WO2024099256A1 - Procédé et appareil de détermination de source d'installation d'application, support lisible et dispositif électronique - Google Patents

Procédé et appareil de détermination de source d'installation d'application, support lisible et dispositif électronique Download PDF

Info

Publication number
WO2024099256A1
WO2024099256A1 PCT/CN2023/129876 CN2023129876W WO2024099256A1 WO 2024099256 A1 WO2024099256 A1 WO 2024099256A1 CN 2023129876 W CN2023129876 W CN 2023129876W WO 2024099256 A1 WO2024099256 A1 WO 2024099256A1
Authority
WO
WIPO (PCT)
Prior art keywords
application
information
download request
target application
target
Prior art date
Application number
PCT/CN2023/129876
Other languages
English (en)
Chinese (zh)
Inventor
丁英才
张贵
张允禹
王涛
王星辰
徐海校
Original Assignee
北京有竹居网络技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京有竹居网络技术有限公司 filed Critical 北京有竹居网络技术有限公司
Publication of WO2024099256A1 publication Critical patent/WO2024099256A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/70Software maintenance or management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/61Installation

Definitions

  • the present disclosure relates to the field of computer applications, and in particular, to a method, device, readable medium, and electronic device for determining an installation source of an application.
  • the present disclosure provides a method for determining an installation source of an application, comprising:
  • the content distribution server receives a download request from a user terminal; wherein the download request is used to request an application package of a target application;
  • the target application package is sent to the user terminal, so that when the user terminal runs the target application based on the target application package, the installation source information of the target application is determined based on the application delivery information in the target application package.
  • the present disclosure provides a device for determining an installation source of an application, comprising:
  • a receiving module used for the content distribution server to receive a download request from a user terminal; wherein the download request is used to request an application package of a target application;
  • a first determination module configured to determine, based on the download request, a download address corresponding to the application package and application delivery information corresponding to the download request;
  • a processing module configured to obtain the application package based on the download address, and write the application delivery information into the application package to obtain a target application package;
  • the sending module is used to send the target application package to the user terminal, so that when the user terminal runs the target application based on the target application package, the installation source information of the target application is determined based on the application delivery information in the target application package.
  • the present disclosure provides a computer-readable medium having a computer program stored thereon, which, when executed by a processing device, implements the steps of the above-mentioned method for determining the installation source of an application.
  • an electronic device including:
  • a processing device is used to execute the computer program in the storage device to implement the steps of the above-mentioned method for determining the installation source of the application.
  • the present disclosure provides a computer program product, including a computer program and/or instructions, which, when executed on a computer, enables the computer to implement the steps of the above-mentioned method for determining the installation source of an application.
  • the present disclosure provides a computer program, the computer program comprising program code, the program code being executed by a processor to implement the above-mentioned method for determining the installation source of an application. step.
  • FIG1 is a flowchart of a method for determining an installation source of an application according to an embodiment of the present disclosure
  • FIG. 2 is a flow chart of a device for determining an installation source of an application according to an embodiment of the present disclosure
  • FIG. 3 shows a schematic structural diagram of an electronic device suitable for implementing the embodiments of the present disclosure.
  • a prompt message is sent to the user to clearly prompt the user that the operation requested to be performed will require obtaining and using the user's personal information.
  • the user can autonomously choose whether to provide personal information to software or hardware such as an electronic device, application, server, or storage medium that performs the operation of the technical solution of the present disclosure according to the prompt message.
  • the prompt information in response to receiving an active request from the user, may be sent to the user in the form of a pop-up window, in which the prompt information may be presented in text form.
  • the pop-up window may also carry a selection control for the user to choose "agree” or “disagree” to provide personal information to the electronic device.
  • application packages can usually be uploaded to the application store for users to choose to download.
  • the device information of the user terminal such as the user's device number and other private information. Due to the permission to read privacy information, the promotion platform or application publisher may not be able to read the user's device number, making it difficult to accurately determine the installation source to ensure the safe installation and operation of the application, and difficult to adapt to the real-time attribution process of the target application.
  • the embodiments of the present disclosure provide a method, device, readable medium and electronic device for determining the installation source of an application, so as to accurately determine the installation source of the application and improve development efficiency.
  • FIG. 1 is a flowchart of a method for determining an installation source of an application according to an embodiment of the present disclosure. As shown in FIG. 1 , the method may include steps 11 to 14 .
  • step 11 the content distribution server receives a download request from a user terminal; wherein the download request is used to request an application package of a target application.
  • the content distribution server may be a server in a content delivery network (CDN).
  • CDN content delivery network
  • the user terminal may generate a download request and send it to the content distribution server.
  • the target application is the application that the user wants to download.
  • the user interface may be a page displaying promotion information of the target application, such as a page displaying advertising information of the target application.
  • step 12 a download address corresponding to the application package and application delivery information corresponding to the download request are determined based on the download request.
  • the download address corresponding to the application package can be the file storage location corresponding to the application package.
  • the application delivery information can be the data information corresponding to the display of the delivery display page corresponding to the target application in the display application in the user terminal, that is, it is triggered and generated based on the promotion delivery information of the target application displayed in the user terminal.
  • the display application in the user terminal can be any application in the user terminal that can be used to display delivery information, such as website C, website D, media APP application E, etc. in the user terminal can all be used as the display page corresponding to the target application A in the user terminal. If the download address of the application package in the download request sent under different display pages is the same, then the corresponding application delivery information in the download request sent under different display pages is different.
  • the application delivery information corresponding to website C can include the display information corresponding to website C (the display information is used to identify that the delivery information is displayed on website C), and the application delivery information corresponding to website D can include the display information corresponding to website D, so that it can be based on the application delivery information in the download request.
  • the information determines the source of the application package that triggers the acquisition of the target application A, so as to achieve attribution of the installation source.
  • the application delivery information in the download request sent by the user terminal to the content distribution server, may be mounted in the URL of the request.
  • step 13 the application package is obtained based on the download address, and the application delivery information is written into the application package to obtain a target application package.
  • the target application package may be an application package in which application delivery information is written.
  • a location for writing application delivery information is reserved in the application package.
  • the application package may be obtained based on the download address, and the application delivery information may be written to the corresponding location in the application package (the location reserved for writing application delivery information).
  • the application delivery information may be written into an ID-Value sequence in an APK signing block (APK Signing Block).
  • step 14 the target application package is sent to the user terminal, so that when the user terminal runs the target application based on the target application package, the installation source information of the target application is determined based on the application delivery information in the target application package.
  • the installation source information is used to indicate the source object that triggers the download request corresponding to the target application, such as the display page information in the user terminal, such as the website C, website D, media application E, etc. mentioned above, or it may also include relevant information about the display page (such as the page identifier and/or page content of the advertising delivery page for the target application A in website C) to indicate the application delivery channel from which the application package of the target application downloaded in the user terminal comes from.
  • the user can operate to install the target application on the user terminal and run the target application. Since the target application package used by the user terminal to install the target application contains application delivery information, when the target application is running, the application delivery information written in the target application package can be obtained based on the corresponding target application package, and then the installation source information of the target application can be determined.
  • step 13 the application delivery information is written into the ID-Value sequence in the APK signature area.
  • the binary stream of the target application package can be read to find the starting address of the central directory of the target application package and the address for storing the signature information of the target application package.
  • the address occupied by the ID-Value sequence can be determined from the starting address of the central directory and the address for storing the signature information of the target application package, and then the ID-Value sequence can be read to read the application delivery information.
  • the content distribution server can receive a download request from a user terminal, wherein the download request can include application delivery information corresponding to the download request, and then the content distribution server can write the application delivery information online into the application package before sending the application package to the user terminal, obtain the target application package with the application delivery information written, and send the target application package to the user terminal.
  • the target application package received by the user terminal contains the application delivery information.
  • the application delivery information can be obtained by parsing the target application package, so that the installation source of the target application can be accurately determined without obtaining the identifier of the user's privacy data such as IMEI, OAID, MAC, etc. of the user terminal, and the user's privacy can be effectively protected.
  • the target application package is obtained by the content distribution server by directly writing the application delivery information into the application package online, so that the installation source information of the target application can be determined based on the corresponding application delivery information when the delivery content of the target application is displayed in the user terminal, so that the accuracy of the installation source of the application based on the method provided by the present disclosure can be effectively improved, and the process of determining the installation source can be effectively simplified, and accurate data support can be provided for the real-time and effective promotion of the target application.
  • the version of the application is updated and the application package needs to be replaced, it is only necessary to replace the application package corresponding to the download address (that is, replace the original application package that does not have the application delivery information written into it).
  • the installation source of the target application after the version update can be determined through the above-mentioned method of determining the installation source of the application, thereby improving development efficiency.
  • the download request may be generated in the following manner:
  • the media server distributes application display information to the user terminal, wherein the application display information includes a download address corresponding to the application package and application delivery information corresponding to the download request;
  • the download request is generated based on the application display information.
  • the application display information may be information corresponding to the application display page (for example, the download address of the target application that the application display page wants to promote, or the application delivery information corresponding to the application display page).
  • the media server sends the application display information of the target application A to the media application E.
  • the application display information may be the advertising promotion information corresponding to the target application A, such as a video delivery content of the target video A.
  • the application display information may include the download address of the application package of the application A and the application delivery information corresponding to the video delivery content.
  • an application display page may be used to display based on the application display information, such as playing the delivery content of the target video A.
  • the application display information can be distributed to the user terminal at the same time. For example, when distributing a video for displaying application A to the user terminal, the download address of application A and the application delivery information corresponding to the video are distributed to the user terminal.
  • a button can be arranged on the application display page, so that after the button is clicked by the user, the user terminal can generate a download request according to the application delivery information and the download address of the target application.
  • the user can trigger the user terminal to generate a request by selecting in the application display page, such as the user can select by clicking the download button in the application display page to trigger the user terminal to generate a download request.
  • the user terminal can generate a download request based on the download address of the application package of target application A and the application delivery information corresponding to the video in response to the user's selection operation.
  • the user can also select by directly clicking on the playback content in the application display page to trigger the user terminal to generate a download request. This disclosure is not limited to this.
  • the application delivery information corresponding to the download request can be sent to the user terminal together with the media server when distributing the application display information.
  • the application delivery information can accurately describe the delivery of the application display information, so that based on the application delivery information, it is possible to accurately record which delivery is made and which application display information is delivered, and at the same time, the process of generating the download request can be simplified.
  • the user terminal can send the determined installation source information to the media server.
  • its distribution strategy can be adjusted according to the installation source information, so as to provide data support for accurate and effective content distribution. At the same time, it can improve the degree of match between the content distribution of the media server and user needs, and further enhance the user experience.
  • the installation source information of the target application can be further analyzed to determine the effective delivery information therein, so as to provide a basis for further optimizing the model of the delivery algorithm so that the target application can be better matched with the users who need the target application.
  • the download request includes offset position information, wherein the offset position information is used to indicate a starting position in the application package for writing the extended information.
  • the step of acquiring the application package based on the download address and writing the application delivery information into the application package to obtain the target application package may include:
  • the data stream of the application package continues to be downloaded, and the file formed by the downloaded data stream is determined as the target application package.
  • the offset position information can be determined by the value of the offset field, which can be the offset of the first address of the area used to store application delivery information relative to the starting position of the application package file.
  • the starting position indicated by the offset position information can be the address of the first byte of the area in the application package used to store application delivery information.
  • the byte data corresponding to the extended information in the application package is fixed and can be set in advance.
  • the byte data corresponding to the extended information can be append.length
  • the target position can be represented by offset+append.length, that is, the first address after the area in the application package used to store application delivery information.
  • the position from offset to offset+append.length-1 can be reserved for writing extended information.
  • the data stream from 0 to offset-1 can be downloaded to write the application delivery information.
  • the information is written as extended information starting from the offset position, and the data stream is continued to be downloaded from the offset+append.length position until the application package is downloaded and the target application package is obtained.
  • the application package can be parsed in advance to find the starting address of the area reserved for storing application delivery information, and use it as the offset location information.
  • the offset location information can be mounted in the requested URL.
  • the offset location information can be mounted in the URL requested by the user terminal to the content distribution server.
  • the download request includes the offset position information
  • the content distribution server can write the application delivery information into the application package according to the offset position information to obtain the target application package. Since the offset position information is obtained by pre-parsing the application package, the application delivery information can be accurately written into the reserved position for writing the application delivery information, avoiding the impact on the internal code in the application package, ensuring that the target application can be safely run based on the target application package, simplifying the parsing process of the application delivery information, and avoiding the situation where the user terminal cannot install the target application based on the target application package due to a malfunction of the target application package.
  • the application delivery information includes a delivery request identifier corresponding to the application display page, or the application delivery information includes at least two of a delivery request identifier corresponding to the application display page, an application display page identifier, and a delivery location identifier.
  • the media server may generate a delivery request identifier, such as request_id, which is unique and can be used to mark this delivery request.
  • the application display page is a page of display content distributed by the media server to the user terminal.
  • the application display page may include the content of the displayed target application.
  • the application display page may display the video of the target application.
  • the media server After the user terminal sends a request for placing display content to the media server, the media server generates a placing request identifier "request_id_01" to mark this placing request. After receiving this placing request, the media server distributes a placing content of a target application to the user terminal, and the display page corresponding to the placing content can be associated with the placing request identifier "request_id_01".
  • the application display page identifier may be an identifier used to mark the display content. For example, there are 3 Different videos are used to display the target application. Three different application display page identifiers can be preset to mark the three different videos. They can be identified by ad_id, such as ad_id_01, ad_id_02, and ad_id_03 to identify three different application delivery contents. Since the application delivery information includes the application display page identifier, when the installation source is determined, the application display page can be evaluated. For example, based on the application display identifiers in the installation sources of a large number of users, it is evaluated which application display page enables the user to install the target application the most, providing a basis for relevant personnel to optimize the application display page.
  • the placement position identifier may be an identifier for marking the placement position of the display content in the display page of the user terminal.
  • the display content of the target application may be placed in different business sections of the media application, and different identifiers may be used to mark the placement position of the display content.
  • the application delivery information may only include a delivery request identifier.
  • the delivery request identifier may be obtained to determine based on which delivery of application content triggers the download of the target application.
  • the application delivery information may include a delivery request identifier, an application display page identifier, and a delivery location identifier. That is, in this embodiment, the application delivery information may include a parameter for recording a delivery request identifier, a parameter for recording an application display page identifier, and a parameter for recording a delivery location identifier.
  • the installation source of the target application can be analyzed through multiple dimensions. In this way, it is possible to analyze not only which channel the target installation source comes from, but also which request or which display content triggered the download of the target application, thereby further improving the accuracy of the determined installation source.
  • the application delivery information can also be generated in real time, which makes the installation source information determined based on the application delivery information more timely and has a larger information capacity.
  • the process from the generation and issuance of the application delivery information, to the application delivery information being written into the application package, to the user terminal downloading and installing the target application is usually coherent, making the installation source determined based on the application delivery information more accurate. In this way, it is possible to deliver the target application based on the display application in the user terminal. It can not only promote the target application based on the display page of the display application, but also accurately determine the installation source information of the target application downloaded in the user terminal, so as to determine effective data support for the subsequent adjustment of the corresponding promotion information of the target application.
  • the method before the step of determining the download address corresponding to the application package and the application delivery information corresponding to the download request based on the download request, the method further includes:
  • the step of determining the download address corresponding to the application package and the application delivery information corresponding to the download request based on the download request is performed.
  • the attribution type can be a preset type. For example, it can be set in advance for applications, and for applications whose installation source needs to be determined, it can be identified by identification information. If you want to attribute the user's downloading of application A, that is, application A is associated with identification information, then based on the pre-configured information, the download request sent by the user terminal to the content distribution server is the attribution type; if there is no need to attribute the user's downloading of application B, application B is not associated with identification information, then the download request sent by the user terminal to the content distribution server is not an attribution type. Attribution can be used to determine the delivery display source that triggers the download of the application package of the target application in the user terminal. For example, after the user downloads application A, determine from which channel the user learned about and downloaded application A.
  • the server computing power can be saved and the server operation efficiency can be improved.
  • determining the type of the download request includes:
  • the target query parameter is not empty, it is determined that the download request is of an attribution type.
  • the target query parameter may be one or more of the query parameters in the URL requested by the download request.
  • the target query parameter may be pre-selected.
  • the delivery request identifier, the application display page identifier, and the delivery location identifier that is, the delivery request identifier, the application display page identifier, and the delivery location identifier are all part of the application delivery information
  • the parameter for recording the delivery request identifier, the parameter for recording the application display page identifier, and the parameter for recording the delivery location identifier may be selected as the target query parameter.
  • the target query parameter is empty. If the target query parameter is not empty (that is, the target query parameter has a value), the download request is determined to be of the attribution type. If the target query parameter is empty, it can be determined that the download request is not of the attribution type.
  • determining the type of the download request may include: setting a specific host (i.e., a specific host and port) for the URL requested by the attribution type download request.
  • a specific host i.e., a specific host and port
  • determining the type of the download request may include: the URL requested by the download request of the attribution type sets a specific path. In the process of determining the download type, it can be determined whether the URL requested by the download request is a preset, specific path. If the requested URL is a preset specific path, it can be determined that the download request is of the attribution type.
  • the target application package also includes an information reporting SDK, wherein the information reporting SDK is used to match the running status of the target application with a preset conversion rule, and send the installation source information of the target application and the conversion information corresponding to the matched conversion rule to the media server.
  • the information reporting SDK may be an SDK preset in the application installation package of the target application for reporting conversion information.
  • the conversion information is information recording the conversion status. When the running status of the target application meets the preset conversion rules, a conversion is completed.
  • the running state of the target application may be an event generated by the target application in response to the user's operation. For example, if the user terminal completes registration in response to the user's operation, then the event of user registration is completed in the target application (the running state of the target application is user registration completed); for another example, if the user terminal completes payment in the target application in response to the user's operation, then the event of user payment is achieved in the target application (the running state of the target application is user payment generated).
  • One or more conditions may be set in the conversion rule.
  • the running state of the target application satisfies one condition in the conversion rule, the corresponding conversion is completed.
  • the completed conversion may be recorded as conversion information.
  • a "user completes registration” rule can be set in the conversion rule.
  • the conversion of "user completes registration” is completed, and the "user completes registration” event can be recorded in the conversion information (that is, the conversion information corresponding to the conversion rule matched by the running state of the target application includes the "user completes registration” event).
  • the installation source information and conversion information can be sent to the media server through the information reporting SDK.
  • the installation source information is sent to the media server through the information reporting SDK, so that the media server can obtain the installation source information of the application after the user terminal installs the target application;
  • the conversion information is sent to the media server through the information reporting SDK, so that the media server can timely and automatically obtain the subsequent conversion status of the user after installing the target application (for example, whether the registration is completed, whether payment is generated).
  • the present disclosure also provides a device for determining an installation source of an application. As shown in FIG2 , the device 20 includes:
  • Receiving module 201 used for the content distribution server to receive a download request from a user terminal; wherein the download request is used to request an application package of a target application;
  • a first determination module 202 configured to determine, based on the download request, a download address corresponding to the application package and application delivery information corresponding to the download request;
  • the processing module 203 is used to obtain the application package based on the download address, and write the application delivery information into the application package to obtain a target application package;
  • the sending module 204 is used to send the target application package to the user terminal, so that when the user terminal runs the target application based on the target application package, the installation source information of the target application is determined based on the application delivery information in the target application package.
  • the download request includes offset position information
  • the processing module comprises:
  • a download submodule used for downloading the data stream of the application package based on the download address
  • a writing submodule configured to write the application delivery information into the data stream starting from the starting position when the position of the downloaded data stream reaches the starting position indicated by the offset position information
  • the processing submodule is used to continue downloading the data stream of the application package from the target position after the starting position, and determine the file formed by the downloaded data stream as the target application package.
  • the application delivery information includes a delivery request identifier corresponding to the application display page, or the application delivery information includes at least two of a delivery request identifier corresponding to the application display page, an application display page identifier, and a delivery location identifier.
  • the download request is generated in the following manner:
  • the media server distributes application display information to the user terminal, wherein the application display information
  • the information includes a download address corresponding to the application package and application delivery information corresponding to the download request;
  • the download request is generated based on the application display information.
  • the device further includes:
  • a second determining module used to determine the type of the download request
  • the execution module is used to trigger the first determination module to determine the download address corresponding to the application package and the application delivery information corresponding to the download request based on the download request if the type of the download request is an attribution type.
  • the second determining module includes:
  • a first determination submodule used to determine whether the target query parameter in the download request is empty
  • the second determination submodule is used to determine that the download request is of an attribution type if the target query parameter is not empty.
  • the target application package also includes an information reporting SDK, wherein the information reporting SDK is used to match the running status of the target application with a preset conversion rule, and send the installation source information of the target application and the conversion information corresponding to the matched conversion rule to the media server.
  • the terminal device in the embodiment of the present disclosure may include but is not limited to mobile terminals such as mobile phones, laptop computers, digital broadcast receivers, PDAs (personal digital assistants), PADs (tablet computers), PMPs (portable multimedia players), vehicle-mounted terminals (such as vehicle-mounted navigation terminals), etc., and fixed terminals such as digital TVs, desktop computers, etc.
  • mobile terminals such as mobile phones, laptop computers, digital broadcast receivers, PDAs (personal digital assistants), PADs (tablet computers), PMPs (portable multimedia players), vehicle-mounted terminals (such as vehicle-mounted navigation terminals), etc., and fixed terminals such as digital TVs, desktop computers, etc.
  • PDAs personal digital assistants
  • PADs tablet computers
  • PMPs portable multimedia players
  • vehicle-mounted terminals such as vehicle-mounted navigation terminals
  • fixed terminals such as digital TVs, desktop computers, etc.
  • the electronic device shown in FIG3 is only an example and should not bring any limitation to the functions and scope of use of the embodiment
  • the electronic device 600 may include a processing device (e.g., a central processing unit, a graphics processing unit, etc.) 601, which can perform various appropriate actions and processes according to a program stored in a read-only memory (ROM) 602 or a program loaded from a storage device 608 to a random access memory (RAM) 603.
  • a processing device e.g., a central processing unit, a graphics processing unit, etc.
  • RAM random access memory
  • Various programs and data required for the operation of the electronic device 600 are also stored in the RAM 603.
  • the processing device 601, the ROM 602, and the RAM 603 are connected to each other via a bus 604.
  • An input/output (I/O) interface 605 is also connected to the bus 604 .
  • the following devices may be connected to the I/O interface 605: input devices 606 including, for example, a touch screen, a touchpad, a keyboard, a mouse, a camera, a microphone, an accelerometer, a gyroscope, etc.; output devices 607 including, for example, a liquid crystal display (LCD), a speaker, a vibrator, etc.; storage devices 608 including, for example, a magnetic tape, a hard disk, etc.; and communication devices 609.
  • the communication device 609 may allow the electronic device 600 to communicate wirelessly or wired with other devices to exchange data.
  • FIG. 3 shows an electronic device 600 with various devices, it should be understood that it is not required to implement or have all the devices shown. More or fewer devices may be implemented or have alternatively.
  • an embodiment of the present disclosure includes a computer program product, which includes a computer program carried on a non-transitory computer-readable medium, and the computer program contains program code for executing the method shown in the flowchart.
  • the computer program can be downloaded and installed from a network through a communication device 609, or installed from a storage device 608, or installed from a ROM 602.
  • the processing device 601 the above-mentioned functions defined in the method of the embodiment of the present disclosure are executed.
  • the above-mentioned computer-readable medium of the present disclosure may be a computer-readable signal medium or a computer-readable storage medium or any combination of the above two.
  • the computer-readable storage medium may be, for example, but not limited to, an electrical, magnetic, optical, electromagnetic, infrared, or semiconductor system, device or device, or any combination of the above.
  • Computer-readable storage media may include, but are not limited to: an electrical connection with one or more wires, a portable computer disk, a hard disk, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disk read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the above.
  • a computer-readable storage medium may be any tangible medium containing or storing a program that can be used by or in conjunction with an instruction execution system, device or device.
  • a computer-readable signal medium may include a data signal propagated in a baseband or as part of a carrier wave, which carries a computer-readable program code.
  • This propagated data signal may take a variety of forms, Including but not limited to electromagnetic signals, optical signals or any suitable combination of the above.
  • Computer readable signal media can also be any computer readable medium other than computer readable storage media, which can send, propagate or transmit programs for use by or in conjunction with instruction execution systems, devices or devices.
  • the program code contained on the computer readable medium can be transmitted using any suitable medium, including but not limited to: wires, optical cables, RF (radio frequency), etc., or any suitable combination of the above.
  • user terminals, media servers, and content distribution servers may communicate using any currently known or future developed network protocol such as HTTP (HyperText Transfer Protocol), and may be interconnected with any form or medium of digital data communication (e.g., a communication network).
  • HTTP HyperText Transfer Protocol
  • Examples of communication networks include a local area network ("LAN”), a wide area network ("WAN”), an internet (e.g., the Internet), and a peer-to-peer network (e.g., an ad hoc peer-to-peer network), as well as any currently known or future developed network.
  • the computer-readable medium may be included in the electronic device, or may exist independently without being installed in the electronic device.
  • the above-mentioned computer-readable medium carries one or more programs.
  • the electronic device When the above-mentioned one or more programs are executed by the electronic device, the electronic device: the content distribution server receives a download request from a user terminal; wherein the download request is used to request an application package of a target application; if the type of the download request is an attribution type, the download address corresponding to the application package and the application delivery information corresponding to the download request are determined based on the download request; the application package is obtained based on the download address, and the application delivery information is written into the application package to obtain a target application package; the target application package is sent to the user terminal, so that when the user terminal runs the target application based on the target application package, the installation source information of the target application is determined based on the application delivery information in the target application package.
  • Computer program code for performing operations of the present disclosure may be written in one or more programming languages, or a combination thereof, including, but not limited to, object-oriented programming languages such as Java, Smalltalk, C++, and conventional procedural programming languages such as "C" or similar programming languages.
  • the program code may be executed entirely on a user's computer.
  • the program may be executed partially on the user's computer, as a separate software package, partially on the user's computer and partially on a remote computer, or entirely on a remote computer or server.
  • the remote computer may be connected to the user's computer through any type of network, including a local area network (LAN) or a wide area network (WAN), or may be connected to an external computer (e.g., through the Internet using an Internet service provider).
  • LAN local area network
  • WAN wide area network
  • Internet service provider e.g., AT&T, MCI, Sprint, EarthLink, MSN, GTE, etc.
  • each square box in the flow chart or block diagram can represent a module, a program segment or a part of a code, and the module, the program segment or a part of the code contains one or more executable instructions for realizing the specified logical function.
  • the functions marked in the square box can also occur in a sequence different from that marked in the accompanying drawings. For example, two square boxes represented in succession can actually be executed substantially in parallel, and they can sometimes be executed in the opposite order, depending on the functions involved.
  • each square box in the block diagram and/or flow chart, and the combination of the square boxes in the block diagram and/or flow chart can be implemented with a dedicated hardware-based system that performs a specified function or operation, or can be implemented with a combination of dedicated hardware and computer instructions.
  • the modules involved in the embodiments described in the present disclosure may be implemented by software or hardware.
  • the name of the module does not limit the module itself in some cases.
  • the processing module may also be described as "a module for obtaining the application package based on the download address and writing the application delivery information into the application package to obtain the target application package.”
  • exemplary types of hardware logic components include: field programmable gate arrays (FPGAs), application specific integrated circuits (ASICs), application specific standard products (ASSPs), systems on chip (SOCs), complex programmable logic devices (CPLDs), and the like.
  • FPGAs field programmable gate arrays
  • ASICs application specific integrated circuits
  • ASSPs application specific standard products
  • SOCs systems on chip
  • CPLDs complex programmable logic devices
  • a machine-readable medium may be a tangible medium that may contain or store a program for use by or in conjunction with an instruction execution system, apparatus, or device.
  • a machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium.
  • the machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus or device, or any suitable combination of the foregoing.
  • machine-readable storage media would include an electrical connection based on one or more wires, a portable computer disk, a hard disk, a random access memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disk read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
  • RAM random access memory
  • ROM read-only memory
  • EPROM or flash memory erasable programmable read-only memory
  • CD-ROM portable compact disk read-only memory
  • magnetic storage device or any suitable combination of the foregoing.
  • Example 1 provides a method for determining the installation source of an application, wherein the method includes: a content distribution server receives a download request from a user terminal; wherein the download request is used to request an application package of a target application; based on the download request, a download address corresponding to the application package and application delivery information corresponding to the download request are determined; based on the download address, the application package is acquired, and the application delivery information is written into the application package to obtain a target application package; the target application package is sent to the user terminal, so that when the user terminal runs the target application based on the target application package, the installation source information of the target application is determined based on the application delivery information in the target application package.
  • Example 2 provides the method of Example 1, wherein the download request includes offset position information; the obtaining of the application package based on the download address and the writing of the application delivery information into the application package to obtain the target application package includes: downloading the data stream of the application package based on the download address; when the position of the downloaded data stream reaches the starting position indicated by the offset position information, writing the application delivery information into the data stream starting from the starting position; continuing to download the data stream of the application package from the target position after the starting position, and determining the file formed by the downloaded data stream as the target application package.
  • Example 3 provides the method of Example 1, wherein the application delivery information includes a delivery request identifier corresponding to the application display page, or the application delivery information includes at least two of a delivery request identifier corresponding to the application display page, an application display page identifier, and a delivery location identifier.
  • Example 4 provides the method of Example 1, wherein the download request is generated in the following manner: a media server distributes application display information to the user terminal, wherein the application display information includes a download address corresponding to the application package and application delivery information corresponding to the download request; in response to a user's selection operation on a display page displaying the target application in the user terminal, the download request is generated based on the application display information.
  • Example 5 provides the method of Example 1, wherein, before the step of determining the download address corresponding to the application package and the application delivery information corresponding to the download request based on the download request, the method further includes: determining the type of the download request; if the type of the download request is an attribution type, executing the step of determining the download address corresponding to the application package and the application delivery information corresponding to the download request based on the download request.
  • Example 6 provides the method of Example 5, wherein determining the type of the download request includes: determining whether a target query parameter in the download request is empty; if the target query parameter is not empty, determining that the download request is an attribution type.
  • Example 7 provides the method of Example 1, wherein the target application package also includes an information reporting SDK, wherein the information reporting SDK is used to match the running status of the target application with a preset conversion rule, and send the installation source information of the target application and the conversion information corresponding to the matched conversion rule to the media server.
  • Example 8 provides a device for determining the installation source of an application, the device comprising: a receiving module, used for a content distribution server to receive a download request from a user terminal; wherein the download request is used to request an application package of a target application; a first determining module, used to determine a download address corresponding to the application package and application delivery information corresponding to the download request based on the download request; a processing module, used to obtain the application package based on the download address, and write the application delivery information into the application package to obtain a target application package; a sending module, used to send the target application package to the user terminal, so that the user terminal can execute the target application runtime based on the target application package, and then execute the target application runtime based on the target application package.
  • the application delivery information in the target application package is used to determine the installation source information of the target application.
  • Example 9 provides a computer-readable medium having a computer program stored thereon, which implements the method described in any one of Examples 1-7 when executed by a processing device.
  • Example 10 provides an electronic device, including:
  • a storage device having a computer program stored thereon; and a processing device for executing the computer program in the storage device to implement the method described in any one of Examples 1-7.
  • Example 11 provides a computer program product, which includes a computer program/instruction, and when the computer program/instruction is executed by a processor, the method according to any one of claims 1-7 is implemented.
  • Example 12 provides a computer program, wherein the computer program includes a program code, and the program code is executed by a processor to implement the method according to any one of claims 1-7.

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)
  • Stored Programmes (AREA)

Abstract

La présente divulgation concerne un procédé et un appareil de détermination de source d'installation d'application, et un support lisible et un dispositif électronique. Le procédé comprend les étapes suivantes : un serveur de distribution de contenu reçoit une requête de téléchargement en provenance d'un terminal utilisateur, la requête de téléchargement étant utilisée pour demander un progiciel d'application d'une application cible ; sur la base de la requête de téléchargement, la détermination d'une adresse de téléchargement correspondant au progiciel d'application et des informations de distribution d'application correspondant à la requête de téléchargement ; sur la base de l'adresse de téléchargement, l'acquisition du progiciel d'application, et l'écriture des informations de distribution d'application dans le progiciel d'application pour obtenir un progiciel d'application cible ; et l'envoi du progiciel d'application cible au terminal utilisateur, de façon à déterminer des informations de source d'installation de l'application cible sur la base des informations de distribution d'application dans le progiciel d'application cible lorsque le terminal utilisateur exécute l'application cible sur la base du progiciel d'application cible.
PCT/CN2023/129876 2022-11-07 2023-11-06 Procédé et appareil de détermination de source d'installation d'application, support lisible et dispositif électronique WO2024099256A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202211387241.7 2022-11-07
CN202211387241.7A CN115543409B (zh) 2022-11-07 2022-11-07 应用的安装来源确定方法、装置、可读介质及电子设备

Publications (1)

Publication Number Publication Date
WO2024099256A1 true WO2024099256A1 (fr) 2024-05-16

Family

ID=84720363

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/129876 WO2024099256A1 (fr) 2022-11-07 2023-11-06 Procédé et appareil de détermination de source d'installation d'application, support lisible et dispositif électronique

Country Status (2)

Country Link
CN (1) CN115543409B (fr)
WO (1) WO2024099256A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115543409B (zh) * 2022-11-07 2024-06-28 北京有竹居网络技术有限公司 应用的安装来源确定方法、装置、可读介质及电子设备

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140325026A1 (en) * 2013-04-30 2014-10-30 International Business Machines Corporation Intelligent adaptation of mobile applications based on constraints and contexts
CN110648180A (zh) * 2019-09-27 2020-01-03 上海淇玥信息技术有限公司 一种调整投放渠道的方法、装置和电子设备
CN112788084A (zh) * 2019-11-11 2021-05-11 腾讯科技(深圳)有限公司 应用程序安装包下载方法、推送方法、装置和计算机设备
CN113568626A (zh) * 2021-06-29 2021-10-29 北京百度网讯科技有限公司 动态打包、应用程序包开启方法、装置和电子设备
CN114500515A (zh) * 2022-02-16 2022-05-13 厦门元屿安科技有限公司 基于cdn边缘计算网络的apk动态改写方法及系统
CN115543409A (zh) * 2022-11-07 2022-12-30 北京有竹居网络技术有限公司 应用的安装来源确定方法、装置、可读介质及电子设备

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108280341B (zh) * 2016-12-30 2020-06-30 腾讯科技(深圳)有限公司 渠道号添加、安装包校验方法及装置
CN108196851A (zh) * 2017-12-28 2018-06-22 腾讯科技(深圳)有限公司 应用发布方法及装置
CN110708346B (zh) * 2018-07-09 2023-03-21 北京高绎信息技术有限公司 信息处理系统和方法
CN110213341B (zh) * 2019-05-13 2023-06-23 百度在线网络技术(北京)有限公司 应用程序的下载检测方法及装置
CN110401717A (zh) * 2019-07-26 2019-11-01 上海优扬新媒信息技术有限公司 一种应用程序安装包生成方法及装置
CN112698842A (zh) * 2019-10-22 2021-04-23 北京国双科技有限公司 获取应用程序的额外信息的方法及装置
CN111813283A (zh) * 2020-06-12 2020-10-23 北京字节跳动网络技术有限公司 一种应用文件标识查找方法、装置、介质和电子设备
CN111782988B (zh) * 2020-06-30 2024-03-01 北京百度网讯科技有限公司 确定应用程序来源的方法、装置、计算机系统和存储介质
CN113420205B (zh) * 2021-05-28 2024-02-23 北京达佳互联信息技术有限公司 分享来源帐号的确定方法、装置、终端设备及服务器
CN113407932B (zh) * 2021-06-18 2023-05-23 湖南快乐阳光互动娱乐传媒有限公司 一种渠道标识的上报方法、系统及存储介质
CN113641366A (zh) * 2021-07-27 2021-11-12 北京达佳互联信息技术有限公司 应用安装转化的归因方法、装置、设备以及存储介质
CN114022183A (zh) * 2021-10-08 2022-02-08 百果园技术(新加坡)有限公司 广告信息归因方法、系统、设备和存储介质
CN115001967B (zh) * 2022-05-30 2023-08-29 平安科技(深圳)有限公司 一种数据采集方法、装置、电子设备及存储介质

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20140325026A1 (en) * 2013-04-30 2014-10-30 International Business Machines Corporation Intelligent adaptation of mobile applications based on constraints and contexts
CN110648180A (zh) * 2019-09-27 2020-01-03 上海淇玥信息技术有限公司 一种调整投放渠道的方法、装置和电子设备
CN112788084A (zh) * 2019-11-11 2021-05-11 腾讯科技(深圳)有限公司 应用程序安装包下载方法、推送方法、装置和计算机设备
CN113568626A (zh) * 2021-06-29 2021-10-29 北京百度网讯科技有限公司 动态打包、应用程序包开启方法、装置和电子设备
CN114500515A (zh) * 2022-02-16 2022-05-13 厦门元屿安科技有限公司 基于cdn边缘计算网络的apk动态改写方法及系统
CN115543409A (zh) * 2022-11-07 2022-12-30 北京有竹居网络技术有限公司 应用的安装来源确定方法、装置、可读介质及电子设备

Also Published As

Publication number Publication date
CN115543409B (zh) 2024-06-28
CN115543409A (zh) 2022-12-30

Similar Documents

Publication Publication Date Title
US9798531B2 (en) Dependency-aware transformation of multi-function applications for on-demand execution
US9952848B2 (en) Dependency-aware transformation of multi-function applications for on-demand execution
US9898260B2 (en) Adaptive function-based dynamic application extension framework
CN109062563B (zh) 用于生成页面的方法和装置
US20240012641A1 (en) Model construction method and apparatus, and medium and electronic device
WO2024099256A1 (fr) Procédé et appareil de détermination de source d'installation d'application, support lisible et dispositif électronique
WO2021082649A1 (fr) Procédé et appareil de mise à jour de liste, support lisible et dispositif électronique
WO2022105563A1 (fr) Procédé de génération de fichier indexé, dispositif terminal, dispositif électronique et support
CN112684968A (zh) 页面展示方法、装置、电子设备和计算机可读介质
EP4300303A1 (fr) Procédé et appareil de traitement d'informations de ressources d'animation, dispositif, support et produit
CN114422436B (zh) 网关、网关控制方法、装置、电子设备和存储介质
WO2020199659A1 (fr) Procédé et appareil de détermination d'informations de priorité de pousser
US20240061702A1 (en) Method and system for collecting user information according to providing virtual desktop infrastructure service
JP6429962B1 (ja) 情報処理装置、情報処理方法、及び情報処理プログラム
CN111641690B (zh) 会话消息处理方法、装置及电子设备
CN111522626B (zh) 一种虚拟机列表生成方法、装置及电子设备
US20230418470A1 (en) Data processing method and apparatus, and electronic device
CN112688793B (zh) 数据包获取方法、装置及电子设备
WO2020224295A1 (fr) Procédé, dispositif et système de gestion d'informations
CN112732581B (zh) Sdk检测方法、装置、电子设备、系统和存储介质
US20230099944A1 (en) Methods and apparatus to automate the recording of media for signature creation
CN114911543A (zh) 一种数据处理方法、装置、计算机设备及存储介质
JP2016148966A (ja) 課金情報管理方法及び管理サーバ
KR20240018794A (ko) 전자 문서 nft 화 처리 장치 및 방법
CN117055980A (zh) 一种数据模型的调用方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23887946

Country of ref document: EP

Kind code of ref document: A1