WO2019085579A1 - Information pushing method and apparatus - Google Patents

Information pushing method and apparatus Download PDF

Info

Publication number
WO2019085579A1
WO2019085579A1 PCT/CN2018/099976 CN2018099976W WO2019085579A1 WO 2019085579 A1 WO2019085579 A1 WO 2019085579A1 CN 2018099976 W CN2018099976 W CN 2018099976W WO 2019085579 A1 WO2019085579 A1 WO 2019085579A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
writer
pushed
user
verified
Prior art date
Application number
PCT/CN2018/099976
Other languages
French (fr)
Chinese (zh)
Inventor
贺三元
Original Assignee
阿里巴巴集团控股有限公司
贺三元
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司, 贺三元 filed Critical 阿里巴巴集团控股有限公司
Publication of WO2019085579A1 publication Critical patent/WO2019085579A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0631Item recommendations

Definitions

  • the present application relates to the field of computer technologies, and in particular, to an information push method and apparatus.
  • the embodiment of the present specification provides a problem for solving the problem that the prior art information is less effective to reach the user.
  • the embodiment of the present specification provides an information pushing method, including:
  • a specific user with an associated relationship.
  • the determining the information to be pushed that the electronic client needs to push includes:
  • the method before determining the information to be pushed that the electronic client needs to push, the method further includes:
  • the method further includes:
  • the information to be pushed includes at least one of text information, audio image information, and physical information.
  • the information to be pushed further includes: a link associated with at least one of the text information, the audio image information, and the physical information.
  • the embodiment of the present specification further provides an information pushing method, including:
  • the information to be pushed is pushed to a specific user according to the identifier of the message input corresponding to the information to be pushed, and the specific user is a user having an association relationship with the information input person.
  • the method further includes:
  • the method further includes:
  • the allocation request is used to request to allocate an information input port to the information writer, and the information input port is configured to configure a specific parameter for the input data to be pushed;
  • the information writer is verified to determine whether the information writer satisfies a predetermined condition of the distribution information input port, and responds/rejects the response to the allocation request according to the verification result.
  • the verifying the information writer includes:
  • the verifying whether the information writer passes the real name authentication includes:
  • the text information and the face image in the document image are respectively checked for networking, and it is determined according to the network check result whether the information writer passes the real name authentication.
  • the method before determining whether the information writer passes the real-name authentication according to the network check result, the method further includes:
  • determining whether the information writer passes the real-name authentication according to the network verification result includes:
  • the verifying whether the information writer is a specific identity includes:
  • the verifying whether the information writer has a legal collection code includes:
  • verifying whether the information writer has a legal business license includes:
  • the image of the business license to be verified is verified to determine whether the business license to be verified is legal and/or the information writer has the right to use the business license to be verified.
  • the verifying the image of the business license to be verified to determine whether the business license to be verified is legal includes:
  • verifying the image of the business license to be verified includes:
  • the verification is that the identity information of the owner of the business license to be verified is the same as the identity information associated with the information writer, it is determined that the information writer has the right to use the business license to be verified.
  • it also includes:
  • the authorization indication is used to indicate that the information writer is granted the right to use the business license to be verified.
  • verifying whether the information writer has the authorization indication of the business license to be verified includes:
  • the method further includes:
  • the method before sending the request information to the target user, the method further includes:
  • the target user is associated with the information writer by default.
  • the determining, according to the user behavior data of the target user, whether the target user is a recommendation-free user includes:
  • it also includes:
  • it also includes:
  • the embodiment of the present specification further provides an information pushing method, including:
  • the electronic client receives the push information pushed by the server, and the push information is pushed by the server according to the relationship between the message input user and the user corresponding to the push message;
  • the push information is stored in a push information list, and the push information list is used to store a push message corresponding to the message input person and the identifier of the message input person that are associated with the user.
  • the method before receiving the push information pushed by the server, the method further includes:
  • the method further includes:
  • the embodiment of the present specification further provides an information pushing device, including:
  • a determining unit configured to determine information to be pushed that the electronic client needs to push
  • a sending unit configured to send, according to the identifier of the electronic client, the information to be pushed to a server end corresponding to the electronic client, so that the server end pushes the information to be pushed to the information to be pushed
  • the corresponding information input person has a specific user associated with the relationship.
  • the determining unit is configured to determine data to be pushed input by the message input unit, and generate to-be-push information carrying the to-be-pushed data and a specific parameter according to the to-be-pushed data, where the specific parameter is used to represent The push service provided by the server is required.
  • it also includes:
  • a requesting unit configured to send an allocation request to the server, where the allocation request is used to request an information input port for the information writer, and the information input port is configured to configure a specific parameter for the input data to be pushed.
  • the requesting unit is further configured to: send the identity information of the information writer to the server, where the server end verifies whether the information writer is verified according to the identity certification information.
  • the predetermined condition for the distribution information input port is satisfied.
  • the information to be pushed includes at least one of text information, audio image information, and physical information.
  • the information to be pushed further includes: a link associated with at least one of the text information, the audio image information, and the physical information.
  • the embodiment of the present specification further provides an information pushing device, including:
  • a receiving unit configured to receive information to be pushed sent by the first electronic client
  • the pushing unit pushes the to-be-pushed information to a specific user according to the identifier of the message input person corresponding to the to-be-pushed information, and the specific user is a user having an association relationship with the information input person.
  • the pushing unit is further configured to verify whether the to-be-pushed information carries a specific parameter, where the specific parameter is used to indicate that the push service provided by the server end is required.
  • it also includes:
  • a verification unit configured to receive an allocation request sent by the first electronic client, where the allocation request is used to request an information input port for the information writer, and the information input port is configured to configure a specific data for the input data to be pushed a parameter; verifying the information writer to determine whether the information writer satisfies a predetermined condition of the distribution information input port, and responding/refusing to respond to the allocation request according to the verification result.
  • the verification unit is configured to verify whether the information writer is authenticated by a real name and is a specific identity.
  • the verification unit is configured to receive a certificate image of the identity document to be verified sent by the first electronic client, and perform network verification on the text information and the face image in the image of the certificate respectively, and according to networking The verification result determines whether the information writer has passed real-name authentication.
  • the verification unit is configured to collect a face image of the license holder in the field; and verify whether the similarity between the face image, the face image collected on the scene, and the face image verified by the network meets a predetermined schedule. And obtaining a verification result; determining, according to the verification result and the network verification result, whether the information writer passes the real name authentication.
  • the verification unit is configured to verify whether the information writer has a legal receipt code and/or a legal business license, and determine whether the information writer is a specific identity according to the verification result.
  • the verification unit is configured to verify whether the information writer has a receipt code; if yes, verify whether the receipt code of the information writer is a receipt code opened by the server; If so, it is confirmed that the information writer has a legal receipt code.
  • the verification unit is configured to receive an image of the business license to be verified sent by the first client, and verify an image of the business license to be verified to determine whether the business license to be verified is legal and / or the information writer has the right to use the business license to be verified.
  • the verification unit is configured to perform network verification on the registration information in the image of the business license to be verified, and determine whether the business license to be verified is legal according to the network verification result.
  • the verification unit is configured to determine, according to the registration information in the image of the business license to be verified, identity information of the business license owner to be verified; and identity information associated with the information writer Verifying the identity information of the business license owner to be verified; if the verification knows that the identity information of the business license to be verified is the same as the identity information associated with the information writer, determining that the information is written The entrant owns the right to use the business license to be verified.
  • the verification unit is further configured to verify the information writer if the identity information of the owner of the business license to be verified is different from the identity information associated with the information writer. Whether there is an authorization indication of the business license owner to be verified, the authorization indication is used to indicate that the information writer is granted the right to use the business license to be verified.
  • the verification unit is configured to send authorization verification information to the business license owner to be verified, where the authorization verification information is used to verify whether the information writer is granted the right to use the business license to be verified. And if the confirmation information of the business license owner to be verified is obtained, it is determined that the information writer has an authorization instruction of the business license owner to be verified.
  • it also includes:
  • a recommendation unit configured to determine a target user according to the transaction record of the information writer, the target user being a user having a transaction relationship with the information writer; sending request information to the target user, the request information Used to request to establish an association relationship between the information writer and the target user.
  • the recommending unit is configured to acquire user behavior data of the target user, and determine, according to user behavior data of the target user, whether the target user is an unsolicited user; if yes, setting the target user by default There is an association relationship with the information writer.
  • the recommending unit is configured to determine, according to the user behavior data of the target user, the activity level of the target user, and determine, according to the activity level, whether the target user is a referral-free user.
  • the recommending unit is configured to establish, according to the first indication information, an association between the target user and the information writer, if receiving the first indication information sent by the second electronic client relationship.
  • the recommending unit is configured to: if the second indication information sent by the second electronic client is received, cancel the association between the target user and the information writer based on the second indication information relationship.
  • the embodiment of the present specification further provides an information pushing device, including:
  • a receiving unit configured to receive push information pushed by the server, where the push information is pushed by the server according to an association relationship between the message input user and the user corresponding to the push message;
  • a storage unit configured to store the push information in a push information list, where the push information list is used to store a push message corresponding to the message input person and the identifier of the message input person that are associated with the user.
  • it also includes:
  • An indication unit configured to receive request information sent by the server, where the request information is used to request to establish an association relationship between the user and the information writer; and send first indication information to the server, The first indication information is used to respond to the request information.
  • the indicating unit is further configured to send the second indication information to the server, where the second indication information is used to indicate that the association relationship between the user and the information writer is cancelled.
  • the embodiment of the present specification further provides an information pushing device, including:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
  • a specific user with an associated relationship.
  • the embodiment of the present specification further provides an information pushing device, including:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
  • the information to be pushed is pushed to a specific user according to the identifier of the message input corresponding to the information to be pushed, and the specific user is a user having an association relationship with the information input person.
  • the embodiment of the present specification further provides an information pushing device, including:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
  • the push information is stored in a push information list, and the push information list is used to store a push message corresponding to the message input person and the identifier of the message input person that are associated with the user.
  • the embodiment of the present specification establishes an association relationship between the information input person and the user, so that when the information input person needs to push the information to be pushed, the specific user corresponding to the information input person may be searched based on the pre-established association data, and the information is to be pushed.
  • Information is pushed to specific users.
  • the information of the prior art that touches the user generally adopts two servers to implement information push, that is, the mode of the user 1 - server 1 - server 2 - server 2.
  • WeChat public number The public number owner needs to log in to the public number service platform on the PC side and upload the information that needs to be pushed.
  • the information to be pushed is sent to the WeChat backend server, which is sent by the WeChat background server. user.
  • the present application does not require data docking between the server and the server, and adopts the information input-server-user mode, so that the information to be pushed corresponding to the information input person can reach the user in time.
  • the information input device does not have the authority to seize the user's contact information, and can protect the user information security.
  • the information inputter can directly input the information to be pushed on the mobile terminal, so that the information input person can push the information, thereby increasing the efficiency of the information reaching the user.
  • FIG. 1 is an application scenario diagram of an embodiment of the present specification
  • FIG. 3 is a schematic flowchart diagram of an information pushing method according to Embodiment 1 of the present specification
  • FIG. 4 is a schematic flow chart of an information pushing method according to Embodiment 2 of the present specification.
  • FIG. 5 is a schematic flowchart diagram of an information pushing method according to Embodiment 3 of the present specification.
  • FIG. 6 is a schematic structural diagram of an information pushing apparatus according to Embodiment 4 of the present specification.
  • FIG. 7 is a schematic structural diagram of an information pushing apparatus according to Embodiment 5 of the present specification.
  • FIG. 8 is a schematic structural diagram of an information pushing apparatus according to Embodiment 6 of the present specification.
  • FIG. 9 is a schematic structural diagram of an electronic device according to Embodiment 7 of the present specification.
  • FIG. 10 is a schematic structural diagram of an electronic device according to Embodiment 9 of the present specification.
  • FIG. 11 is a schematic structural diagram of an electronic device according to Embodiment 11 of the present specification.
  • an application scenario of the present application may be:
  • the information input person sends the information to be pushed to the server end 11 through the first terminal 12, and the server end 11 identifies the identity of the information input person.
  • the identification information input person has a specific authority
  • the information input person is provided with a push service.
  • the information to be pushed is pushed to the second terminal 13 of the specific user having an association relationship with the information input person.
  • the information input person can also receive the push information pushed by another information input person as a specific user of another information input person.
  • the information input person may be an account corresponding to the merchant or the merchant, and the specific user may be the account of the merchant or the account corresponding to the customer.
  • FIG. 2 another application scenario of the present application may be:
  • the user views the information pushed by the server 22 through the terminal 24.
  • the terminal 24 sends a request for viewing more content to the server 22, which is based on the server 22
  • the request is interfaced with the server 21 to return the content corresponding to the request to the terminal 24.
  • the information pushed by the server 22 may be information that is sent to the user associated with the user by the user with the specific permission, or may be the notification sent by the server 22 based on the administrator's instruction.
  • FIG. 3 is a schematic flowchart of a method for pushing information according to Embodiment 1 of the present specification. Referring to FIG. 3, the method may be performed by an electronic client installed on the first terminal 12 shown in FIG. :
  • Step 32 Determine information to be pushed that the electronic client needs to push
  • step 32 may be:
  • the information importer has more rights than the average user, and the accounts of the two can be the same. The name of the information input person is used only to distinguish it from other ordinary users.
  • the application process may be: initiating a request called an information input, sending, according to a server end indication or a user indication, identity verification information of the information writer to the server end, where the server end is based on the identity certification information. It is verified whether the information writer satisfies the predetermined condition of the distribution information input port. If the verification is passed, the user is assigned the authority of the information input person and the information input port corresponding to the information input person. If the verification fails, the user is assigned the rights of the ordinary user and the information input port corresponding to the ordinary user.
  • the information input person can log in to the electronic client, and then input the data to be pushed through the information input port assigned by the server.
  • the information input port configures parameters for the data to be pushed to indicate to the server the type of service required.
  • the electronic client configures the account of the information input person to be pushed, and then generates the to-be-pushed information carrying the data to be pushed, the parameter and the identification information, and sends the information to the server corresponding to the electronic client.
  • the parameters of the information input port can be exemplified by 1 and 0, and 1 corresponds to the need for the server to provide the push service, and the server sends the related information. See the first application scenario in the foregoing embodiment of the present specification; The server side is required to provide the request server, and the server side returns the information corresponding to the request. For the second application scenario of the foregoing embodiment of the present specification.
  • the user classification and its corresponding authority can be adaptively increased or decreased, and the parameters of the information input port configuration are adjusted.
  • Step 24 Send the to-be-pushed information to the server corresponding to the electronic client according to the identifier of the electronic client, so that the server sends the to-be-pushed information to the corresponding information to be pushed.
  • the information input person has a specific user associated with it.
  • step 24 may be:
  • the server After receiving the information to be pushed, the server parses the push information, and verifies the account and parameters of the information input obtained by the parsing.
  • the verification purpose includes: verifying the identity and authority of the information input person to check whether the account corresponds to the rights of the ordinary user or the authority of the information input; and verifying the service type corresponding to the parameter, thereby verifying whether the server and the account permission are required. Consistent. If they are consistent, the corresponding service is provided.
  • the push service searches for a user associated with the account corresponding to the information input person as a specific user, and pushes the data to be pushed to the specific user.
  • the information input device by establishing an association relationship between the information input person and the user, when the information input user needs to push the information to be pushed, the specific user corresponding to the information input person can be searched based on the pre-established association data, and the information is to be Push information is pushed to specific users.
  • the data connection between the server and the server is not required, that is, the information to be pushed corresponding to the information input person can reach the user in time.
  • the information input device does not have the authority to seize the user's contact information, and can protect the user information security.
  • FIG. 3 is a schematic flowchart of a method for pushing information according to Embodiment 2 of the present specification. Referring to FIG. 3, the method may be performed by the server 11 shown in FIG.
  • Step 42 Receive information to be pushed sent by the first electronic client.
  • Step 44 Push the to-be-pushed information to a specific user according to the identifier of the message input person corresponding to the to-be-pushed information, where the specific user is a user having an association relationship with the information input person.
  • step 42 the step of the user applying for the identity of the information writer is further included.
  • the step may specifically be:
  • the server end 11 receives an allocation request sent by the user through an electronic client installed on the terminal 12, the allocation request is for requesting to allocate an information input port for the user, and the information input port is used for waiting through the information input port.
  • the specific parameter may be an ID of the information input port; verifying the user to determine whether the user meets a predetermined condition of the input information input port, and if the verification passes, responding to the allocation request,
  • the user assigns an information input port, determines that the user is an information writer, records an association relationship between the information writer and the ID of the assigned information input port, and feeds back the notification message that is verified; if the verification fails, the response is rejected.
  • the allocation request is sent back to the notification message that the verification failed, and the related description that failed.
  • the content verified by the user is related to the identity to be applied for, for example, if you want to become a normal user, you only need to pass real-name authentication; if you want to become a information writer, you need more professional conditions, such as: Whether it is a specific identity.
  • the implementation method of verifying whether the real name authentication is implemented can be:
  • the face image of the certificate holder may be further collected on the spot to verify the face image, the face image collected on the spot and the face image verified by the network. Whether the similarity satisfies the predetermined condition, the verification result is obtained; and whether the user passes the real-name authentication is determined according to the verification result and the network verification result.
  • verify that the user has a legitimate receipt code Specifically, it may be: verifying whether the user has a receipt code; if yes, verifying whether the collection code of the user is a receipt code opened by the server; if yes, confirming that the user has a legal collection code .
  • the method may be: receiving an image of the business license to be verified sent by the first client; performing network verification on the registration information in the image of the business license to be verified, for example, by querying the business bureau or the third party
  • the license inquiry system performs network verification, and if the registration information on the business license to be verified is true and has not expired, it is determined that the business license to be verified is legal.
  • the identity information of the business license to be verified may be determined according to the registration information in the image of the business license to be verified; the identity information associated with the user and the identity of the owner of the business license to be verified The information is verified; if the verification is that the identity information of the owner of the business license to be verified is the same as the identity information associated with the user, it is determined that the user has the right to use the business license to be verified.
  • the authorization verification information is sent to the owner of the business license to be verified, and the authorization verification information is used for verification. Whether to grant the information writer the right to use the business license to be verified; if the confirmation information of the business license owner to be verified is obtained, it is determined that the information writer has the business license owner to be verified Authorization instruction.
  • step 44 may be:
  • Parsing the received message to be pushed obtaining the identifier of the message input person carried by the user, for example, an account number, etc., and then searching for a pre-established form based on the account to determine an account with which the account and the relationship are associated, as a specific user, and The information to be pushed is pushed to the second electronic client corresponding to the specific user.
  • the steps of creating a table may be:
  • the server records the transaction record of the merchant, determines the user who has made a transaction with the merchant based on the transaction record, and regards the user who has made a transaction with the merchant as a target user who can potentially become a specific user. Then, the request information is sent to the target user, and the request information is used to request to establish an association relationship between the information writer and the target user. If the determination information of the target user is received, the association relationship between the information writer and the target user is recorded in the table.
  • the target user may also be classified to determine whether the target user is an unsolicited user or a normal user, and if the request-free user is set, the target user and the user are set by default. There is an association between the information writers.
  • the step of classifying the target user may be: acquiring the user behavior data of the target user, determining the activity level of the target user according to the user behavior data of the target user, and if the activity level of the target user is greater than a predetermined threshold, Then determine that the target user is a recommendation-free user.
  • step 44 can be:
  • step 44 parsing the received message to be pushed, obtaining the account of the information input person carried by the information, the data to be pushed, and the parameter corresponding to the information input port of the data to be pushed, for the information input person
  • the account number and parameters are verified to determine whether the parameter indicates that the service provided by the server is required, and whether the identity and authority of the information input person are consistent. For example, if the parameter corresponds to a push service, the identity and authority corresponding to the account are required to be information input. After the verification is passed, the steps of finding a specific user and providing the corresponding service are performed.
  • the condition of being the information input person is set to ensure that the identity of the information input person can be checked, thereby achieving the purpose of further improving the security of the user information.
  • the execution bodies of the steps of the provided method may all be the same device, or different devices may be used as the execution subject.
  • the execution body of step 22 and step 24 may be device 1; for example, the execution body of step 22 may be device 1, the execution body of step 24 may be device 2, and the like.
  • FIG. 5 is a schematic flowchart of a method for pushing information according to Embodiment 3 of the present specification. Referring to FIG. 5, the method may specifically include the following steps:
  • Step 51 The user sends a request for opening the information input authority to the server through the first electronic client.
  • Step 52 The server end receives the request of the user, and verifies whether the user has the right to open the information input authority;
  • Step 53 If the verification is passed, the user is assigned an information input port to open the permission, and the user is referred to as the information input device;
  • Step 54 Determine a target user
  • the server side extracts the transaction record of the information input person from the database, and extracts the user who has made a transaction with the information input person from the transaction record as the target user of the information input person.
  • Step 55 prompting the target user to pay attention
  • the server generates the request information based on the account of the information input person or the ID of the information input port to be assigned to the information input device, and sends the request information to the second electronic client corresponding to the target user to request the target user and the information input. Establish relationships.
  • Step 56 The second electronic client returns indication information indicating attention
  • the second electronic client displays the request information sent by the server. If the target user clicks an option similar to “Follow”, the second electronic client generates the first indication information and sends the first indication information to the server.
  • the first indication information is used to instruct the server to establish an association relationship between the target user and the information writer.
  • the second electronic client generates second indication information, which is used to indicate cancellation between the user and the information writer. Relationship.
  • Step 57 The server establishes an association between the target user and the information input person.
  • the server After receiving the first indication information sent by the second electronic client, the server parses the first indication information to establish an association relationship between the target user and the information writer based on the first indication information.
  • Step 58 The first electronic client sends the information to be pushed to the server.
  • the information input device inputs the data to be pushed through the information input port allocated by the server, and the specific input parameter and the account of the information input person are respectively configured by the information input port and the first electronic client, thereby generating the information to be pushed.
  • the data to be pushed may be: text information, audiovisual information, physical information, etc., and/or related links.
  • the data to be pushed is a picture + link.
  • Step 59 The server determines a specific user that can be pushed
  • the server parses the received information to be pushed, and obtains an account of the information input person carried therein and a specific parameter of the corresponding information input port. Then, the service type required by the information input person is determined based on the specific parameter, and if it is determined that the push service needs to be provided based on the specific parameter, the specific user who is concerned with the relationship between the information input person and the information input person is determined based on the account number of the information input person.
  • Step 510 The server sends the information to be pushed.
  • the server determines whether the specific user is to push the information based on step 59 or only pushes the data to be pushed to the second electronic client corresponding to the specific user.
  • the information is stored in the push information list by the second electronic client, and the push information list is used to store a message input corresponding to the user and a push message corresponding to the identifier of the message input.
  • the pushed information can be read by viewing the push information list.
  • the first electronic client and the second electronic client may be an application installed on the mobile terminal, or may be a web application registered through the PC.
  • FIG. 6 is a schematic structural diagram of an information pushing apparatus according to Embodiment 4 of the present specification.
  • the apparatus may specifically include: a determining unit 61 and a sending unit 62, where:
  • a determining unit 61 configured to determine information to be pushed that the electronic client needs to push
  • the sending unit 62 is configured to send the to-be-pushed information to the server corresponding to the electronic client according to the identifier of the electronic client, so that the server sends the to-be-pushed information to the to-be-pushed
  • the information input person corresponding to the information has a specific user associated with the relationship.
  • the information to be pushed includes at least one of text information, audio image information, and physical information, or a link associated with at least one of the text information, the audio image information, and the physical information.
  • the working principle of the determining unit 61 may be:
  • the embodiment further includes: a request unit (not shown in the figure), and the working principle thereof may be:
  • the information input device by establishing an association relationship between the information input person and the user, when the information input user needs to push the information to be pushed, the specific user corresponding to the information input person can be searched based on the pre-established association data, and the information is to be Push information is pushed to specific users.
  • the data connection between the server and the server is not required, that is, the information to be pushed corresponding to the information input person can reach the user in time.
  • the information input device does not have the authority to seize the user's contact information, and can protect the user information security.
  • FIG. 7 is a schematic structural diagram of an information pushing apparatus according to Embodiment 5 of the present specification.
  • the apparatus may include: a verification unit 71, a recommendation unit 72, a receiving unit 73, and a pushing unit 74, where:
  • the verification unit 71 is configured to verify whether the user corresponding to the first electronic client has the qualification to become an information input, and if yes, use the user as the information input;
  • the recommending unit 72 is configured to recommend an account of the information input person or the information input person to other users;
  • the receiving unit 73 is configured to receive information to be pushed sent by the first electronic client.
  • the pushing unit 74 pushes the to-be-pushed information to a specific user according to the identifier of the message input person corresponding to the to-be-pushed information, and the specific user is a user having an association relationship with the information input person.
  • the working principle of the verification unit 71 may be:
  • the allocation request is used to request to allocate an information input port to the information writer, and the information input port is configured to configure a specific parameter for the input data to be pushed;
  • the information writer performs verification to determine whether the information writer satisfies a predetermined condition of the distribution information input port, and responds/rejects the response to the allocation request according to the verification result.
  • the verification content includes: whether the information writer is authenticated by real name and is a specific identity.
  • the specific scheme for verifying whether to pass real-name authentication can be:
  • the network check result determines whether the information writer passes the real name authentication.
  • the specific solution for verifying whether a specific identity can be:
  • the information writer has a legal receipt code and/or a legal business license, and determines whether the information writer is a specific identity based on the verification result.
  • Verifying whether the information writer has a receipt code if so, verifying whether the receipt code of the information writer is a receipt code opened by the server; if yes, confirming that the information writer has Legal receipt code.
  • the authorization indication is used to indicate that the information writer is granted the right to use the business license to be verified.
  • the confirmation information determines that the information writer has an authorization indication of the business license owner to be verified.
  • the working principle of the recommendation unit 72 may be:
  • determining the user behavior data of the target user determining the activity level of the target user according to the user behavior data of the target user, and determining, according to the activity level, whether the target user is a recommendation-free user; if yes, By default, the target user has an association relationship with the information writer.
  • the pushing unit 73 is configured to verify whether the to-be-pushed information carries a specific parameter, where the specific parameter is used to indicate that the push service provided by the server end is required.
  • FIG. 8 is a schematic structural diagram of an information pushing apparatus according to Embodiment 6 of the present specification.
  • the apparatus may include: a receiving unit 81 and a storage unit 82, where:
  • the receiving unit 81 is configured to receive the push information that is pushed by the server, where the push information is pushed by the server according to the relationship between the message input person corresponding to the push message and the user;
  • the storage unit 82 is configured to store the push information in a push information list, where the push information list is used to store a push message corresponding to the message input person and the identifier of the message input person associated with the user.
  • the apparatus further includes: an indicating unit (not shown), and the working principle thereof may be:
  • Receiving request information sent by the server the request information is used to request to establish an association relationship between the user and the information writer; sending first indication information to the server, where the first indication information is used by Responding to the request information.
  • FIG. 9 is a schematic structural diagram of an electronic device according to Embodiment 7 of the present specification.
  • the electronic device includes a processor, an internal bus, a network interface, a memory, and a non-volatile memory, and may of course include other services.
  • Required hardware The processor reads the corresponding computer program from the non-volatile memory into the memory and then runs to form an information push device on the logical level.
  • the present application does not exclude other implementation manners, such as a logic device or a combination of software and hardware, etc., that is, the execution body of the following processing flow is not limited to each logical unit, and may be Hardware or logic device.
  • the network interface, processor and memory can be connected to one another via a bus system.
  • the bus may be an ISA (Industry Standard Architecture) bus, a PCI (Peripheral Component Interconnect) bus, or an EISA (Extended Industry Standard Architecture) bus.
  • the bus can be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one double-headed arrow is shown in Figure 9, but it does not mean that there is only one bus or one type of bus.
  • the memory is used to store the program.
  • the program can include program code, the program code including computer operating instructions.
  • the memory can include read only memory and random access memory and provides instructions and data to the processor.
  • the memory may include a high-speed random access memory (RAM), and may also include a non-volatile memory such as at least one disk memory.
  • a processor configured to execute the program stored in the memory, and specifically:
  • a specific user with an associated relationship.
  • the method performed by the information pushing device or the master node disclosed in the embodiment shown in FIG. 3 and FIG. 6 of the present application may be applied to the processor or implemented by the processor.
  • the processor may be an integrated circuit chip with signal processing capabilities.
  • each step of the above method may be completed by an integrated logic circuit of hardware in a processor or an instruction in a form of software.
  • the above processor may be a general-purpose processor, including a central processing unit (CPU), a network processor (NP), etc.; or may be a digital signal processor (DSP), dedicated integration.
  • ASIC Application Specific Integrated Circuit
  • FPGA Field-Programmable Gate Array
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the steps of the method disclosed in the embodiments of the present application may be directly implemented by the hardware decoding processor, or may be performed by a combination of hardware and software modules in the decoding processor.
  • the software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like.
  • the storage medium is located in the memory, and the processor reads the information in the memory and combines the hardware to complete the steps of the above method.
  • the information push device can also perform the method of FIG. 3 and implement a method performed by the manager node.
  • the embodiment of the present specification further provides a computer readable storage medium storing one or more programs, when the one or more programs are included in a plurality of applications
  • the electronic device is caused to execute the information pushing method provided in Embodiment 1.
  • the electronic device includes a processor, an internal bus, a network interface, a memory, and a non-volatile memory, and may of course include other services.
  • Required hardware The processor reads the corresponding computer program from the non-volatile memory into the memory and then runs to form an information push device on the logical level.
  • the present application does not exclude other implementation manners, such as a logic device or a combination of software and hardware, etc., that is, the execution body of the following processing flow is not limited to each logical unit, and may be Hardware or logic device.
  • the network interface, processor and memory can be connected to one another via a bus system.
  • the bus may be an ISA (Industry Standard Architecture) bus, a PCI (Peripheral Component Interconnect) bus, or an EISA (Extended Industry Standard Architecture) bus.
  • the bus can be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one double-headed arrow is shown in Figure 10, but it does not mean that there is only one bus or one type of bus.
  • the memory is used to store the program.
  • the program can include program code, the program code including computer operating instructions.
  • the memory can include read only memory and random access memory and provides instructions and data to the processor.
  • the memory may include a high-speed random access memory (RAM), and may also include a non-volatile memory such as at least one disk memory.
  • a processor configured to execute the program stored in the memory, and specifically:
  • the information to be pushed is pushed to a specific user according to the identifier of the message input corresponding to the information to be pushed, and the specific user is a user having an association relationship with the information input person.
  • the method described above by the information push device or the master node disclosed in the embodiment shown in FIG. 4 and FIG. 7 of the present application may be applied to a processor or implemented by a processor.
  • the processor may be an integrated circuit chip with signal processing capabilities.
  • each step of the above method may be completed by an integrated logic circuit of hardware in a processor or an instruction in a form of software.
  • the above processor may be a general-purpose processor, including a central processing unit (CPU), a network processor (NP), etc.; or may be a digital signal processor (DSP), dedicated integration.
  • ASIC Application Specific Integrated Circuit
  • FPGA Field-Programmable Gate Array
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the steps of the method disclosed in the embodiments of the present application may be directly implemented by the hardware decoding processor, or may be performed by a combination of hardware and software modules in the decoding processor.
  • the software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like.
  • the storage medium is located in the memory, and the processor reads the information in the memory and combines the hardware to complete the steps of the above method.
  • the information push device can also perform the method of FIG. 4 and implement a method performed by the manager node.
  • the embodiment of the present specification further provides a computer readable storage medium storing one or more programs, when the one or more programs are included in a plurality of applications
  • the electronic device is caused to perform the information pushing method provided in Embodiment 2.
  • the electronic device includes a processor, an internal bus, a network interface, a memory, and a non-volatile memory, and may further include other services.
  • Required hardware The processor reads the corresponding computer program from the non-volatile memory into the memory and then runs to form an information push device on the logical level.
  • the present application does not exclude other implementation manners, such as a logic device or a combination of software and hardware, etc., that is, the execution body of the following processing flow is not limited to each logical unit, and may be Hardware or logic device.
  • the network interface, processor and memory can be connected to one another via a bus system.
  • the bus may be an ISA (Industry Standard Architecture) bus, a PCI (Peripheral Component Interconnect) bus, or an EISA (Extended Industry Standard Architecture) bus.
  • the bus can be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one double-headed arrow is shown in Figure 11, but it does not mean that there is only one bus or one type of bus.
  • the memory is used to store the program.
  • the program can include program code, the program code including computer operating instructions.
  • the memory can include read only memory and random access memory and provides instructions and data to the processor.
  • the memory may include a high-speed random access memory (RAM), and may also include a non-volatile memory such as at least one disk memory.
  • a processor configured to execute the program stored in the memory, and specifically:
  • the push information is stored in a push information list, and the push information list is used to store a push message corresponding to the message input person and the identifier of the message input person that are associated with the user.
  • the method performed by the information pushing device or the master node disclosed in the embodiment shown in FIG. 8 of the present application may be applied to the processor or implemented by the processor.
  • the processor may be an integrated circuit chip with signal processing capabilities.
  • each step of the above method may be completed by an integrated logic circuit of hardware in a processor or an instruction in a form of software.
  • the above processor may be a general-purpose processor, including a central processing unit (CPU), a network processor (NP), etc.; or may be a digital signal processor (DSP), dedicated integration.
  • ASIC Application Specific Integrated Circuit
  • FPGA Field-Programmable Gate Array
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the steps of the method disclosed in the embodiments of the present application may be directly implemented by the hardware decoding processor, or may be performed by a combination of hardware and software modules in the decoding processor.
  • the software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like.
  • the storage medium is located in the memory, and the processor reads the information in the memory and combines the hardware to complete the steps of the above method.
  • embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
  • a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-persistent memory, random access memory (RAM), and/or non-volatile memory in a computer readable medium, such as read only memory (ROM) or flash memory.
  • RAM random access memory
  • ROM read only memory
  • Memory is an example of a computer readable medium.
  • Computer readable media includes both permanent and non-persistent, removable and non-removable media.
  • Information storage can be implemented by any method or technology.
  • the information can be computer readable instructions, data structures, modules of programs, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only memory. (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, compact disk read only memory (CD-ROM), digital versatile disk (DVD) or other optical storage, Magnetic tape cartridges, magnetic tape storage or other magnetic storage devices or any other non-transportable media can be used to store information that can be accessed by a computing device.
  • computer readable media does not include temporary storage of computer readable media, such as modulated data signals and carrier waves.
  • embodiments of the present application can be provided as a method, system, or computer program product.
  • the present application can take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment in combination of software and hardware.
  • the application can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Engineering & Computer Science (AREA)
  • Finance (AREA)
  • Marketing (AREA)
  • Signal Processing (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Telephonic Communication Services (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

Disclosed are an information pushing method and apparatus. The method comprises: firstly, determining information to be pushed that an electronic client needs to push; and then, sending the information to be pushed to a server side corresponding to an identifier of the electronic client, and executing a push operation by the server side, so as to push the information to be pushed to a specific user having an associated relationship with an information inputer corresponding to the information to be pushed.

Description

一种信息推送方法和装置Information pushing method and device 技术领域Technical field
本申请涉及计算机技术领域,尤其涉及一种信息推送方法和装置。The present application relates to the field of computer technologies, and in particular, to an information push method and apparatus.
背景技术Background technique
随着电子商务的不断发展,越来越多的用户选择网购。用户在进行网购时可通过访问电子商务网站或者移动电子设备客户端的相关应用软件,选择自己所需要的商品。With the continuous development of e-commerce, more and more users choose online shopping. When users are online shopping, they can select the products they need by visiting the e-commerce website or the related application software of the mobile electronic device client.
而对商户而言,需要建立与客户之间直接或间接的联系,以在推出的新品或者新活动时能尽快告知客户。For merchants, it is necessary to establish direct or indirect contact with the customer to inform the customer as soon as possible when launching new products or new activities.
因此,需要更加可靠的用户触达方案。Therefore, a more reliable user touch solution is needed.
发明内容Summary of the invention
本说明书实施例提供一种用以解决现有技术信息触达用户的效率较低的问题。The embodiment of the present specification provides a problem for solving the problem that the prior art information is less effective to reach the user.
本说明书实施例提供一种信息推送方法,包括:The embodiment of the present specification provides an information pushing method, including:
确定电子客户端需要推送的待推送信息;Determining the information to be pushed that the electronic client needs to push;
根据所述电子客户端的标识将所述待推送信息发送给所述电子客户端对应的服务器端,以使所述服务器端将所述待推送信息推送给与所述待推送信息对应的信息输入者具有关联关系的特定用户。Sending the to-be-pushed information to the server corresponding to the electronic client according to the identifier of the electronic client, so that the server sends the information to be pushed to the information input device corresponding to the information to be pushed. A specific user with an associated relationship.
可选的,所述确定电子客户端需要推送的待推送信息包括:Optionally, the determining the information to be pushed that the electronic client needs to push includes:
确定消息输入者输入的待推送数据;Determining the data to be pushed input by the message inputter;
根据所述待推送数据生成携带有所述待推送数据和特定参数的待推送信息,所述特定参数用于表示需要所述服务器端提供的推送服务。Generating, to the push data, the to-be-pushed information carrying the data to be pushed and the specific parameter, where the specific parameter is used to indicate that the push service provided by the server is required.
可选的,在确定电子客户端需要推送的待推送信息之前,还包括:Optionally, before determining the information to be pushed that the electronic client needs to push, the method further includes:
向所述服务器端发送分配请求,所述分配请求用于请求为所述信息写入者分配信息输入口,所述信息输入口用于为输入的待推送数据配置特定参数。And sending an allocation request to the server, where the allocation request is used to request an information input port for the information writer, and the information input port is configured to configure a specific parameter for the input data to be pushed.
可选的,在向所述服务器端发送分配请求之后,还包括:Optionally, after sending the allocation request to the server, the method further includes:
向所述服务器端发送所述信息写入者的身份证明信息,以供所述服务器端根据所述身份证明信息验证所述信息写入者是否满足分配信息输入口的预定条件。Sending the identity information of the information writer to the server end, so that the server end verifies whether the information writer meets a predetermined condition of the distribution information input port according to the identity certification information.
可选的,所述待推送信息包括:文字信息、声像信息、实物信息中的至少一个。Optionally, the information to be pushed includes at least one of text information, audio image information, and physical information.
可选的,所述待推送信息还包括:与所述文字信息、声像信息、实物信息中的至少一个关联的链接。Optionally, the information to be pushed further includes: a link associated with at least one of the text information, the audio image information, and the physical information.
本说明书实施例还提供一种信息推送方法,包括:The embodiment of the present specification further provides an information pushing method, including:
接收第一电子客户端发送的待推送信息;Receiving to-be-sent information sent by the first electronic client;
根据所述待推送信息对应的消息输入者的标识,将所述待推送信息推送给特定用户,所述特定用户为与所述信息输入者具有关联关系的用户。And the information to be pushed is pushed to a specific user according to the identifier of the message input corresponding to the information to be pushed, and the specific user is a user having an association relationship with the information input person.
可选的,在将所述待推送信息推送给特定用户之前,还包括:Optionally, before the information to be pushed is pushed to a specific user, the method further includes:
验证所述待推送信息中是否携带有特定参数,所述特定参数用于表示需要所述服务器端提供的推送服务。Verifying whether the to-be-pushed information carries a specific parameter, and the specific parameter is used to indicate that the push service provided by the server is required.
可选的,在将所述待推送信息推送给特定用户之前,还包括:Optionally, before the information to be pushed is pushed to a specific user, the method further includes:
接收第一电子客户端发送的分配请求,所述分配请求用于请求为所述信息写入者分配信息输入口,所述信息输入口用于为输入的待推送数据配置特定参数;Receiving an allocation request sent by the first electronic client, the allocation request is used to request to allocate an information input port to the information writer, and the information input port is configured to configure a specific parameter for the input data to be pushed;
对所述信息写入者进行验证,以确定所述信息写入者是否满足分配信息输入口的预定条件,并根据验证结果响应/拒绝响应所述分配请求。The information writer is verified to determine whether the information writer satisfies a predetermined condition of the distribution information input port, and responds/rejects the response to the allocation request according to the verification result.
可选的,所述对所述信息写入者进行验证包括:Optionally, the verifying the information writer includes:
验证所述信息写入者是否通过实名认证且是否为特定身份。Verify that the information writer is authenticated by real name and is a specific identity.
可选的,所述验证所述信息写入者是否通过实名认证包括:Optionally, the verifying whether the information writer passes the real name authentication includes:
接收所述第一电子客户端发送的待验证身份证件的证件图像;Receiving a certificate image of the identity document to be verified sent by the first electronic client;
分别对所述证件图像中的文字信息和证脸图像进行联网核查,并根据联网核查结果确定所述信息写入者是否通过实名认证。The text information and the face image in the document image are respectively checked for networking, and it is determined according to the network check result whether the information writer passes the real name authentication.
可选的,在根据联网核查结果确定所述信息写入者是否通过实名认证之前,还包括:Optionally, before determining whether the information writer passes the real-name authentication according to the network check result, the method further includes:
现场采集持证人的人脸图像;Collecting the face image of the holder on site;
验证所述证脸图像、现场采集的人脸图像和联网核查到的人脸图像之间的相似度是 否满足预定条件,获取验证结果;Verifying whether the similarity between the face image, the face image collected in the field, and the face image verified by the network meets a predetermined condition, and obtains a verification result;
其中,根据联网核查结果确定所述信息写入者是否通过实名认证包括:Wherein, determining whether the information writer passes the real-name authentication according to the network verification result includes:
根据所述验证结果和所述联网核查结果确定所述信息写入者是否通过实名认证。Determining whether the information writer passes the real name authentication according to the verification result and the network check result.
可选的,所述验证所述信息写入者是否为特定身份包括:Optionally, the verifying whether the information writer is a specific identity includes:
验证所述信息写入者是否具有合法的收款码和/或合法的营业执照,并根据验证结果确定所述信息写入者是否为特定身份。It is verified whether the information writer has a legal receipt code and/or a legal business license, and determines whether the information writer is a specific identity according to the verification result.
可选的,所述验证所述信息写入者是否具有合法的收款码包括:Optionally, the verifying whether the information writer has a legal collection code includes:
验证所述信息写入者是否具有收款码;Verifying that the information writer has a receipt code;
若是,则验证所述信息写入者的收款码是否为所述服务器端开通的收款码;If yes, verify whether the receipt code of the information writer is a receipt code opened by the server;
若是,则确认所述信息写入者具有合法的收款码。If so, it is confirmed that the information writer has a legal receipt code.
可选的,验证所述信息写入者是否具有合法的营业执照包括:Optionally, verifying whether the information writer has a legal business license includes:
接收所述第一客户端发送的待验证营业执照的图像;Receiving an image of the business license to be verified sent by the first client;
对所述待验证营业执照的图像进行验证,以确定所述待验证营业执照是否合法和/或所述信息写入者拥有所述待验证营业执照的使用权。The image of the business license to be verified is verified to determine whether the business license to be verified is legal and/or the information writer has the right to use the business license to be verified.
可选的,所述对所述待验证营业执照的图像进行验证,以确定所述待验证营业执照是否合法包括:Optionally, the verifying the image of the business license to be verified to determine whether the business license to be verified is legal includes:
对所述待验证营业执照的图像中的登记信息进行联网核查,并根据联网核查结果确定所述待验证营业执照是否合法。Performing a network check on the registration information in the image of the business license to be verified, and determining whether the business license to be verified is legal according to the network verification result.
可选的,对所述待验证营业执照的图像进行验证包括:Optionally, verifying the image of the business license to be verified includes:
根据所述待验证营业执照的图像中的登记信息确定所述待验证营业执照所有人的身份信息;Determining, according to the registration information in the image of the business license to be verified, identity information of the business license owner to be verified;
对与所述信息写入者关联的身份信息和所述待验证营业执照所有人的身份信息进行验证;Verifying the identity information associated with the information writer and the identity information of the business license to be verified;
若验证获知所述待验证营业执照所有人的身份信息和所述与所述信息写入者关联的身份信息相同,则确定所述信息写入者拥有所述待验证营业执照的使用权。If the verification is that the identity information of the owner of the business license to be verified is the same as the identity information associated with the information writer, it is determined that the information writer has the right to use the business license to be verified.
可选的,还包括:Optionally, it also includes:
若验证获知所述待验证营业执照所有人的身份信息和所述与所述信息写入者关联的身份信息不同,则验证所述信息写入者是否具有所述待验证营业执照所有人的授权指示,所述授权指示用于指示授予所述信息写入者所述待验证营业执照的使用权。If the verification knows that the identity information of the owner of the business license to be verified is different from the identity information associated with the information writer, verifying whether the information writer has the authorization of the business license owner to be verified Instructing, the authorization indication is used to indicate that the information writer is granted the right to use the business license to be verified.
可选的,验证所述信息写入者是否具有所述待验证营业执照所有人的授权指示包括:Optionally, verifying whether the information writer has the authorization indication of the business license to be verified includes:
向所述待验证营业执照所有人发送授权验证信息,所述授权验证信息用于验证是否授予所述信息写入者所述待验证营业执照的使用权;Sending authorization verification information to the owner of the business license to be verified, the authorization verification information being used to verify whether the information writer is granted the right to use the business license to be verified;
若得到所述待验证营业执照所有人的确认信息,则确定所述信息写入者具有所述待验证营业执照所有人的授权指示。If the confirmation information of the business license holder to be verified is obtained, it is determined that the information writer has an authorization instruction of the business license owner to be verified.
可选的,在根据验证结果响应所述分配请求之后,还包括:Optionally, after responding to the allocation request according to the verification result, the method further includes:
根据所述信息写入者的交易记录确定目标用户,所述目标用户为与所述信息写入者具有交易关系的用户;Determining a target user according to a transaction record of the information writer, the target user being a user having a transaction relationship with the information writer;
向所述目标用户发送请求信息,所述请求信息用于请求建立所述信息写入者与所述目标用户之间的关联关系。Sending request information to the target user, the request information being used to request establishment of an association relationship between the information writer and the target user.
可选的,在向所述目标用户发送请求信息之前,还包括:Optionally, before sending the request information to the target user, the method further includes:
获取所述目标用户的用户行为数据;Obtaining user behavior data of the target user;
根据所述目标用户的用户行为数据确定所述目标用户是否为免请求用户;Determining, according to user behavior data of the target user, whether the target user is an unsolicited user;
若是,则默认设置所述目标用户与所述信息写入者之间具有关联关系。If yes, the target user is associated with the information writer by default.
可选的,所述根据所述目标用户的用户行为数据确定所述目标用户是否为免推荐用户包括:Optionally, the determining, according to the user behavior data of the target user, whether the target user is a recommendation-free user includes:
根据所述目标用户的用户行为数据确定所述目标用户的活跃度,并根据所述活跃度确定所述目标用户是否为免推荐用户。Determining the activity level of the target user according to the user behavior data of the target user, and determining, according to the activity level, whether the target user is a recommendation-free user.
可选的,还包括:Optionally, it also includes:
若接收到第二电子客户端发送的第一指示信息,则基于所述第一指示信息建立所述目标用户与所述信息写入者之间的关联关系。And if the first indication information sent by the second electronic client is received, establishing an association relationship between the target user and the information writer based on the first indication information.
可选的,还包括:Optionally, it also includes:
若接收到第二电子客户端发送的第二指示信息,则基于所述第二指示信息取消所述目标用户与所述信息写入者之间的关联关系。And if the second indication information sent by the second electronic client is received, canceling the association relationship between the target user and the information writer based on the second indication information.
本说明书实施例还提供一种信息推送方法,包括:The embodiment of the present specification further provides an information pushing method, including:
电子客户端接收服务器端推送的推送信息,所述推送信息为所述服务器端根据所述推送消息对应的消息输入者与用户之间的关联关系推送的;The electronic client receives the push information pushed by the server, and the push information is pushed by the server according to the relationship between the message input user and the user corresponding to the push message;
将所述推送信息存入推送信息列表中,所述推送信息列表用于存储与所述用户具有关联关系的消息输入者以及消息输入者的标识对应的推送消息。The push information is stored in a push information list, and the push information list is used to store a push message corresponding to the message input person and the identifier of the message input person that are associated with the user.
可选的,在接收服务器端推送的推送信息之前,还包括:Optionally, before receiving the push information pushed by the server, the method further includes:
接收服务器端发送的请求信息,所述请求信息用于请求建立所述用户与所述信息写入者之间的关联关系;Receiving request information sent by the server, where the request information is used to request to establish an association relationship between the user and the information writer;
向所述服务器端发送第一指示信息,所述第一指示信息用于响应所述请求信息。Sending, to the server, first indication information, where the first indication information is used to respond to the request information.
可选的,在向所述服务器端发送第一指示信息之后,还包括:Optionally, after the first indication information is sent to the server, the method further includes:
向所述服务器端发送第二指示信息,所述第二指示信息用于指示取消所述用户与所述信息写入者之间的关联关系。Sending, to the server, second indication information, where the second indication information is used to indicate that an association relationship between the user and the information writer is cancelled.
本说明书实施例还提供一种信息推送装置,包括:The embodiment of the present specification further provides an information pushing device, including:
确定单元,用于确定电子客户端需要推送的待推送信息;a determining unit, configured to determine information to be pushed that the electronic client needs to push;
发送单元,用于根据所述电子客户端的标识将所述待推送信息发送给所述电子客户端对应的服务器端,以使所述服务器端将所述待推送信息推送给与所述待推送信息对应的信息输入者具有关联关系的特定用户。a sending unit, configured to send, according to the identifier of the electronic client, the information to be pushed to a server end corresponding to the electronic client, so that the server end pushes the information to be pushed to the information to be pushed The corresponding information input person has a specific user associated with the relationship.
可选的,所述确定单元,用于确定消息输入者输入的待推送数据;根据所述待推送数据生成携带有所述待推送数据和特定参数的待推送信息,所述特定参数用于表示需要所述服务器端提供的推送服务。Optionally, the determining unit is configured to determine data to be pushed input by the message input unit, and generate to-be-push information carrying the to-be-pushed data and a specific parameter according to the to-be-pushed data, where the specific parameter is used to represent The push service provided by the server is required.
可选的,还包括:Optionally, it also includes:
请求单元,用于向所述服务器端发送分配请求,所述分配请求用于请求为所述信息写入者分配信息输入口,所述信息输入口用于为输入的待推送数据配置特定参数。And a requesting unit, configured to send an allocation request to the server, where the allocation request is used to request an information input port for the information writer, and the information input port is configured to configure a specific parameter for the input data to be pushed.
可选的,请求单元,还用于还包括:向所述服务器端发送所述信息写入者的身份证明信息,以供所述服务器端根据所述身份证明信息验证所述信息写入者是否满足分配信息输入口的预定条件。Optionally, the requesting unit is further configured to: send the identity information of the information writer to the server, where the server end verifies whether the information writer is verified according to the identity certification information. The predetermined condition for the distribution information input port is satisfied.
可选的,所述待推送信息包括:文字信息、声像信息、实物信息中的至少一个。Optionally, the information to be pushed includes at least one of text information, audio image information, and physical information.
可选的,所述待推送信息还包括:与所述文字信息、声像信息、实物信息中的至少一个关联的链接。Optionally, the information to be pushed further includes: a link associated with at least one of the text information, the audio image information, and the physical information.
本说明书实施例还提供一种信息推送装置,包括:The embodiment of the present specification further provides an information pushing device, including:
接收单元,用于接收第一电子客户端发送的待推送信息;a receiving unit, configured to receive information to be pushed sent by the first electronic client;
推送单元,根据所述待推送信息对应的消息输入者的标识,将所述待推送信息推送给特定用户,所述特定用户为与所述信息输入者具有关联关系的用户。The pushing unit pushes the to-be-pushed information to a specific user according to the identifier of the message input person corresponding to the to-be-pushed information, and the specific user is a user having an association relationship with the information input person.
可选的,所述推送单元,还用于验证所述待推送信息中是否携带有特定参数,所述特定参数用于表示需要所述服务器端提供的推送服务。Optionally, the pushing unit is further configured to verify whether the to-be-pushed information carries a specific parameter, where the specific parameter is used to indicate that the push service provided by the server end is required.
可选的,还包括:Optionally, it also includes:
验证单元,用于接收第一电子客户端发送的分配请求,所述分配请求用于请求为所述信息写入者分配信息输入口,所述信息输入口用于为输入的待推送数据配置特定参数;对所述信息写入者进行验证,以确定所述信息写入者是否满足分配信息输入口的预定条件,并根据验证结果响应/拒绝响应所述分配请求。a verification unit, configured to receive an allocation request sent by the first electronic client, where the allocation request is used to request an information input port for the information writer, and the information input port is configured to configure a specific data for the input data to be pushed a parameter; verifying the information writer to determine whether the information writer satisfies a predetermined condition of the distribution information input port, and responding/refusing to respond to the allocation request according to the verification result.
可选的,所述验证单元,用于验证所述信息写入者是否通过实名认证且是否为特定身份。Optionally, the verification unit is configured to verify whether the information writer is authenticated by a real name and is a specific identity.
可选的,所述验证单元,用于接收所述第一电子客户端发送的待验证身份证件的证件图像;分别对所述证件图像中的文字信息和证脸图像进行联网核查,并根据联网核查结果确定所述信息写入者是否通过实名认证。Optionally, the verification unit is configured to receive a certificate image of the identity document to be verified sent by the first electronic client, and perform network verification on the text information and the face image in the image of the certificate respectively, and according to networking The verification result determines whether the information writer has passed real-name authentication.
可选的,所述验证单元,用于现场采集持证人的人脸图像;验证所述证脸图像、现场采集的人脸图像和联网核查到的人脸图像之间的相似度是否满足预定条件,获取验证结果;根据所述验证结果和所述联网核查结果确定所述信息写入者是否通过实名认证。Optionally, the verification unit is configured to collect a face image of the license holder in the field; and verify whether the similarity between the face image, the face image collected on the scene, and the face image verified by the network meets a predetermined schedule. And obtaining a verification result; determining, according to the verification result and the network verification result, whether the information writer passes the real name authentication.
可选的,所述验证单元,用于验证所述信息写入者是否具有合法的收款码和/或合法的营业执照,并根据验证结果确定所述信息写入者是否为特定身份。Optionally, the verification unit is configured to verify whether the information writer has a legal receipt code and/or a legal business license, and determine whether the information writer is a specific identity according to the verification result.
可选的,所述验证单元,用于验证所述信息写入者是否具有收款码;若是,则验证所述信息写入者的收款码是否为所述服务器端开通的收款码;若是,则确认所述信息写入者具有合法的收款码。Optionally, the verification unit is configured to verify whether the information writer has a receipt code; if yes, verify whether the receipt code of the information writer is a receipt code opened by the server; If so, it is confirmed that the information writer has a legal receipt code.
可选的,所述验证单元,用于接收所述第一客户端发送的待验证营业执照的图像;对所述待验证营业执照的图像进行验证,以确定所述待验证营业执照是否合法和/或所述 信息写入者拥有所述待验证营业执照的使用权。Optionally, the verification unit is configured to receive an image of the business license to be verified sent by the first client, and verify an image of the business license to be verified to determine whether the business license to be verified is legal and / or the information writer has the right to use the business license to be verified.
可选的,所述验证单元,用于对所述待验证营业执照的图像中的登记信息进行联网核查,并根据联网核查结果确定所述待验证营业执照是否合法。Optionally, the verification unit is configured to perform network verification on the registration information in the image of the business license to be verified, and determine whether the business license to be verified is legal according to the network verification result.
可选的,所述验证单元,用于根据所述待验证营业执照的图像中的登记信息确定所述待验证营业执照所有人的身份信息;对与所述信息写入者关联的身份信息和所述待验证营业执照所有人的身份信息进行验证;若验证获知所述待验证营业执照所有人的身份信息和所述与所述信息写入者关联的身份信息相同,则确定所述信息写入者拥有所述待验证营业执照的使用权。Optionally, the verification unit is configured to determine, according to the registration information in the image of the business license to be verified, identity information of the business license owner to be verified; and identity information associated with the information writer Verifying the identity information of the business license owner to be verified; if the verification knows that the identity information of the business license to be verified is the same as the identity information associated with the information writer, determining that the information is written The entrant owns the right to use the business license to be verified.
可选的,所述验证单元,还用于若验证获知所述待验证营业执照所有人的身份信息和所述与所述信息写入者关联的身份信息不同,则验证所述信息写入者是否具有所述待验证营业执照所有人的授权指示,所述授权指示用于指示授予所述信息写入者所述待验证营业执照的使用权。Optionally, the verification unit is further configured to verify the information writer if the identity information of the owner of the business license to be verified is different from the identity information associated with the information writer. Whether there is an authorization indication of the business license owner to be verified, the authorization indication is used to indicate that the information writer is granted the right to use the business license to be verified.
可选的,所述验证单元,用于向所述待验证营业执照所有人发送授权验证信息,所述授权验证信息用于验证是否授予所述信息写入者所述待验证营业执照的使用权;若得到所述待验证营业执照所有人的确认信息,则确定所述信息写入者具有所述待验证营业执照所有人的授权指示。Optionally, the verification unit is configured to send authorization verification information to the business license owner to be verified, where the authorization verification information is used to verify whether the information writer is granted the right to use the business license to be verified. And if the confirmation information of the business license owner to be verified is obtained, it is determined that the information writer has an authorization instruction of the business license owner to be verified.
可选的,还包括:Optionally, it also includes:
推荐单元,用于根据所述信息写入者的交易记录确定目标用户,所述目标用户为与所述信息写入者具有交易关系的用户;向所述目标用户发送请求信息,所述请求信息用于请求建立所述信息写入者与所述目标用户之间的关联关系。a recommendation unit, configured to determine a target user according to the transaction record of the information writer, the target user being a user having a transaction relationship with the information writer; sending request information to the target user, the request information Used to request to establish an association relationship between the information writer and the target user.
可选的,所述推荐单元,用于获取所述目标用户的用户行为数据;根据所述目标用户的用户行为数据确定所述目标用户是否为免请求用户;若是,则默认设置所述目标用户与所述信息写入者之间具有关联关系。Optionally, the recommending unit is configured to acquire user behavior data of the target user, and determine, according to user behavior data of the target user, whether the target user is an unsolicited user; if yes, setting the target user by default There is an association relationship with the information writer.
可选的,所述推荐单元,用于根据所述目标用户的用户行为数据确定所述目标用户的活跃度,并根据所述活跃度确定所述目标用户是否为免推荐用户。Optionally, the recommending unit is configured to determine, according to the user behavior data of the target user, the activity level of the target user, and determine, according to the activity level, whether the target user is a referral-free user.
可选的,所述推荐单元,用于若接收到第二电子客户端发送的第一指示信息,则基于所述第一指示信息建立所述目标用户与所述信息写入者之间的关联关系。Optionally, the recommending unit is configured to establish, according to the first indication information, an association between the target user and the information writer, if receiving the first indication information sent by the second electronic client relationship.
可选的,所述推荐单元,用于若接收到第二电子客户端发送的第二指示信息, 则基于所述第二指示信息取消所述目标用户与所述信息写入者之间的关联关系。Optionally, the recommending unit is configured to: if the second indication information sent by the second electronic client is received, cancel the association between the target user and the information writer based on the second indication information relationship.
本说明书实施例还提供一种信息推送装置,包括:The embodiment of the present specification further provides an information pushing device, including:
接收单元,用于接收服务器端推送的推送信息,所述推送信息为所述服务器端根据所述推送消息对应的消息输入者与用户之间的关联关系推送的;a receiving unit, configured to receive push information pushed by the server, where the push information is pushed by the server according to an association relationship between the message input user and the user corresponding to the push message;
存储单元,用于将所述推送信息存入推送信息列表中,所述推送信息列表用于存储与所述用户具有关联关系的消息输入者以及消息输入者的标识对应的推送消息。And a storage unit, configured to store the push information in a push information list, where the push information list is used to store a push message corresponding to the message input person and the identifier of the message input person that are associated with the user.
可选的,还包括:Optionally, it also includes:
指示单元,用于接收服务器端发送的请求信息,所述请求信息用于请求建立所述用户与所述信息写入者之间的关联关系;向所述服务器端发送第一指示信息,所述第一指示信息用于响应所述请求信息。An indication unit, configured to receive request information sent by the server, where the request information is used to request to establish an association relationship between the user and the information writer; and send first indication information to the server, The first indication information is used to respond to the request information.
可选的,所述指示单元,还用于向所述服务器端发送第二指示信息,所述第二指示信息用于指示取消所述用户与所述信息写入者之间的关联关系。Optionally, the indicating unit is further configured to send the second indication information to the server, where the second indication information is used to indicate that the association relationship between the user and the information writer is cancelled.
本说明书实施例还提供一种信息推送装置,包括:The embodiment of the present specification further provides an information pushing device, including:
处理器;以及Processor;
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:A memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
确定电子客户端需要推送的待推送信息;Determining the information to be pushed that the electronic client needs to push;
根据所述电子客户端的标识将所述待推送信息发送给所述电子客户端对应的服务器端,以使所述服务器端将所述待推送信息推送给与所述待推送信息对应的信息输入者具有关联关系的特定用户。Sending the to-be-pushed information to the server corresponding to the electronic client according to the identifier of the electronic client, so that the server sends the information to be pushed to the information input device corresponding to the information to be pushed. A specific user with an associated relationship.
本说明书实施例还提供一种信息推送装置,包括:The embodiment of the present specification further provides an information pushing device, including:
处理器;以及Processor;
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:A memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
接收第一电子客户端发送的待推送信息;Receiving to-be-sent information sent by the first electronic client;
根据所述待推送信息对应的消息输入者的标识,将所述待推送信息推送给特定用户,所述特定用户为与所述信息输入者具有关联关系的用户。And the information to be pushed is pushed to a specific user according to the identifier of the message input corresponding to the information to be pushed, and the specific user is a user having an association relationship with the information input person.
本说明书实施例还提供一种信息推送装置,包括:The embodiment of the present specification further provides an information pushing device, including:
处理器;以及Processor;
被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:A memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
接收服务器端推送的推送信息,所述推送信息为所述服务器端根据所述推送消息对应的消息输入者与用户之间的关联关系推送的;Receiving the push information pushed by the server, where the push information is pushed by the server according to the relationship between the message input person and the user corresponding to the push message;
将所述推送信息存入推送信息列表中,所述推送信息列表用于存储与所述用户具有关联关系的消息输入者以及消息输入者的标识对应的推送消息。The push information is stored in a push information list, and the push information list is used to store a push message corresponding to the message input person and the identifier of the message input person that are associated with the user.
本说明书实施例采用的上述至少一个技术方案能够达到以下有益效果:The above at least one technical solution adopted by the embodiments of the present specification can achieve the following beneficial effects:
本说明书实施例通过建立信息输入者与用户之间的关联关系,以在信息输入者需要推送待推送信息时,可基于预建立的关联数据查找该信息输入者对应的特定用户,并将待推送信息推送给特定用户。而现有技术的信息触达用户的方案,一般是采用两个服务器实现信息推送,即用户1-服务器1-服务器2-服务器2的模式。例如:微信公众号。公众号所有人需要通过在PC端登录公众号服务平台,并上传需要推送的信息,然后,基于和微信后台服务器的信息对接,将需要推送的信息发送到微信后台服务器,由微信后台服务器发送给用户。相比之下,本申请无需服务器与服务器之间的数据对接,采用信息输入者-服务器端-用户的模式,即可实现信息输入者对应的待推送信息及时触达用户的目的。而且,信息输入者没有查获用户联系方式的权限,能保值用户信息安全。而且,信息输入者可直接在移动终端上输入需要推送的信息,便于信息输入者推送信息,增加了信息触达用户的效率。The embodiment of the present specification establishes an association relationship between the information input person and the user, so that when the information input person needs to push the information to be pushed, the specific user corresponding to the information input person may be searched based on the pre-established association data, and the information is to be pushed. Information is pushed to specific users. However, the information of the prior art that touches the user generally adopts two servers to implement information push, that is, the mode of the user 1 - server 1 - server 2 - server 2. For example: WeChat public number. The public number owner needs to log in to the public number service platform on the PC side and upload the information that needs to be pushed. Then, based on the information connected with the WeChat backend server, the information to be pushed is sent to the WeChat backend server, which is sent by the WeChat background server. user. In contrast, the present application does not require data docking between the server and the server, and adopts the information input-server-user mode, so that the information to be pushed corresponding to the information input person can reach the user in time. Moreover, the information input device does not have the authority to seize the user's contact information, and can protect the user information security. Moreover, the information inputter can directly input the information to be pushed on the mobile terminal, so that the information input person can push the information, thereby increasing the efficiency of the information reaching the user.
附图说明DRAWINGS
此处所说明的附图用来提供对本申请的进一步理解,构成本申请的一部分,本申请的示意性实施例及其说明用于解释本申请,并不构成对本申请的不当限定。在附图中:The drawings described herein are intended to provide a further understanding of the present application, and are intended to be a part of this application. In the drawing:
图1为本说明书实施例的一个应用场景图;FIG. 1 is an application scenario diagram of an embodiment of the present specification;
图2为本说明书实施例的另一个应用场景图;2 is another application scenario diagram of an embodiment of the present specification;
图3为本说明书实施例1提供的一种信息推送方法的流程示意图;FIG. 3 is a schematic flowchart diagram of an information pushing method according to Embodiment 1 of the present specification;
图4为本说明书实施例2提供的一种信息推送方法的流程示意图;4 is a schematic flow chart of an information pushing method according to Embodiment 2 of the present specification;
图5为本说明书实施例3提供的一种信息推送方法的流程示意图;FIG. 5 is a schematic flowchart diagram of an information pushing method according to Embodiment 3 of the present specification;
图6为本说明书实施例4提供的一种信息推送装置的结构示意图;6 is a schematic structural diagram of an information pushing apparatus according to Embodiment 4 of the present specification;
图7为本说明书实施例5提供的一种信息推送装置的结构示意图;FIG. 7 is a schematic structural diagram of an information pushing apparatus according to Embodiment 5 of the present specification; FIG.
图8为本说明书实施例6提供的一种信息推送装置的结构示意图;FIG. 8 is a schematic structural diagram of an information pushing apparatus according to Embodiment 6 of the present specification; FIG.
图9为本说明书实施例7提供的一种电子设备的结构示意图;9 is a schematic structural diagram of an electronic device according to Embodiment 7 of the present specification;
图10为本说明书实施例9提供的一种电子设备的结构示意图;FIG. 10 is a schematic structural diagram of an electronic device according to Embodiment 9 of the present specification;
图11为本说明书实施例11提供的一种电子设备的结构示意图。FIG. 11 is a schematic structural diagram of an electronic device according to Embodiment 11 of the present specification.
具体实施方式Detailed ways
为使本申请的目的、技术方案和优点更加清楚,下面将结合本申请具体实施例及相应的附图对本申请技术方案进行清楚、完整地描述。显然,所描述的实施例仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。The technical solutions of the present application will be clearly and completely described in the following with reference to the specific embodiments of the present application and the corresponding drawings. It is apparent that the described embodiments are only a part of the embodiments of the present application, and not all of them. All other embodiments obtained by a person of ordinary skill in the art based on the embodiments of the present application without departing from the inventive scope are the scope of the present application.
参见图1,本申请的一个应用场景可以为:Referring to FIG. 1, an application scenario of the present application may be:
信息输入者通过第一终端12向服务器端11发送待推送信息,服务器端11对信息输入者的身份进行识别,在识别确定信息输入者具有特定权限时,则为信息输入者提供推送服务,以将待推送信息推送到与信息输入者具有关联关系的特定用户的第二终端13上。The information input person sends the information to be pushed to the server end 11 through the first terminal 12, and the server end 11 identifies the identity of the information input person. When the identification information input person has a specific authority, the information input person is provided with a push service. The information to be pushed is pushed to the second terminal 13 of the specific user having an association relationship with the information input person.
不难理解的是,信息输入者也可以作为另一个信息输入者的特定用户,接收另一个信息输入者推送的推送信息。It is not difficult to understand that the information input person can also receive the push information pushed by another information input person as a specific user of another information input person.
其中,信息输入者可以具体为商户或者商户对应的账号,特定用户可以为该商户的客户或者客户对应的账号。The information input person may be an account corresponding to the merchant or the merchant, and the specific user may be the account of the merchant or the account corresponding to the customer.
参见图2,本申请的另一个应用场景可以为:Referring to FIG. 2, another application scenario of the present application may be:
用户通过终端24查看服务器端22推送的信息,当查看到感兴趣的信息时,点击类似于“更多”等选项,终端24向服务器端22发送查看更多内容的请求,由服务器端22基于该请求与服务器端21进行信息对接,以将该请求对应的内容返回给终端24。The user views the information pushed by the server 22 through the terminal 24. When viewing the information of interest, clicking an option similar to "More", the terminal 24 sends a request for viewing more content to the server 22, which is based on the server 22 The request is interfaced with the server 21 to return the content corresponding to the request to the terminal 24.
其中,服务器端22推送的信息可以为具有特定权限的用户推送给其他与该用户相关联的用户的信息,也可以为服务器端22基于管理员指示下发的通知等。The information pushed by the server 22 may be information that is sent to the user associated with the user by the user with the specific permission, or may be the notification sent by the server 22 based on the administrator's instruction.
以下结合附图,详细说明本申请各实施例提供的技术方案。The technical solutions provided by the embodiments of the present application are described in detail below with reference to the accompanying drawings.
实施例1Example 1
图3为本说明书实施例1提供的一种信息推送方法的流程示意图,参见图3,该方法可以由安装在图1所示的第一终端12上的电子客户端执行,具体可以包括如下步骤:FIG. 3 is a schematic flowchart of a method for pushing information according to Embodiment 1 of the present specification. Referring to FIG. 3, the method may be performed by an electronic client installed on the first terminal 12 shown in FIG. :
步骤32、确定电子客户端需要推送的待推送信息;Step 32: Determine information to be pushed that the electronic client needs to push;
需要说明的是,步骤32的一种实现方式可以为:It should be noted that one implementation of step 32 may be:
向电子客户端对应的服务器端申请账号,以成为服务器端的普通用户。然后,向服务器端申请成为信息输入者。与普通用户相比,信息输入者具有更多的权限,而两者的账号可相同。使用信息输入者的叫法,仅用于区分于其他的普通用户。Apply for an account to the server corresponding to the electronic client to become an ordinary user on the server. Then, apply to the server to become an information input. The information importer has more rights than the average user, and the accounts of the two can be the same. The name of the information input person is used only to distinguish it from other ordinary users.
申请过程可以为:发起称为信息输入者的请求,基于服务器端指示或用户指示,向所述服务器端发送所述信息写入者的身份证明信息,由所述服务器端根据所述身份证明信息验证所述信息写入者是否满足分配信息输入口的预定条件。若验证通过,则将为该用户分配信息输入者的权限,以及信息输入者对应的信息输入口。若验证未通过,则为用户分配普通用户的权限,以及普通用户对应的信息输入口。The application process may be: initiating a request called an information input, sending, according to a server end indication or a user indication, identity verification information of the information writer to the server end, where the server end is based on the identity certification information. It is verified whether the information writer satisfies the predetermined condition of the distribution information input port. If the verification is passed, the user is assigned the authority of the information input person and the information input port corresponding to the information input person. If the verification fails, the user is assigned the rights of the ordinary user and the information input port corresponding to the ordinary user.
成为信息输入者后,信息输入者可登录电子客户端,然后,通过服务器分配的信息输入口输入待推送数据。在将待推送数据推送至服务器端之前,由信息输入口为待推送数据配置参数,以向服务器端表明需要的服务类型。然后,由电子客户端为待推送数据配置信息输入者的账号,进而生成携带有待推送数据、参数和标识信息的待推送信息,并发送至电子客户端对应的服务器端。After becoming the information input person, the information input person can log in to the electronic client, and then input the data to be pushed through the information input port assigned by the server. Before the data to be pushed is pushed to the server, the information input port configures parameters for the data to be pushed to indicate to the server the type of service required. Then, the electronic client configures the account of the information input person to be pushed, and then generates the to-be-pushed information carrying the data to be pushed, the parameter and the identification information, and sends the information to the server corresponding to the electronic client.
其中,信息输入口配置的参数可以举例为1和0,1对应于需要服务器端提供推送服务,由服务器端将相关信息推送出去,参见上述本说明书实施例的第一种应用场景;0对应于需要服务器端提供请求服务器,由服务器端返回请求对应的信息,参见上述本说明书实施例的第二种应用场景。The parameters of the information input port can be exemplified by 1 and 0, and 1 corresponds to the need for the server to provide the push service, and the server sends the related information. See the first application scenario in the foregoing embodiment of the present specification; The server side is required to provide the request server, and the server side returns the information corresponding to the request. For the second application scenario of the foregoing embodiment of the present specification.
当然,随着用户需求的增加或者考虑到管理的灵活性,可适应性地增加或者减少用户分类及其对应的权限,进而调整信息输入口配置的参数。Of course, as the user's demand increases or the management flexibility is considered, the user classification and its corresponding authority can be adaptively increased or decreased, and the parameters of the information input port configuration are adjusted.
步骤24、根据所述电子客户端的标识将所述待推送信息发送给所述电子客户端对应的服务器端,以使所述服务器端将所述待推送信息推送给与所述待推送信息对应的信息输入者具有关联关系的特定用户。Step 24: Send the to-be-pushed information to the server corresponding to the electronic client according to the identifier of the electronic client, so that the server sends the to-be-pushed information to the corresponding information to be pushed. The information input person has a specific user associated with it.
需要说明的是,步骤24的一种实现方式可以为:It should be noted that one implementation of step 24 may be:
服务器端在接收到待推送信息后,对待推送信息进行解析,并对解析获取的信息输入者的账号和参数进行验证。验证目的包括:验证信息输入者的所对应的身份和权限,以查看该账号对应普通用户的权限还是信息输入者的权限;以及验证参数对应的服务类型,进而验证需要服务器提供的与账号权限是否一致。若一致,则提供对应的服务。例如,推送服务:基于信息输入者对应的账号查找与其有关联关系的用户,作为特定用户,并将待推送数据推送给特定用户。After receiving the information to be pushed, the server parses the push information, and verifies the account and parameters of the information input obtained by the parsing. The verification purpose includes: verifying the identity and authority of the information input person to check whether the account corresponds to the rights of the ordinary user or the authority of the information input; and verifying the service type corresponding to the parameter, thereby verifying whether the server and the account permission are required. Consistent. If they are consistent, the corresponding service is provided. For example, the push service: searches for a user associated with the account corresponding to the information input person as a specific user, and pushes the data to be pushed to the specific user.
可见,本实施例通过建立信息输入者与用户之间的关联关系,以在信息输入者需要推送待推送信息时,可基于预建立的关联数据查找该信息输入者对应的特定用户,并将待推送信息推送给特定用户。与现有技术相比,无需服务器与服务器之间的数据对接,即能实现信息输入者对应的待推送信息及时触达用户的目的。而且,信息输入者没有查获用户联系方式的权限,能保值用户信息安全。It can be seen that, in this embodiment, by establishing an association relationship between the information input person and the user, when the information input user needs to push the information to be pushed, the specific user corresponding to the information input person can be searched based on the pre-established association data, and the information is to be Push information is pushed to specific users. Compared with the prior art, the data connection between the server and the server is not required, that is, the information to be pushed corresponding to the information input person can reach the user in time. Moreover, the information input device does not have the authority to seize the user's contact information, and can protect the user information security.
实施例2Example 2
图3为本说明书实施例2提供的一种信息推送方法的流程示意图,参见图3,该方法可以由图1示出的服务器端11执行,具体可以包括如下步骤:FIG. 3 is a schematic flowchart of a method for pushing information according to Embodiment 2 of the present specification. Referring to FIG. 3, the method may be performed by the server 11 shown in FIG.
步骤42、接收第一电子客户端发送的待推送信息;Step 42: Receive information to be pushed sent by the first electronic client.
步骤44、根据所述待推送信息对应的消息输入者的标识,将所述待推送信息推送给特定用户,所述特定用户为与所述信息输入者具有关联关系的用户。Step 44: Push the to-be-pushed information to a specific user according to the identifier of the message input person corresponding to the to-be-pushed information, where the specific user is a user having an association relationship with the information input person.
需要说明的是,在步骤42之前,还包括用户申请成为信息写入者身份的步骤,结合图1,该步骤具体可以为:It should be noted that, before the step 42, the step of the user applying for the identity of the information writer is further included. In combination with FIG. 1, the step may specifically be:
服务器端11接收用户通过安装在终端12上的电子客户端发送的分配请求,所述分配请求用于请求为所述用户分配信息输入口,所述信息输入口用于为通过信息输入口的待推送数据配置特定参数,该特定参数可以为信息输入口的ID;对所述用户进行验证,以确定所述用户是否满足分配信息输入口的预定条件,若验证通过,则响应该分配请求,为用户分配信息输入口,确定该用户为信息写入者,记录信息写入者与分配的信息输入口的ID之间的关联关系,并反馈验证通过的通知消息;若验证未通过,则拒 绝响应所述分配请求,并反馈验证未通过的通知消息以及未通过的相关说明。The server end 11 receives an allocation request sent by the user through an electronic client installed on the terminal 12, the allocation request is for requesting to allocate an information input port for the user, and the information input port is used for waiting through the information input port. Pushing a data configuration specific parameter, the specific parameter may be an ID of the information input port; verifying the user to determine whether the user meets a predetermined condition of the input information input port, and if the verification passes, responding to the allocation request, The user assigns an information input port, determines that the user is an information writer, records an association relationship between the information writer and the ID of the assigned information input port, and feeds back the notification message that is verified; if the verification fails, the response is rejected. The allocation request is sent back to the notification message that the verification failed, and the related description that failed.
该步骤,对用户进行验证的内容与其所要申请的身份有关,例如:若要成为普通用户,则只需通过实名认证即可;若要成为信息写入者,则还需要更加专业条件,例如:是否为特定身份。In this step, the content verified by the user is related to the identity to be applied for, for example, if you want to become a normal user, you only need to pass real-name authentication; if you want to become a information writer, you need more professional conditions, such as: Whether it is a specific identity.
验证是否通过实名认证的实现方式可以为:The implementation method of verifying whether the real name authentication is implemented can be:
接收所述第一电子客户端发送的待验证身份证件的证件图像;分别对所述证件图像中的文字信息和证脸图像进行联网核查,并根据联网核查结果确定所述用户是否通过实名认证。Receiving a certificate image of the to-be-verified identity document sent by the first electronic client; separately performing network verification on the text information and the face image in the certificate image, and determining whether the user passes the real-name authentication according to the network verification result.
为保证人证统一,避免证件冒用的问题,还可以进一步地现场采集持证人的人脸图像,验证所述证脸图像、现场采集的人脸图像和联网核查到的人脸图像之间的相似度是否满足预定条件,获取验证结果;根据所述验证结果和所述联网核查结果确定所述用户是否通过实名认证。In order to ensure the uniformity of the person's identity and avoid the problem of fraudulent use of the document, the face image of the certificate holder may be further collected on the spot to verify the face image, the face image collected on the spot and the face image verified by the network. Whether the similarity satisfies the predetermined condition, the verification result is obtained; and whether the user passes the real-name authentication is determined according to the verification result and the network verification result.
以特定身份为商户为例,验证用户是否为特定身份的实现方式可以为:Taking a specific identity as a merchant, the way to verify whether a user is a specific identity can be:
首先,验证用户是否具有合法的收款码。具体可以为:验证所述用户是否具有收款码;若是,则验证所述用户的收款码是否为所述服务器端开通的收款码;若是,则确认所述用户具有合法的收款码。First, verify that the user has a legitimate receipt code. Specifically, it may be: verifying whether the user has a receipt code; if yes, verifying whether the collection code of the user is a receipt code opened by the server; if yes, confirming that the user has a legal collection code .
其次,验证所述用户是否具有合法的营业执照。具体可以为:接收所述第一客户端发送的待验证营业执照的图像;对所述待验证营业执照的图像中的登记信息进行联网核查,例如:可通过查询工商局,或者第三方的营业执照查询系统进行联网核查,若该待验证营业执照上的登记信息属实且未过期,则确定待验证营业执照合法。Second, verify that the user has a valid business license. Specifically, the method may be: receiving an image of the business license to be verified sent by the first client; performing network verification on the registration information in the image of the business license to be verified, for example, by querying the business bureau or the third party The license inquiry system performs network verification, and if the registration information on the business license to be verified is true and has not expired, it is determined that the business license to be verified is legal.
再次,为进一步地提高对作为申请人的用户的身份把控,保障用户权益,还需要验证用户是否拥有该待验证营业执照的使用权。具体可以为:根据所述待验证营业执照的图像中的登记信息确定所述待验证营业执照所有人的身份信息;对与所述用户关联的身份信息和所述待验证营业执照所有人的身份信息进行验证;若验证获知所述待验证营业执照所有人的身份信息和所述与所述用户关联的身份信息相同,则确定所述用户拥有所述待验证营业执照的使用权。若验证获知所述待验证营业执照所有人的身份信息和所述与所述用户关联的身份信息不同,则向所述待验证营业执照所有人发送授权验证信息,所述授权验证信息用于验证是否授予所述信息写入者所述待验证营业执照的使用权;若得到所述待验证营业执照所有人的确认信息,则确定所述信息写入者具有所述待 验证营业执照所有人的授权指示。Thirdly, in order to further improve the identity control of the user as the applicant and protect the user's rights, it is also necessary to verify whether the user has the right to use the business license to be verified. Specifically, the identity information of the business license to be verified may be determined according to the registration information in the image of the business license to be verified; the identity information associated with the user and the identity of the owner of the business license to be verified The information is verified; if the verification is that the identity information of the owner of the business license to be verified is the same as the identity information associated with the user, it is determined that the user has the right to use the business license to be verified. If the verification is that the identity information of the owner of the business license to be verified is different from the identity information associated with the user, the authorization verification information is sent to the owner of the business license to be verified, and the authorization verification information is used for verification. Whether to grant the information writer the right to use the business license to be verified; if the confirmation information of the business license owner to be verified is obtained, it is determined that the information writer has the business license owner to be verified Authorization instruction.
基于上述用户申请成为信息写入者身份的步骤,步骤44的一种实现方式可以为:Based on the step of the user application being the identity of the information writer, an implementation of step 44 may be:
解析接收到的待推送消息,获取其携带的消息输入者的标识,例如:账号等,然后,基于其账号查找预建立的表格,以确定与其账号与关联关系的账号,作为特定用户,并将待推送信息推送给特定用户对应的第二电子客户端。Parsing the received message to be pushed, obtaining the identifier of the message input person carried by the user, for example, an account number, etc., and then searching for a pre-established form based on the account to determine an account with which the account and the relationship are associated, as a specific user, and The information to be pushed is pushed to the second electronic client corresponding to the specific user.
本实现方式中,以信息写入者为商户为例,建立表格的步骤可以为:In this implementation manner, taking the information writer as a merchant as an example, the steps of creating a table may be:
首先,服务器端记录商户的交易记录,基于交易记录确定与商户发生交易的用户,并将与商户发生交易的用户作为潜在可成为特定用户的目标用户。然后,向所述目标用户发送请求信息,所述请求信息用于请求建立所述信息写入者与所述目标用户之间的关联关系。若接收到目标用户的确定信息,则将信息写入者与目标用户之间的关联关系记录在表格中。First, the server records the transaction record of the merchant, determines the user who has made a transaction with the merchant based on the transaction record, and regards the user who has made a transaction with the merchant as a target user who can potentially become a specific user. Then, the request information is sent to the target user, and the request information is used to request to establish an association relationship between the information writer and the target user. If the determination information of the target user is received, the association relationship between the information writer and the target user is recorded in the table.
为提高信息触达用户的效果,在向目标用户发送请求之前,还可以对目标用户进行分类,以确定目标用户为免请求用户还是普通用户,若是免请求用户则默认设置所述目标用户与所述信息写入者之间具有关联关系。其中,对目标用户进行分类的步骤可以为:获取所述目标用户的用户行为数据,根据所述目标用户的用户行为数据确定所述目标用户的活跃度,若目标用户的活跃度大于预定阈值,则确定目标用户为免推荐用户。In order to improve the effect of the information reaching the user, before sending the request to the target user, the target user may also be classified to determine whether the target user is an unsolicited user or a normal user, and if the request-free user is set, the target user and the user are set by default. There is an association between the information writers. The step of classifying the target user may be: acquiring the user behavior data of the target user, determining the activity level of the target user according to the user behavior data of the target user, and if the activity level of the target user is greater than a predetermined threshold, Then determine that the target user is a recommendation-free user.
步骤44的另一种实现方式可以为:Another implementation of step 44 can be:
在步骤44上一实现方式的基础上,解析接收到的待推送消息,获取其携带的信息输入者的账号、待推送数据以及输入待推送数据的信息输入口对应的参数,对信息输入者的账号和参数进行验证,以确定该参数表明的需要服务器端提供的服务,与信息输入者的身份和权限是否相吻合。例如:若该参数对应于推送服务,则要求该账号对应的身份和权限为信息输入者。验证通过,则执行查找特定用户,提供对应的服务的步骤。On the basis of an implementation manner of step 44, parsing the received message to be pushed, obtaining the account of the information input person carried by the information, the data to be pushed, and the parameter corresponding to the information input port of the data to be pushed, for the information input person The account number and parameters are verified to determine whether the parameter indicates that the service provided by the server is required, and whether the identity and authority of the information input person are consistent. For example, if the parameter corresponds to a push service, the identity and authority corresponding to the account are required to be information input. After the verification is passed, the steps of finding a specific user and providing the corresponding service are performed.
可见,本实施例通过建立信息输入者与用户之间的关联关系,以在信息输入者需要推送待推送信息时,可基于预建立的关联数据查找该信息输入者对应的特定用户,并将待推送信息推送给特定用户,实现高效地信息触达用户的目的。而且,本实施例还通过设置成为信息输入者的条件,以确保信息输入者的身份可查,达到进一步提高用户信息安全的目的。It can be seen that, in this embodiment, by establishing an association relationship between the information input person and the user, when the information input user needs to push the information to be pushed, the specific user corresponding to the information input person can be searched based on the pre-established association data, and the information is to be The push information is pushed to a specific user to achieve efficient information access to the user. Moreover, in this embodiment, the condition of being the information input person is set to ensure that the identity of the information input person can be checked, thereby achieving the purpose of further improving the security of the user information.
需要说明的是,对于上述实施例1-2,所提供方法的各步骤的执行主体均可以是同一设备,或者,由不同设备作为执行主体。比如,步骤22和步骤24的执行主体可以 为设备1;又比如,步骤22的执行主体可以为设备1,步骤24的执行主体可以为设备2;等等。It should be noted that, for the foregoing embodiment 1-2, the execution bodies of the steps of the provided method may all be the same device, or different devices may be used as the execution subject. For example, the execution body of step 22 and step 24 may be device 1; for example, the execution body of step 22 may be device 1, the execution body of step 24 may be device 2, and the like.
实施例3Example 3
图5为本说明书实施例3提供的一种信息推送方法的流程示意图,参加图5,该方法具体可以包括如下步骤:FIG. 5 is a schematic flowchart of a method for pushing information according to Embodiment 3 of the present specification. Referring to FIG. 5, the method may specifically include the following steps:
步骤51、用户通过第一电子客户端向服务器端发送开通信息输入者权限的请求;Step 51: The user sends a request for opening the information input authority to the server through the first electronic client.
步骤52、服务器端接收用户的请求,验证用户是否具有开通信息输入者权限的资格;Step 52: The server end receives the request of the user, and verifies whether the user has the right to open the information input authority;
步骤53、若验证通过,则为用户分配信息输入口,以开通权限,下述称该用户为信息输入者;Step 53: If the verification is passed, the user is assigned an information input port to open the permission, and the user is referred to as the information input device;
步骤54、确定目标用户;Step 54: Determine a target user;
需要说明的是,服务器端从数据库中提取该信息输入者的交易记录,并从交易记录中提取出与该信息输入者发生过交易的用户,作为该信息输入者的目标用户。It should be noted that the server side extracts the transaction record of the information input person from the database, and extracts the user who has made a transaction with the information input person from the transaction record as the target user of the information input person.
步骤55、提示目标用户关注Step 55, prompting the target user to pay attention
服务器端基于信息输入者的账号或者将分配给该信息输入者的信息输入口的ID生成请求信息,并将请求信息发送至目标用户对应的第二电子客户端,以请求目标用户与该信息输入者建立关联关系。The server generates the request information based on the account of the information input person or the ID of the information input port to be assigned to the information input device, and sends the request information to the second electronic client corresponding to the target user to request the target user and the information input. Establish relationships.
步骤56、第二电子客户端返回指示关注的指示信息Step 56: The second electronic client returns indication information indicating attention
第二电子客户端展示服务器端发送的请求信息,若目标用户点选类似于“关注”的选项,则第二电子客户端生成第一指示信息,并发送至服务器端。第一指示信息用于指示服务器端建立目标用户和信息写入者之间的关联关系。The second electronic client displays the request information sent by the server. If the target user clicks an option similar to “Follow”, the second electronic client generates the first indication information and sends the first indication information to the server. The first indication information is used to instruct the server to establish an association relationship between the target user and the information writer.
另外,若目标用户点选类似于“取消关注”的选项,则第二电子客户端生成第二指示信息,所述第二指示信息用于指示取消所述用户与所述信息写入者之间的关联关系。In addition, if the target user clicks an option similar to “unfollow”, the second electronic client generates second indication information, which is used to indicate cancellation between the user and the information writer. Relationship.
步骤57、服务器端建立目标用户和信息输入者之间的关联Step 57: The server establishes an association between the target user and the information input person.
服务器端在接收到第二电子客户端发送的第一指示信息后,解析第一指示信息,以基于所述第一指示信息建立所述目标用户与所述信息写入者之间的关联关系。After receiving the first indication information sent by the second electronic client, the server parses the first indication information to establish an association relationship between the target user and the information writer based on the first indication information.
步骤58、第一电子客户端向服务器端发送待推送信息Step 58: The first electronic client sends the information to be pushed to the server.
需要说明的是,信息输入者通过服务器端分配的信息输入口输入待推送数据,由信息输入口和第一电子客户端分别配置特定参数和信息输入者的账号,进而生成待推送信息。It should be noted that the information input device inputs the data to be pushed through the information input port allocated by the server, and the specific input parameter and the account of the information input person are respectively configured by the information input port and the first electronic client, thereby generating the information to be pushed.
本步骤中,待推送数据可以为:文字信息、声像信息、实物信息等,和/或,相关的链接。例如:待推送数据为图片+链接。In this step, the data to be pushed may be: text information, audiovisual information, physical information, etc., and/or related links. For example: the data to be pushed is a picture + link.
步骤59、服务器端确定可推送的特定用户Step 59: The server determines a specific user that can be pushed
服务器端对接收到的待推送信息进行解析,获取其中携带的信息输入者的账号和对应信息输入口的特定参数。然后,基于特定参数确定信息输入者所需服务种类,若基于特定参数确定需要提供推送服务,则基于信息输入者的账号确定与信息输入者之间关注关联关系的特定用户。The server parses the received information to be pushed, and obtains an account of the information input person carried therein and a specific parameter of the corresponding information input port. Then, the service type required by the information input person is determined based on the specific parameter, and if it is determined that the push service needs to be provided based on the specific parameter, the specific user who is concerned with the relationship between the information input person and the information input person is determined based on the account number of the information input person.
步骤510、服务器端推送待推送信息Step 510: The server sends the information to be pushed.
服务器端基于步骤59确定的特定用户将待推送信息或者仅将待推送数据推送给特定用户对应的第二电子客户端。由第二电子客户端将信息存入推送信息列表中,所述推送信息列表用于存储与所述用户具有关联关系的消息输入者以及消息输入者的标识对应的推送消息。在用户打开第二电子客户端时,可通过查看推送信息列表读取推送的信息。The server determines whether the specific user is to push the information based on step 59 or only pushes the data to be pushed to the second electronic client corresponding to the specific user. The information is stored in the push information list by the second electronic client, and the push information list is used to store a message input corresponding to the user and a push message corresponding to the identifier of the message input. When the user opens the second electronic client, the pushed information can be read by viewing the push information list.
其中,第一电子客户端和第二电子客户端可以为安装在移动终端的应用程序,也可以为通过PC端登录的网页版应用程序。The first electronic client and the second electronic client may be an application installed on the mobile terminal, or may be a web application registered through the PC.
可见,本实施例基于服务器端构建的信息输入者与特定用户之间的关联关系,将信息输入者需要推送的信息推送给特定用户,实现信息触达用户的目的。It can be seen that, based on the association relationship between the information input device and the specific user built by the server, the information pushed by the information input device to the specific user is pushed to achieve the purpose of the information reaching the user.
对于上述方法实施方式,为了简单描述,故将其都表述为一系列的动作组合,但是本领域技术人员应该知悉,本发明实施方式并不受所描述的动作顺序的限制,因为依据本发明实施方式,某些步骤可以采用其他顺序或者同时进行。其次,本领域技术人员也应该知悉,说明书中所描述的实施方式均属于优选实施方式,所涉及的动作并不一定是本发明实施方式所必须的。For the above method embodiments, for the sake of simple description, they are all expressed as a series of action combinations, but those skilled in the art should understand that the embodiments of the present invention are not limited by the described action sequence, because the present invention is implemented according to the present invention. In this way, some steps can be performed in other orders or at the same time. In the following, those skilled in the art should also understand that the embodiments described in the specification are all preferred embodiments, and the actions involved are not necessarily required in the embodiments of the present invention.
实施例4Example 4
图6为本说明书实施例4提供的一种信息推送装置的结构示意图,参见图6,该 装置具体可以包括:确定单元61和发送单元62,其中:FIG. 6 is a schematic structural diagram of an information pushing apparatus according to Embodiment 4 of the present specification. Referring to FIG. 6, the apparatus may specifically include: a determining unit 61 and a sending unit 62, where:
确定单元61,用于确定电子客户端需要推送的待推送信息;a determining unit 61, configured to determine information to be pushed that the electronic client needs to push;
发送单元62,用于根据所述电子客户端的标识将所述待推送信息发送给所述电子客户端对应的服务器端,以使所述服务器端将所述待推送信息推送给与所述待推送信息对应的信息输入者具有关联关系的特定用户。The sending unit 62 is configured to send the to-be-pushed information to the server corresponding to the electronic client according to the identifier of the electronic client, so that the server sends the to-be-pushed information to the to-be-pushed The information input person corresponding to the information has a specific user associated with the relationship.
其中,待推送信息包括:文字信息、声像信息、实物信息中的至少一个,或者,与所述文字信息、声像信息、实物信息中的至少一个关联的链接。The information to be pushed includes at least one of text information, audio image information, and physical information, or a link associated with at least one of the text information, the audio image information, and the physical information.
本实施例中,确定单元61的工作原理可以为:In this embodiment, the working principle of the determining unit 61 may be:
确定消息输入者输入的待推送数据;根据所述待推送数据生成携带有所述待推送数据和特定参数的待推送信息,所述特定参数用于表示需要所述服务器端提供的推送服务。Determining, to be pushed, the data to be pushed, which is input by the message input, and the to-be-pushed information, which is to be pushed by the server, and the specific parameter is used to indicate that the push service provided by the server is required.
另外,本实施例还包括:请求单元(图中未示出),其工作原理可以为:In addition, the embodiment further includes: a request unit (not shown in the figure), and the working principle thereof may be:
向所述服务器端发送分配请求,所述分配请求用于请求为所述信息写入者分配信息输入口,所述信息输入口用于为输入的待推送数据配置特定参数。And sending an allocation request to the server, where the allocation request is used to request an information input port for the information writer, and the information input port is configured to configure a specific parameter for the input data to be pushed.
向所述服务器端发送所述信息写入者的身份证明信息,以供所述服务器端根据所述身份证明信息验证所述信息写入者是否满足分配信息输入口的预定条件。Sending the identity information of the information writer to the server end, so that the server end verifies whether the information writer meets a predetermined condition of the distribution information input port according to the identity certification information.
可见,本实施例通过建立信息输入者与用户之间的关联关系,以在信息输入者需要推送待推送信息时,可基于预建立的关联数据查找该信息输入者对应的特定用户,并将待推送信息推送给特定用户。与现有技术相比,无需服务器与服务器之间的数据对接,即能实现信息输入者对应的待推送信息及时触达用户的目的。而且,信息输入者没有查获用户联系方式的权限,能保值用户信息安全。It can be seen that, in this embodiment, by establishing an association relationship between the information input person and the user, when the information input user needs to push the information to be pushed, the specific user corresponding to the information input person can be searched based on the pre-established association data, and the information is to be Push information is pushed to specific users. Compared with the prior art, the data connection between the server and the server is not required, that is, the information to be pushed corresponding to the information input person can reach the user in time. Moreover, the information input device does not have the authority to seize the user's contact information, and can protect the user information security.
实施例5Example 5
图7为本说明书实施例5提供的一种信息推送装置的结构示意图,参见图7,该装置可以包括:验证单元71、推荐单元72、接收单元73以及推送单元74,其中:FIG. 7 is a schematic structural diagram of an information pushing apparatus according to Embodiment 5 of the present specification. Referring to FIG. 7, the apparatus may include: a verification unit 71, a recommendation unit 72, a receiving unit 73, and a pushing unit 74, where:
验证单元71,用于验证第一电子客户端对应的用户是否具有成为信息输入者的资格,若是,则将所述用户作为信息输入者;The verification unit 71 is configured to verify whether the user corresponding to the first electronic client has the qualification to become an information input, and if yes, use the user as the information input;
推荐单元72,用于将信息输入者或者信息输入者的账号推荐给其他用户;The recommending unit 72 is configured to recommend an account of the information input person or the information input person to other users;
接收单元73,用于接收第一电子客户端发送的待推送信息;The receiving unit 73 is configured to receive information to be pushed sent by the first electronic client.
推送单元74,根据所述待推送信息对应的消息输入者的标识,将所述待推送信息推送给特定用户,所述特定用户为与所述信息输入者具有关联关系的用户。The pushing unit 74 pushes the to-be-pushed information to a specific user according to the identifier of the message input person corresponding to the to-be-pushed information, and the specific user is a user having an association relationship with the information input person.
本实施例中,验证单元71的工作原理可以为:In this embodiment, the working principle of the verification unit 71 may be:
接收第一电子客户端发送的分配请求,所述分配请求用于请求为所述信息写入者分配信息输入口,所述信息输入口用于为输入的待推送数据配置特定参数;对所述信息写入者进行验证,以确定所述信息写入者是否满足分配信息输入口的预定条件,并根据验证结果响应/拒绝响应所述分配请求。Receiving an allocation request sent by the first electronic client, the allocation request is used to request to allocate an information input port to the information writer, and the information input port is configured to configure a specific parameter for the input data to be pushed; The information writer performs verification to determine whether the information writer satisfies a predetermined condition of the distribution information input port, and responds/rejects the response to the allocation request according to the verification result.
验证内容包括:信息写入者是否通过实名认证且是否为特定身份。The verification content includes: whether the information writer is authenticated by real name and is a specific identity.
验证是否通过实名认证的具体方案可以为:The specific scheme for verifying whether to pass real-name authentication can be:
接收所述第一电子客户端发送的待验证身份证件的证件图像;分别对所述证件图像中的文字信息和证脸图像进行联网核查,并根据联网核查结果确定所述信息写入者是否通过实名认证。现场采集持证人的人脸图像;验证所述证脸图像、现场采集的人脸图像和联网核查到的人脸图像之间的相似度是否满足预定条件,获取验证结果;根据所述验证结果和所述联网核查结果确定所述信息写入者是否通过实名认证。Receiving a certificate image of the identity document to be verified sent by the first electronic client; respectively performing network verification on the text information and the face image in the document image, and determining whether the information writer passes the network verification result according to the network verification result Verified. Collecting a face image of the licensee on the spot; verifying whether the similarity between the face image, the face image collected in the field, and the face image verified by the network meets a predetermined condition, and obtaining a verification result; according to the verification result And the network check result determines whether the information writer passes the real name authentication.
验证是否为特定身份的具体方案可以为:The specific solution for verifying whether a specific identity can be:
所述信息写入者是否具有合法的收款码和/或合法的营业执照,并根据验证结果确定所述信息写入者是否为特定身份。Whether the information writer has a legal receipt code and/or a legal business license, and determines whether the information writer is a specific identity based on the verification result.
验证所述信息写入者是否具有收款码;若是,则验证所述信息写入者的收款码是否为所述服务器端开通的收款码;若是,则确认所述信息写入者具有合法的收款码。Verifying whether the information writer has a receipt code; if so, verifying whether the receipt code of the information writer is a receipt code opened by the server; if yes, confirming that the information writer has Legal receipt code.
接收所述第一客户端发送的待验证营业执照的图像;对所述待验证营业执照的图像进行验证,以确定所述待验证营业执照是否合法和/或所述信息写入者拥有所述待验证营业执照的使用权。对所述待验证营业执照的图像中的登记信息进行联网核查,并根据联网核查结果确定所述待验证营业执照是否合法。Receiving an image of the business license to be verified sent by the first client; verifying an image of the business license to be verified to determine whether the business license to be verified is legal and/or the information writer owns the The right to use the business license to be verified. Performing a network check on the registration information in the image of the business license to be verified, and determining whether the business license to be verified is legal according to the network verification result.
根据所述待验证营业执照的图像中的登记信息确定所述待验证营业执照所有人的身份信息;对与所述信息写入者关联的身份信息和所述待验证营业执照所有人的身份信息进行验证;若验证获知所述待验证营业执照所有人的身份信息和所述与所述信息写入者关联的身份信息相同,则确定所述信息写入者拥有所述待验证营业执照的使用权。Determining, according to the registration information in the image of the business license to be verified, identity information of the owner of the business license to be verified; identity information associated with the information writer and identity information of the owner of the business license to be verified Performing verification; if the verification is that the identity information of the owner of the business license to be verified is the same as the identity information associated with the information writer, determining that the information writer has the use of the business license to be verified right.
若验证获知所述待验证营业执照所有人的身份信息和所述与所述信息写入者关联的身份信息不同,则验证所述信息写入者是否具有所述待验证营业执照所有人的授权指示,所述授权指示用于指示授予所述信息写入者所述待验证营业执照的使用权。If the verification knows that the identity information of the owner of the business license to be verified is different from the identity information associated with the information writer, verifying whether the information writer has the authorization of the business license owner to be verified Instructing, the authorization indication is used to indicate that the information writer is granted the right to use the business license to be verified.
向所述待验证营业执照所有人发送授权验证信息,所述授权验证信息用于验证是否授予所述信息写入者所述待验证营业执照的使用权;若得到所述待验证营业执照所有人的确认信息,则确定所述信息写入者具有所述待验证营业执照所有人的授权指示。Sending authorization verification information to the owner of the business license to be verified, the authorization verification information being used to verify whether the information writer is granted the right to use the business license to be verified; if the owner of the business license to be verified is obtained The confirmation information determines that the information writer has an authorization indication of the business license owner to be verified.
本实施例中,推荐单元72的工作原理可以为:In this embodiment, the working principle of the recommendation unit 72 may be:
根据所述信息写入者的交易记录确定目标用户,所述目标用户为与所述信息写入者具有交易关系的用户;向所述目标用户发送请求信息,所述请求信息用于请求建立所述信息写入者与所述目标用户之间的关联关系。Determining a target user according to the transaction record of the information writer, the target user being a user having a transaction relationship with the information writer; sending request information to the target user, the request information being used to request establishment The relationship between the information writer and the target user.
或者,获取所述目标用户的用户行为数据;根据所述目标用户的用户行为数据确定所述目标用户的活跃度,并根据所述活跃度确定所述目标用户是否为免推荐用户;若是,则默认设置所述目标用户与所述信息写入者之间具有关联关系。Or determining the user behavior data of the target user; determining the activity level of the target user according to the user behavior data of the target user, and determining, according to the activity level, whether the target user is a recommendation-free user; if yes, By default, the target user has an association relationship with the information writer.
若接收到第二电子客户端发送的第一指示信息,则基于所述第一指示信息建立所述目标用户与所述信息写入者之间的关联关系。And if the first indication information sent by the second electronic client is received, establishing an association relationship between the target user and the information writer based on the first indication information.
若接收到第二电子客户端发送的第二指示信息,则基于所述第二指示信息取消所述目标用户与所述信息写入者之间的关联关系。And if the second indication information sent by the second electronic client is received, canceling the association relationship between the target user and the information writer based on the second indication information.
本实施例中,推送单元73用于验证所述待推送信息中是否携带有特定参数,所述特定参数用于表示需要所述服务器端提供的推送服务。In this embodiment, the pushing unit 73 is configured to verify whether the to-be-pushed information carries a specific parameter, where the specific parameter is used to indicate that the push service provided by the server end is required.
实施例6Example 6
图8为本说明书实施例6提供的一种信息推送装置的结构示意图,参见图8,该装置可以包括:接收单元81和存储单元82,其中:FIG. 8 is a schematic structural diagram of an information pushing apparatus according to Embodiment 6 of the present specification. Referring to FIG. 8, the apparatus may include: a receiving unit 81 and a storage unit 82, where:
接收单元81,用于接收服务器端推送的推送信息,所述推送信息为所述服务器端根据所述推送消息对应的消息输入者与用户之间的关联关系推送的;The receiving unit 81 is configured to receive the push information that is pushed by the server, where the push information is pushed by the server according to the relationship between the message input person corresponding to the push message and the user;
存储单元82,用于将所述推送信息存入推送信息列表中,所述推送信息列表用于存储与所述用户具有关联关系的消息输入者以及消息输入者的标识对应的推送消息。The storage unit 82 is configured to store the push information in a push information list, where the push information list is used to store a push message corresponding to the message input person and the identifier of the message input person associated with the user.
另外,本实施例中,该装置还包括:指示单元(图中未示出),其工作原理可以为:In addition, in this embodiment, the apparatus further includes: an indicating unit (not shown), and the working principle thereof may be:
接收服务器端发送的请求信息,所述请求信息用于请求建立所述用户与所述信息写入者之间的关联关系;向所述服务器端发送第一指示信息,所述第一指示信息用于响应所述请求信息。Receiving request information sent by the server, the request information is used to request to establish an association relationship between the user and the information writer; sending first indication information to the server, where the first indication information is used by Responding to the request information.
向所述服务器端发送第二指示信息,所述第二指示信息用于指示取消所述用户与所述信息写入者之间的关联关系。Sending, to the server, second indication information, where the second indication information is used to indicate that an association relationship between the user and the information writer is cancelled.
对于上述装置实施方式而言,由于其与方法实施方式基本相似,所以描述的比较简单,相关之处参见方法实施方式的部分说明即可。For the above device implementation, since it is basically similar to the method embodiment, the description is relatively simple, and the relevant parts can be referred to the description of the method embodiment.
应当注意的是,在本发明的装置的各个部件中,根据其要实现的功能而对其中的部件进行了逻辑划分,但是,本发明不受限于此,可以根据需要对各个部件进行重新划分或者组合。It should be noted that in the various components of the apparatus of the present invention, the components therein are logically divided according to the functions to be implemented, but the present invention is not limited thereto, and the respective components may be re-divided as needed. Or a combination.
实施例7Example 7
图9为本说明书实施例7提供的一种电子设备的结构示意图,参见图9,该电子设备包括处理器、内部总线、网络接口、内存以及非易失性存储器,当然还可能包括其他业务所需要的硬件。处理器从非易失性存储器中读取对应的计算机程序到内存中然后运行,在逻辑层面上形成信息推送装置。当然,除了软件实现方式之外,本申请并不排除其他实现方式,比如逻辑器件抑或软硬件结合的方式等等,也就是说以下处理流程的执行主体并不限定于各个逻辑单元,也可以是硬件或逻辑器件。FIG. 9 is a schematic structural diagram of an electronic device according to Embodiment 7 of the present specification. Referring to FIG. 9, the electronic device includes a processor, an internal bus, a network interface, a memory, and a non-volatile memory, and may of course include other services. Required hardware. The processor reads the corresponding computer program from the non-volatile memory into the memory and then runs to form an information push device on the logical level. Of course, in addition to the software implementation, the present application does not exclude other implementation manners, such as a logic device or a combination of software and hardware, etc., that is, the execution body of the following processing flow is not limited to each logical unit, and may be Hardware or logic device.
网络接口、处理器和存储器可以通过总线系统相互连接。总线可以是ISA(Industry Standard Architecture,工业标准体系结构)总线、PCI(Peripheral Component Interconnect,外设部件互连标准)总线或EISA(Extended Industry Standard Architecture,扩展工业标准结构)总线等。所述总线可以分为地址总线、数据总线、控制总线等。为便于表示,图9中仅用一个双向箭头表示,但并不表示仅有一根总线或一种类型的总线。The network interface, processor and memory can be connected to one another via a bus system. The bus may be an ISA (Industry Standard Architecture) bus, a PCI (Peripheral Component Interconnect) bus, or an EISA (Extended Industry Standard Architecture) bus. The bus can be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one double-headed arrow is shown in Figure 9, but it does not mean that there is only one bus or one type of bus.
存储器用于存放程序。具体地,程序可以包括程序代码,所述程序代码包括计算机操作指令。存储器可以包括只读存储器和随机存取存储器,并向处理器提供指令和数据。存储器可能包含高速随机存取存储器(Random-Access Memory,RAM),也可能还包括非易失性存储器(non-volatile memory),例如至少1个磁盘存储器。The memory is used to store the program. In particular, the program can include program code, the program code including computer operating instructions. The memory can include read only memory and random access memory and provides instructions and data to the processor. The memory may include a high-speed random access memory (RAM), and may also include a non-volatile memory such as at least one disk memory.
处理器,用于执行所述存储器存放的程序,并具体执行:a processor, configured to execute the program stored in the memory, and specifically:
确定电子客户端需要推送的待推送信息;Determining the information to be pushed that the electronic client needs to push;
根据所述电子客户端的标识将所述待推送信息发送给所述电子客户端对应的服务器端,以使所述服务器端将所述待推送信息推送给与所述待推送信息对应的信息输入者具有关联关系的特定用户。Sending the to-be-pushed information to the server corresponding to the electronic client according to the identifier of the electronic client, so that the server sends the information to be pushed to the information input device corresponding to the information to be pushed. A specific user with an associated relationship.
上述如本申请图3和图6所示实施例揭示的信息推送装置或管理者(Master)节点执行的方法可以应用于处理器中,或者由处理器实现。处理器可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器可以是通用处理器,包括中央处理器(Central Processing Unit,CPU)、网络处理器(Network Processor,NP)等;还可以是数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。The method performed by the information pushing device or the master node disclosed in the embodiment shown in FIG. 3 and FIG. 6 of the present application may be applied to the processor or implemented by the processor. The processor may be an integrated circuit chip with signal processing capabilities. In the implementation process, each step of the above method may be completed by an integrated logic circuit of hardware in a processor or an instruction in a form of software. The above processor may be a general-purpose processor, including a central processing unit (CPU), a network processor (NP), etc.; or may be a digital signal processor (DSP), dedicated integration. Application Specific Integrated Circuit (ASIC), Field-Programmable Gate Array (FPGA) or other programmable logic device, discrete gate or transistor logic device, discrete hardware component. The methods, steps, and logical block diagrams disclosed in the embodiments of the present application can be implemented or executed. The general purpose processor may be a microprocessor or the processor or any conventional processor or the like. The steps of the method disclosed in the embodiments of the present application may be directly implemented by the hardware decoding processor, or may be performed by a combination of hardware and software modules in the decoding processor. The software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like. The storage medium is located in the memory, and the processor reads the information in the memory and combines the hardware to complete the steps of the above method.
信息推送装置还可执行图3的方法,并实现管理者节点执行的方法。The information push device can also perform the method of FIG. 3 and implement a method performed by the manager node.
实施例8Example 8
基于相同的发明创造,本说明书实施例还提供了一种计算机可读存储介质,所述计算机可读存储介质存储一个或多个程序,所述一个或多个程序当被包括多个应用程序的电子设备执行时,使得所述电子设备执行实施例1提供的信息推送方法。Based on the same invention, the embodiment of the present specification further provides a computer readable storage medium storing one or more programs, when the one or more programs are included in a plurality of applications When the electronic device is executed, the electronic device is caused to execute the information pushing method provided in Embodiment 1.
实施例9Example 9
图10为本说明书实施例9提供的一种电子设备的结构示意图,参见图10,该电子设备包括处理器、内部总线、网络接口、内存以及非易失性存储器,当然还可能包括其他业务所需要的硬件。处理器从非易失性存储器中读取对应的计算机程序到内存中然后运行,在逻辑层面上形成信息推送装置。当然,除了软件实现方式之外,本申请并不排除其他实现方式,比如逻辑器件抑或软硬件结合的方式等等,也就是说以下处理流程的执行主体并不限定于各个逻辑单元,也可以是硬件或逻辑器件。10 is a schematic structural diagram of an electronic device according to Embodiment 9 of the present specification. Referring to FIG. 10, the electronic device includes a processor, an internal bus, a network interface, a memory, and a non-volatile memory, and may of course include other services. Required hardware. The processor reads the corresponding computer program from the non-volatile memory into the memory and then runs to form an information push device on the logical level. Of course, in addition to the software implementation, the present application does not exclude other implementation manners, such as a logic device or a combination of software and hardware, etc., that is, the execution body of the following processing flow is not limited to each logical unit, and may be Hardware or logic device.
网络接口、处理器和存储器可以通过总线系统相互连接。总线可以是ISA(Industry Standard Architecture,工业标准体系结构)总线、PCI(Peripheral Component Interconnect,外设部件互连标准)总线或EISA(Extended Industry Standard Architecture,扩展工业标准结构)总线等。所述总线可以分为地址总线、数据总线、控制总线等。为便于表示,图10中仅用一个双向箭头表示,但并不表示仅有一根总线或一种类型的总线。The network interface, processor and memory can be connected to one another via a bus system. The bus may be an ISA (Industry Standard Architecture) bus, a PCI (Peripheral Component Interconnect) bus, or an EISA (Extended Industry Standard Architecture) bus. The bus can be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one double-headed arrow is shown in Figure 10, but it does not mean that there is only one bus or one type of bus.
存储器用于存放程序。具体地,程序可以包括程序代码,所述程序代码包括计算机操作指令。存储器可以包括只读存储器和随机存取存储器,并向处理器提供指令和数据。存储器可能包含高速随机存取存储器(Random-Access Memory,RAM),也可能还包括非易失性存储器(non-volatile memory),例如至少1个磁盘存储器。The memory is used to store the program. In particular, the program can include program code, the program code including computer operating instructions. The memory can include read only memory and random access memory and provides instructions and data to the processor. The memory may include a high-speed random access memory (RAM), and may also include a non-volatile memory such as at least one disk memory.
处理器,用于执行所述存储器存放的程序,并具体执行:a processor, configured to execute the program stored in the memory, and specifically:
接收第一电子客户端发送的待推送信息;Receiving to-be-sent information sent by the first electronic client;
根据所述待推送信息对应的消息输入者的标识,将所述待推送信息推送给特定用户,所述特定用户为与所述信息输入者具有关联关系的用户。And the information to be pushed is pushed to a specific user according to the identifier of the message input corresponding to the information to be pushed, and the specific user is a user having an association relationship with the information input person.
上述如本申请图4和图7所示实施例揭示的信息推送装置或管理者(Master)节点执行的方法可以应用于处理器中,或者由处理器实现。处理器可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法的各步骤可以通过处理器中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器可以是通用处理器,包括中央处理器(Central Processing Unit,CPU)、网络处理器(Network Processor,NP)等;还可以是数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。The method described above by the information push device or the master node disclosed in the embodiment shown in FIG. 4 and FIG. 7 of the present application may be applied to a processor or implemented by a processor. The processor may be an integrated circuit chip with signal processing capabilities. In the implementation process, each step of the above method may be completed by an integrated logic circuit of hardware in a processor or an instruction in a form of software. The above processor may be a general-purpose processor, including a central processing unit (CPU), a network processor (NP), etc.; or may be a digital signal processor (DSP), dedicated integration. Application Specific Integrated Circuit (ASIC), Field-Programmable Gate Array (FPGA) or other programmable logic device, discrete gate or transistor logic device, discrete hardware component. The methods, steps, and logical block diagrams disclosed in the embodiments of the present application can be implemented or executed. The general purpose processor may be a microprocessor or the processor or any conventional processor or the like. The steps of the method disclosed in the embodiments of the present application may be directly implemented by the hardware decoding processor, or may be performed by a combination of hardware and software modules in the decoding processor. The software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like. The storage medium is located in the memory, and the processor reads the information in the memory and combines the hardware to complete the steps of the above method.
信息推送装置还可执行图4的方法,并实现管理者节点执行的方法。The information push device can also perform the method of FIG. 4 and implement a method performed by the manager node.
实施例10Example 10
基于相同的发明创造,本说明书实施例还提供了一种计算机可读存储介质,所述计算机可读存储介质存储一个或多个程序,所述一个或多个程序当被包括多个应用程序的电子设备执行时,使得所述电子设备执行实施例2提供的信息推送方法。Based on the same invention, the embodiment of the present specification further provides a computer readable storage medium storing one or more programs, when the one or more programs are included in a plurality of applications When the electronic device is executed, the electronic device is caused to perform the information pushing method provided in Embodiment 2.
实施例11Example 11
图11为本说明书实施例11提供的一种电子设备的结构示意图,参见图11,该电子设备包括处理器、内部总线、网络接口、内存以及非易失性存储器,当然还可能包括其他业务所需要的硬件。处理器从非易失性存储器中读取对应的计算机程序到内存中然后运行,在逻辑层面上形成信息推送装置。当然,除了软件实现方式之外,本申请并不排除其他实现方式,比如逻辑器件抑或软硬件结合的方式等等,也就是说以下处理流程的执行主体并不限定于各个逻辑单元,也可以是硬件或逻辑器件。11 is a schematic structural diagram of an electronic device according to Embodiment 11 of the present specification. Referring to FIG. 11, the electronic device includes a processor, an internal bus, a network interface, a memory, and a non-volatile memory, and may further include other services. Required hardware. The processor reads the corresponding computer program from the non-volatile memory into the memory and then runs to form an information push device on the logical level. Of course, in addition to the software implementation, the present application does not exclude other implementation manners, such as a logic device or a combination of software and hardware, etc., that is, the execution body of the following processing flow is not limited to each logical unit, and may be Hardware or logic device.
网络接口、处理器和存储器可以通过总线系统相互连接。总线可以是ISA(Industry Standard Architecture,工业标准体系结构)总线、PCI(Peripheral Component Interconnect,外设部件互连标准)总线或EISA(Extended Industry Standard Architecture,扩展工业标准结构)总线等。所述总线可以分为地址总线、数据总线、控制总线等。为便于表示,图11中仅用一个双向箭头表示,但并不表示仅有一根总线或一种类型的总线。The network interface, processor and memory can be connected to one another via a bus system. The bus may be an ISA (Industry Standard Architecture) bus, a PCI (Peripheral Component Interconnect) bus, or an EISA (Extended Industry Standard Architecture) bus. The bus can be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one double-headed arrow is shown in Figure 11, but it does not mean that there is only one bus or one type of bus.
存储器用于存放程序。具体地,程序可以包括程序代码,所述程序代码包括计算机操作指令。存储器可以包括只读存储器和随机存取存储器,并向处理器提供指令和数据。存储器可能包含高速随机存取存储器(Random-Access Memory,RAM),也可能还包括非易失性存储器(non-volatile memory),例如至少1个磁盘存储器。The memory is used to store the program. In particular, the program can include program code, the program code including computer operating instructions. The memory can include read only memory and random access memory and provides instructions and data to the processor. The memory may include a high-speed random access memory (RAM), and may also include a non-volatile memory such as at least one disk memory.
处理器,用于执行所述存储器存放的程序,并具体执行:a processor, configured to execute the program stored in the memory, and specifically:
接收服务器端推送的推送信息,所述推送信息为所述服务器端根据所述推送消息对应的消息输入者与用户之间的关联关系推送的;Receiving the push information pushed by the server, where the push information is pushed by the server according to the relationship between the message input person and the user corresponding to the push message;
将所述推送信息存入推送信息列表中,所述推送信息列表用于存储与所述用户具有关联关系的消息输入者以及消息输入者的标识对应的推送消息。The push information is stored in a push information list, and the push information list is used to store a push message corresponding to the message input person and the identifier of the message input person that are associated with the user.
上述如本申请图8所示实施例揭示的信息推送装置或管理者(Master)节点执行的方法可以应用于处理器中,或者由处理器实现。处理器可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法的各步骤可以通过处理器中的硬件的集成 逻辑电路或者软件形式的指令完成。上述的处理器可以是通用处理器,包括中央处理器(Central Processing Unit,CPU)、网络处理器(Network Processor,NP)等;还可以是数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器,处理器读取存储器中的信息,结合其硬件完成上述方法的步骤。The method performed by the information pushing device or the master node disclosed in the embodiment shown in FIG. 8 of the present application may be applied to the processor or implemented by the processor. The processor may be an integrated circuit chip with signal processing capabilities. In the implementation process, each step of the above method may be completed by an integrated logic circuit of hardware in a processor or an instruction in a form of software. The above processor may be a general-purpose processor, including a central processing unit (CPU), a network processor (NP), etc.; or may be a digital signal processor (DSP), dedicated integration. Application Specific Integrated Circuit (ASIC), Field-Programmable Gate Array (FPGA) or other programmable logic device, discrete gate or transistor logic device, discrete hardware component. The methods, steps, and logical block diagrams disclosed in the embodiments of the present application can be implemented or executed. The general purpose processor may be a microprocessor or the processor or any conventional processor or the like. The steps of the method disclosed in the embodiments of the present application may be directly implemented by the hardware decoding processor, or may be performed by a combination of hardware and software modules in the decoding processor. The software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like. The storage medium is located in the memory, and the processor reads the information in the memory and combines the hardware to complete the steps of the above method.
本说明书中的各个实施例均采用递进的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。尤其,对于系统实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。The various embodiments in the specification are described in a progressive manner, and the same or similar parts between the various embodiments may be referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is basically similar to the method embodiment, the description is relatively simple, and the relevant parts can be referred to the description of the method embodiment.
上述对本说明书特定实施例进行了描述。其它实施例在所附权利要求书的范围内。在一些情况下,在权利要求书中记载的动作或步骤可以按照不同于实施例中的顺序来执行并且仍然可以实现期望的结果。另外,在附图中描绘的过程不一定要求示出的特定顺序或者连续顺序才能实现期望的结果。在某些实施方式中,多任务处理和并行处理也是可以的或者可能是有利的。The foregoing description of the specific embodiments of the specification has been described. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims can be performed in a different order than the embodiments and still achieve the desired results. In addition, the processes depicted in the figures are not necessarily in a particular order or in a sequential order to achieve the desired results. In some embodiments, multitasking and parallel processing are also possible or may be advantageous.
本领域内的技术人员应明白,本发明的实施例可提供为方法、系统、或计算机程序产品。因此,本发明可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本发明可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。Those skilled in the art will appreciate that embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
本发明是参照根据本发明实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执 行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。The present invention has been described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (system), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or FIG. These computer program instructions can be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing device to produce a machine for the execution of instructions for execution by a processor of a computer or other programmable data processing device. Means for implementing the functions specified in one or more of the flow or in a block or blocks of the flow chart.
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。The computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device. The apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device. The instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
在一个典型的配置中,计算设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。The memory may include non-persistent memory, random access memory (RAM), and/or non-volatile memory in a computer readable medium, such as read only memory (ROM) or flash memory. Memory is an example of a computer readable medium.
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。Computer readable media includes both permanent and non-persistent, removable and non-removable media. Information storage can be implemented by any method or technology. The information can be computer readable instructions, data structures, modules of programs, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only memory. (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, compact disk read only memory (CD-ROM), digital versatile disk (DVD) or other optical storage, Magnetic tape cartridges, magnetic tape storage or other magnetic storage devices or any other non-transportable media can be used to store information that can be accessed by a computing device. As defined herein, computer readable media does not include temporary storage of computer readable media, such as modulated data signals and carrier waves.
还需要说明的是,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。It is also to be understood that the terms "comprises" or "comprising" or "comprising" or any other variations are intended to encompass a non-exclusive inclusion, such that a process, method, article, Other elements not explicitly listed, or elements that are inherent to such a process, method, commodity, or equipment. An element defined by the phrase "comprising a ..." does not exclude the presence of additional equivalent elements in the process, method, item, or device including the element.
本领域技术人员应明白,本申请的实施例可提供为方法、系统或计算机程序产品。因此,本申请可采用完全硬件实施例、完全软件实施例或结合软件和硬件方面的实施例的形式。而且,本申请可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。Those skilled in the art will appreciate that embodiments of the present application can be provided as a method, system, or computer program product. Thus, the present application can take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment in combination of software and hardware. Moreover, the application can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
以上所述仅为本申请的实施例而已,并不用于限制本申请。对于本领域技术人员来说,本申请可以有各种更改和变化。凡在本申请的精神和原理之内所作的任何修改、等同替换、改进等,均应包含在本申请的权利要求范围之内。The above description is only an embodiment of the present application and is not intended to limit the application. Various changes and modifications can be made to the present application by those skilled in the art. Any modifications, equivalents, improvements, etc. made within the spirit and scope of the present application are intended to be included within the scope of the appended claims.

Claims (57)

  1. 一种信息推送方法,包括:An information push method includes:
    确定电子客户端需要推送的待推送信息;Determining the information to be pushed that the electronic client needs to push;
    根据所述电子客户端的标识将所述待推送信息发送给所述电子客户端对应的服务器端,以使所述服务器端将所述待推送信息推送给与所述待推送信息对应的信息输入者具有关联关系的特定用户。Sending the to-be-pushed information to the server corresponding to the electronic client according to the identifier of the electronic client, so that the server sends the information to be pushed to the information input device corresponding to the information to be pushed. A specific user with an associated relationship.
  2. 根据权利要求1所述的方法,所述确定电子客户端需要推送的待推送信息包括:The method according to claim 1, wherein the determining the information to be pushed that the electronic client needs to push comprises:
    确定消息输入者输入的待推送数据;Determining the data to be pushed input by the message inputter;
    根据所述待推送数据生成携带有所述待推送数据和特定参数的待推送信息,所述特定参数用于表示需要所述服务器端提供的推送服务。Generating, to the push data, the to-be-pushed information carrying the data to be pushed and the specific parameter, where the specific parameter is used to indicate that the push service provided by the server is required.
  3. 根据权利要求2所述的方法,在确定电子客户端需要推送的待推送信息之前,还包括:The method of claim 2, before determining the information to be pushed that the electronic client needs to push, further comprising:
    向所述服务器端发送分配请求,所述分配请求用于请求为所述信息写入者分配信息输入口,所述信息输入口用于为输入的待推送数据配置特定参数。And sending an allocation request to the server, where the allocation request is used to request an information input port for the information writer, and the information input port is configured to configure a specific parameter for the input data to be pushed.
  4. 根据权利要求2所述的方法,在向所述服务器端发送分配请求之后,还包括:The method of claim 2, after sending the allocation request to the server, further comprising:
    向所述服务器端发送所述信息写入者的身份证明信息,以供所述服务器端根据所述身份证明信息验证所述信息写入者是否满足分配信息输入口的预定条件。Sending the identity information of the information writer to the server end, so that the server end verifies whether the information writer meets a predetermined condition of the distribution information input port according to the identity certification information.
  5. 根据权利要求1所述的方法,所述待推送信息包括:文字信息、声像信息、实物信息中的至少一个。The method according to claim 1, wherein the information to be pushed comprises at least one of text information, audio image information, and physical information.
  6. 根据权利要求5所述的方法,所述待推送信息还包括:与所述文字信息、声像信息、实物信息中的至少一个关联的链接。The method according to claim 5, wherein the information to be pushed further comprises: a link associated with at least one of the text information, the sound image information, and the physical information.
  7. 一种信息推送方法,包括:An information push method includes:
    接收第一电子客户端发送的待推送信息;Receiving to-be-sent information sent by the first electronic client;
    根据所述待推送信息对应的消息输入者的标识,将所述待推送信息推送给特定用户,所述特定用户为与所述信息输入者具有关联关系的用户。And the information to be pushed is pushed to a specific user according to the identifier of the message input corresponding to the information to be pushed, and the specific user is a user having an association relationship with the information input person.
  8. 根据权利要求7所述的方法,在将所述待推送信息推送给特定用户之前,还包括:The method of claim 7, before the pushing the information to be pushed to a specific user, further comprising:
    验证所述待推送信息中是否携带有特定参数,所述特定参数用于表示需要所述服务器端提供的推送服务。Verifying whether the to-be-pushed information carries a specific parameter, and the specific parameter is used to indicate that the push service provided by the server is required.
  9. 根据权利要求7所述的方法,在将所述待推送信息推送给特定用户之前,还包括:The method of claim 7, before the pushing the information to be pushed to a specific user, further comprising:
    接收第一电子客户端发送的分配请求,所述分配请求用于请求为所述信息写入者分配信息输入口,所述信息输入口用于为输入的待推送数据配置特定参数;Receiving an allocation request sent by the first electronic client, the allocation request is used to request to allocate an information input port to the information writer, and the information input port is configured to configure a specific parameter for the input data to be pushed;
    对所述信息写入者进行验证,以确定所述信息写入者是否满足分配信息输入口的预定条件,并根据验证结果响应/拒绝响应所述分配请求。The information writer is verified to determine whether the information writer satisfies a predetermined condition of the distribution information input port, and responds/rejects the response to the allocation request according to the verification result.
  10. 根据权利要求9所述的方法,所述对所述信息写入者进行验证包括:The method of claim 9 wherein said verifying said information writer comprises:
    验证所述信息写入者是否通过实名认证且是否为特定身份。Verify that the information writer is authenticated by real name and is a specific identity.
  11. 根据权利要求10所述的方法,所述验证所述信息写入者是否通过实名认证包括:The method according to claim 10, wherein the verifying whether the information writer passes the real name authentication comprises:
    接收所述第一电子客户端发送的待验证身份证件的证件图像;Receiving a certificate image of the identity document to be verified sent by the first electronic client;
    分别对所述证件图像中的文字信息和证脸图像进行联网核查,并根据联网核查结果确定所述信息写入者是否通过实名认证。The text information and the face image in the document image are respectively checked for networking, and it is determined according to the network check result whether the information writer passes the real name authentication.
  12. 根据权利要求11所述的方法,在根据联网核查结果确定所述信息写入者是否通过实名认证之前,还包括:The method according to claim 11, before determining whether the information writer passes the real name authentication according to the network check result, the method further includes:
    现场采集持证人的人脸图像;Collecting the face image of the holder on site;
    验证所述证脸图像、现场采集的人脸图像和联网核查到的人脸图像之间的相似度是否满足预定条件,获取验证结果;Verifying whether the similarity between the face image, the face image collected in the field, and the face image verified by the network meets a predetermined condition, and obtains a verification result;
    其中,根据联网核查结果确定所述信息写入者是否通过实名认证包括:Wherein, determining whether the information writer passes the real-name authentication according to the network verification result includes:
    根据所述验证结果和所述联网核查结果确定所述信息写入者是否通过实名认证。Determining whether the information writer passes the real name authentication according to the verification result and the network check result.
  13. 根据权利要求10所述的方法,所述验证所述信息写入者是否为特定身份包括:The method of claim 10, the verifying whether the information writer is a specific identity comprises:
    验证所述信息写入者是否具有合法的收款码和/或合法的营业执照,并根据验证结果确定所述信息写入者是否为特定身份。It is verified whether the information writer has a legal receipt code and/or a legal business license, and determines whether the information writer is a specific identity according to the verification result.
  14. 根据权利要求13所述的方法,所述验证所述信息写入者是否具有合法的收款码包括:The method according to claim 13, wherein the verifying whether the information writer has a legal receipt code comprises:
    验证所述信息写入者是否具有收款码;Verifying that the information writer has a receipt code;
    若是,则验证所述信息写入者的收款码是否为所述服务器端开通的收款码;If yes, verify whether the receipt code of the information writer is a receipt code opened by the server;
    若是,则确认所述信息写入者具有合法的收款码。If so, it is confirmed that the information writer has a legal receipt code.
  15. 根据权利要求13所述的方法,验证所述信息写入者是否具有合法的营业执照包括:The method of claim 13 wherein verifying whether the information writer has a valid business license comprises:
    接收所述第一客户端发送的待验证营业执照的图像;Receiving an image of the business license to be verified sent by the first client;
    对所述待验证营业执照的图像进行验证,以确定所述待验证营业执照是否合法和/或所述信息写入者拥有所述待验证营业执照的使用权。The image of the business license to be verified is verified to determine whether the business license to be verified is legal and/or the information writer has the right to use the business license to be verified.
  16. 根据权利要求15所述的方法,所述对所述待验证营业执照的图像进行验证,以确定所述待验证营业执照是否合法包括:The method according to claim 15, wherein the verifying the image of the business license to be verified to determine whether the business license to be verified is legal comprises:
    对所述待验证营业执照的图像中的登记信息进行联网核查,并根据联网核查结果确定所述待验证营业执照是否合法。Performing a network check on the registration information in the image of the business license to be verified, and determining whether the business license to be verified is legal according to the network verification result.
  17. 根据权利要求15所述的方法,对所述待验证营业执照的图像进行验证包括:The method according to claim 15, wherein verifying the image of the business license to be verified comprises:
    根据所述待验证营业执照的图像中的登记信息确定所述待验证营业执照所有人的身份信息;Determining, according to the registration information in the image of the business license to be verified, identity information of the business license owner to be verified;
    对与所述信息写入者关联的身份信息和所述待验证营业执照所有人的身份信息进行验证;Verifying the identity information associated with the information writer and the identity information of the business license to be verified;
    若验证获知所述待验证营业执照所有人的身份信息和所述与所述信息写入者关联的身份信息相同,则确定所述信息写入者拥有所述待验证营业执照的使用权。If the verification is that the identity information of the owner of the business license to be verified is the same as the identity information associated with the information writer, it is determined that the information writer has the right to use the business license to be verified.
  18. 根据权利要求17所述的方法,还包括:The method of claim 17 further comprising:
    若验证获知所述待验证营业执照所有人的身份信息和所述与所述信息写入者关联的身份信息不同,则验证所述信息写入者是否具有所述待验证营业执照所有人的授权指示,所述授权指示用于指示授予所述信息写入者所述待验证营业执照的使用权。If the verification knows that the identity information of the owner of the business license to be verified is different from the identity information associated with the information writer, verifying whether the information writer has the authorization of the business license owner to be verified Instructing, the authorization indication is used to indicate that the information writer is granted the right to use the business license to be verified.
  19. 根据权利要求18所述的方法,验证所述信息写入者是否具有所述待验证营业执照所有人的授权指示包括:The method according to claim 18, wherein verifying whether the information writer has the authorization indication of the business license to be verified includes:
    向所述待验证营业执照所有人发送授权验证信息,所述授权验证信息用于验证是否授予所述信息写入者所述待验证营业执照的使用权;Sending authorization verification information to the owner of the business license to be verified, the authorization verification information being used to verify whether the information writer is granted the right to use the business license to be verified;
    若得到所述待验证营业执照所有人的确认信息,则确定所述信息写入者具有所述待验证营业执照所有人的授权指示。If the confirmation information of the business license holder to be verified is obtained, it is determined that the information writer has an authorization instruction of the business license owner to be verified.
  20. 根据权利要求9所述的方法,在根据验证结果响应所述分配请求之后,还包括:The method according to claim 9, after responding to the allocation request according to the verification result, further comprising:
    根据所述信息写入者的交易记录确定目标用户,所述目标用户为与所述信息写入者具有交易关系的用户;Determining a target user according to a transaction record of the information writer, the target user being a user having a transaction relationship with the information writer;
    向所述目标用户发送请求信息,所述请求信息用于请求建立所述信息写入者与所述目标用户之间的关联关系。Sending request information to the target user, the request information being used to request establishment of an association relationship between the information writer and the target user.
  21. 根据权利要求20所述的方法,在向所述目标用户发送请求信息之前,还包括:The method according to claim 20, before sending the request information to the target user, further comprising:
    获取所述目标用户的用户行为数据;Obtaining user behavior data of the target user;
    根据所述目标用户的用户行为数据确定所述目标用户是否为免请求用户;Determining, according to user behavior data of the target user, whether the target user is an unsolicited user;
    若是,则默认设置所述目标用户与所述信息写入者之间具有关联关系。If yes, the target user is associated with the information writer by default.
  22. 根据权利要求21所述的方法,所述根据所述目标用户的用户行为数据确定所 述目标用户是否为免推荐用户包括:The method according to claim 21, wherein the determining, according to the user behavior data of the target user, whether the target user is a recommendation-free user comprises:
    根据所述目标用户的用户行为数据确定所述目标用户的活跃度,并根据所述活跃度确定所述目标用户是否为免推荐用户。Determining the activity level of the target user according to the user behavior data of the target user, and determining, according to the activity level, whether the target user is a recommendation-free user.
  23. 根据权利要求20所述的方法,向所述目标用户发送请求信息之后,还包括:The method of claim 20, after sending the request information to the target user, further comprising:
    若接收到第二电子客户端发送的第一指示信息,则基于所述第一指示信息建立所述目标用户与所述信息写入者之间的关联关系。And if the first indication information sent by the second electronic client is received, establishing an association relationship between the target user and the information writer based on the first indication information.
  24. 根据权利要求20所述的方法,向所述目标用户发送请求信息之后,还包括:The method of claim 20, after sending the request information to the target user, further comprising:
    若接收到第二电子客户端发送的第二指示信息,则基于所述第二指示信息取消所述目标用户与所述信息写入者之间的关联关系。And if the second indication information sent by the second electronic client is received, canceling the association relationship between the target user and the information writer based on the second indication information.
  25. 一种信息推送方法,包括:An information push method includes:
    电子客户端接收服务器端推送的推送信息,所述推送信息为所述服务器端根据所述推送消息对应的消息输入者与用户之间的关联关系推送的;The electronic client receives the push information pushed by the server, and the push information is pushed by the server according to the relationship between the message input user and the user corresponding to the push message;
    将所述推送信息存入推送信息列表中,所述推送信息列表用于存储与所述用户具有关联关系的消息输入者以及消息输入者的标识对应的推送消息。The push information is stored in a push information list, and the push information list is used to store a push message corresponding to the message input person and the identifier of the message input person that are associated with the user.
  26. 根据权利要求25所述的方法,在接收服务器端推送的推送信息之前,还包括:The method of claim 25, before receiving the push information pushed by the server, further comprising:
    接收服务器端发送的请求信息,所述请求信息用于请求建立所述用户与所述信息写入者之间的关联关系;Receiving request information sent by the server, where the request information is used to request to establish an association relationship between the user and the information writer;
    向所述服务器端发送第一指示信息,所述第一指示信息用于响应所述请求信息。Sending, to the server, first indication information, where the first indication information is used to respond to the request information.
  27. 根据权利要求26所述的方法,在向所述服务器端发送第一指示信息之后,还包括:The method of claim 26, after the sending the first indication information to the server, further comprising:
    向所述服务器端发送第二指示信息,所述第二指示信息用于指示取消所述用户与所述信息写入者之间的关联关系。Sending, to the server, second indication information, where the second indication information is used to indicate that an association relationship between the user and the information writer is cancelled.
  28. 一种信息推送装置,包括:An information pushing device includes:
    确定单元,用于确定电子客户端需要推送的待推送信息;a determining unit, configured to determine information to be pushed that the electronic client needs to push;
    发送单元,用于根据所述电子客户端的标识将所述待推送信息发送给所述电子客户端对应的服务器端,以使所述服务器端将所述待推送信息推送给与所述待推送信息对应的信息输入者具有关联关系的特定用户。a sending unit, configured to send, according to the identifier of the electronic client, the information to be pushed to a server end corresponding to the electronic client, so that the server end pushes the information to be pushed to the information to be pushed The corresponding information input person has a specific user associated with the relationship.
  29. 根据权利要求28所述的装置,所述确定单元,用于确定消息输入者输入的待推送数据;根据所述待推送数据生成携带有所述待推送数据和特定参数的待推送信息,所述特定参数用于表示需要所述服务器端提供的推送服务。The apparatus according to claim 28, wherein the determining unit is configured to determine data to be pushed input by a message inputter, and generate to-be-push information carrying the data to be pushed and a specific parameter according to the data to be pushed, Specific parameters are used to indicate that the push service provided by the server side is required.
  30. 根据权利要求29所述的装置,还包括:The apparatus of claim 29, further comprising:
    请求单元,用于向所述服务器端发送分配请求,所述分配请求用于请求为所述信息写入者分配信息输入口,所述信息输入口用于为输入的待推送数据配置特定参数。And a requesting unit, configured to send an allocation request to the server, where the allocation request is used to request an information input port for the information writer, and the information input port is configured to configure a specific parameter for the input data to be pushed.
  31. 根据权利要求29所述的装置,请求单元,还用于还包括:向所述服务器端发送所述信息写入者的身份证明信息,以供所述服务器端根据所述身份证明信息验证所述信息写入者是否满足分配信息输入口的预定条件。The apparatus according to claim 29, wherein the requesting unit is further configured to: send the identity information of the information writer to the server end, where the server end verifies the information according to the identity certification information Whether the information writer satisfies the predetermined condition of the distribution information input port.
  32. 根据权利要求28所述的装置,所述待推送信息包括:文字信息、声像信息、实物信息中的至少一个。The apparatus according to claim 28, wherein the information to be pushed includes at least one of text information, audio image information, and physical information.
  33. 根据权利要求32所述的方法,所述待推送信息还包括:与所述文字信息、声像信息、实物信息中的至少一个关联的链接。The method according to claim 32, wherein the information to be pushed further comprises: a link associated with at least one of the text information, the audiovisual information, and the physical information.
  34. 一种信息推送装置,包括:An information pushing device includes:
    接收单元,用于接收第一电子客户端发送的待推送信息;a receiving unit, configured to receive information to be pushed sent by the first electronic client;
    推送单元,根据所述待推送信息对应的消息输入者的标识,将所述待推送信息推送给特定用户,所述特定用户为与所述信息输入者具有关联关系的用户。The pushing unit pushes the to-be-pushed information to a specific user according to the identifier of the message input person corresponding to the to-be-pushed information, and the specific user is a user having an association relationship with the information input person.
  35. 根据权利要求34所述的装置,所述推送单元,还用于验证所述待推送信息中是否携带有特定参数,所述特定参数用于表示需要所述服务器端提供的推送服务。The apparatus according to claim 34, wherein the pushing unit is further configured to verify whether the to-be-pushed information carries a specific parameter, where the specific parameter is used to indicate that the push service provided by the server end is required.
  36. 根据权利要求34所述的装置,还包括:The apparatus of claim 34, further comprising:
    验证单元,用于接收第一电子客户端发送的分配请求,所述分配请求用于请求为所述信息写入者分配信息输入口,所述信息输入口用于为输入的待推送数据配置特定参数;对所述信息写入者进行验证,以确定所述信息写入者是否满足分配信息输入口的预定条件,并根据验证结果响应/拒绝响应所述分配请求。a verification unit, configured to receive an allocation request sent by the first electronic client, where the allocation request is used to request an information input port for the information writer, and the information input port is configured to configure a specific data for the input data to be pushed a parameter; verifying the information writer to determine whether the information writer satisfies a predetermined condition of the distribution information input port, and responding/refusing to respond to the allocation request according to the verification result.
  37. 根据权利要求36所述的装置,所述验证单元,用于验证所述信息写入者是否通过实名认证且是否为特定身份。The apparatus according to claim 36, wherein the verification unit is configured to verify whether the information writer is authenticated by a real name and is a specific identity.
  38. 根据权利要求37所述的装置,所述验证单元,用于接收所述第一电子客户端发送的待验证身份证件的证件图像;分别对所述证件图像中的文字信息和证脸图像进行联网核查,并根据联网核查结果确定所述信息写入者是否通过实名认证。The device according to claim 37, the verification unit is configured to receive a certificate image of the identity document to be verified sent by the first electronic client, and respectively network the text information and the face image in the document image Verification, and based on the results of the network check, determine whether the information writer has passed real-name authentication.
  39. 根据权利要求38所述的装置,所述验证单元,用于现场采集持证人的人脸图像;验证所述证脸图像、现场采集的人脸图像和联网核查到的人脸图像之间的相似度是否满足预定条件,获取验证结果;根据所述验证结果和所述联网核查结果确定所述信息写入者是否通过实名认证。The apparatus according to claim 38, wherein the verification unit is configured to collect a face image of the holder in the field; and verify the image between the face image, the face image collected on the scene, and the face image verified by the network Whether the similarity satisfies the predetermined condition, the verification result is obtained; and whether the information writer passes the real name authentication is determined according to the verification result and the networked verification result.
  40. 根据权利要求37所述的装置,所述验证单元,用于验证所述信息写入者是否具有合法的收款码和/或合法的营业执照,并根据验证结果确定所述信息写入者是否为特 定身份。The apparatus according to claim 37, wherein said verification unit is configured to verify whether said information writer has a legal receipt code and/or a legal business license, and determine whether said information writer is based on the verification result For a specific identity.
  41. 根据权利要求40所述的装置,所述验证单元,用于验证所述信息写入者是否具有收款码;若是,则验证所述信息写入者的收款码是否为所述服务器端开通的收款码;若是,则确认所述信息写入者具有合法的收款码。The apparatus according to claim 40, wherein said verification unit is configured to verify whether said information writer has a receipt code; if so, verifying whether said information writer's receipt code is opened by said server The receipt code; if so, confirm that the information writer has a legal receipt code.
  42. 根据权利要求40所述的装置,所述验证单元,用于接收所述第一客户端发送的待验证营业执照的图像;对所述待验证营业执照的图像进行验证,以确定所述待验证营业执照是否合法和/或所述信息写入者拥有所述待验证营业执照的使用权。The device according to claim 40, the verification unit is configured to receive an image of the business license to be verified sent by the first client, and verify an image of the business license to be verified to determine the to-be-verified Whether the business license is legal and/or the information writer has the right to use the business license to be verified.
  43. 根据权利要求42所述的装置,所述验证单元,用于对所述待验证营业执照的图像中的登记信息进行联网核查,并根据联网核查结果确定所述待验证营业执照是否合法。The device according to claim 42, wherein the verification unit is configured to perform network verification on the registration information in the image of the business license to be verified, and determine whether the business license to be verified is legal according to the network verification result.
  44. 根据权利要求42所述的装置,所述验证单元,用于根据所述待验证营业执照的图像中的登记信息确定所述待验证营业执照所有人的身份信息;对与所述信息写入者关联的身份信息和所述待验证营业执照所有人的身份信息进行验证;若验证获知所述待验证营业执照所有人的身份信息和所述与所述信息写入者关联的身份信息相同,则确定所述信息写入者拥有所述待验证营业执照的使用权。The device according to claim 42, wherein the verification unit is configured to determine identity information of the business license holder to be verified according to registration information in an image of the business license to be verified; Correlating the identity information and the identity information of the owner of the business license to be verified; if the verification is that the identity information of the owner of the business license to be verified is the same as the identity information associated with the information writer, Determining that the information writer has the right to use the business license to be verified.
  45. 根据权利要求44所述的装置,所述验证单元,还用于若验证获知所述待验证营业执照所有人的身份信息和所述与所述信息写入者关联的身份信息不同,则验证所述信息写入者是否具有所述待验证营业执照所有人的授权指示,所述授权指示用于指示授予所述信息写入者所述待验证营业执照的使用权。The device according to claim 44, wherein the verification unit is further configured to: if it is verified that the identity information of the owner of the business license to be verified is different from the identity information associated with the information writer, Whether the information writer has an authorization indication of the business license holder to be verified, and the authorization indication is used to indicate that the information writer is granted the right to use the business license to be verified.
  46. 根据权利要求45所述的装置,所述验证单元,用于向所述待验证营业执照所有人发送授权验证信息,所述授权验证信息用于验证是否授予所述信息写入者所述待验证营业执照的使用权;若得到所述待验证营业执照所有人的确认信息,则确定所述信息写入者具有所述待验证营业执照所有人的授权指示。The device according to claim 45, the verification unit, configured to send authorization verification information to the business license owner to be verified, wherein the authorization verification information is used to verify whether the information writer is granted the to-be-verified The right to use the business license; if the confirmation information of the business license holder to be verified is obtained, it is determined that the information writer has the authorization instruction of the business license owner to be verified.
  47. 根据权利要求36所述的装置,还包括:The apparatus of claim 36, further comprising:
    推荐单元,用于根据所述信息写入者的交易记录确定目标用户,所述目标用户为与所述信息写入者具有交易关系的用户;向所述目标用户发送请求信息,所述请求信息用于请求建立所述信息写入者与所述目标用户之间的关联关系。a recommendation unit, configured to determine a target user according to the transaction record of the information writer, the target user being a user having a transaction relationship with the information writer; sending request information to the target user, the request information Used to request to establish an association relationship between the information writer and the target user.
  48. 根据权利要求47所述的装置,所述推荐单元,用于获取所述目标用户的用户行为数据;根据所述目标用户的用户行为数据确定所述目标用户是否为免请求用户;若是,则默认设置所述目标用户与所述信息写入者之间具有关联关系。The device according to claim 47, the recommending unit is configured to acquire user behavior data of the target user, and determine, according to the user behavior data of the target user, whether the target user is an unsolicited user; if yes, the default Setting an association relationship between the target user and the information writer.
  49. 根据权利要求48所述的装置,所述推荐单元,用于根据所述目标用户的用户 行为数据确定所述目标用户的活跃度,并根据所述活跃度确定所述目标用户是否为免推荐用户。The device according to claim 48, the recommending unit is configured to determine an activity level of the target user according to user behavior data of the target user, and determine, according to the activity level, whether the target user is a recommendation-free user .
  50. 根据权利要求47所述的装置,所述推荐单元,用于若接收到第二电子客户端发送的第一指示信息,则基于所述第一指示信息建立所述目标用户与所述信息写入者之间的关联关系。The device according to claim 47, the recommending unit is configured to: if the first indication information sent by the second electronic client is received, establish the target user and the information writing based on the first indication information The relationship between the people.
  51. 根据权力要求47所述的装置,所述推荐单元,用于若接收到第二电子客户端发送的第二指示信息,则基于所述第二指示信息取消所述目标用户与所述信息写入者之间的关联关系。According to the device of claim 47, the recommending unit is configured to: if the second indication information sent by the second electronic client is received, cancel the target user and the information writing based on the second indication information The relationship between the people.
  52. 一种信息推送装置,包括:An information pushing device includes:
    接收单元,用于接收服务器端推送的推送信息,所述推送信息为所述服务器端根据所述推送消息对应的消息输入者与用户之间的关联关系推送的;a receiving unit, configured to receive push information pushed by the server, where the push information is pushed by the server according to an association relationship between the message input user and the user corresponding to the push message;
    存储单元,用于将所述推送信息存入推送信息列表中,所述推送信息列表用于存储与所述用户具有关联关系的消息输入者以及消息输入者的标识对应的推送消息。And a storage unit, configured to store the push information in a push information list, where the push information list is used to store a push message corresponding to the message input person and the identifier of the message input person that are associated with the user.
  53. 根据权利要求52所述的装置,还包括:The apparatus of claim 52, further comprising:
    指示单元,用于接收服务器端发送的请求信息,所述请求信息用于请求建立所述用户与所述信息写入者之间的关联关系;向所述服务器端发送第一指示信息,所述第一指示信息用于响应所述请求信息。An indication unit, configured to receive request information sent by the server, where the request information is used to request to establish an association relationship between the user and the information writer; and send first indication information to the server, The first indication information is used to respond to the request information.
  54. 根据权利要求53所述的方法,所述指示单元,还用于向所述服务器端发送第二指示信息,所述第二指示信息用于指示取消所述用户与所述信息写入者之间的关联关系。The method of claim 53, the indicating unit, further configured to send, to the server, second indication information, where the second indication information is used to indicate cancellation between the user and the information writer Relationship.
  55. 一种信息推送装置,包括:An information pushing device includes:
    处理器;以及Processor;
    被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:A memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
    确定电子客户端需要推送的待推送信息;Determining the information to be pushed that the electronic client needs to push;
    根据所述电子客户端的标识将所述待推送信息发送给所述电子客户端对应的服务器端,以使所述服务器端将所述待推送信息推送给与所述待推送信息对应的信息输入者具有关联关系的特定用户。Sending the to-be-pushed information to the server corresponding to the electronic client according to the identifier of the electronic client, so that the server sends the information to be pushed to the information input device corresponding to the information to be pushed. A specific user with an associated relationship.
  56. 一种信息推送装置,包括:An information pushing device includes:
    处理器;以及Processor;
    被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理 器执行以下操作:A memory arranged to store computer executable instructions that, when executed, cause the processor to:
    接收第一电子客户端发送的待推送信息;Receiving to-be-sent information sent by the first electronic client;
    根据所述待推送信息对应的消息输入者的标识,将所述待推送信息推送给特定用户,所述特定用户为与所述信息输入者具有关联关系的用户。And the information to be pushed is pushed to a specific user according to the identifier of the message input corresponding to the information to be pushed, and the specific user is a user having an association relationship with the information input person.
  57. 一种信息推送装置,包括:An information pushing device includes:
    处理器;以及Processor;
    被安排成存储计算机可执行指令的存储器,所述可执行指令在被执行时使所述处理器执行以下操作:A memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
    接收服务器端推送的推送信息,所述推送信息为所述服务器端根据所述推送消息对应的消息输入者与用户之间的关联关系推送的;Receiving the push information pushed by the server, where the push information is pushed by the server according to the relationship between the message input person and the user corresponding to the push message;
    将所述推送信息存入推送信息列表中,所述推送信息列表用于存储与所述用户具有关联关系的消息输入者以及消息输入者的标识对应的推送消息。The push information is stored in a push information list, and the push information list is used to store a push message corresponding to the message input person and the identifier of the message input person that are associated with the user.
PCT/CN2018/099976 2017-10-30 2018-08-10 Information pushing method and apparatus WO2019085579A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201711052279.8A CN107888671A (en) 2017-10-30 2017-10-30 A kind of information-pushing method and device
CN201711052279.8 2017-10-30

Publications (1)

Publication Number Publication Date
WO2019085579A1 true WO2019085579A1 (en) 2019-05-09

Family

ID=61783311

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/099976 WO2019085579A1 (en) 2017-10-30 2018-08-10 Information pushing method and apparatus

Country Status (3)

Country Link
CN (1) CN107888671A (en)
TW (1) TWI699126B (en)
WO (1) WO2019085579A1 (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110460636A (en) * 2019-07-05 2019-11-15 中国平安人寿保险股份有限公司 Data response method, device, computer equipment and storage medium
CN110457588A (en) * 2019-08-19 2019-11-15 上海安吉星信息服务有限公司 A kind of service content display processing method and device
CN110807378A (en) * 2019-10-21 2020-02-18 数字广东网络建设有限公司 License information processing method and device, computer equipment and storage medium
CN111708918A (en) * 2020-05-15 2020-09-25 北京明略软件系统有限公司 Data processing method, electronic equipment and storage medium
CN112017031A (en) * 2020-09-01 2020-12-01 中国银行股份有限公司 Information pushing method and device
CN112235399A (en) * 2020-10-14 2021-01-15 腾讯科技(深圳)有限公司 Content pushing method and device, computer equipment and storage medium
CN113114776A (en) * 2021-04-20 2021-07-13 北京京东振世信息技术有限公司 Data pushing method and device
CN113486627A (en) * 2021-06-01 2021-10-08 中国人民财产保险股份有限公司 Single number generation method and device and electronic equipment
CN114089691A (en) * 2021-11-24 2022-02-25 歌尔股份有限公司 Machining information interactive verification method, electronic device and readable storage medium
CN114303351A (en) * 2019-11-13 2022-04-08 深圳市欢太科技有限公司 Push user determination method, device, server and storage medium
CN114827254A (en) * 2022-04-22 2022-07-29 深圳微言科技有限责任公司 Message pushing method, system and storage medium
CN115242638A (en) * 2022-07-27 2022-10-25 平安消费金融有限公司 Touchable screening method and device, electronic equipment and storage medium
CN116499168A (en) * 2023-02-22 2023-07-28 深圳嘉丽宝精工股份有限公司 Internet-based sharing mobile cold fresh warehouse

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107888671A (en) * 2017-10-30 2018-04-06 阿里巴巴集团控股有限公司 A kind of information-pushing method and device
CN110661825B (en) * 2018-06-28 2022-07-15 阿里巴巴集团控股有限公司 Method and device for pushing messages
CN110136002B (en) * 2019-03-21 2023-09-12 创新先进技术有限公司 Payment reminding method and device, computing equipment and computer readable storage medium
CN110365497A (en) * 2019-05-29 2019-10-22 平安科技(深圳)有限公司 Information push method, device, electronic equipment and storage medium
CN110474991A (en) * 2019-09-18 2019-11-19 北京奇艺世纪科技有限公司 Data push method, data-pushing device, electronic equipment and storage medium
CN110942307B (en) * 2019-11-15 2021-06-29 支付宝(杭州)信息技术有限公司 Information delivery method, device and system and electronic equipment
CN112837019A (en) * 2021-03-05 2021-05-25 上海中通吉网络技术有限公司 Express delivery track data pushing method, device and equipment
CN115345646B (en) * 2022-07-20 2023-05-02 北京数牍科技有限公司 Information transmission method, device, equipment and computer readable storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103150665A (en) * 2013-03-07 2013-06-12 江苏乐买到网络科技有限公司 Method for pushing network commodity information
CN106097076A (en) * 2016-06-23 2016-11-09 黄育斌 Merchandise sales management system
CN106530007A (en) * 2016-11-08 2017-03-22 四川蜂搜科技有限公司 Advertisement pushing method based on user hobbies
WO2017116519A1 (en) * 2015-12-29 2017-07-06 Alibaba Group Holding Limited System and method of product selection for promotional display
CN107888671A (en) * 2017-10-30 2018-04-06 阿里巴巴集团控股有限公司 A kind of information-pushing method and device

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101582148A (en) * 2009-04-29 2009-11-18 深圳市世纪凯旋科技有限公司 Putting advertising information method and device
CN101551892A (en) * 2009-05-09 2009-10-07 刘念龙 City life information platform and implementation method
CN101605143B (en) * 2009-06-19 2012-10-24 杨昕吉 New network electronic business card system realization method and system thereof
CN101997894A (en) * 2009-08-14 2011-03-30 阿里巴巴集团控股有限公司 Information pushing method, system and network system thereof
CN103929350B (en) * 2013-01-16 2018-05-22 阿里巴巴集团控股有限公司 A kind of method, apparatus and system of information push
CN103679440B (en) * 2013-12-14 2017-01-11 福建省优艾迪网络信息有限公司 Financial receipt and payment method with two-dimension code being used as carrier
CN104715043B (en) * 2015-03-25 2016-06-29 深圳奇迹智慧网络有限公司 A kind of information-pushing method and system
CN105007321B (en) * 2015-07-21 2018-11-06 北京乐动卓越科技有限公司 The method and system that dynamic subscriber's information pushes immediately
CN105721462B (en) * 2016-02-01 2020-05-29 百度在线网络技术(北京)有限公司 Information pushing method and device
CN106302629B (en) * 2016-06-06 2020-02-14 北京安云世纪科技有限公司 Information pushing method and device
CN106251205A (en) * 2016-08-05 2016-12-21 福建新大陆软件工程有限公司 A kind of merchandise sales management system and method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103150665A (en) * 2013-03-07 2013-06-12 江苏乐买到网络科技有限公司 Method for pushing network commodity information
WO2017116519A1 (en) * 2015-12-29 2017-07-06 Alibaba Group Holding Limited System and method of product selection for promotional display
CN106097076A (en) * 2016-06-23 2016-11-09 黄育斌 Merchandise sales management system
CN106530007A (en) * 2016-11-08 2017-03-22 四川蜂搜科技有限公司 Advertisement pushing method based on user hobbies
CN107888671A (en) * 2017-10-30 2018-04-06 阿里巴巴集团控股有限公司 A kind of information-pushing method and device

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110460636B (en) * 2019-07-05 2022-11-15 中国平安人寿保险股份有限公司 Data response method and device, computer equipment and storage medium
CN110460636A (en) * 2019-07-05 2019-11-15 中国平安人寿保险股份有限公司 Data response method, device, computer equipment and storage medium
CN110457588A (en) * 2019-08-19 2019-11-15 上海安吉星信息服务有限公司 A kind of service content display processing method and device
CN110807378A (en) * 2019-10-21 2020-02-18 数字广东网络建设有限公司 License information processing method and device, computer equipment and storage medium
CN110807378B (en) * 2019-10-21 2022-09-06 数字广东网络建设有限公司 License information processing method and device, computer equipment and storage medium
CN114303351A (en) * 2019-11-13 2022-04-08 深圳市欢太科技有限公司 Push user determination method, device, server and storage medium
CN111708918A (en) * 2020-05-15 2020-09-25 北京明略软件系统有限公司 Data processing method, electronic equipment and storage medium
CN112017031A (en) * 2020-09-01 2020-12-01 中国银行股份有限公司 Information pushing method and device
CN112017031B (en) * 2020-09-01 2023-11-10 中国银行股份有限公司 Information pushing method and device
CN112235399B (en) * 2020-10-14 2024-01-02 腾讯科技(深圳)有限公司 Content pushing method, device, computer equipment and storage medium
CN112235399A (en) * 2020-10-14 2021-01-15 腾讯科技(深圳)有限公司 Content pushing method and device, computer equipment and storage medium
CN113114776A (en) * 2021-04-20 2021-07-13 北京京东振世信息技术有限公司 Data pushing method and device
CN113486627A (en) * 2021-06-01 2021-10-08 中国人民财产保险股份有限公司 Single number generation method and device and electronic equipment
CN113486627B (en) * 2021-06-01 2023-08-08 中国人民财产保险股份有限公司 Single number generation method and device and electronic equipment
CN114089691A (en) * 2021-11-24 2022-02-25 歌尔股份有限公司 Machining information interactive verification method, electronic device and readable storage medium
CN114089691B (en) * 2021-11-24 2023-11-07 歌尔股份有限公司 Machining information interaction verification method, electronic equipment and readable storage medium
CN114827254A (en) * 2022-04-22 2022-07-29 深圳微言科技有限责任公司 Message pushing method, system and storage medium
CN115242638B (en) * 2022-07-27 2023-06-27 平安消费金融有限公司 Feasible touch screening method and device, electronic equipment and storage medium
CN115242638A (en) * 2022-07-27 2022-10-25 平安消费金融有限公司 Touchable screening method and device, electronic equipment and storage medium
CN116499168A (en) * 2023-02-22 2023-07-28 深圳嘉丽宝精工股份有限公司 Internet-based sharing mobile cold fresh warehouse
CN116499168B (en) * 2023-02-22 2024-02-02 深圳嘉丽宝精工股份有限公司 Internet-based sharing mobile cold fresh warehouse

Also Published As

Publication number Publication date
TWI699126B (en) 2020-07-11
CN107888671A (en) 2018-04-06
TW201918084A (en) 2019-05-01

Similar Documents

Publication Publication Date Title
WO2019085579A1 (en) Information pushing method and apparatus
US11870775B2 (en) Biometric identification and verification among IoT devices and applications
CN108665946B (en) Service data access method and device
US20210110399A1 (en) Transaction assessment and/or authentication
US10346845B2 (en) Enhanced automated acceptance of payment transactions that have been flagged for human review by an anti-fraud system
US20180060868A1 (en) Systems and methods for remote verification of users
US9251327B2 (en) Method and system for providing behavioral bi-directional authentication
US9648008B2 (en) Terminal identification method, and method, system and apparatus of registering machine identification code
US20070220009A1 (en) Methods, systems, and computer program products for controlling access to application data
US20150047003A1 (en) Verification authority and method therefor
US11539526B2 (en) Method and apparatus for managing user authentication in a blockchain network
US10826974B2 (en) Network based application management
US20160335679A1 (en) Authorization and termination of the binding of social account interactions to a master agnostic identity
US9384330B2 (en) Providing user attributes to complete an online transaction
WO2017205062A1 (en) Systems and methods for use in facilitating network transactions
CN110032846B (en) Identity data anti-misuse method and device and electronic equipment
CN110599311A (en) Resource processing method and device, electronic equipment and storage medium
KR101874174B1 (en) Method and apparatus for personal authentication on business transaction based on network
US11611555B1 (en) Systems and methods for electronic enrollment and authentication
US9734340B1 (en) System and method for providing a high-value identity
WO2017181933A1 (en) Data processing method and device
CN115170016A (en) Abnormal service processing method and device based on block chain

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18872000

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18872000

Country of ref document: EP

Kind code of ref document: A1