标注属性标签中的至少一种。
定向选取单元104,用于从所述帐号集合中选取用户标签满足所述定向推 送条件的至少一个目标帐号标识。
具体实现中,所述定向推送条件包括业务标签;所述定向选取单元104具体用于从所述帐号集合中选取用户标签与所述业务标签相匹配的至少一个目标帐号标识;或者,所述定向推送条件包括目标属性数据;所述定向选取单元104具体用于分析所述目标属性数据的类型及所属数据范围,确定目标用户标签,并从所述帐号集合中选取具备目标用户标签的至少一个目标帐号标识。
消息推送单元105,用于将所述目标服务消息发送至所述至少一个目标帐号标识所对应的终端。
可选地,该装置还运行如下单元:
关联建立单元106,用于建立所述公众服务帐号与所述帐号集合之间的关联关系,其中,所述关联关系为:所述帐号集合包括的每一个帐号标识均与所述公众服务帐号具备关注关系。
标签创建单元107,用于为所述帐号标识创建用户标签。
标签更新单元108,用于若检测到所述帐号标识的属性数据发生变化,更新所述帐号标识对应的用户标签。
在本实施例的一种可行的实施方式中,该装置在运行标签创建单元107的过程中,具体运行如下单元:
第一查询单元1001,用于查询所述帐号标识所表示的用户的基本属性数据,所述基本属性数据包括:年龄、性别、学历、收入、地域、爱好中的至少一个。
第一获取单元1002,用于获取预设的基本标注模型,其中,所述预设的基本标注模型包括至少一种基本属性标签,以及每一种基本属性标签对应的数据范围。
第一创建单元1003,用于按照所述预设的基本标注模型确定所述基本属性数据所属的数据范围,对所述帐号标识创建对应的基本属性标签。
在本实施例的另一种可行的实施方式中,该装置在运行标签创建单元107的过程中,具体运行如下单元:
第一接收单元2001,用于接收所述帐号标识对应的终端上报的用户行为属性数据,所述用户行为属性数据包括:消息操作次数、消息浏览时间及所操 作消息的基本信息。
第二获取单元2002,用于获取预设的行为标注模型,其中,所述预设的行为标注模型包括至少一种行为属性标签,以及每一种行为属性标签对应的数据范围。
第二创建单元2003,用于按照所述预设的行为标注模型确定所述用户行为属性数据所属的数据范围,对所述帐号标识创建对应的行为属性标签。
在本实施例的又一种可行的实施方式中,该装置在运行标签创建单元107的过程中,具体运行如下单元:
第二接收单元3001,用于接收所述配置服务器对所述帐号标识主动设置的标注属性数据,其中,所述配置服务器按照所述帐号标识所标记的用户在所述公众服务帐号的业务系统中的用户行为设置所述标注属性数据。
第三创建单元3002,用于根据所述标注属性数据对所述帐号标识创建对应的标注属性标签。
与图2所示的方法同理,处理服务器通过运行本申请实施例的消息处理装置从而执行消息处理流程,在此流程中公众服务帐号侧的开发者或服务商向用户推送服务消息时,可以定制服务消息的定向推送条件;在该服务消息的推送过程中,可以依据用户标签及定向推送条件选取目标群用户,将服务消息推送至目标群用户对应的终端;通过用户标签实现对用户的细分,从而实现服务消息的定向精确推送,既能够避免对非目标群用户造成信息骚扰,又可提升服务消息的交互有效性,提升消息处理的智能性。
本申请实施例还提供了一种处理服务器,该处理服务器可以是图1所示的处理服务器,可用于执行上述图2所示方法流程的各步骤。请参见图5,该处理服务器的内部结构可包括但不限于:处理器、网络接口及存储器。其中,处理服务器内的处理器、网络接口及存储器可通过总线或其他方式连接,在本申请实施例所示图3中以通过总线连接为例。
其中,处理器(或称CPU(Central Processing Unit,中央处理器))是处理服务器的计算核心以及控制核心。网络接口可选的可以包括标准的有线接口、无线接口(如WI-FI、移动通信接口等)。存储器(Memory)是处理服务器中 的记忆设备,用于存放程序和数据。可以理解的是,此处的存储器可以是高速RAM存储器,也可以是非不稳定的存储器(non-volatile memory),例如至少一个磁盘存储器;可选的还可以是至少一个位于远离前述处理器的存储装置。存储器提供存储空间,该存储空间存储了服务器的操作系统,可包括但不限于:Windows系统(一种操作系统)、Luix(一种操作系统)系统等等,本申请对此并不作限定。存储器的存储空间还存储了计算机可读程序代码,处理器通过运行存储器中所存储的计算机可读程序代码,可以依据用户标签及定向推送条件选取目标群用户,将公众服务帐号的目标服务消息推送至目标群用户对应的终端;通过用户标签实现对用户的细分,从而实现服务消息的定向精确推送,既能够避免对非目标群用户造成信息骚扰,又可提升服务消息的交互有效性,提升消息处理的智能性。
在本申请实施例中,处理器通过运行存储器中的计算机可读程序代码来执行上述图2所示方法流程的各步骤。请一并参见图5,在消息处理过程中,处理器,用于执行所述计算机可读程序代码,以执行以下操作:
接收公众服务帐号的配置服务器发送的消息推送请求,所述消息推送请求中包括待推送的目标服务消息及定向推送条件;
查找与所述公众服务帐号相关联的帐号集合,所述帐号集合包括至少一个帐号标识;
获取所述帐号标识对应的用户标签,一个帐号标识对应至少一种用户标签,所述用户标签包括基本属性标签、行为属性标签和标注属性标签中的至少一种;
从所述帐号集合中选取用户标签满足所述定向推送条件的至少一个目标帐号标识;
将所述目标服务消息发送至所述至少一个目标帐号标识所对应的终端。
其中,所述接收公众服务帐号的配置服务器发送的消息推送请求之前,所述处理器还执行以下操作:
建立所述公众服务帐号与所述帐号集合之间的关联关系,其中,所述关联关系为:所述帐号集合包括的每一个帐号标识均与所述公众服务帐号具备关注关系;
为所述帐号标识创建用户标签。
在一个实施例中,所述为所述帐号标识创建用户标签,包括:查询所述帐号标识所表示的用户的基本属性数据,所述基本属性数据包括:年龄、性别、学历、收入、地域、爱好中的至少一个;获取预设的基本标注模型,其中,所述预设的基本标注模型包括至少一种基本属性标签,以及每一种基本属性标签对应的数据范围;按照所述预设的基本标注模型确定所述基本属性数据所属的数据范围,对所述帐号标识创建对应的基本属性标签。
在一个实施例中,所述为所述帐号标识创建用户标签,包括:接收所述帐号标识对应的终端上报的用户行为属性数据,所述用户行为属性数据包括:消息操作次数、消息浏览时间及所操作消息的基本信息;获取预设的行为标注模型,其中,所述预设的行为标注模型包括至少一种行为属性标签,以及每一种行为属性标签对应的数据范围;按照所述预设的行为标注模型确定所述用户行为属性数据所属的数据范围,对所述帐号标识创建对应的行为属性标签。
在一个实施例中,所述为所述帐号标识创建用户标签,包括:接收所述配置服务器对所述帐号标识主动设置的标注属性数据,其中,所述配置服务器按照所述帐号标识所标记的用户在所述公众服务帐号的业务系统中的用户行为设置所述标注属性数据;根据所述标注属性数据对所述帐号标识创建对应的标注属性标签。
其中,所述定向推送条件包括业务标签;所述从所述帐号集合中选取用户标签满足所述定向推送条件的至少一个目标帐号标识,具体为:从所述帐号集合中选取用户标签与所述业务标签相匹配的至少一个目标帐号标识;或者,所述定向推送条件包括目标属性数据;所述从所述帐号集合中选取用户标签满足所述定向推送条件的至少一个目标帐号标识,具体为:分析所述目标属性数据的类型及所属数据范围,确定目标用户标签,并从所述帐号集合中选取具备目标用户标签的至少一个目标帐号标识。
其中,所述将所述目标服务消息发送至所述至少一个目标帐号标识所对应的终端之后,所述处理器还执行以下操作:
若检测到所述帐号标识的属性数据发生变化,更新所述帐号标识对应的用户标签。
本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程,是可以通过计算机程序来指令相关的硬件来完成,所述的程序可存储于一计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,所述的存储介质可为磁碟、光盘、只读存储记忆体(Read-Only Memory,ROM)或随机存储记忆体(Random Access Memory,RAM)等。
以上所揭露的仅为本申请较佳实施例而已,当然不能以此来限定本申请之权利范围,因此依本申请权利要求所作的等同变化,仍属本申请所涵盖的范围。

Claims (22)

  1. 一种消息处理方法,其特征在于,包括:
    接收公众服务帐号的配置服务器发送的消息推送请求,所述消息推送请求中包括待推送的目标服务消息及定向推送条件;
    查找与所述公众服务帐号相关联的帐号集合,所述帐号集合包括至少一个帐号标识;
    获取所述帐号标识对应的用户标签,一个帐号标识对应至少一种用户标签,所述用户标签包括基本属性标签、行为属性标签和标注属性标签中的至少一种;
    从所述帐号集合中选取用户标签满足所述定向推送条件的至少一个目标帐号标识;
    将所述目标服务消息发送至所述至少一个目标帐号标识所对应的终端。
  2. 如权利要求1所述的消息处理方法,其特征在于,所述接收公众服务帐号的配置服务器发送的消息推送请求之前,还包括:
    建立所述公众服务帐号与所述帐号集合之间的关联关系,其中,所述关联关系为:所述帐号集合包括的每一个帐号标识均与所述公众服务帐号具备关注关系;
    为所述帐号标识创建用户标签。
  3. 如权利要求2所述的消息处理方法,其特征在于,所述为所述帐号标识创建用户标签,包括:
    查询所述帐号标识所表示的用户的基本属性数据,所述基本属性数据包括:年龄、性别、学历、收入、地域、爱好中的至少一个;
    获取预设的基本标注模型,其中,所述预设的基本标注模型包括至少一种基本属性标签,以及每一种基本属性标签对应的数据范围;
    按照所述预设的基本标注模型确定所述基本属性数据所属的数据范围,对所述帐号标识创建对应的基本属性标签。
  4. 如权利要求2所述的消息处理方法,其特征在于,所述为所述帐号标识创建用户标签,包括:
    接收所述帐号标识对应的终端上报的用户行为属性数据,所述用户行为属性数据包括:消息操作次数、消息浏览时间及所操作消息的基本信息;
    获取预设的行为标注模型,其中,所述预设的行为标注模型包括至少一种行为属性标签,以及每一种行为属性标签对应的数据范围;
    按照所述预设的行为标注模型确定所述用户行为属性数据所属的数据范围,对所述帐号标识创建对应的行为属性标签。
  5. 如权利要求2所述的消息处理方法,其特征在于,所述为所述帐号标识创建用户标签,包括:
    接收所述配置服务器对所述帐号标识主动设置的标注属性数据,其中,所述配置服务器按照所述帐号标识所标记的用户在所述公众服务帐号的业务系统中的用户行为设置所述标注属性数据;
    根据所述标注属性数据对所述帐号标识创建对应的标注属性标签。
  6. 如权利要求1-5任一项中所述的消息处理方法,其特征在于,所述定向推送条件包括业务标签;所述从所述帐号集合中选取用户标签满足所述定向推送条件的至少一个目标帐号标识,具体为:从所述帐号集合中选取用户标签与所述业务标签相匹配的至少一个目标帐号标识;或者,
    所述定向推送条件包括目标属性数据;所述从所述帐号集合中选取用户标签满足所述定向推送条件的至少一个目标帐号标识,具体为:分析所述目标属性数据的类型及所属数据范围,确定目标用户标签,并从所述帐号集合中选取具备目标用户标签的至少一个目标帐号标识。
  7. 如权利要求6所述的消息处理方法,其特征在于,所述将所述目标服务消息发送至所述至少一个目标帐号标识所对应的终端之后,还包括:
    若检测到所述帐号标识的属性数据发生变化,更新所述帐号标识对应的用户标签。
  8. 一种消息处理装置,其特征在于,包括:
    请求接收单元,用于接收公众服务帐号的配置服务器发送的消息推送请求,所述消息推送请求中包括待推送的目标服务消息及定向推送条件;
    集合查找单元,用于查找与所述公众服务帐号相关联的帐号集合,所述帐号集合包括至少一个帐号标识;
    标签获取单元,用于获取所述帐号标识对应的用户标签,一个帐号标识对应至少一种用户标签,所述用户标签包括基本属性标签、行为属性标签和标注属性标签中的至少一种;
    定向选取单元,用于从所述帐号集合中选取用户标签满足所述定向推送条件的至少一个目标帐号标识;
    消息推送单元,用于将所述目标服务消息发送至所述至少一个目标帐号标识所对应的终端。
  9. 如权利要求8所述的消息处理装置,其特征在于,还包括:
    关联建立单元,用于建立所述公众服务帐号与所述帐号集合之间的关联关系,其中,所述关联关系为:所述帐号集合包括的每一个帐号标识均与所述公众服务帐号具备关注关系;
    标签创建单元,用于为所述帐号标识创建用户标签。
  10. 如权利要求9所述的消息处理装置,其特征在于,所述标签创建单元包括:
    第一查询单元,用于查询所述帐号标识所表示的用户的基本属性数据,所述基本属性数据包括:年龄、性别、学历、收入、地域、爱好中的至少一个;
    第一获取单元,用于获取预设的基本标注模型,其中,所述预设的基本标注模型包括至少一种基本属性标签,以及每一种基本属性标签对应的数据范围;
    第一创建单元,用于按照所述预设的基本标注模型确定所述基本属性数据所属的数据范围,对所述帐号标识创建对应的基本属性标签。
  11. 如权利要求9所述的消息处理装置,其特征在于,所述标签创建单元包括:
    第一接收单元,用于接收所述帐号标识对应的终端上报的用户行为属性数据,所述用户行为属性数据包括:消息操作次数、消息浏览时间及所操作消息的基本信息;
    第二获取单元,用于获取预设的行为标注模型,其中,所述预设的行为标注模型包括至少一种行为属性标签,以及每一种行为属性标签对应的数据范围;
    第二创建单元,用于按照所述预设的行为标注模型确定所述用户行为属性数据所属的数据范围,对所述帐号标识创建对应的行为属性标签。
  12. 如权利要求9所述的消息处理装置,其特征在于,所述标签创建单元包括:
    第二接收单元,用于接收所述配置服务器对所述帐号标识主动设置的标注属性数据,其中,所述配置服务器按照所述帐号标识所标记的用户在所述公众服务帐号的业务系统中的用户行为设置所述标注属性数据;
    第三创建单元,用于根据所述标注属性数据对所述帐号标识创建对应的标注属性标签。
  13. 如权利要求8-12任一项中所述的消息处理装置,其特征在于,所述定向推送条件包括业务标签;所述定向选取单元具体用于从所述帐号集合中选取用户标签与所述业务标签相匹配的至少一个目标帐号标识;或者,
    所述定向推送条件包括目标属性数据;所述定向选取单元具体用于分析所述目标属性数据的类型及所属数据范围,确定目标用户标签,并从所述帐号集合中选取具备目标用户标签的至少一个目标帐号标识。
  14. 如权利要求13所述的消息处理装置,其特征在于,还包括:
    标签更新单元,用于若检测到所述帐号标识的属性数据发生变化,更新所述帐号标识对应的用户标签。
  15. 一种消息处理装置,其特征在于,包括:
    存储器,存储计算机可读程序代码;以及
    处理器,用于执行所述计算机可读程序代码,以执行以下操作:
    接收公众服务帐号的配置服务器发送的消息推送请求,所述消息推送请求中包括待推送的目标服务消息及定向推送条件;
    查找与所述公众服务帐号相关联的帐号集合,所述帐号集合包括至少一个帐号标识;
    获取所述帐号标识对应的用户标签,一个帐号标识对应至少一种用户标签,所述用户标签包括基本属性标签、行为属性标签和标注属性标签中的至少一种;
    从所述帐号集合中选取用户标签满足所述定向推送条件的至少一个目标帐号标识;
    将所述目标服务消息发送至所述至少一个目标帐号标识所对应的终端。
  16. 如权利要求15所述的消息处理装置,其特征在于,所述接收公众服务帐号的配置服务器发送的消息推送请求之前,所述处理器还执行以下操作:
    建立所述公众服务帐号与所述帐号集合之间的关联关系,其中,所述关联关系为:所述帐号集合包括的每一个帐号标识均与所述公众服务帐号具备关注关系;
    为所述帐号标识创建用户标签。
  17. 如权利要求16所述的消息处理装置,其特征在于,所述为所述帐号标识创建用户标签,包括:
    查询所述帐号标识所表示的用户的基本属性数据,所述基本属性数据包括:年龄、性别、学历、收入、地域、爱好中的至少一个;
    获取预设的基本标注模型,其中,所述预设的基本标注模型包括至少一种基本属性标签,以及每一种基本属性标签对应的数据范围;
    按照所述预设的基本标注模型确定所述基本属性数据所属的数据范围,对所述帐号标识创建对应的基本属性标签。
  18. 如权利要求16所述的消息处理装置,其特征在于,所述为所述帐号标识创建用户标签,包括:
    接收所述帐号标识对应的终端上报的用户行为属性数据,所述用户行为属性数据包括:消息操作次数、消息浏览时间及所操作消息的基本信息;
    获取预设的行为标注模型,其中,所述预设的行为标注模型包括至少一种行为属性标签,以及每一种行为属性标签对应的数据范围;
    按照所述预设的行为标注模型确定所述用户行为属性数据所属的数据范围,对所述帐号标识创建对应的行为属性标签。
  19. 如权利要求16所述的消息处理装置,其特征在于,所述为所述帐号标识创建用户标签,包括:
    接收所述配置服务器对所述帐号标识主动设置的标注属性数据,其中,所述配置服务器按照所述帐号标识所标记的用户在所述公众服务帐号的业务系统中的用户行为设置所述标注属性数据;
    根据所述标注属性数据对所述帐号标识创建对应的标注属性标签。
  20. 如权利要求15-19任一项中所述的消息处理装置,其特征在于,所述定向推送条件包括业务标签;
    所述从所述帐号集合中选取用户标签满足所述定向推送条件的至少一个目标帐号标识,具体为:
    从所述帐号集合中选取用户标签与所述业务标签相匹配的至少一个目标帐号标识;或者,
    所述定向推送条件包括目标属性数据;所述从所述帐号集合中选取用户标签满足所述定向推送条件的至少一个目标帐号标识,具体为:分析所述目标属性数据的类型及所属数据范围,确定目标用户标签,并从所述帐号集合中选取具备目标用户标签的至少一个目标帐号标识。
  21. 如权利要求20所述的消息处理装置,其特征在于,所述将所述目标服务消息发送至所述至少一个目标帐号标识所对应的终端之后,所述处理器还 执行以下操作:
    若检测到所述帐号标识的属性数据发生变化,更新所述帐号标识对应的用户标签。
  22. 一种消息处理系统,包括处理服务器、接入至所述处理服务器的至少一个公众服务帐号的配置服务器,以及接入至所述处理服务器的至少一个终端,其特征在于,所述处理服务器包括如权利要求8-21中任一项所述的消息处理装置。
PCT/CN2017/071566 2016-01-22 2017-01-18 消息处理方法、装置及系统 WO2017125020A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610046751.6A CN106997357B (zh) 2016-01-22 2016-01-22 一种消息处理方法、装置及系统
CN201610046751.6 2016-01-22

Publications (1)

Publication Number Publication Date
WO2017125020A1 true WO2017125020A1 (zh) 2017-07-27

Family

ID=59361579

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/071566 WO2017125020A1 (zh) 2016-01-22 2017-01-18 消息处理方法、装置及系统

Country Status (2)

Country Link
CN (1) CN106997357B (zh)
WO (1) WO2017125020A1 (zh)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109547406A (zh) * 2018-10-12 2019-03-29 中国平安人寿保险股份有限公司 数据发送方法及装置、存储介质和电子设备
CN110324676A (zh) * 2018-03-28 2019-10-11 腾讯科技(深圳)有限公司 数据处理方法、媒体内容投放方法、装置及存储介质
CN110737662A (zh) * 2019-10-10 2020-01-31 腾讯科技(深圳)有限公司 一种数据分析方法、装置、服务器及计算机存储介质
CN111953776A (zh) * 2020-08-12 2020-11-17 江苏云柜网络技术有限公司 一种应用服务消息推送方法、装置、计算机设备及计算机存储介质
CN112468385A (zh) * 2019-09-09 2021-03-09 腾讯科技(深圳)有限公司 虚拟分组的配置方法和装置、存储介质及电子装置
CN112527496A (zh) * 2020-10-29 2021-03-19 百果园技术(新加坡)有限公司 序号分配服务系统、序号分配方法、服务器及存储介质
CN112866787A (zh) * 2021-04-12 2021-05-28 上海哔哩哔哩科技有限公司 弹幕设置方法、装置及系统
CN113177694A (zh) * 2021-04-06 2021-07-27 北京健康之家科技有限公司 客户分配方法、装置、存储介质及计算机设备
CN113744066A (zh) * 2021-09-01 2021-12-03 杭州隆埠科技有限公司 信息推送方法及装置
CN113992460A (zh) * 2021-10-22 2022-01-28 北京达佳互联信息技术有限公司 消息发送方法、装置、电子设备、存储介质
CN114513479A (zh) * 2020-10-23 2022-05-17 腾讯科技(深圳)有限公司 消息收发方法、装置、终端、服务器及存储介质
CN115174514A (zh) * 2022-05-31 2022-10-11 青岛海尔科技有限公司 消息推送方法和装置、存储介质及电子装置
CN116962506A (zh) * 2023-09-18 2023-10-27 上海帜讯信息技术股份有限公司 文旅系统定向推送消息的方法、装置、介质及设备
CN117097793A (zh) * 2023-10-19 2023-11-21 荣耀终端有限公司 一种消息推送方法、终端及服务器

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108092968B (zh) * 2017-12-12 2020-12-08 浙江齐治科技股份有限公司 帐号管理方法以及帐号管理系统设备
CN111866767B (zh) * 2019-04-24 2023-06-27 北京京东尚科信息技术有限公司 消息处理方法、装置、电子设备及可读介质
CN111083211B (zh) * 2019-12-09 2023-08-11 广州探途网络技术有限公司 一种基于大数据平台的用户触达方法与系统
CN111385190B (zh) * 2020-03-06 2023-02-17 杭州威佩网络科技有限公司 一种消息发送方法、装置、电子设备及存储介质
CN111382360B (zh) * 2020-03-11 2023-06-16 支付宝(杭州)信息技术有限公司 信息推送方法及装置
CN111552977A (zh) * 2020-04-16 2020-08-18 北京达佳互联信息技术有限公司 一种应用权限的确定方法、装置及系统
CN112804309B (zh) * 2020-12-31 2022-09-20 中国人寿保险股份有限公司上海数据中心 一种组播推送方法
CN113434742A (zh) * 2021-06-28 2021-09-24 青岛海尔科技有限公司 账号的筛选方法和装置、存储介质及电子装置
CN113505265B (zh) * 2021-07-27 2024-03-01 北京达佳互联信息技术有限公司 数据的查询方法、装置及电子设备、存储介质、程序产品
CN113779388A (zh) * 2021-08-25 2021-12-10 广州坚和网络科技有限公司 一种资源推送方法、用户终端、服务器及系统

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104537552A (zh) * 2014-12-23 2015-04-22 百度在线网络技术(北京)有限公司 通过计算机实现的信息推荐方法及装置
CN104699795A (zh) * 2015-03-17 2015-06-10 天脉聚源(北京)传媒科技有限公司 一种推送视频的方法及装置
CN104731919A (zh) * 2015-03-26 2015-06-24 浪潮集团有限公司 一种基于AdaBoost算法的微信公众号用户分类方法
CN104796434A (zh) * 2015-05-08 2015-07-22 集怡嘉数码科技(深圳)有限公司 一种消息推送方法及服务器
CN104796495A (zh) * 2015-05-08 2015-07-22 集怡嘉数码科技(深圳)有限公司 一种消息推送方法及系统
CN105205140A (zh) * 2015-09-17 2015-12-30 小米科技有限责任公司 消息推送方法及装置

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20130042763A (ko) * 2011-10-19 2013-04-29 주식회사 케이티 콘텐츠 공유 관리 서버 및 방법, 그리고 콘텐츠를 공유하는 단말
CN103840950A (zh) * 2014-02-27 2014-06-04 广东亿迅科技有限公司 一种消息推送方法及系统
CN104065565B (zh) * 2014-06-12 2017-04-05 北京奇虎科技有限公司 推送消息的方法、服务器、客户端装置和系统

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104537552A (zh) * 2014-12-23 2015-04-22 百度在线网络技术(北京)有限公司 通过计算机实现的信息推荐方法及装置
CN104699795A (zh) * 2015-03-17 2015-06-10 天脉聚源(北京)传媒科技有限公司 一种推送视频的方法及装置
CN104731919A (zh) * 2015-03-26 2015-06-24 浪潮集团有限公司 一种基于AdaBoost算法的微信公众号用户分类方法
CN104796434A (zh) * 2015-05-08 2015-07-22 集怡嘉数码科技(深圳)有限公司 一种消息推送方法及服务器
CN104796495A (zh) * 2015-05-08 2015-07-22 集怡嘉数码科技(深圳)有限公司 一种消息推送方法及系统
CN105205140A (zh) * 2015-09-17 2015-12-30 小米科技有限责任公司 消息推送方法及装置

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110324676B (zh) * 2018-03-28 2021-11-19 腾讯科技(深圳)有限公司 数据处理方法、媒体内容投放方法、装置及存储介质
CN110324676A (zh) * 2018-03-28 2019-10-11 腾讯科技(深圳)有限公司 数据处理方法、媒体内容投放方法、装置及存储介质
CN109547406A (zh) * 2018-10-12 2019-03-29 中国平安人寿保险股份有限公司 数据发送方法及装置、存储介质和电子设备
CN112468385A (zh) * 2019-09-09 2021-03-09 腾讯科技(深圳)有限公司 虚拟分组的配置方法和装置、存储介质及电子装置
CN112468385B (zh) * 2019-09-09 2022-07-01 腾讯科技(深圳)有限公司 虚拟分组的配置方法和装置、存储介质及电子装置
CN110737662A (zh) * 2019-10-10 2020-01-31 腾讯科技(深圳)有限公司 一种数据分析方法、装置、服务器及计算机存储介质
CN111953776A (zh) * 2020-08-12 2020-11-17 江苏云柜网络技术有限公司 一种应用服务消息推送方法、装置、计算机设备及计算机存储介质
CN114513479A (zh) * 2020-10-23 2022-05-17 腾讯科技(深圳)有限公司 消息收发方法、装置、终端、服务器及存储介质
CN114513479B (zh) * 2020-10-23 2023-09-29 腾讯科技(深圳)有限公司 消息收发方法、装置、终端、服务器及存储介质
CN112527496A (zh) * 2020-10-29 2021-03-19 百果园技术(新加坡)有限公司 序号分配服务系统、序号分配方法、服务器及存储介质
CN112527496B (zh) * 2020-10-29 2024-05-28 百果园技术(新加坡)有限公司 序号分配服务系统、序号分配方法、服务器及存储介质
CN113177694B (zh) * 2021-04-06 2024-03-29 北京水滴科技集团有限公司 客户分配方法、装置、存储介质及计算机设备
CN113177694A (zh) * 2021-04-06 2021-07-27 北京健康之家科技有限公司 客户分配方法、装置、存储介质及计算机设备
CN112866787A (zh) * 2021-04-12 2021-05-28 上海哔哩哔哩科技有限公司 弹幕设置方法、装置及系统
CN113744066A (zh) * 2021-09-01 2021-12-03 杭州隆埠科技有限公司 信息推送方法及装置
CN113744066B (zh) * 2021-09-01 2024-04-02 杭州隆埠科技有限公司 信息推送方法及装置
CN113992460A (zh) * 2021-10-22 2022-01-28 北京达佳互联信息技术有限公司 消息发送方法、装置、电子设备、存储介质
CN115174514A (zh) * 2022-05-31 2022-10-11 青岛海尔科技有限公司 消息推送方法和装置、存储介质及电子装置
CN116962506B (zh) * 2023-09-18 2024-01-30 上海帜讯信息技术股份有限公司 文旅系统定向推送消息的方法、装置、介质及设备
CN116962506A (zh) * 2023-09-18 2023-10-27 上海帜讯信息技术股份有限公司 文旅系统定向推送消息的方法、装置、介质及设备
CN117097793B (zh) * 2023-10-19 2023-12-15 荣耀终端有限公司 一种消息推送方法、终端及服务器
CN117097793A (zh) * 2023-10-19 2023-11-21 荣耀终端有限公司 一种消息推送方法、终端及服务器

Also Published As

Publication number Publication date
CN106997357A (zh) 2017-08-01
CN106997357B (zh) 2020-10-09

Similar Documents

Publication Publication Date Title
WO2017125020A1 (zh) 消息处理方法、装置及系统
JP6400772B2 (ja) 複数のデバイスにわたるユーザへのコンテンツの提供
US9762529B1 (en) Integrating offsite activities with online data records
US7603352B1 (en) Advertisement selection in an electronic application system
US9070110B2 (en) Identification of unknown social media assets
US20170364964A1 (en) Bidding based on the relative value of identifiers
US20090176520A1 (en) Generating User Contexts for Targeted Advertising
US8346950B1 (en) Hosted application server
US11537623B2 (en) Deep semantic content selection
KR20150008881A (ko) 복수의 디바이스들에 걸친 프라이버시 관리
US11030650B2 (en) Selecting a third party website on which an action associated with a content item may be performed
KR20150130282A (ko) 실시간 비딩용 지능형 플랫폼
US10469437B2 (en) Notifications based on user activity on third-party websites
US10755311B1 (en) Selecting content for presentation to an online system user to increase likelihood of user recall of the presented content
JP6660375B2 (ja) オンライン・システムのユーザに対して提示されるコンテンツに基づく代替コンテンツの選択
US20190139096A1 (en) Optimizing generation of a feed of content for a user based on prior user interactions with the feed of content
CN104471611A (zh) 为社交网络环境中的用户定制来自品牌页面的内容递送
US20240177194A1 (en) Real time bidding engine with radius insights
US20180218286A1 (en) Generating models to measure performance of content presented to a plurality of identifiable and non-identifiable individuals
US20180025379A1 (en) Predicting performance of content items presented to users of an online system based on contexts in which the content items are presented to the users
US8166189B1 (en) Click stream insertions
US20180174172A1 (en) Determining attributes of online system users within a threshold distance of a physical location during a specified time interval
US20180218399A1 (en) Generating a content item for presentation to an online system user including content describing a product selected by the online system based on likelihoods of user interaction
US11580153B1 (en) Lookalike expansion of source-based custom audience by an online system
US20170213245A1 (en) Selecting content for online system users based on user interactions with third party applications

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17741051

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17741051

Country of ref document: EP

Kind code of ref document: A1