WO2018086040A1 - 消息处理方法、装置和电子设备 - Google Patents

消息处理方法、装置和电子设备 Download PDF

Info

Publication number
WO2018086040A1
WO2018086040A1 PCT/CN2016/105352 CN2016105352W WO2018086040A1 WO 2018086040 A1 WO2018086040 A1 WO 2018086040A1 CN 2016105352 W CN2016105352 W CN 2016105352W WO 2018086040 A1 WO2018086040 A1 WO 2018086040A1
Authority
WO
WIPO (PCT)
Prior art keywords
message
question
determined
answer
character
Prior art date
Application number
PCT/CN2016/105352
Other languages
English (en)
French (fr)
Inventor
高斌
Original Assignee
深圳达闼科技控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳达闼科技控股有限公司 filed Critical 深圳达闼科技控股有限公司
Priority to CN201680002652.6A priority Critical patent/CN106716933B/zh
Priority to PCT/CN2016/105352 priority patent/WO2018086040A1/zh
Publication of WO2018086040A1 publication Critical patent/WO2018086040A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/02User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail using automatic reactions or user delegation, e.g. automatic replies or chatbot-generated messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/216Handling conversation history, e.g. grouping of messages in sessions or threads

Definitions

  • Embodiments of the present invention relate to information communication technologies, and, for example, to a message processing method, apparatus, and electronic device.
  • a live chat tool is a tool that can deliver instant messages between two or more users.
  • instant chat tools sometimes you need to pull some specific people into a group to chat or discuss issues, such as high school classmates. , technical discussion groups, design groups, operation and maintenance groups, etc.
  • the inventors have found that at least the following problems exist in the related art: in a group chat process, sometimes when multiple people ask the same question at different times, when the first person asks a question, some Members of the group responded. After a while and other people asked the same question, they also need to answer the questions of the relevant group members. If it is a more critical question, there may be more people who ask, then the corresponding questions should be answered. repeatedly. For those who answer questions, unnecessary energy is wasted and the user experience is low. In addition, sometimes when someone wants to sort out the various questions and answers as a record, it should be manually sorted out, which is inefficient. If you can associate each question with its corresponding answer, you can solve the above problems and improve the user experience.
  • An object of the embodiments of the present invention is to provide a new message processing method, apparatus, and electronic device capable of automatically establishing a relationship between a question and an answer in a group chat message.
  • an embodiment of the present invention provides a message processing method, where the processing method includes:
  • Determining that the message in the group chat message that meets the preset condition is an answer message of the determined question message
  • the embodiment of the present invention further provides a message processing apparatus, where the processing apparatus includes:
  • a message detection module configured to detect a group chat message in the chat software
  • a problem message determining module configured to determine a problem message in the group chat message
  • An answer message determining module configured to determine that the message in the group chat message that meets the preset condition is an answer message of the determined question message
  • An association establishing module is configured to establish an association relationship between the determined problem message and its corresponding answer message.
  • an embodiment of the present invention further provides an electronic device, including:
  • At least one processor and,
  • the memory stores instructions executable by the at least one processor, the instructions being executed by the at least one processor to enable the at least one processor to perform the method as described above.
  • an embodiment of the present invention further provides a non-transitory computer readable storage medium, where the computer-readable storage medium stores computer-executable instructions, when the computer-executable instructions are executed by an electronic device, The electronic device is caused to perform the method as described above.
  • an embodiment of the present invention further provides a computer program product, the computer program product comprising a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions, when When the program instructions are executed by the electronic device, the electronic device is caused to perform the method as described above.
  • the message processing method and device provided by the embodiment of the present invention can automatically establish the relationship between the question and the answer in the group chat message by correlating the question message and the answer message in the message, thereby helping to improve the user experience.
  • FIG. 1 is a flow chart of an embodiment of a message processing method of the present invention
  • FIG. 2 is a flow chart of an embodiment of a message processing method of the present invention.
  • FIG. 3 is a flow chart of an embodiment of a message processing method of the present invention.
  • FIG. 4 is a flow chart of an embodiment of a message processing method of the present invention.
  • FIG. 5a is a schematic structural diagram of an embodiment of a message processing apparatus according to the present invention.
  • FIG. 5b is a schematic structural diagram of a problem message determining module in an embodiment of a message processing apparatus according to the present invention.
  • FIG. 6 is a schematic structural diagram of an embodiment of a message processing apparatus according to the present invention.
  • FIG. 7 is a schematic structural diagram of an embodiment of a message processing apparatus according to the present invention.
  • Figure 8 is a block diagram showing the structure of an embodiment of the message processing apparatus of the present invention.
  • FIG. 9 is a schematic structural diagram of hardware of an electronic device according to a message processing method according to an embodiment of the present invention.
  • an embodiment of the present invention provides a message processing method, where the processing method is applied to an electronic device, and the method includes:
  • S103 Determine that the message that meets the preset condition in the group chat message is an answer message of the determined question message
  • S104 Establish an association relationship between the determined problem message and its corresponding answer message.
  • a problem message in the group chat message and an answer message corresponding to the question message are determined, and an association relationship between the two is established.
  • the embodiment of the present invention can automatically establish the relationship between the question and the answer in the group chat message by associating the question message and the answer message in the message, so that the user can be further provided according to the relationship, which can help improve the problem. User experience.
  • the determining the problem message in the group chat message includes determining that the message is a problem when a message includes a feature field for characterizing the message as a problem. Message. That is, if the message contains a certain feature field, the feature field can represent that the message containing the feature field is a problem, and if it is such a message, it is determined to be a problem message.
  • the feature field is at least one of an interrogative word, a question symbol, or a question expression, or a combination thereof.
  • the question symbol may be "?" or "?!, etc.;
  • the interrogative expression may be an expression of an upturned eye, an expression of a scratched head, or an expression with a question mark.
  • the method further includes:
  • the prompt message associated with the determined question message is prompted.
  • determining that the to-be-detected message is a message that asks the same problem as the determined problem message may first determine that the to-be-detected message is a message that asks a certain question, and determining that the to-be-detected message is asking a certain question.
  • the message may refer to the foregoing method for determining a problem message, that is, if the message to be detected includes a feature for characterizing the message as a problem.
  • the field is logged, it is determined that the to-be-detected message is a message for asking a certain problem, and the specific method is not described herein again.
  • the question to be queried by the to-be-detected message is the same as the question queried by the problem message.
  • the to-be-detected message and the problem message are voice messages
  • voice technology may be used to analyze the content of the to-be-detected message and the problem message.
  • the to-be-detected message and the problem message are text messages
  • the text or string similarity matching algorithm may be used to determine.
  • the method includes the following steps:
  • S203 Determine that the message that meets the preset condition in the group chat message is an answer message of the determined question message
  • prompting according to the answer message associated with the determined question message may be displayed in the group chat for the answer message associated with the determined question message;
  • the content of the answer message may be displayed in a group chat message, or a window may be displayed, and the content of the answer message is displayed in the window.
  • the prompting based on the answer message associated with the determined question message may only be displayed for the questioner of the message that the question that is re-appearing is the same question as the question that was asked by the determined question message.
  • the content of the question message and the answer message that is, only the content of the question message and the answer message is presented to the questioner who questions the same question, so that the person who does not care about the question can be spared.
  • the content of the question message and the answer message is displayed to the questioner by means of a private message.
  • the prompting based on the answer message associated with the determined question message may only be displayed for the questioner of the message that the question that is re-appearing is the same question as the question that was asked by the determined question message.
  • the content of the answer message that is, only the content of the answer message is presented to the questioner who asks the same question, so that the person who does not care about the question can be spared.
  • the content of the answer message may be displayed to the questioner by means of a private message.
  • the prompting based on the answer message associated with the determined question message may be displayed for the questioner of the message that is the same question as the question asked for the recurring question and the question asked by the determined question message.
  • the answer to the answer message For example, a questioner who asks the same question can be told to contact the respondent of the answer message, so that the questioner can discuss the question with the responder without affecting other members of the group.
  • the method further includes:
  • the method includes the following steps:
  • S303 Determine that the message that meets the preset condition in the group chat message is an answer message of the determined question message
  • the Documents After sorting the determined problem message and the associated answer information into a document output, the Documents can be viewed by group members. When people with the same questions can find the answers to the questions in the document without having to ask other group members again.
  • the method further includes:
  • the answer message corresponding to the determined problem message is updated according to the user's modification operation.
  • the method includes the following steps:
  • S403 Determine that the message that meets the preset condition in the group chat message is an answer message of the determined question message
  • S405 Display an interaction window, the interaction window is used to display the determined problem message and its corresponding answer message, and detect a user's modification operation on the displayed answer message;
  • an interaction window is displayed, in which the content of the question message and the answer message are displayed, so that the user can view the answer message through the interaction window.
  • Content The user can also modify the answer message and then display the updated answer message in the interactive window, which can further improve the content of the answer message.
  • the interaction window may be hidden or displayed in response to a user's instruction.
  • the preset condition includes any one of the following conditions or a combination of any of the following:
  • the message to be detected is a message sent by a specific user
  • the specific user may be a group owner of the message group or The sender of the message satisfies the relationship between the upper and lower levels, and may also be the person with a higher technical rank in the message group.
  • the message to be detected contains a specific character
  • the message to be detected contains a character specifying the sender of the question message, for example, "@", that is, the sender of the message to be detected "@" the sender of the question message.
  • the question message is "Was Wang Shi is the chairman of Vanke now?"
  • the message to be detected is "yes” or “no" because the message to be detected and the problem message both contain the same text "Yes” to determine that the message to be detected is The answer message corresponding to the question message; or the question message is "Is it raining in Beijing today?", the answer message is "It's raining” because both the message to be detected and the problem message contain the same text "It's raining” Then determining that the to-be-detected message is an answer message corresponding to the problem message.
  • the text corresponding to the text in the determined problem message is included in the to-be-detected message, where the problem message includes a specific feature character, and the to-be-detected message includes a corresponding feature character.
  • Feature symbol the problem message includes a specific feature character
  • the to-be-detected message includes a corresponding feature character.
  • the specific feature character is a mailbox character used to query mailbox information
  • the feature symbol is a mailbox symbol used to represent mailbox information
  • the mailbox characters for inquiring mailbox information such as "mailbox”, "mail”, etc., are used to indicate mailbox information such as "@", "com”, and the like.
  • the specific feature character is a phone number character for inquiring the phone number information
  • the feature symbol is a phone number symbol for indicating the phone number information
  • the telephone number characters for inquiring the telephone number information such as "telephone”, “number”, “landline”, “phone”, “mobile”, “number”, etc., the telephone number symbol for indicating telephone number information For example, continuous numbers, etc.
  • the specific feature character is a time character for interrogating time information
  • the feature symbol is a time symbol for indicating time information
  • time character for inquiring time information such as "time”, “score”, “when”, “time”, etc.
  • time symbol for indicating time information such as "dot”, “Division”, number + “:” + number, "o'clock”, etc.
  • the specific feature character is an address character for inquiring address information
  • the feature symbol is an address symbol for indicating address information
  • the address characters for inquiring address information such as "address”, “location”, “adress”, “where”, etc., the address symbols for indicating address information such as “road”, “street”, “number” , “road”, “Rd”, etc.
  • the specific feature character is a web address character for inquiring the web address information
  • the feature symbol is a web address symbol for indicating the web address information
  • the URL character for inquiring the URL information such as "URL” or the like
  • the URL symbol for indicating the URL information such as "http", "www", and the like.
  • the sender of the message to be detected is specified by a specific character contained in the question message
  • the question message contains a character specifying the sender of the message to be detected, such as "@", that is, the sender of the question message "@" the sender of the message to be detected.
  • the message to be detected is the next message of the determined problem message.
  • the to-be-detected message and the problem message are adjacent messages.
  • the content of the preset condition is only exemplarily listed above, but the content of the preset condition is not limited to the above content; in practical applications, the preset condition can fully consider the nature of the group, and the identity of the group member. , the purpose of the group, etc. to set.
  • the preset condition is determined according to a group property of the message group in which the message group is located.
  • the message group is a technical discussion group in a company chat software
  • the preset condition may be set as a message to be detected for a specific user, and the specific user may be the technology in the technical discussion group. A person with a higher rank or a person in charge of a project.
  • the preset condition may be set to exist in the to-be-detected message and determined. The text corresponding to the text in the question message.
  • the message described in the foregoing embodiment is not limited to a text message, and includes a voice message and the like.
  • an embodiment of the present invention further provides a message processing apparatus 500.
  • the processing device 500 is applied to an electronic device, and the device includes:
  • the message detecting module 501 is configured to detect a group chat message in the chat software.
  • the problem message determining module 502 is configured to determine a problem message in the group chat message
  • the answer message determining module 503 is configured to determine that the message that meets the preset condition in the group chat message is the answer message of the determined question message;
  • the association establishing module 504 is configured to establish an association relationship between the determined problem message and its corresponding answer message.
  • a problem message in the group chat message and an answer message corresponding to the question message are determined, and an association relationship between the two is established.
  • the embodiment of the present invention can automatically establish the relationship between the question and the answer in the group chat message by associating the question message and the answer message in the message, so that the user can be further provided according to the relationship, which can help improve the problem. User experience.
  • the problem message determining module 502 further includes a question message determining submodule 5021, when a message includes a feature field for characterizing the message as a problem , to determine the message as a problem message.
  • the feature field used to represent the message as a problem includes one or a combination of any of the following fields: an interrogative word, a question symbol, or a question expression.
  • the device further includes:
  • the answer message prompting module is configured to prompt, according to the answer message associated with the determined question message, when the message in question is reappeared in the group chat message and the question asked by the determined question message is the same question.
  • the message processing device 600 includes:
  • a message detecting module 601 configured to detect a group chat message in the chat software
  • the problem message determining module 602 is configured to determine a problem message in the group chat message
  • the answer message determining module 603 is configured to determine that the message that meets the preset condition in the group chat message is the answer message of the determined question message;
  • the association establishing module 604 is configured to establish an association relationship between the determined problem message and its corresponding answer message.
  • the answer message prompting module 605 is configured to reappear the question asked in the group chat message. When the problem is the same as the question asked by the identified problem message, the message is prompted according to the answer message associated with the determined question message.
  • the answer message prompting module is further used for at least one of the following prompting methods:
  • the answer message associated with the determined question message is displayed in the group chat;
  • the questioner of the message that is the same question as the question asked by the identified question message appears only to the content of the question message and the answer message;
  • the questioner of the message that is the same question as the question asked by the identified question message appears only to the content of the answer message
  • the respondent of the answer message is displayed to the questioner of the message that the question that is re-appearing and the question that the question asked by the determined question message is the same question.
  • the device further includes:
  • the document output module is configured to organize each determined problem message and the associated answer information into a document output.
  • the message processing device 700 includes:
  • the message detection module 701 is configured to detect a group chat message in the chat software.
  • the problem message determining module 702 is configured to determine a problem message in the group chat message
  • the answer message determining module 703 is configured to determine that the message that meets the preset condition in the group chat message is the answer message of the determined question message;
  • the association establishing module 704 is configured to establish an association relationship between the determined problem message and its corresponding answer message.
  • the document output module 705 is configured to organize each determined problem message and the associated answer information into a document output.
  • the device further includes:
  • An interactive window display module configured to display an interaction window, the interaction window is configured to display the determined problem message and its corresponding answer message, and detect a user's modification operation on the displayed answer message;
  • An answer message update module for updating the determined problem according to a user's modification operation The answer message corresponding to the message.
  • the message processing device 800 includes:
  • the message detection module 801 is configured to detect a group chat message in the chat software.
  • the problem message determining module 802 is configured to determine a problem message in the group chat message
  • the answer message determining module 803 is configured to determine that the message that meets the preset condition in the group chat message is the answer message of the determined question message;
  • the association establishing module 804 is configured to establish an association relationship between the determined problem message and its corresponding answer message.
  • the interactive window display module 805 is configured to display an interaction window, the interaction window is configured to display the determined problem message and its corresponding answer message, and detect a user's modification operation on the displayed answer message;
  • the answer message update module 806 is configured to update the answer message corresponding to the determined question message according to the user's modification operation.
  • the preset condition includes any one of the following or a combination of any of the following:
  • the message to be detected is a message sent by a specific user
  • the to-be-detected message contains a specific character
  • the message to be detected is associated with a specific character contained in the question message
  • the message to be detected is the next message of the determined problem message.
  • the specific user may be a group owner of a message group or a person who satisfies an upper or lower relationship with a sender of the problem message, or may be in a message group. A person with a higher technical rank.
  • the text in the to-be-detected message corresponding to the text in the determined problem message includes:
  • the problem message includes a specific feature character, and the to-be-detected message includes a feature symbol corresponding to the specific feature character;
  • the specific feature character is a mailbox character for inquiring mailbox information, and the feature symbol is a mailbox symbol for indicating mailbox information;
  • the specific feature character is a phone number character for inquiring phone number information, and the feature symbol is a phone number symbol for indicating phone number information;
  • the specific feature character is a time character for interrogating time information, and the feature symbol is a time symbol for indicating time information;
  • the specific feature character is an address character for inquiring address information, and the feature symbol is an address symbol for indicating address information; or
  • the specific feature character is a web address character for inquiring the web address information
  • the feature symbol is a web address symbol for indicating the web address information.
  • the preset condition is determined according to a group property of the message group in which it is located.
  • FIG. 9 is a schematic diagram showing the hardware structure of an electronic device 900 according to a message processing method according to an embodiment of the present invention. As shown in FIG. 9, the electronic device 900 includes:
  • One or more processors 901 and memory 902, one processor 901 is taken as an example in FIG.
  • the processor 901 and the memory 902 may be connected by a bus or other means, as exemplified by a bus connection in FIG.
  • the memory 902 is a non-volatile computer readable storage medium and can be used for storing a non-volatile software program, a non-volatile computer-executable program, and a module, such as a program instruction corresponding to the message processing method in the embodiment of the present invention.
  • / Module for example, the message detecting module 501, the question message determining module 502, the answer message determining module 503, and the association establishing module 504 shown in FIG. 5a, the question message determining sub-module 5021 shown in FIG. 5b, FIG.
  • the message detection module 601, the problem message determination module 602, the answer message determination module 603, the association relationship establishment module 604, and the answer message prompt module 605 are shown, the message detection module 701, the problem message determination module 702, and the answer shown in FIG.
  • the processor 901 executes various functional applications of the server and data processing by executing non-volatile software programs, instructions, and modules stored in the memory 902, that is, implementing the message processing method of the above method embodiments.
  • the memory 902 may include a storage program area and an storage data area, wherein the storage program area may store an operating system, an application required for at least one function; the storage data area may store data created according to usage of the message processing apparatus, and the like.
  • memory 902 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device.
  • memory 902 can optionally include memory remotely located relative to processor 901, which can be connected to the message processing device over a network. Examples of such networks include, but are not limited to, the Internet, intranets, local area networks, mobile communication networks, and combinations thereof.
  • the one or more modules are stored in the memory 902, and when executed by the one or more processors 901, perform a message processing method in any of the above method embodiments, for example, performing the above described FIG. Method steps 101 to 104, method steps 201 to 205 in FIG. 2, method steps 301 to 305 in FIG. 3, and method steps 401 to 406 in FIG. 4, implementing modules 501-504 in FIG. 5a
  • the above product can perform the method provided by the embodiment of the present invention, and has the corresponding functional modules and beneficial effects of the execution method.
  • the above product can perform the method provided by the embodiment of the present invention, and has the corresponding functional modules and beneficial effects of the execution method.
  • the electronic device of the embodiment of the invention exists in various forms, including but not limited to:
  • Mobile communication devices These devices are characterized by mobile communication functions and are mainly aimed at providing voice and data communication.
  • Such terminals include: smart phones (such as iPhone), multimedia phones, functional phones, and low-end phones.
  • Ultra-mobile personal computer equipment This type of equipment belongs to the category of personal computers, has computing and processing functions, and generally has mobile Internet access.
  • Such terminals include: PDAs, MIDs, and UMPC devices, such as the iPad.
  • Portable entertainment devices These devices can display and play multimedia content. Such devices include: audio, video players (such as iPod), handheld game consoles, e-books, and smart toys and portable car navigation devices.
  • the server consists of a processor, a hard disk, a memory, a system bus, etc.
  • the server is similar to a general-purpose computer architecture, but because of the need to provide highly reliable services, processing power and stability High reliability in terms of reliability, security, scalability, and manageability.
  • Embodiments of the present invention provide a non-transitory computer readable storage medium storing computer-executable instructions that are executed by one or more processors, such as in FIG.
  • the processor 901 is configured to enable the one or more processors to perform the message processing method in any of the foregoing method embodiments, for example, to perform the method steps 101 to 104 in FIG. 1 described above, the method in FIG. Steps 201 to 205, method steps 301 to 305 in FIG. 3, and method steps 401 to 406 in FIG. 4, implementing modules 501-504 in FIG. 5a, modules 502 and 5021 in FIG. 5b, and modules in FIG. 601-605, the functions of modules 701-705 in Figure 7, and modules 801-806 in Figure 8.
  • the device embodiments described above are merely illustrative, wherein the units described as separate components may or may not be physically separate, and the components displayed as units may or may not be physical units, ie may be located A place, or it can be distributed to multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

消息处理方法和装置,该处理方法包括:检测聊天软件中的群聊消息;确定群聊消息中的问题消息;确定群聊消息中符合预设条件的消息为所确定的问题消息的答案消息;建立所确定的问题消息与其对应的答案消息之间的关联关系。

Description

消息处理方法、装置和电子设备 技术领域
本发明实施例涉及信息通信技术,例如涉及一种消息处理方法、装置和电子设备。
背景技术
即时聊天工具是可以在两名或多名用户之间传递即时消息的工具,在使用即时聊天工具时,有时需要将一些特定的人拉到一个群里进行聊天或者讨论问题,例如:高中同学群、技术讨论群、设计群、运维群等。
实现本发明过程中,发明人发现相关技术中至少存在如下问题:在群聊天过程中,有时会出现多个人在不同的时间问同一个问题的时候,当第一个人问了问题之后,某个群成员做了回答,过了一会又有其他人问相同的问题时,还需要相关群成员再次回答,如果是比较关键的问题,可能问的人会比较多,那么相应的也要回答多次。对回答问题的人来说,浪费了不必要的精力,用户体验度低。另外,有的时候当有人想把各个问题和答案整理出来作为记录时,也要手动的整理,效率较低。如果能够将各个问题和其对应的答案关联起来,则可以用以解决上述的问题,进而很好的提升用户体验。
发明内容
本发明实施例的一个目的是提供一种新的消息处理方法、装置和电子设备,能够自动的建立群聊消息中的问题和答案之间的关系。
第一方面,本发明实施例提供了一种消息处理方法,该处理方法包括:
检测聊天软件中的群聊消息;
确定群聊消息中的问题消息;
确定群聊消息中符合预设条件的消息为所确定的问题消息的答案消息;
建立所确定的问题消息与其对应的答案消息之间的关联关系。
第二方面,本发明实施例还提供了一种消息处理装置,该处理装置包括:
消息检测模块,用于检测聊天软件中的群聊消息;
问题消息确定模块,用于确定群聊消息中的问题消息;
答案消息确定模块,用于确定群聊消息中符合预设条件的消息为所确定的问题消息的答案消息;
关联关系建立模块,用于建立所确定的问题消息与其对应的答案消息之间的关联关系。
第三方面,本发明实施例还提供了一种电子设备,包括:
至少一个处理器;以及,
与所述至少一个处理器通信连接的存储器;其中,
所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够执行如上所述的方法。
第四方面,本发明实施例还提供了一种非易失性计算机可读存储介质,所述计算机可读存储介质存储有计算机可执行指令,当所述计算机可执行指令被电子设备执行时,使所述电子设备执行如上所述的方法。
第五方面,本发明实施例还提供了一种计算机程序产品,所述计算机程序产品包括存储在非易失性计算机可读存储介质上的计算机程序,所述计算机程序包括程序指令,当所述程序指令被电子设备执行时,使所述电子设备执行如上所述的方法。本发明实施例提供的消息处理方法和装置,通过关联消息中的问题消息和答案消息,能够自动的建立群聊消息中的问题和答案之间的关系,有助提高用户体验度。
附图说明
一个或多个实施例通过与之对应的附图中的图片进行示例性说明,这些示例性说明并不构成对实施例的限定,附图中具有相同参考数字标号的元件表示为类似的元件,除非有特别申明,附图中的图不构成比例限制。
图1是本发明消息处理方法的一个实施例的流程图;
图2是本发明消息处理方法的一个实施例的流程图;
图3是本发明消息处理方法的一个实施例的流程图;
图4是本发明消息处理方法的一个实施例的流程图;
图5a是本发明消息处理装置的一个实施例的结构示意图;
图5b是本发明消息处理装置的一个实施例中问题消息确定模块的结构示意图;
图6是本发明消息处理装置的一个实施例的结构示意图;
图7是本发明消息处理装置的一个实施例的结构示意图;
图8是本发明消息处理装置的一个实施例的结构示意图;以及
图9是本发明实施例提供的消息处理方法的电子设备的硬件结构示意图。
具体实施方式
为使本发明实施例的目的、技术方案和优点更加清楚,下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。如图1所示,本发明实施例提供了一种消息处理方法,所述处理方法应用于电子设备,所述方法包括:
S101:检测聊天软件中的群聊消息;
S102:确定群聊消息中的问题消息;
S103:确定群聊消息中符合预设条件的消息为所确定的问题消息的答案消息;
S104:建立所确定的问题消息与其对应的答案消息之间的关联关系。
确定群聊消息中的问题消息和与所述问题消息对应的答案消息,并建立二者之间的关联关系。本发明实施例通过关联消息中的问题消息和答案消息,能够自动的建立群聊消息中的问题和答案之间的关系,使得可以进一步的依据此关系为用户提供更多的帮助,有助提高用户体验度。
可选的,在所述方法的某些实施例中,所述确定群聊消息中的问题消息包括:当一条消息中包含用于表征该消息为一个问题的特征字段时,确定该消息为问题消息。即如果该消息含有某个特征字段,该特征字段可以表征含有该特征字段的消息是一个问题,如果是这样的消息则确定为问题消息。
可选的,该特征字段至少为疑问词、疑问符号或疑问表情的任意一种或者他们的组合。
所述疑问词可以为“吗”、“请问”、“谁”、“什么”、“哪”、“多会儿”、“怎”、“几”、“多少”、“what”、“when”、“where”、“how”、“who”、“which”或“whom”等;
所述疑问符号可以为“?”或“?!”等;
所述疑问表情可以为眼睛上翻的表情、挠头的表情或者带有问号的表情等。
需要说明的是,如上只是示例性的列举了一些特征字段,所述特征字段并不限于上述内容,凡是能使看到含有特征字段消息的人理解该消息是一个问题的特征字段都在本发明的保护范围之内;如上只是示例性的列举了一些疑问词、疑问符号以及疑问表情,所述疑问词、疑问符号以及疑问表情也并不限于上述内容。
可选的,在所述方法的其他实施例中,在建立所确定的问题消息与其对应的答案消息之间的关联关系之后,所述方法还包括:
在群聊消息中再次出现所询问的问题与已确定的问题消息所询问的问题为相同问题的消息时,依据已确定的问题消息所关联的答案消息进行提示。
即,当群聊消息中再次有成员进行提问,且该成员提出的问题与所确定的问题消息的问题为同一个问题时,依据已确定的问题消息所关联的答案消息对该成员进行提示,或者对所有群成员进行提示。
在实际应用中,确定待检测消息为与已确定的问题消息询问同一问题的消息,可先确定该待检测消息是询问某个问题的消息,所述确定该待检测消息是询问某个问题的消息可以参照上述确定问题消息的方法,即如果该待检测消息中包含用于表征该消息为一个问题的特 征字段时,确定该待检测消息是询问某个问题的消息,具体方法在此不再赘述。然后再确定该待检测消息询问的问题与所述问题消息询问的问题为同一问题,如果该待检测消息和所述问题消息为语音消息可以采用语音技术来分析待检测消息和问题消息的内容,如果该待检测消息和所述问题消息为文字消息,可以采用文字或者字符串相似度匹配算法来确定。
如图2所示,为所述方法的一个实施例,在该实施例中,所述方法包括以下步骤:
S201:检测聊天软件中的群聊消息;
S202:确定群聊消息中的问题消息;
S203:确定群聊消息中符合预设条件的消息为所确定的问题消息的答案消息;
S204:建立所确定的问题消息与其对应的答案消息之间的关联关系。
S205:在群聊消息中再次出现所询问的问题与已确定的问题消息所询问的问题为相同问题的消息时,依据已确定的问题消息所关联的答案消息进行提示。
在建立所述问题消息和对应的答案消息的关联关系之后,如果群聊消息中再次出现询问问题的消息且该消息所询问的问题与所述问题消息所询问的问题为相同问题,此时,依据已确定的问题消息所关联的答案消息进行提示。
可选的,在所述方法的某些实施例中,依据已确定的问题消息所关联的答案消息进行提示可以为将已确定的问题消息所关联的答案消息在群聊中展示;可选的,可以在群聊天消息中显示所述答案消息的内容,也可以显示一窗口,在窗口中显示所述答案消息的内容。
在其他实施例中,依据已确定的问题消息所关联的答案消息进行提示可以为向再次出现的所询问的问题与已确定的问题消息所询问的问题为相同的问题的消息的提问者仅展示所述问题消息和答案消息的内容;即仅向提问同一问题的提问者展示所述问题消息和答案消息的内容,这样,对该问题不关心的人就可以免受打扰。可选的,可 以通过私信的方式向该提问者显示所述问题消息和答案消息的内容。
在其他实施例中,依据已确定的问题消息所关联的答案消息进行提示可以为向再次出现的所询问的问题与已确定的问题消息所询问的问题为相同的问题的消息的提问者仅展示所述答案消息的内容;即仅向提问同一问题的提问者展示所述答案消息的内容,这样,对该问题不关心的人就可以免受打扰。可选的,可以通过私信的方式向该提问者显示所述答案消息的内容。
在其他实施例中,依据已确定的问题消息所关联的答案消息进行提示可以为向再次出现的所询问的问题与已确定的问题消息所询问的问题为相同问题的消息的提问者显示所述答案消息的回答者。例如可以告诉提问同一问题的提问者去联系所述答案消息的回答者,这样该提问者可以和该回答者就该问题展开讨论,而不会影响到群里的其他成员。
需要说明的是,如上只是示例性的列举了一些提示的方法,本发明并不限定提示的方法,凡是能使提问同一问题的提问者能够获悉答案消息的内容的方式都在本发明的保护范围之内。
可选的,在所述方法的其他实施例中,在建立所确定的问题消息与其对应的答案消息之间的关联关系之后,所述方法还包括:
将各个已确定的问题消息与所关联的答案信息整理成文档输出。
如图3所示,为所述方法的一个实施例,在该实施例中,所述方法包括以下步骤:
S301:检测聊天软件中的群聊消息;
S302:确定群聊消息中的问题消息;
S303:确定群聊消息中符合预设条件的消息为所确定的问题消息的答案消息;
S304:建立所确定的问题消息与其对应的答案消息之间的关联关系。
S305:将各个已确定的问题消息与所关联的答案信息整理成文档输出。
将已确定的问题消息与所关联的答案信息整理成文档输出后,该 文档可供群成员查看,再有相同问题的人时,可以去该文档中查找问题的答案,而不必再次向其他群成员提问。
可选的,在所述方法的其他实施例中,在建立所确定的问题消息与其对应的答案消息之间的关联关系之后,所述方法还包括:
展示交互窗口,所述交互窗口用于展示所确定的问题消息以及其对应的答案消息,以及检测用户对所展示的答案消息的修改操作;
根据用户的修改操作更新所确定的问题消息对应的答案消息。
如图4所示,为所述方法的一个实施例,在该实施例中,所述方法包括以下步骤:
S401:检测聊天软件中的群聊消息;
S402:确定群聊消息中的问题消息;
S403:确定群聊消息中符合预设条件的消息为所确定的问题消息的答案消息;
S404:建立所确定的问题消息与其对应的答案消息之间的关联关系。
S405:展示交互窗口,所述交互窗口用于展示所确定的问题消息以及其对应的答案消息,以及检测用户对所展示的答案消息的修改操作;
S406:根据用户的修改操作更新所确定的问题消息对应的答案消息。
在建立所确定的问题消息与其对应的答案消息之间的关联关系之后,展示一个交互窗口,在所述交互窗口内显示问题消息和答案消息的内容,这样用户可以通过该交互窗口来查看答案消息的内容。用户还可以对所述答案消息进行修改,然后在交互窗口内展示更新后的答案消息,这样可以进一步完善答案消息的内容。可选的,所述交互窗口响应于用户的指令可以被隐藏或者显示。
可选的,在所述方法的某些优选实施例中,所述预设条件包括如下条件的任意一种或者任意几种的组合设定:
待检测消息为特定的用户发出的消息;
可选的,所述特定的用户可以是消息群的群主或者与所述问题消 息的发送者满足上、下级关系的人,也可以是消息群中技术职级较高的人。
待检测消息中包含特定的字符;
例如待检测消息中包含指定所述问题消息的发送者的字符,所述字符例如“@”,即待检测消息的发送者“@”了所述问题消息的发送者。
待检测消息中与所确定的问题消息存在相同的文字;
例如问题消息为“王石是现在万科的董事长吗?”,待检测消息为“是”或者“不是”,因为待检测消息和问题消息都含有相同的文字“是”则确定该待检测消息为与所述问题消息对应的答案消息;或者问题消息为“今天北京下雨了吗?”,答案消息为“下雨了”,因为待检测消息和问题消息都含有相同的文字“下雨了”则确定该待检测消息为与所述问题消息对应的答案消息。
待检测消息中存在与所确定的问题消息中的文字相对应的文字;
可选的,所述该待检测消息中存在与所确定的问题消息中的文字相对应的文字包括:所述问题消息包含特定特征字符,所述待检测消息包含与所述特定特征字符对应的特征符号。
可选的,所述特定特征字符为用于询问邮箱信息的邮箱字符,所述特征符号为用于表示邮箱信息的邮箱符号;
所述用于询问邮箱信息的邮箱字符例如“邮箱”、“mail”等,所述用于表示邮箱信息的邮箱符号例如“@”、“com”等。
或者,所述特定特征字符为用于询问电话号码信息的电话号码字符,所述特征符号为用于表示电话号码信息的电话号码符号;
所述用于询问电话号码信息的电话号码字符例如“电话”、“号码”、“座机”、“phone”、“mobile”、“number”等,所述用于表示电话号码信息的电话号码符号例如连续数字等。
或者,所述特定特征字符为用于询问时间信息的时间字符,所述特征符号为用于表示时间信息的时间符号;
所述用于询问时间信息的时间字符例如“时间”、“几点”、“什么时候”、“time”等,所述用于表示时间信息的时间符号例如“点”、 “分”、数字+“:”+数字、“o'clock”等。
或者,所述特定特征字符为用于询问地址信息的地址字符,所述特征符号为用于表示地址信息的地址符号;
所述用于询问地址信息的地址字符例如“地址”、“地点”、“adress”、“where”等,所述用于表示地址信息的地址符号例如“路”、“街”、“号”、“road”、“Rd”等。
或者,所述特定特征字符为用于询问网址信息的网址字符,所述特征符号为用于表示网址信息的网址符号。
所述用于询问网址信息的网址字符例如“网址”等,所述用于表示网址信息的网址符号例如“http”、“www”等。
待检测消息的发送者被所述问题消息中含有的特定的字符指定;
例如问题消息中包含指定所述待检测消息的发送者的字符,所述字符例如“@”,即所述问题消息的发送者“@”了待检测消息的发送者。
待检测消息为所确定的问题消息的下一条消息。
即待检测消息与所述问题消息为相邻消息。
需要说明的是,如上只是示例性的列举了预设条件的内容,但预设条件的内容绝不仅限于上述内容;在实际应用中,所述预设条件可以充分考虑群性质,群成员的身份,群的用途等来设定。
可选的,在所述方法的某些实施例中,所述预设条件依据所处消息群的群性质确定。例如如果该消息群为某个公司聊天软件里的技术讨论群,该预设条件可以设定为待检测消息为特定的用户发出的消息,此时该特定用户可以是该技术讨论群里的技术职级较高的人或者某个项目的负责人。再比如,如果该消息群为某个户外俱乐部的讨论群,群成员之间经常会在群里发布出行时间地点等消息,则该预设条件可以设定为待检测消息中存在与所确定的问题消息中的文字相对应的文字。
需要说明的是,上述实施例所述的消息并不限定于文字消息,还包括语音消息等。
如图5a所示,本发明实施例还提供了一种消息处理装置500,所 述处理装置500应用于电子设备,所述装置包括:
消息检测模块501,用于检测聊天软件中的群聊消息;
问题消息确定模块502,用于确定群聊消息中的问题消息;
答案消息确定模块503,用于确定群聊消息中符合预设条件的消息为所确定的问题消息的答案消息;
关联关系建立模块504,用于建立所确定的问题消息与其对应的答案消息之间的关联关系。
确定群聊消息中的问题消息和与所述问题消息对应的答案消息,并建立二者之间的关联关系。本发明实施例通过关联消息中的问题消息和答案消息,能够自动的建立群聊消息中的问题和答案之间的关系,使得可以进一步的依据此关系为用户提供更多的帮助,有助提高用户体验度。
可选的,在所述装置的某些实施例中,所述问题消息确定模块502还包括问题消息确定子模块5021,用于当一条消息中包含用于表征该消息为一个问题的特征字段时,确定该消息为问题消息。
可选的,所述用于表征该消息为一个问题的特征字段包括以下字段中的一种或者任意几种的组合:疑问词、疑问符号或疑问表情。
可选的,,在所述装置的某些实施例中,所述装置还包括:
答案消息提示模块,用于在群聊消息中再次出现所询问的问题与已确定的问题消息所询问的问题为相同问题的消息时,依据已确定的问题消息所关联的答案消息进行提示。
如图6所示,为所述装置的一个实施例,在该实施例中,所述消息处理装置600包括:
消息检测模块601,用于检测聊天软件中的群聊消息;
问题消息确定模块602,用于确定群聊消息中的问题消息;
答案消息确定模块603,用于确定群聊消息中符合预设条件的消息为所确定的问题消息的答案消息;
关联关系建立模块604,用于建立所确定的问题消息与其对应的答案消息之间的关联关系。
答案消息提示模块605,用于在群聊消息中再次出现所询问的问 题与已确定的问题消息所询问的问题为相同问题的消息时,依据已确定的问题消息所关联的答案消息进行提示
可选的,所述答案消息提示模块还至少用于以下提示方法的任意一种:
将已确定的问题消息所关联的答案消息在群聊中展示;
向再次出现的所询问的问题与已确定的问题消息所询问的问题为相同的问题的消息的提问者仅展示所述问题消息和答案消息的内容;
向再次出现的所询问的问题与已确定的问题消息所询问的问题为相同的问题的消息的提问者仅展示所述答案消息的内容;
向再次出现的所询问的问题与已确定的问题消息所询问的问题为相同问题的消息的提问者显示所述答案消息的回答者。
可选的,在所述装置的其他实施例中,所述装置还包括:
文档输出模块,用于将各个已确定的问题消息与所关联的答案信息整理成文档输出。
如图7所示,为所述装置的一个实施例,在该实施例中,所述消息处理装置700包括:
消息检测模块701,用于检测聊天软件中的群聊消息;
问题消息确定模块702,用于确定群聊消息中的问题消息;
答案消息确定模块703,用于确定群聊消息中符合预设条件的消息为所确定的问题消息的答案消息;
关联关系建立模块704,用于建立所确定的问题消息与其对应的答案消息之间的关联关系。
文档输出模块705,用于将各个已确定的问题消息与所关联的答案信息整理成文档输出。
可选的,在所述方法的其他实施例中,所述装置还包括:
交互窗口展示模块,用于展示交互窗口,所述交互窗口用于展示所确定的问题消息以及其对应的答案消息,以及检测用户对所展示的答案消息的修改操作;
答案消息更新模块,用于根据用户的修改操作更新所确定的问题 消息对应的答案消息。
如图8所示,为所述装置的一个实施例,在该实施例中,所述消息处理装置800包括:
消息检测模块801,用于检测聊天软件中的群聊消息;
问题消息确定模块802,用于确定群聊消息中的问题消息;
答案消息确定模块803,用于确定群聊消息中符合预设条件的消息为所确定的问题消息的答案消息;
关联关系建立模块804,用于建立所确定的问题消息与其对应的答案消息之间的关联关系。
交互窗口展示模块805,用于展示交互窗口,所述交互窗口用于展示所确定的问题消息以及其对应的答案消息,以及检测用户对所展示的答案消息的修改操作;
答案消息更新模块806,用于根据用户的修改操作更新所确定的问题消息对应的答案消息。
可选的,在所述装置的某些实施例中,所述预设条件包括如下任意一种或者任意几种的组合设定:
待检测消息为特定的用户发出的消息;
该待检测消息其中包含特定的字符;
该待检测消息中与所确定的问题消息存在相同的文字;
该待检测消息中存在与所确定的问题消息中的文字相对应的文字;
待检测消息被所述问题消息中含有的特定的字符关联;
待检测消息为所确定的问题消息的下一条消息。
可选的,在所述装置的某些实施例中,所述特定的用户可以是消息群的群主或者与所述问题消息的发送者满足上、下级关系的人,也可以是消息群中技术职级较高的人。
可选的,在所述装置的某些实施例中,所述该待检测消息中存在与所确定的问题消息中的文字相对应的文字,包括:
所述问题消息包含特定特征字符,所述待检测消息包含与所述特定特征字符对应的特征符号;
其中,所述特定特征字符为用于询问邮箱信息的邮箱字符,所述特征符号为用于表示邮箱信息的邮箱符号;或
所述特定特征字符为用于询问电话号码信息的电话号码字符,所述特征符号为用于表示电话号码信息的电话号码符号;或
所述特定特征字符为用于询问时间信息的时间字符,所述特征符号为用于表示时间信息的时间符号;或
所述特定特征字符为用于询问地址信息的地址字符,所述特征符号为用于表示地址信息的地址符号;或
所述特定特征字符为用于询问网址信息的网址字符,所述特征符号为用于表示网址信息的网址符号。
可选的,在所述装置的某些实施例中,所述预设条件依据所处消息群的群性质确定。
需要说明的是,由于本发明实施例的装置实施例与方法实施例基于相同的发明构思,方法实施例中的技术内容同样适用于装置实施例,因此,装置实施例中与方法实施例相同的技术内容在此不再赘述。
图9是本发明实施例提供的消息处理方法的电子设备900的硬件结构示意图,如图9所示,该电子设备900包括:
一个或多个处理器901以及存储器902,图9中以一个处理器901为例。
处理器901和存储器902可以通过总线或者其他方式连接,图9中以通过总线连接为例。
存储器902作为一种非易失性计算机可读存储介质,可用于存储非易失性软件程序、非易失性计算机可执行程序以及模块,如本发明实施例中的消息处理方法对应的程序指令/模块(例如,附图5a所示的消息检测模块501、问题消息确定模块502、答案消息确定模块503和关联关系建立模块504,附图5b所示的问题消息确定子模块5021,附图6所示的消息检测模块601、问题消息确定模块602、答案消息确定模块603、关联关系建立模块604和答案消息提示模块605,附图7所示的消息检测模块701、问题消息确定模块702、答案消息确定模块703、关联关系建立模块704和文档输出模块705,附图8所示的消息检 测模块801、问题消息确定模块802、答案消息确定模块803、关联关系建立模块804、交互窗口展示模块805和答案消息更新模块806)。处理器901通过运行存储在存储器902中的非易失性软件程序、指令以及模块,从而执行服务器的各种功能应用以及数据处理,即实现上述方法实施例的消息处理方法。
存储器902可以包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需要的应用程序;存储数据区可存储根据消息处理装置的使用所创建的数据等。此外,存储器902可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他非易失性固态存储器件。在一些实施例中,存储器902可选包括相对于处理器901远程设置的存储器,这些远程存储器可以通过网络连接至消息处理装置。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。
所述一个或者多个模块存储在所述存储器902中,当被所述一个或者多个处理器901执行时,执行上述任意方法实施例中的消息处理方法,例如,执行以上描述的图1中的方法步骤101至步骤104,图2中的方法步骤201至步骤205,图3中的方法步骤301至步骤305,图4中的方法步骤401至步骤406,实现图5a中的模块501-504、图5b中模块502和5021,图6中模块601-605,图7中模块701-705,图8中模块801-806的功能。
上述产品可执行本发明实施例所提供的方法,具备执行方法相应的功能模块和有益效果。未在本实施例中详尽描述的技术细节,可参见本发明实施例所提供的方法。
本发明实施例的电子设备以多种形式存在,包括但不限于:
(1)移动通信设备:这类设备的特点是具备移动通信功能,并且以提供话音、数据通信为主要目标。这类终端包括:智能手机(例如iPhone)、多媒体手机、功能性手机,以及低端手机等。
(2)超移动个人计算机设备:这类设备属于个人计算机的范畴,有计算和处理功能,一般也具备移动上网特性。这类终端包括:PDA、MID和UMPC设备等,例如iPad。
(3)便携式娱乐设备:这类设备可以显示和播放多媒体内容。该类设备包括:音频、视频播放器(例如iPod),掌上游戏机,电子书,以及智能玩具和便携式车载导航设备。
(4)服务器:提供计算服务的设备,服务器的构成包括处理器、硬盘、内存、系统总线等,服务器和通用的计算机架构类似,但是由于需要提供高可靠的服务,因此在处理能力、稳定性、可靠性、安全性、可扩展性、可管理性等方面要求较高。
(5)其他具有数据交互功能的电子装置。
本发明实施例提供了一种非易失性计算机可读存储介质,所述计算机可读存储介质存储有计算机可执行指令,该计算机可执行指令被一个或多个处理器执行,例如图9中的一个处理器901,可使得上述一个或多个处理器可执行上述任意方法实施例中的消息处理方法,例如,执行以上描述的图1中的方法步骤101至步骤104,图2中的方法步骤201至步骤205,图3中的方法步骤301至步骤305,图4中的方法步骤401至步骤406,实现图5a中的模块501-504、图5b中模块502和5021,图6中模块601-605,图7中模块701-705,图8中模块801-806的功能。
以上所描述的装置实施例仅仅是示意性的,其中所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。
通过以上的实施方式的描述,本领域普通技术人员可以清楚地了解到各实施方式可借助软件加通用硬件平台的方式来实现,当然也可以通过硬件。本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程是可以通过计算机程序来指令相关的硬件来完成,所述的程序可存储于一计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,所述的存储介质可为磁碟、光盘、只读存储记忆体(Read-Only Memory,ROM)或随机存储记忆体(Random Access Memory,RAM)等。
最后应说明的是:以上实施例仅用以说明本发明的技术方案,而 非对其限制;在本发明的思路下,以上实施例或者不同实施例中的技术特征之间也可以进行组合,步骤可以以任意顺序实现,并存在如上所述的本发明的不同方面的许多其它变化,为了简明,它们没有在细节中提供;尽管参照前述实施例对本发明进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本发明各实施例技术方案的范围。

Claims (25)

  1. 一种消息处理方法,所述处理方法应用于电子设备,所述方法包括:
    检测聊天软件中的群聊消息;
    确定群聊消息中的问题消息;
    确定群聊消息中符合预设条件的消息为所确定的问题消息的答案消息;
    建立所确定的问题消息与其对应的答案消息之间的关联关系。
  2. 根据权利要求1所述的方法,其特征在于,在建立所确定的问题消息与其对应的答案消息之间的关联关系之后,所述方法还包括:
    在群聊消息中再次出现所询问的问题与已确定的问题消息所询问的问题为相同问题的消息时,依据已确定的问题消息所关联的答案消息进行提示。
  3. 根据权利要求1所述的方法,其特征在于,在建立所确定的问题消息与其对应的答案消息之间的关联关系之后,所述方法还包括:
    将各个已确定的问题消息与所关联的答案信息整理成文档输出。
  4. 根据权利要求1所述的方法,其特征在于,在建立所确定的问题消息与其对应的答案消息之间的关联关系之后,所述方法还包括:
    展示交互窗口,所述交互窗口用于展示所确定的问题消息以及其对应的答案消息,以及检测用户对所展示的答案消息的修改操作;
    根据用户的修改操作更新所确定的问题消息对应的答案消息。
  5. 根据权利要求2所述的方法,其特征在于,所述在群聊消息中再次出现所询问的问题与已确定的问题消息所询问的问题为相同问题的消息时,依据已确定的问题消息所关联的答案消息进行提示,包括以下提示方法的任意一种:
    将已确定的问题消息所关联的答案消息在群聊中展示;
    向再次出现的所询问的问题与已确定的问题消息所询问的问题为相同的问题的消息的提问者仅展示所述问题消息和答案消息的内容;
    向再次出现的所询问的问题与已确定的问题消息所询问的问题 为相同的问题的消息的提问者仅展示所述答案消息的内容;
    向再次出现的所询问的问题与已确定的问题消息所询问的问题为相同问题的消息的提问者显示所述答案消息的回答者。
  6. 根据权利要求1所述的方法,其特征在于,所述确定群聊消息中的问题消息包括:当一条消息中包含用于表征该消息为一个问题的特征字段时,确定该消息为问题消息。
  7. 根据权利要求6所述的方法,其特征在于,所述用于表征该消息为一个问题的特征字段包括以下字段中的一种或者任意几种的组合:
    疑问词、疑问符号或疑问表情。
  8. 根据权利要求1所述的方法,其特征在于,所述预设条件包括如下任意一种或者任意几种的组合设定:
    待检测消息为特定的用户发出的消息;
    待检测消息中包含特定的字符;
    待检测消息中与所确定的问题消息存在相同的文字;
    待检测消息中存在与所确定的问题消息中的文字相对应的文字;
    待检测消息的发送者被所述问题消息中含有的特定的字符指定;
    待检测消息为所确定的问题消息的下一条消息。
  9. 根据权利要求8所述的方法,其特征在于,所述预设条件依据所处消息群的群性质确定。
  10. 根据权利要求8或9所述的方法,其特征在于,所述该待检测消息中存在与所确定的问题消息中的文字相对应的文字,包括:
    所述问题消息包含特定特征字符,所述待检测消息包含与所述特定特征字符对应的特征符号;
    其中,所述特定特征字符为用于询问邮箱信息的邮箱字符,所述特征符号为用于表示邮箱信息的邮箱符号;或,
    所述特定特征字符为用于询问电话号码信息的电话号码字符,所述特征符号为用于表示电话号码信息的电话号码符号;或
    所述特定特征字符为用于询问时间信息的时间字符,所述特征符号为用于表示时间信息的时间符号;或
    所述特定特征字符为用于询问地址信息的地址字符,所述特征符号为用于表示地址信息的地址符号;或
    所述特定特征字符为用于询问网址信息的网址字符,所述特征符号为用于表示网址信息的网址符号。
  11. 根据权利要求8或9所述的方法,其特征在于,所述特定的用户包括群主或者与所述问题消息的发送者满足上、下级关系的人。
  12. 一种消息处理装置,所述处理装置应用于电子设备,所述装置包括:
    消息检测模块,用于检测聊天软件中的群聊消息;
    问题消息确定模块,用于确定群聊消息中的问题消息;
    答案消息确定模块,用于确定群聊消息中符合预设条件的消息为所确定的问题消息的答案消息;
    关联关系建立模块,用于建立所确定的问题消息与其对应的答案消息之间的关联关系。
  13. 根据权利要求12所述的装置,其特征在于,所述装置还包括:
    答案消息提示模块,用于在群聊消息中再次出现所询问的问题与已确定的问题消息所询问的问题为相同问题的消息时,依据已确定的问题消息所关联的答案消息进行提示。
  14. 根据权利要求12所述的装置,其特征在于,所述装置还包括:
    文档输出模块,用于将各个已确定的问题消息与所关联的答案信息整理成文档输出。
  15. 根据权利要求12所述的装置,其特征在于,所述装置还包括:
    交互窗口展示模块,用于展示交互窗口,所述交互窗口用于展示所确定的问题消息以及其对应的答案消息,以及检测用户对所展示的答案消息的修改操作;
    答案消息更新模块,用于根据用户的修改操作更新所确定的问题消息对应的答案消息。
  16. 根据权利要求13所述的装置,其特征在于,所述答案消息提示模块还至少用于以下提示方法的任意一种:
    将已确定的问题消息所关联的答案消息在群聊中展示;
    向再次出现的所询问的问题与已确定的问题消息所询问的问题为相同的问题的消息的提问者仅展示所述问题消息和答案消息的内容;
    向再次出现的所询问的问题与已确定的问题消息所询问的问题为相同的问题的消息的提问者仅展示所述答案消息的内容;
    向再次出现的所询问的问题与已确定的问题消息所询问的问题为相同问题的消息的提问者显示所述答案消息的回答者。
  17. 根据权利要求12所述的装置,其特征在于,所述问题消息确定模块还包括问题消息确定子模块,用于当一条消息中包含用于表征该消息为一个问题的特征字段时,确定该消息为问题消息。
  18. 根据权利要求17所述的装置,其特征在于,所述用于表征该消息为一个问题的特征字段包括以下字段中的一种或者任意几种的组合:
    疑问词、疑问符号或疑问表情。
  19. 根据权利要求12所述的装置,其特征在于,所述预设条件包括如下任意一种或者任意几种的组合设定:
    待检测消息为特定的用户发出的消息;
    该待检测消息其中包含特定的字符;
    该待检测消息中与所确定的问题消息存在相同的文字;
    该待检测消息中存在与所确定的问题消息中的文字相对应的文字;
    待检测消息的发送者被所述问题消息中含有的特定的字符指定;
    待检测消息为所确定的问题消息的下一条消息。
  20. 根据权利要求19所述的装置,其特征在于,所述预设条件依据所处消息群的群性质确定。
  21. 根据权利要求19或20所述的装置,其特征在于,所述该待检测消息中存在与所确定的问题消息中的文字相对应的文字,包括:
    所述问题消息包含特定特征字符,所述待检测消息包含与所述特定特征字符对应的特征符号;
    其中,所述特定特征字符为用于询问邮箱信息的邮箱字符,所述特征符号为用于表示邮箱信息的邮箱符号;或,
    所述特定特征字符为用于询问电话号码信息的电话号码字符,所述特征符号为用于表示电话号码信息的电话号码符号;或
    所述特定特征字符为用于询问时间信息的时间字符,所述特征符号为用于表示时间信息的时间符号;或
    所述特定特征字符为用于询问地址信息的地址字符,所述特征符号为用于表示地址信息的地址符号;或
    所述特定特征字符为用于询问网址信息的网址字符,所述特征符号为用于表示网址信息的网址符号。
  22. 根据权利要求19或20所述的装置,其特征在于,所述特定的用户包括群主或者与所述问题消息的发送者满足上、下级关系的人。
  23. 一种电子设备,其特征在于,包括:
    至少一个处理器;以及,
    与所述至少一个处理器通信连接的存储器;其中,
    所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够执行权利要求1-11任一项所述的方法。
  24. 一种非易失性计算机可读存储介质,其特征在于,所述计算机可读存储介质存储有计算机可执行指令,当所述计算机可执行指令被电子设备执行时,使所述电子设备执行执行权利要求1-11任一项所述的方法。
  25. 一种计算机程序产品,其特征在于,所述计算机程序产品包括存储在非易失性计算机可读存储介质上的计算机程序,所述计算机程序包括程序指令,当所述程序指令被电子设备执行时,使所述电子设备执行权利要求1-11任一项所述的方法。
PCT/CN2016/105352 2016-11-10 2016-11-10 消息处理方法、装置和电子设备 WO2018086040A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201680002652.6A CN106716933B (zh) 2016-11-10 2016-11-10 消息处理方法、装置和电子设备
PCT/CN2016/105352 WO2018086040A1 (zh) 2016-11-10 2016-11-10 消息处理方法、装置和电子设备

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/105352 WO2018086040A1 (zh) 2016-11-10 2016-11-10 消息处理方法、装置和电子设备

Publications (1)

Publication Number Publication Date
WO2018086040A1 true WO2018086040A1 (zh) 2018-05-17

Family

ID=58903961

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/105352 WO2018086040A1 (zh) 2016-11-10 2016-11-10 消息处理方法、装置和电子设备

Country Status (2)

Country Link
CN (1) CN106716933B (zh)
WO (1) WO2018086040A1 (zh)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111126071A (zh) * 2019-12-02 2020-05-08 支付宝(杭州)信息技术有限公司 提问文本数据的确定方法、装置和客服群的数据处理方法
CN111143520A (zh) * 2018-11-02 2020-05-12 阿里巴巴集团控股有限公司 信息处理方法和装置以及存储介质
GB2601884A (en) * 2020-10-21 2022-06-15 Ibm Intelligent chat channel processor
WO2023128794A1 (en) * 2021-12-30 2023-07-06 Ringcentral, Inc., (A Delaware Corporation) System and method for deep message editing in a chat communication environment

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111459917B (zh) * 2020-04-17 2023-02-28 支付宝(杭州)信息技术有限公司 知识库管理方法、装置及处理设备

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009059500A1 (fr) * 2007-11-08 2009-05-14 Huawei Technologies Co., Ltd. Procédé, extrémité client et serveur pour réaliser un service de question et réponse
CN104133817A (zh) * 2013-05-02 2014-11-05 深圳市世纪光速信息技术有限公司 网络社区交互方法、装置及网络社区平台
CN105589625A (zh) * 2015-12-21 2016-05-18 惠州Tcl移动通信有限公司 一种社交媒体消息的处理方法及其装置、通信终端
CN105608100A (zh) * 2015-08-31 2016-05-25 南京酷派软件技术有限公司 信息提取方法和信息提取装置

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7062535B1 (en) * 2000-04-03 2006-06-13 Centerpost Communications, Inc. Individual XML message processing platform
CN1991829A (zh) * 2005-12-29 2007-07-04 陈亚斌 一种搜索引擎系统的搜索方法
US8001184B2 (en) * 2006-01-27 2011-08-16 International Business Machines Corporation System and method for managing an instant messaging conversation
CN102054042A (zh) * 2010-12-30 2011-05-11 百度在线网络技术(北京)有限公司 知识信息交互服务方法、站点及问答交互平台
CN103312704A (zh) * 2013-06-03 2013-09-18 苏州阔地网络科技有限公司 一种实现智能客服的方法及系统
CN104361003A (zh) * 2014-10-10 2015-02-18 金硕澳门离岸商业服务有限公司 一种聊天记录分类显示方法及装置
CN105068661B (zh) * 2015-09-07 2018-09-07 百度在线网络技术(北京)有限公司 基于人工智能的人机交互方法和系统
CN108219991A (zh) * 2016-12-22 2018-06-29 新昌县东来生物科技有限公司 一种清洗厕所马桶的污垢及对马桶细菌的杀灭作用海洋生物抗菌型洁厕液

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2009059500A1 (fr) * 2007-11-08 2009-05-14 Huawei Technologies Co., Ltd. Procédé, extrémité client et serveur pour réaliser un service de question et réponse
CN104133817A (zh) * 2013-05-02 2014-11-05 深圳市世纪光速信息技术有限公司 网络社区交互方法、装置及网络社区平台
CN105608100A (zh) * 2015-08-31 2016-05-25 南京酷派软件技术有限公司 信息提取方法和信息提取装置
CN105589625A (zh) * 2015-12-21 2016-05-18 惠州Tcl移动通信有限公司 一种社交媒体消息的处理方法及其装置、通信终端

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111143520A (zh) * 2018-11-02 2020-05-12 阿里巴巴集团控股有限公司 信息处理方法和装置以及存储介质
CN111143520B (zh) * 2018-11-02 2023-05-09 阿里巴巴集团控股有限公司 信息处理方法和装置以及存储介质
CN111126071A (zh) * 2019-12-02 2020-05-08 支付宝(杭州)信息技术有限公司 提问文本数据的确定方法、装置和客服群的数据处理方法
CN111126071B (zh) * 2019-12-02 2023-05-12 支付宝(杭州)信息技术有限公司 提问文本数据的确定方法、装置和客服群的数据处理方法
GB2601884A (en) * 2020-10-21 2022-06-15 Ibm Intelligent chat channel processor
US11374882B2 (en) 2020-10-21 2022-06-28 International Business Machines Corporation Intelligent chat channel processor
GB2601884B (en) * 2020-10-21 2024-03-27 Ibm Intelligent chat channel processor
WO2023128794A1 (en) * 2021-12-30 2023-07-06 Ringcentral, Inc., (A Delaware Corporation) System and method for deep message editing in a chat communication environment

Also Published As

Publication number Publication date
CN106716933B (zh) 2020-11-06
CN106716933A (zh) 2017-05-24

Similar Documents

Publication Publication Date Title
WO2018086040A1 (zh) 消息处理方法、装置和电子设备
US10462086B2 (en) Splitting posts in a thread into a new thread
US10511642B1 (en) Tools for micro-communities
US9224008B1 (en) Detecting impersonation on a social network
US10237229B2 (en) Intelligently splitting text in messages posted on social media website to be more readable and understandable for user
US9369418B2 (en) Determining additional information associated with geographic location information
CN103188139B (zh) 一种推荐朋友的信息展示方法和装置
WO2017197826A1 (zh) 图像特征关系的匹配方法、装置和系统
WO2022012579A1 (zh) 消息显示方法、装置和电子设备
CN108932646B (zh) 基于运营商的用户标签验证方法、装置和电子设备
TWI554074B (zh) 密碼找回系統及密碼找回方法
US20180046707A1 (en) Providing searching strategy in connection with answering question in message
CN106504602A (zh) 一种信息处理方法及装置
US8903914B2 (en) Selecting user accounts in social network to answer question
CN106558311A (zh) 语音内容提示方法和装置
CN110750633B (zh) 用于确定问题的答案的方法及装置
KR101357804B1 (ko) 질의 답변 시스템 및 방법
Jianglong et al. A mobile social app for college students based on perceived similarity and trust
US20150193683A1 (en) Assisting an expert to answer preexisting questions in a time efficient manner
WO2020124444A1 (zh) 一种信息处理的方法及相关装置
KR101674646B1 (ko) 이미지와 연관된 텍스트를 결정하기 위한 사용자 인증 서비스 제공 장치 및 그 방법
KR20120137639A (ko) 이메일을 이용한 게시물 등록 장치 및 방법
WO2017124582A1 (zh) 一种基于图片选择的哑语输入的方法、装置及手机

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16921324

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16921324

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 DATED 12/09/2019)