WO2019085579A1 - Procédé et appareil permettant de pousser des informations - Google Patents

Procédé et appareil permettant de pousser des informations Download PDF

Info

Publication number
WO2019085579A1
WO2019085579A1 PCT/CN2018/099976 CN2018099976W WO2019085579A1 WO 2019085579 A1 WO2019085579 A1 WO 2019085579A1 CN 2018099976 W CN2018099976 W CN 2018099976W WO 2019085579 A1 WO2019085579 A1 WO 2019085579A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
writer
pushed
user
verified
Prior art date
Application number
PCT/CN2018/099976
Other languages
English (en)
Chinese (zh)
Inventor
贺三元
Original Assignee
阿里巴巴集团控股有限公司
贺三元
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司, 贺三元 filed Critical 阿里巴巴集团控股有限公司
Publication of WO2019085579A1 publication Critical patent/WO2019085579A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/55Push-based network services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0631Item recommendations

Definitions

  • the present application relates to the field of computer technologies, and in particular, to an information push method and apparatus.
  • the embodiment of the present specification provides a problem for solving the problem that the prior art information is less effective to reach the user.
  • the embodiment of the present specification provides an information pushing method, including:
  • a specific user with an associated relationship.
  • the determining the information to be pushed that the electronic client needs to push includes:
  • the method before determining the information to be pushed that the electronic client needs to push, the method further includes:
  • the method further includes:
  • the information to be pushed includes at least one of text information, audio image information, and physical information.
  • the information to be pushed further includes: a link associated with at least one of the text information, the audio image information, and the physical information.
  • the embodiment of the present specification further provides an information pushing method, including:
  • the information to be pushed is pushed to a specific user according to the identifier of the message input corresponding to the information to be pushed, and the specific user is a user having an association relationship with the information input person.
  • the method further includes:
  • the method further includes:
  • the allocation request is used to request to allocate an information input port to the information writer, and the information input port is configured to configure a specific parameter for the input data to be pushed;
  • the information writer is verified to determine whether the information writer satisfies a predetermined condition of the distribution information input port, and responds/rejects the response to the allocation request according to the verification result.
  • the verifying the information writer includes:
  • the verifying whether the information writer passes the real name authentication includes:
  • the text information and the face image in the document image are respectively checked for networking, and it is determined according to the network check result whether the information writer passes the real name authentication.
  • the method before determining whether the information writer passes the real-name authentication according to the network check result, the method further includes:
  • determining whether the information writer passes the real-name authentication according to the network verification result includes:
  • the verifying whether the information writer is a specific identity includes:
  • the verifying whether the information writer has a legal collection code includes:
  • verifying whether the information writer has a legal business license includes:
  • the image of the business license to be verified is verified to determine whether the business license to be verified is legal and/or the information writer has the right to use the business license to be verified.
  • the verifying the image of the business license to be verified to determine whether the business license to be verified is legal includes:
  • verifying the image of the business license to be verified includes:
  • the verification is that the identity information of the owner of the business license to be verified is the same as the identity information associated with the information writer, it is determined that the information writer has the right to use the business license to be verified.
  • it also includes:
  • the authorization indication is used to indicate that the information writer is granted the right to use the business license to be verified.
  • verifying whether the information writer has the authorization indication of the business license to be verified includes:
  • the method further includes:
  • the method before sending the request information to the target user, the method further includes:
  • the target user is associated with the information writer by default.
  • the determining, according to the user behavior data of the target user, whether the target user is a recommendation-free user includes:
  • it also includes:
  • it also includes:
  • the embodiment of the present specification further provides an information pushing method, including:
  • the electronic client receives the push information pushed by the server, and the push information is pushed by the server according to the relationship between the message input user and the user corresponding to the push message;
  • the push information is stored in a push information list, and the push information list is used to store a push message corresponding to the message input person and the identifier of the message input person that are associated with the user.
  • the method before receiving the push information pushed by the server, the method further includes:
  • the method further includes:
  • the embodiment of the present specification further provides an information pushing device, including:
  • a determining unit configured to determine information to be pushed that the electronic client needs to push
  • a sending unit configured to send, according to the identifier of the electronic client, the information to be pushed to a server end corresponding to the electronic client, so that the server end pushes the information to be pushed to the information to be pushed
  • the corresponding information input person has a specific user associated with the relationship.
  • the determining unit is configured to determine data to be pushed input by the message input unit, and generate to-be-push information carrying the to-be-pushed data and a specific parameter according to the to-be-pushed data, where the specific parameter is used to represent The push service provided by the server is required.
  • it also includes:
  • a requesting unit configured to send an allocation request to the server, where the allocation request is used to request an information input port for the information writer, and the information input port is configured to configure a specific parameter for the input data to be pushed.
  • the requesting unit is further configured to: send the identity information of the information writer to the server, where the server end verifies whether the information writer is verified according to the identity certification information.
  • the predetermined condition for the distribution information input port is satisfied.
  • the information to be pushed includes at least one of text information, audio image information, and physical information.
  • the information to be pushed further includes: a link associated with at least one of the text information, the audio image information, and the physical information.
  • the embodiment of the present specification further provides an information pushing device, including:
  • a receiving unit configured to receive information to be pushed sent by the first electronic client
  • the pushing unit pushes the to-be-pushed information to a specific user according to the identifier of the message input person corresponding to the to-be-pushed information, and the specific user is a user having an association relationship with the information input person.
  • the pushing unit is further configured to verify whether the to-be-pushed information carries a specific parameter, where the specific parameter is used to indicate that the push service provided by the server end is required.
  • it also includes:
  • a verification unit configured to receive an allocation request sent by the first electronic client, where the allocation request is used to request an information input port for the information writer, and the information input port is configured to configure a specific data for the input data to be pushed a parameter; verifying the information writer to determine whether the information writer satisfies a predetermined condition of the distribution information input port, and responding/refusing to respond to the allocation request according to the verification result.
  • the verification unit is configured to verify whether the information writer is authenticated by a real name and is a specific identity.
  • the verification unit is configured to receive a certificate image of the identity document to be verified sent by the first electronic client, and perform network verification on the text information and the face image in the image of the certificate respectively, and according to networking The verification result determines whether the information writer has passed real-name authentication.
  • the verification unit is configured to collect a face image of the license holder in the field; and verify whether the similarity between the face image, the face image collected on the scene, and the face image verified by the network meets a predetermined schedule. And obtaining a verification result; determining, according to the verification result and the network verification result, whether the information writer passes the real name authentication.
  • the verification unit is configured to verify whether the information writer has a legal receipt code and/or a legal business license, and determine whether the information writer is a specific identity according to the verification result.
  • the verification unit is configured to verify whether the information writer has a receipt code; if yes, verify whether the receipt code of the information writer is a receipt code opened by the server; If so, it is confirmed that the information writer has a legal receipt code.
  • the verification unit is configured to receive an image of the business license to be verified sent by the first client, and verify an image of the business license to be verified to determine whether the business license to be verified is legal and / or the information writer has the right to use the business license to be verified.
  • the verification unit is configured to perform network verification on the registration information in the image of the business license to be verified, and determine whether the business license to be verified is legal according to the network verification result.
  • the verification unit is configured to determine, according to the registration information in the image of the business license to be verified, identity information of the business license owner to be verified; and identity information associated with the information writer Verifying the identity information of the business license owner to be verified; if the verification knows that the identity information of the business license to be verified is the same as the identity information associated with the information writer, determining that the information is written The entrant owns the right to use the business license to be verified.
  • the verification unit is further configured to verify the information writer if the identity information of the owner of the business license to be verified is different from the identity information associated with the information writer. Whether there is an authorization indication of the business license owner to be verified, the authorization indication is used to indicate that the information writer is granted the right to use the business license to be verified.
  • the verification unit is configured to send authorization verification information to the business license owner to be verified, where the authorization verification information is used to verify whether the information writer is granted the right to use the business license to be verified. And if the confirmation information of the business license owner to be verified is obtained, it is determined that the information writer has an authorization instruction of the business license owner to be verified.
  • it also includes:
  • a recommendation unit configured to determine a target user according to the transaction record of the information writer, the target user being a user having a transaction relationship with the information writer; sending request information to the target user, the request information Used to request to establish an association relationship between the information writer and the target user.
  • the recommending unit is configured to acquire user behavior data of the target user, and determine, according to user behavior data of the target user, whether the target user is an unsolicited user; if yes, setting the target user by default There is an association relationship with the information writer.
  • the recommending unit is configured to determine, according to the user behavior data of the target user, the activity level of the target user, and determine, according to the activity level, whether the target user is a referral-free user.
  • the recommending unit is configured to establish, according to the first indication information, an association between the target user and the information writer, if receiving the first indication information sent by the second electronic client relationship.
  • the recommending unit is configured to: if the second indication information sent by the second electronic client is received, cancel the association between the target user and the information writer based on the second indication information relationship.
  • the embodiment of the present specification further provides an information pushing device, including:
  • a receiving unit configured to receive push information pushed by the server, where the push information is pushed by the server according to an association relationship between the message input user and the user corresponding to the push message;
  • a storage unit configured to store the push information in a push information list, where the push information list is used to store a push message corresponding to the message input person and the identifier of the message input person that are associated with the user.
  • it also includes:
  • An indication unit configured to receive request information sent by the server, where the request information is used to request to establish an association relationship between the user and the information writer; and send first indication information to the server, The first indication information is used to respond to the request information.
  • the indicating unit is further configured to send the second indication information to the server, where the second indication information is used to indicate that the association relationship between the user and the information writer is cancelled.
  • the embodiment of the present specification further provides an information pushing device, including:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
  • a specific user with an associated relationship.
  • the embodiment of the present specification further provides an information pushing device, including:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
  • the information to be pushed is pushed to a specific user according to the identifier of the message input corresponding to the information to be pushed, and the specific user is a user having an association relationship with the information input person.
  • the embodiment of the present specification further provides an information pushing device, including:
  • a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the following operations:
  • the push information is stored in a push information list, and the push information list is used to store a push message corresponding to the message input person and the identifier of the message input person that are associated with the user.
  • the embodiment of the present specification establishes an association relationship between the information input person and the user, so that when the information input person needs to push the information to be pushed, the specific user corresponding to the information input person may be searched based on the pre-established association data, and the information is to be pushed.
  • Information is pushed to specific users.
  • the information of the prior art that touches the user generally adopts two servers to implement information push, that is, the mode of the user 1 - server 1 - server 2 - server 2.
  • WeChat public number The public number owner needs to log in to the public number service platform on the PC side and upload the information that needs to be pushed.
  • the information to be pushed is sent to the WeChat backend server, which is sent by the WeChat background server. user.
  • the present application does not require data docking between the server and the server, and adopts the information input-server-user mode, so that the information to be pushed corresponding to the information input person can reach the user in time.
  • the information input device does not have the authority to seize the user's contact information, and can protect the user information security.
  • the information inputter can directly input the information to be pushed on the mobile terminal, so that the information input person can push the information, thereby increasing the efficiency of the information reaching the user.
  • FIG. 1 is an application scenario diagram of an embodiment of the present specification
  • FIG. 3 is a schematic flowchart diagram of an information pushing method according to Embodiment 1 of the present specification
  • FIG. 4 is a schematic flow chart of an information pushing method according to Embodiment 2 of the present specification.
  • FIG. 5 is a schematic flowchart diagram of an information pushing method according to Embodiment 3 of the present specification.
  • FIG. 6 is a schematic structural diagram of an information pushing apparatus according to Embodiment 4 of the present specification.
  • FIG. 7 is a schematic structural diagram of an information pushing apparatus according to Embodiment 5 of the present specification.
  • FIG. 8 is a schematic structural diagram of an information pushing apparatus according to Embodiment 6 of the present specification.
  • FIG. 9 is a schematic structural diagram of an electronic device according to Embodiment 7 of the present specification.
  • FIG. 10 is a schematic structural diagram of an electronic device according to Embodiment 9 of the present specification.
  • FIG. 11 is a schematic structural diagram of an electronic device according to Embodiment 11 of the present specification.
  • an application scenario of the present application may be:
  • the information input person sends the information to be pushed to the server end 11 through the first terminal 12, and the server end 11 identifies the identity of the information input person.
  • the identification information input person has a specific authority
  • the information input person is provided with a push service.
  • the information to be pushed is pushed to the second terminal 13 of the specific user having an association relationship with the information input person.
  • the information input person can also receive the push information pushed by another information input person as a specific user of another information input person.
  • the information input person may be an account corresponding to the merchant or the merchant, and the specific user may be the account of the merchant or the account corresponding to the customer.
  • FIG. 2 another application scenario of the present application may be:
  • the user views the information pushed by the server 22 through the terminal 24.
  • the terminal 24 sends a request for viewing more content to the server 22, which is based on the server 22
  • the request is interfaced with the server 21 to return the content corresponding to the request to the terminal 24.
  • the information pushed by the server 22 may be information that is sent to the user associated with the user by the user with the specific permission, or may be the notification sent by the server 22 based on the administrator's instruction.
  • FIG. 3 is a schematic flowchart of a method for pushing information according to Embodiment 1 of the present specification. Referring to FIG. 3, the method may be performed by an electronic client installed on the first terminal 12 shown in FIG. :
  • Step 32 Determine information to be pushed that the electronic client needs to push
  • step 32 may be:
  • the information importer has more rights than the average user, and the accounts of the two can be the same. The name of the information input person is used only to distinguish it from other ordinary users.
  • the application process may be: initiating a request called an information input, sending, according to a server end indication or a user indication, identity verification information of the information writer to the server end, where the server end is based on the identity certification information. It is verified whether the information writer satisfies the predetermined condition of the distribution information input port. If the verification is passed, the user is assigned the authority of the information input person and the information input port corresponding to the information input person. If the verification fails, the user is assigned the rights of the ordinary user and the information input port corresponding to the ordinary user.
  • the information input person can log in to the electronic client, and then input the data to be pushed through the information input port assigned by the server.
  • the information input port configures parameters for the data to be pushed to indicate to the server the type of service required.
  • the electronic client configures the account of the information input person to be pushed, and then generates the to-be-pushed information carrying the data to be pushed, the parameter and the identification information, and sends the information to the server corresponding to the electronic client.
  • the parameters of the information input port can be exemplified by 1 and 0, and 1 corresponds to the need for the server to provide the push service, and the server sends the related information. See the first application scenario in the foregoing embodiment of the present specification; The server side is required to provide the request server, and the server side returns the information corresponding to the request. For the second application scenario of the foregoing embodiment of the present specification.
  • the user classification and its corresponding authority can be adaptively increased or decreased, and the parameters of the information input port configuration are adjusted.
  • Step 24 Send the to-be-pushed information to the server corresponding to the electronic client according to the identifier of the electronic client, so that the server sends the to-be-pushed information to the corresponding information to be pushed.
  • the information input person has a specific user associated with it.
  • step 24 may be:
  • the server After receiving the information to be pushed, the server parses the push information, and verifies the account and parameters of the information input obtained by the parsing.
  • the verification purpose includes: verifying the identity and authority of the information input person to check whether the account corresponds to the rights of the ordinary user or the authority of the information input; and verifying the service type corresponding to the parameter, thereby verifying whether the server and the account permission are required. Consistent. If they are consistent, the corresponding service is provided.
  • the push service searches for a user associated with the account corresponding to the information input person as a specific user, and pushes the data to be pushed to the specific user.
  • the information input device by establishing an association relationship between the information input person and the user, when the information input user needs to push the information to be pushed, the specific user corresponding to the information input person can be searched based on the pre-established association data, and the information is to be Push information is pushed to specific users.
  • the data connection between the server and the server is not required, that is, the information to be pushed corresponding to the information input person can reach the user in time.
  • the information input device does not have the authority to seize the user's contact information, and can protect the user information security.
  • FIG. 3 is a schematic flowchart of a method for pushing information according to Embodiment 2 of the present specification. Referring to FIG. 3, the method may be performed by the server 11 shown in FIG.
  • Step 42 Receive information to be pushed sent by the first electronic client.
  • Step 44 Push the to-be-pushed information to a specific user according to the identifier of the message input person corresponding to the to-be-pushed information, where the specific user is a user having an association relationship with the information input person.
  • step 42 the step of the user applying for the identity of the information writer is further included.
  • the step may specifically be:
  • the server end 11 receives an allocation request sent by the user through an electronic client installed on the terminal 12, the allocation request is for requesting to allocate an information input port for the user, and the information input port is used for waiting through the information input port.
  • the specific parameter may be an ID of the information input port; verifying the user to determine whether the user meets a predetermined condition of the input information input port, and if the verification passes, responding to the allocation request,
  • the user assigns an information input port, determines that the user is an information writer, records an association relationship between the information writer and the ID of the assigned information input port, and feeds back the notification message that is verified; if the verification fails, the response is rejected.
  • the allocation request is sent back to the notification message that the verification failed, and the related description that failed.
  • the content verified by the user is related to the identity to be applied for, for example, if you want to become a normal user, you only need to pass real-name authentication; if you want to become a information writer, you need more professional conditions, such as: Whether it is a specific identity.
  • the implementation method of verifying whether the real name authentication is implemented can be:
  • the face image of the certificate holder may be further collected on the spot to verify the face image, the face image collected on the spot and the face image verified by the network. Whether the similarity satisfies the predetermined condition, the verification result is obtained; and whether the user passes the real-name authentication is determined according to the verification result and the network verification result.
  • verify that the user has a legitimate receipt code Specifically, it may be: verifying whether the user has a receipt code; if yes, verifying whether the collection code of the user is a receipt code opened by the server; if yes, confirming that the user has a legal collection code .
  • the method may be: receiving an image of the business license to be verified sent by the first client; performing network verification on the registration information in the image of the business license to be verified, for example, by querying the business bureau or the third party
  • the license inquiry system performs network verification, and if the registration information on the business license to be verified is true and has not expired, it is determined that the business license to be verified is legal.
  • the identity information of the business license to be verified may be determined according to the registration information in the image of the business license to be verified; the identity information associated with the user and the identity of the owner of the business license to be verified The information is verified; if the verification is that the identity information of the owner of the business license to be verified is the same as the identity information associated with the user, it is determined that the user has the right to use the business license to be verified.
  • the authorization verification information is sent to the owner of the business license to be verified, and the authorization verification information is used for verification. Whether to grant the information writer the right to use the business license to be verified; if the confirmation information of the business license owner to be verified is obtained, it is determined that the information writer has the business license owner to be verified Authorization instruction.
  • step 44 may be:
  • Parsing the received message to be pushed obtaining the identifier of the message input person carried by the user, for example, an account number, etc., and then searching for a pre-established form based on the account to determine an account with which the account and the relationship are associated, as a specific user, and The information to be pushed is pushed to the second electronic client corresponding to the specific user.
  • the steps of creating a table may be:
  • the server records the transaction record of the merchant, determines the user who has made a transaction with the merchant based on the transaction record, and regards the user who has made a transaction with the merchant as a target user who can potentially become a specific user. Then, the request information is sent to the target user, and the request information is used to request to establish an association relationship between the information writer and the target user. If the determination information of the target user is received, the association relationship between the information writer and the target user is recorded in the table.
  • the target user may also be classified to determine whether the target user is an unsolicited user or a normal user, and if the request-free user is set, the target user and the user are set by default. There is an association between the information writers.
  • the step of classifying the target user may be: acquiring the user behavior data of the target user, determining the activity level of the target user according to the user behavior data of the target user, and if the activity level of the target user is greater than a predetermined threshold, Then determine that the target user is a recommendation-free user.
  • step 44 can be:
  • step 44 parsing the received message to be pushed, obtaining the account of the information input person carried by the information, the data to be pushed, and the parameter corresponding to the information input port of the data to be pushed, for the information input person
  • the account number and parameters are verified to determine whether the parameter indicates that the service provided by the server is required, and whether the identity and authority of the information input person are consistent. For example, if the parameter corresponds to a push service, the identity and authority corresponding to the account are required to be information input. After the verification is passed, the steps of finding a specific user and providing the corresponding service are performed.
  • the condition of being the information input person is set to ensure that the identity of the information input person can be checked, thereby achieving the purpose of further improving the security of the user information.
  • the execution bodies of the steps of the provided method may all be the same device, or different devices may be used as the execution subject.
  • the execution body of step 22 and step 24 may be device 1; for example, the execution body of step 22 may be device 1, the execution body of step 24 may be device 2, and the like.
  • FIG. 5 is a schematic flowchart of a method for pushing information according to Embodiment 3 of the present specification. Referring to FIG. 5, the method may specifically include the following steps:
  • Step 51 The user sends a request for opening the information input authority to the server through the first electronic client.
  • Step 52 The server end receives the request of the user, and verifies whether the user has the right to open the information input authority;
  • Step 53 If the verification is passed, the user is assigned an information input port to open the permission, and the user is referred to as the information input device;
  • Step 54 Determine a target user
  • the server side extracts the transaction record of the information input person from the database, and extracts the user who has made a transaction with the information input person from the transaction record as the target user of the information input person.
  • Step 55 prompting the target user to pay attention
  • the server generates the request information based on the account of the information input person or the ID of the information input port to be assigned to the information input device, and sends the request information to the second electronic client corresponding to the target user to request the target user and the information input. Establish relationships.
  • Step 56 The second electronic client returns indication information indicating attention
  • the second electronic client displays the request information sent by the server. If the target user clicks an option similar to “Follow”, the second electronic client generates the first indication information and sends the first indication information to the server.
  • the first indication information is used to instruct the server to establish an association relationship between the target user and the information writer.
  • the second electronic client generates second indication information, which is used to indicate cancellation between the user and the information writer. Relationship.
  • Step 57 The server establishes an association between the target user and the information input person.
  • the server After receiving the first indication information sent by the second electronic client, the server parses the first indication information to establish an association relationship between the target user and the information writer based on the first indication information.
  • Step 58 The first electronic client sends the information to be pushed to the server.
  • the information input device inputs the data to be pushed through the information input port allocated by the server, and the specific input parameter and the account of the information input person are respectively configured by the information input port and the first electronic client, thereby generating the information to be pushed.
  • the data to be pushed may be: text information, audiovisual information, physical information, etc., and/or related links.
  • the data to be pushed is a picture + link.
  • Step 59 The server determines a specific user that can be pushed
  • the server parses the received information to be pushed, and obtains an account of the information input person carried therein and a specific parameter of the corresponding information input port. Then, the service type required by the information input person is determined based on the specific parameter, and if it is determined that the push service needs to be provided based on the specific parameter, the specific user who is concerned with the relationship between the information input person and the information input person is determined based on the account number of the information input person.
  • Step 510 The server sends the information to be pushed.
  • the server determines whether the specific user is to push the information based on step 59 or only pushes the data to be pushed to the second electronic client corresponding to the specific user.
  • the information is stored in the push information list by the second electronic client, and the push information list is used to store a message input corresponding to the user and a push message corresponding to the identifier of the message input.
  • the pushed information can be read by viewing the push information list.
  • the first electronic client and the second electronic client may be an application installed on the mobile terminal, or may be a web application registered through the PC.
  • FIG. 6 is a schematic structural diagram of an information pushing apparatus according to Embodiment 4 of the present specification.
  • the apparatus may specifically include: a determining unit 61 and a sending unit 62, where:
  • a determining unit 61 configured to determine information to be pushed that the electronic client needs to push
  • the sending unit 62 is configured to send the to-be-pushed information to the server corresponding to the electronic client according to the identifier of the electronic client, so that the server sends the to-be-pushed information to the to-be-pushed
  • the information input person corresponding to the information has a specific user associated with the relationship.
  • the information to be pushed includes at least one of text information, audio image information, and physical information, or a link associated with at least one of the text information, the audio image information, and the physical information.
  • the working principle of the determining unit 61 may be:
  • the embodiment further includes: a request unit (not shown in the figure), and the working principle thereof may be:
  • the information input device by establishing an association relationship between the information input person and the user, when the information input user needs to push the information to be pushed, the specific user corresponding to the information input person can be searched based on the pre-established association data, and the information is to be Push information is pushed to specific users.
  • the data connection between the server and the server is not required, that is, the information to be pushed corresponding to the information input person can reach the user in time.
  • the information input device does not have the authority to seize the user's contact information, and can protect the user information security.
  • FIG. 7 is a schematic structural diagram of an information pushing apparatus according to Embodiment 5 of the present specification.
  • the apparatus may include: a verification unit 71, a recommendation unit 72, a receiving unit 73, and a pushing unit 74, where:
  • the verification unit 71 is configured to verify whether the user corresponding to the first electronic client has the qualification to become an information input, and if yes, use the user as the information input;
  • the recommending unit 72 is configured to recommend an account of the information input person or the information input person to other users;
  • the receiving unit 73 is configured to receive information to be pushed sent by the first electronic client.
  • the pushing unit 74 pushes the to-be-pushed information to a specific user according to the identifier of the message input person corresponding to the to-be-pushed information, and the specific user is a user having an association relationship with the information input person.
  • the working principle of the verification unit 71 may be:
  • the allocation request is used to request to allocate an information input port to the information writer, and the information input port is configured to configure a specific parameter for the input data to be pushed;
  • the information writer performs verification to determine whether the information writer satisfies a predetermined condition of the distribution information input port, and responds/rejects the response to the allocation request according to the verification result.
  • the verification content includes: whether the information writer is authenticated by real name and is a specific identity.
  • the specific scheme for verifying whether to pass real-name authentication can be:
  • the network check result determines whether the information writer passes the real name authentication.
  • the specific solution for verifying whether a specific identity can be:
  • the information writer has a legal receipt code and/or a legal business license, and determines whether the information writer is a specific identity based on the verification result.
  • Verifying whether the information writer has a receipt code if so, verifying whether the receipt code of the information writer is a receipt code opened by the server; if yes, confirming that the information writer has Legal receipt code.
  • the authorization indication is used to indicate that the information writer is granted the right to use the business license to be verified.
  • the confirmation information determines that the information writer has an authorization indication of the business license owner to be verified.
  • the working principle of the recommendation unit 72 may be:
  • determining the user behavior data of the target user determining the activity level of the target user according to the user behavior data of the target user, and determining, according to the activity level, whether the target user is a recommendation-free user; if yes, By default, the target user has an association relationship with the information writer.
  • the pushing unit 73 is configured to verify whether the to-be-pushed information carries a specific parameter, where the specific parameter is used to indicate that the push service provided by the server end is required.
  • FIG. 8 is a schematic structural diagram of an information pushing apparatus according to Embodiment 6 of the present specification.
  • the apparatus may include: a receiving unit 81 and a storage unit 82, where:
  • the receiving unit 81 is configured to receive the push information that is pushed by the server, where the push information is pushed by the server according to the relationship between the message input person corresponding to the push message and the user;
  • the storage unit 82 is configured to store the push information in a push information list, where the push information list is used to store a push message corresponding to the message input person and the identifier of the message input person associated with the user.
  • the apparatus further includes: an indicating unit (not shown), and the working principle thereof may be:
  • Receiving request information sent by the server the request information is used to request to establish an association relationship between the user and the information writer; sending first indication information to the server, where the first indication information is used by Responding to the request information.
  • FIG. 9 is a schematic structural diagram of an electronic device according to Embodiment 7 of the present specification.
  • the electronic device includes a processor, an internal bus, a network interface, a memory, and a non-volatile memory, and may of course include other services.
  • Required hardware The processor reads the corresponding computer program from the non-volatile memory into the memory and then runs to form an information push device on the logical level.
  • the present application does not exclude other implementation manners, such as a logic device or a combination of software and hardware, etc., that is, the execution body of the following processing flow is not limited to each logical unit, and may be Hardware or logic device.
  • the network interface, processor and memory can be connected to one another via a bus system.
  • the bus may be an ISA (Industry Standard Architecture) bus, a PCI (Peripheral Component Interconnect) bus, or an EISA (Extended Industry Standard Architecture) bus.
  • the bus can be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one double-headed arrow is shown in Figure 9, but it does not mean that there is only one bus or one type of bus.
  • the memory is used to store the program.
  • the program can include program code, the program code including computer operating instructions.
  • the memory can include read only memory and random access memory and provides instructions and data to the processor.
  • the memory may include a high-speed random access memory (RAM), and may also include a non-volatile memory such as at least one disk memory.
  • a processor configured to execute the program stored in the memory, and specifically:
  • a specific user with an associated relationship.
  • the method performed by the information pushing device or the master node disclosed in the embodiment shown in FIG. 3 and FIG. 6 of the present application may be applied to the processor or implemented by the processor.
  • the processor may be an integrated circuit chip with signal processing capabilities.
  • each step of the above method may be completed by an integrated logic circuit of hardware in a processor or an instruction in a form of software.
  • the above processor may be a general-purpose processor, including a central processing unit (CPU), a network processor (NP), etc.; or may be a digital signal processor (DSP), dedicated integration.
  • ASIC Application Specific Integrated Circuit
  • FPGA Field-Programmable Gate Array
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the steps of the method disclosed in the embodiments of the present application may be directly implemented by the hardware decoding processor, or may be performed by a combination of hardware and software modules in the decoding processor.
  • the software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like.
  • the storage medium is located in the memory, and the processor reads the information in the memory and combines the hardware to complete the steps of the above method.
  • the information push device can also perform the method of FIG. 3 and implement a method performed by the manager node.
  • the embodiment of the present specification further provides a computer readable storage medium storing one or more programs, when the one or more programs are included in a plurality of applications
  • the electronic device is caused to execute the information pushing method provided in Embodiment 1.
  • the electronic device includes a processor, an internal bus, a network interface, a memory, and a non-volatile memory, and may of course include other services.
  • Required hardware The processor reads the corresponding computer program from the non-volatile memory into the memory and then runs to form an information push device on the logical level.
  • the present application does not exclude other implementation manners, such as a logic device or a combination of software and hardware, etc., that is, the execution body of the following processing flow is not limited to each logical unit, and may be Hardware or logic device.
  • the network interface, processor and memory can be connected to one another via a bus system.
  • the bus may be an ISA (Industry Standard Architecture) bus, a PCI (Peripheral Component Interconnect) bus, or an EISA (Extended Industry Standard Architecture) bus.
  • the bus can be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one double-headed arrow is shown in Figure 10, but it does not mean that there is only one bus or one type of bus.
  • the memory is used to store the program.
  • the program can include program code, the program code including computer operating instructions.
  • the memory can include read only memory and random access memory and provides instructions and data to the processor.
  • the memory may include a high-speed random access memory (RAM), and may also include a non-volatile memory such as at least one disk memory.
  • a processor configured to execute the program stored in the memory, and specifically:
  • the information to be pushed is pushed to a specific user according to the identifier of the message input corresponding to the information to be pushed, and the specific user is a user having an association relationship with the information input person.
  • the method described above by the information push device or the master node disclosed in the embodiment shown in FIG. 4 and FIG. 7 of the present application may be applied to a processor or implemented by a processor.
  • the processor may be an integrated circuit chip with signal processing capabilities.
  • each step of the above method may be completed by an integrated logic circuit of hardware in a processor or an instruction in a form of software.
  • the above processor may be a general-purpose processor, including a central processing unit (CPU), a network processor (NP), etc.; or may be a digital signal processor (DSP), dedicated integration.
  • ASIC Application Specific Integrated Circuit
  • FPGA Field-Programmable Gate Array
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the steps of the method disclosed in the embodiments of the present application may be directly implemented by the hardware decoding processor, or may be performed by a combination of hardware and software modules in the decoding processor.
  • the software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like.
  • the storage medium is located in the memory, and the processor reads the information in the memory and combines the hardware to complete the steps of the above method.
  • the information push device can also perform the method of FIG. 4 and implement a method performed by the manager node.
  • the embodiment of the present specification further provides a computer readable storage medium storing one or more programs, when the one or more programs are included in a plurality of applications
  • the electronic device is caused to perform the information pushing method provided in Embodiment 2.
  • the electronic device includes a processor, an internal bus, a network interface, a memory, and a non-volatile memory, and may further include other services.
  • Required hardware The processor reads the corresponding computer program from the non-volatile memory into the memory and then runs to form an information push device on the logical level.
  • the present application does not exclude other implementation manners, such as a logic device or a combination of software and hardware, etc., that is, the execution body of the following processing flow is not limited to each logical unit, and may be Hardware or logic device.
  • the network interface, processor and memory can be connected to one another via a bus system.
  • the bus may be an ISA (Industry Standard Architecture) bus, a PCI (Peripheral Component Interconnect) bus, or an EISA (Extended Industry Standard Architecture) bus.
  • the bus can be divided into an address bus, a data bus, a control bus, and the like. For ease of representation, only one double-headed arrow is shown in Figure 11, but it does not mean that there is only one bus or one type of bus.
  • the memory is used to store the program.
  • the program can include program code, the program code including computer operating instructions.
  • the memory can include read only memory and random access memory and provides instructions and data to the processor.
  • the memory may include a high-speed random access memory (RAM), and may also include a non-volatile memory such as at least one disk memory.
  • a processor configured to execute the program stored in the memory, and specifically:
  • the push information is stored in a push information list, and the push information list is used to store a push message corresponding to the message input person and the identifier of the message input person that are associated with the user.
  • the method performed by the information pushing device or the master node disclosed in the embodiment shown in FIG. 8 of the present application may be applied to the processor or implemented by the processor.
  • the processor may be an integrated circuit chip with signal processing capabilities.
  • each step of the above method may be completed by an integrated logic circuit of hardware in a processor or an instruction in a form of software.
  • the above processor may be a general-purpose processor, including a central processing unit (CPU), a network processor (NP), etc.; or may be a digital signal processor (DSP), dedicated integration.
  • ASIC Application Specific Integrated Circuit
  • FPGA Field-Programmable Gate Array
  • the general purpose processor may be a microprocessor or the processor or any conventional processor or the like.
  • the steps of the method disclosed in the embodiments of the present application may be directly implemented by the hardware decoding processor, or may be performed by a combination of hardware and software modules in the decoding processor.
  • the software module can be located in a conventional storage medium such as random access memory, flash memory, read only memory, programmable read only memory or electrically erasable programmable memory, registers, and the like.
  • the storage medium is located in the memory, and the processor reads the information in the memory and combines the hardware to complete the steps of the above method.
  • embodiments of the present invention can be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment, or a combination of software and hardware. Moreover, the invention can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
  • a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-persistent memory, random access memory (RAM), and/or non-volatile memory in a computer readable medium, such as read only memory (ROM) or flash memory.
  • RAM random access memory
  • ROM read only memory
  • Memory is an example of a computer readable medium.
  • Computer readable media includes both permanent and non-persistent, removable and non-removable media.
  • Information storage can be implemented by any method or technology.
  • the information can be computer readable instructions, data structures, modules of programs, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read only memory. (ROM), electrically erasable programmable read only memory (EEPROM), flash memory or other memory technology, compact disk read only memory (CD-ROM), digital versatile disk (DVD) or other optical storage, Magnetic tape cartridges, magnetic tape storage or other magnetic storage devices or any other non-transportable media can be used to store information that can be accessed by a computing device.
  • computer readable media does not include temporary storage of computer readable media, such as modulated data signals and carrier waves.
  • embodiments of the present application can be provided as a method, system, or computer program product.
  • the present application can take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment in combination of software and hardware.
  • the application can take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) including computer usable program code.

Landscapes

  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Finance (AREA)
  • Engineering & Computer Science (AREA)
  • General Business, Economics & Management (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • Economics (AREA)
  • General Physics & Mathematics (AREA)
  • Development Economics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

L'invention concerne un procédé et un appareil permettant de pousser des informations. Le procédé comprend les étapes suivantes : premièrement, déterminer des informations à pousser qu'un client électronique doit pousser; puis envoyer les informations à pousser vers un côté serveur correspondant à un identifiant du client électronique, et exécuter une opération de poussée par le côté serveur, de façon à pousser les informations à pousser vers un utilisateur spécifique présentant une relation associée à un dispositif d'entrée d'informations correspondant aux informations à pousser.
PCT/CN2018/099976 2017-10-30 2018-08-10 Procédé et appareil permettant de pousser des informations WO2019085579A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201711052279.8A CN107888671A (zh) 2017-10-30 2017-10-30 一种信息推送方法和装置
CN201711052279.8 2017-10-30

Publications (1)

Publication Number Publication Date
WO2019085579A1 true WO2019085579A1 (fr) 2019-05-09

Family

ID=61783311

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/099976 WO2019085579A1 (fr) 2017-10-30 2018-08-10 Procédé et appareil permettant de pousser des informations

Country Status (3)

Country Link
CN (1) CN107888671A (fr)
TW (1) TWI699126B (fr)
WO (1) WO2019085579A1 (fr)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110460636A (zh) * 2019-07-05 2019-11-15 中国平安人寿保险股份有限公司 数据响应方法、装置、计算机设备及存储介质
CN110457588A (zh) * 2019-08-19 2019-11-15 上海安吉星信息服务有限公司 一种服务内容显示处理方法及装置
CN110807378A (zh) * 2019-10-21 2020-02-18 数字广东网络建设有限公司 证照信息的处理方法、装置、计算机设备和存储介质
CN111708918A (zh) * 2020-05-15 2020-09-25 北京明略软件系统有限公司 一种数据处理方法、电子设备和存储介质
CN112017031A (zh) * 2020-09-01 2020-12-01 中国银行股份有限公司 一种信息推送方法及装置
CN112235399A (zh) * 2020-10-14 2021-01-15 腾讯科技(深圳)有限公司 内容推送方法、装置、计算机设备及存储介质
CN113114776A (zh) * 2021-04-20 2021-07-13 北京京东振世信息技术有限公司 一种数据推送方法和装置
CN113486627A (zh) * 2021-06-01 2021-10-08 中国人民财产保险股份有限公司 一种单号生成方法、装置及电子设备
CN114089691A (zh) * 2021-11-24 2022-02-25 歌尔股份有限公司 机加工信息交互验证方法、电子设备及可读存储介质
CN114303351A (zh) * 2019-11-13 2022-04-08 深圳市欢太科技有限公司 推送用户确定方法、装置、服务器以及存储介质
CN114827254A (zh) * 2022-04-22 2022-07-29 深圳微言科技有限责任公司 一种消息推送方法、系统及存储介质
CN115242638A (zh) * 2022-07-27 2022-10-25 平安消费金融有限公司 可行触达的筛选方法、装置、电子设备及存储介质
CN116499168A (zh) * 2023-02-22 2023-07-28 深圳嘉丽宝精工股份有限公司 一种基于互联网的共享移动冷鲜库

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107888671A (zh) * 2017-10-30 2018-04-06 阿里巴巴集团控股有限公司 一种信息推送方法和装置
CN110661825B (zh) * 2018-06-28 2022-07-15 阿里巴巴集团控股有限公司 用于实现消息推送的方法以及装置
CN110136002B (zh) * 2019-03-21 2023-09-12 创新先进技术有限公司 缴费提醒方法及装置、计算设备及计算机可读存储介质
CN110365497A (zh) * 2019-05-29 2019-10-22 平安科技(深圳)有限公司 消息推送方法、装置、电子设备及存储介质
CN110474991A (zh) * 2019-09-18 2019-11-19 北京奇艺世纪科技有限公司 数据推送方法、数据推送装置、电子设备及存储介质
CN110942307B (zh) * 2019-11-15 2021-06-29 支付宝(杭州)信息技术有限公司 一种信息投放方法、装置、系统及电子设备
CN112837019A (zh) * 2021-03-05 2021-05-25 上海中通吉网络技术有限公司 快递轨迹数据的推送方法、装置和设备
CN115345646B (zh) * 2022-07-20 2023-05-02 北京数牍科技有限公司 信息发送方法、装置、设备及计算机可读存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103150665A (zh) * 2013-03-07 2013-06-12 江苏乐买到网络科技有限公司 一种推送网络商品信息的方法
CN106097076A (zh) * 2016-06-23 2016-11-09 黄育斌 商品销售管理系统
CN106530007A (zh) * 2016-11-08 2017-03-22 四川蜂搜科技有限公司 一种基于用户喜好的广告推送方法
WO2017116519A1 (fr) * 2015-12-29 2017-07-06 Alibaba Group Holding Limited Système et procédé de sélection de produit pour un affichage promotionnel
CN107888671A (zh) * 2017-10-30 2018-04-06 阿里巴巴集团控股有限公司 一种信息推送方法和装置

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101582148A (zh) * 2009-04-29 2009-11-18 深圳市世纪凯旋科技有限公司 一种投放广告信息的方法及装置
CN101551892A (zh) * 2009-05-09 2009-10-07 刘念龙 一种城市生活信息平台及实现方法
CN101605143B (zh) * 2009-06-19 2012-10-24 杨昕吉 新型网络电子名片系统的实现方法和系统
CN101997894A (zh) * 2009-08-14 2011-03-30 阿里巴巴集团控股有限公司 一种信息推送方法及其系统和网络系统
CN103929350B (zh) * 2013-01-16 2018-05-22 阿里巴巴集团控股有限公司 一种信息推送的方法、设备和系统
CN103679440B (zh) * 2013-12-14 2017-01-11 福建省优艾迪网络信息有限公司 一种以二维码为载体的金融收付方法
CN104715043B (zh) * 2015-03-25 2016-06-29 深圳奇迹智慧网络有限公司 一种信息推送方法及系统
CN105007321B (zh) * 2015-07-21 2018-11-06 北京乐动卓越科技有限公司 动态用户信息即时推送的方法及系统
CN105721462B (zh) * 2016-02-01 2020-05-29 百度在线网络技术(北京)有限公司 信息推送的方法和装置
CN106302629B (zh) * 2016-06-06 2020-02-14 北京安云世纪科技有限公司 一种信息推送方法和装置
CN106251205A (zh) * 2016-08-05 2016-12-21 福建新大陆软件工程有限公司 一种商品销售管理系统及方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103150665A (zh) * 2013-03-07 2013-06-12 江苏乐买到网络科技有限公司 一种推送网络商品信息的方法
WO2017116519A1 (fr) * 2015-12-29 2017-07-06 Alibaba Group Holding Limited Système et procédé de sélection de produit pour un affichage promotionnel
CN106097076A (zh) * 2016-06-23 2016-11-09 黄育斌 商品销售管理系统
CN106530007A (zh) * 2016-11-08 2017-03-22 四川蜂搜科技有限公司 一种基于用户喜好的广告推送方法
CN107888671A (zh) * 2017-10-30 2018-04-06 阿里巴巴集团控股有限公司 一种信息推送方法和装置

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110460636B (zh) * 2019-07-05 2022-11-15 中国平安人寿保险股份有限公司 数据响应方法、装置、计算机设备及存储介质
CN110460636A (zh) * 2019-07-05 2019-11-15 中国平安人寿保险股份有限公司 数据响应方法、装置、计算机设备及存储介质
CN110457588A (zh) * 2019-08-19 2019-11-15 上海安吉星信息服务有限公司 一种服务内容显示处理方法及装置
CN110807378A (zh) * 2019-10-21 2020-02-18 数字广东网络建设有限公司 证照信息的处理方法、装置、计算机设备和存储介质
CN110807378B (zh) * 2019-10-21 2022-09-06 数字广东网络建设有限公司 证照信息的处理方法、装置、计算机设备和存储介质
CN114303351A (zh) * 2019-11-13 2022-04-08 深圳市欢太科技有限公司 推送用户确定方法、装置、服务器以及存储介质
CN111708918A (zh) * 2020-05-15 2020-09-25 北京明略软件系统有限公司 一种数据处理方法、电子设备和存储介质
CN112017031A (zh) * 2020-09-01 2020-12-01 中国银行股份有限公司 一种信息推送方法及装置
CN112017031B (zh) * 2020-09-01 2023-11-10 中国银行股份有限公司 一种信息推送方法及装置
CN112235399B (zh) * 2020-10-14 2024-01-02 腾讯科技(深圳)有限公司 内容推送方法、装置、计算机设备及存储介质
CN112235399A (zh) * 2020-10-14 2021-01-15 腾讯科技(深圳)有限公司 内容推送方法、装置、计算机设备及存储介质
CN113114776A (zh) * 2021-04-20 2021-07-13 北京京东振世信息技术有限公司 一种数据推送方法和装置
CN113486627A (zh) * 2021-06-01 2021-10-08 中国人民财产保险股份有限公司 一种单号生成方法、装置及电子设备
CN113486627B (zh) * 2021-06-01 2023-08-08 中国人民财产保险股份有限公司 一种单号生成方法、装置及电子设备
CN114089691A (zh) * 2021-11-24 2022-02-25 歌尔股份有限公司 机加工信息交互验证方法、电子设备及可读存储介质
CN114089691B (zh) * 2021-11-24 2023-11-07 歌尔股份有限公司 机加工信息交互验证方法、电子设备及可读存储介质
CN114827254A (zh) * 2022-04-22 2022-07-29 深圳微言科技有限责任公司 一种消息推送方法、系统及存储介质
CN115242638B (zh) * 2022-07-27 2023-06-27 平安消费金融有限公司 可行触达的筛选方法、装置、电子设备及存储介质
CN115242638A (zh) * 2022-07-27 2022-10-25 平安消费金融有限公司 可行触达的筛选方法、装置、电子设备及存储介质
CN116499168A (zh) * 2023-02-22 2023-07-28 深圳嘉丽宝精工股份有限公司 一种基于互联网的共享移动冷鲜库
CN116499168B (zh) * 2023-02-22 2024-02-02 深圳嘉丽宝精工股份有限公司 一种基于互联网的共享移动冷鲜库

Also Published As

Publication number Publication date
TW201918084A (zh) 2019-05-01
CN107888671A (zh) 2018-04-06
TWI699126B (zh) 2020-07-11

Similar Documents

Publication Publication Date Title
WO2019085579A1 (fr) Procédé et appareil permettant de pousser des informations
US11870775B2 (en) Biometric identification and verification among IoT devices and applications
US10872338B2 (en) Transaction assessment and/or authentication
US10346845B2 (en) Enhanced automated acceptance of payment transactions that have been flagged for human review by an anti-fraud system
US20180060868A1 (en) Systems and methods for remote verification of users
US9251327B2 (en) Method and system for providing behavioral bi-directional authentication
US9648008B2 (en) Terminal identification method, and method, system and apparatus of registering machine identification code
US20070220009A1 (en) Methods, systems, and computer program products for controlling access to application data
US20150047003A1 (en) Verification authority and method therefor
US10826974B2 (en) Network based application management
US20160335679A1 (en) Authorization and termination of the binding of social account interactions to a master agnostic identity
US20210014064A1 (en) Method and apparatus for managing user authentication in a blockchain network
US9384330B2 (en) Providing user attributes to complete an online transaction
CN110032846B (zh) 身份数据的防误用方法及装置、电子设备
WO2017205062A1 (fr) Systèmes et procédés destinés à faciliter les transactions de réseau
CN110599311A (zh) 资源处理方法、装置、电子设备及存储介质
CN112966309A (zh) 一种基于区块链的业务实现方法和装置
KR101874174B1 (ko) 네트워크 기반의 상거래에서 본인 인증 방법 및 장치
CN115114642A (zh) 基于链下可信计算的融资租赁核验方法、装置以及设备
US11611555B1 (en) Systems and methods for electronic enrollment and authentication
US9734340B1 (en) System and method for providing a high-value identity
WO2017181933A1 (fr) Procédé et dispositif de traitement de données

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18872000

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18872000

Country of ref document: EP

Kind code of ref document: A1