CN114860557B - User behavior information generation method, device, equipment and readable storage medium - Google Patents

User behavior information generation method, device, equipment and readable storage medium Download PDF

Info

Publication number
CN114860557B
CN114860557B CN202210369974.1A CN202210369974A CN114860557B CN 114860557 B CN114860557 B CN 114860557B CN 202210369974 A CN202210369974 A CN 202210369974A CN 114860557 B CN114860557 B CN 114860557B
Authority
CN
China
Prior art keywords
information
user behavior
user
user terminal
page
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210369974.1A
Other languages
Chinese (zh)
Other versions
CN114860557A (en
Inventor
万鹏翔
冯兴星
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Lenovo Understand Communication Co ltd
Original Assignee
Guangdong Lenovo Understand Communication Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Lenovo Understand Communication Co ltd filed Critical Guangdong Lenovo Understand Communication Co ltd
Priority to CN202210369974.1A priority Critical patent/CN114860557B/en
Publication of CN114860557A publication Critical patent/CN114860557A/en
Application granted granted Critical
Publication of CN114860557B publication Critical patent/CN114860557B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/34Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment
    • G06F11/3438Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation ; Recording or statistical evaluation of user activity, e.g. usability assessment monitoring of user actions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/958Organisation or management of web site content, e.g. publishing, maintaining pages or automatic linking
    • G06F16/972Access to data in other repository systems, e.g. legacy data or dynamic Web page generation
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Hardware Design (AREA)
  • Quality & Reliability (AREA)
  • Computer And Data Communications (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The application discloses a user behavior information generation method, a device, equipment and a readable storage medium, wherein the method comprises the following steps: acquiring a request sent by a user terminal, and determining target request parameters in the request; searching a page session cache corresponding to the user terminal, wherein the page session cache stores the information of the carrier card corresponding to the user terminal; and forming user behavior information according to the target request parameters and the carrier card information in the page session cache. According to the embodiment of the application, the carrier card information is stored in the page session cache of the user terminal and the server, and the carrier card information corresponding to the user terminal is used as the identifier when the user behavior information is generated, so that each piece of behavior information of the user is implemented on the carrier card information, and therefore when the user behavior track information is counted based on the user behavior information, the problem that the identifier is out of date and different identifiers are actually the same user is avoided, and the behavior track information of the user can be counted accurately.

Description

User behavior information generation method, device, equipment and readable storage medium
Technical Field
The present disclosure relates to the field of information technologies, and in particular, to a method, an apparatus, a device, and a readable storage medium for generating user behavior information.
Background
With the rapid development of internet applications, enterprise or individual users often make buried statistics on the operation behaviors and paths of users in web pages. The embedded point statistics of the user operation behaviors and paths which are realized at present are mostly carried out by taking data (Cookies) stored on a local terminal of a user as an identification of the embedded point statistics, recording the user behaviors corresponding to the Cookies in the user terminal to form user behavior tracks, and reporting the user behavior tracks to a server. However, the Cookies are used as marks of buried point statistics, and the statistical result is influenced by the expiration of the Cookies or the fact that different Cookies are the same user, so that the statistical result is inaccurate.
Disclosure of Invention
In view of this, the embodiments of the present application provide a method, an apparatus, a device, and a readable storage medium for generating user behavior information, so as to at least solve the above-mentioned technical problems in the prior art.
According to a first aspect of the present application, an embodiment of the present application provides a method for generating user behavior information, including: acquiring a request sent by a user terminal, and determining target request parameters in the request; searching a page session cache corresponding to the user terminal, wherein the page session cache stores the information of the carrier card corresponding to the user terminal; and forming user behavior information according to the target request parameters and the carrier card information in the page session cache.
Optionally, the carrier card information includes an integrated circuit card identification code.
Optionally, the target request parameters include user behavior type information, and access page information and/or target click event identification.
Optionally, forming user behavior information according to the target request parameter and the carrier card information in the page session cache, including: searching the function module information corresponding to the target click event identification; recording the user behavior type information, the access page information, the function module information and the operator card information to obtain the user behavior information.
Optionally, before the request sent by the user terminal is acquired, the user behavior information generating method further includes: responding to the user terminal to access the page through url, and acquiring the information of the carrier card in url; and recording the information of the carrier card in a page session cache corresponding to the user terminal.
Optionally, searching the page session cache corresponding to the user terminal includes: determining equipment information corresponding to a user terminal; and searching the page session cache corresponding to the user terminal according to the equipment information.
Optionally, the method for generating user behavior information further includes: acquiring target operator card information; and searching a plurality of pieces of user behavior information corresponding to the target operator card information from the user behavior information database to obtain user behavior track information.
According to a second aspect of the present application, an embodiment of the present application provides a user behavior information generating apparatus, including: the acquisition unit is used for acquiring a request sent by the user terminal and determining target request parameters in the request; the searching unit is used for searching a page session cache corresponding to the user terminal, wherein the page session cache stores the information of the carrier card corresponding to the user terminal; and the forming unit is used for forming user behavior information according to the target request parameters and the carrier card information in the page session cache.
According to a third aspect of the present application, an embodiment of the present application provides an electronic device, including: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to cause the at least one processor to perform the user behavior information generation method as in the first aspect or any implementation of the first aspect.
According to a fourth aspect of the present application, there is provided a computer-readable storage medium storing computer instructions for causing a computer to perform the user behavior information generation method as in the first aspect or any implementation manner of the first aspect.
The user behavior information generation method, the device, the equipment and the readable storage medium provided by the embodiment of the application determine target request parameters in the request by acquiring the request sent by the user terminal; searching a page session cache corresponding to the user terminal, wherein the page session cache stores the information of the carrier card corresponding to the user terminal; forming user behavior information according to the target request parameters and the carrier card information in the page session cache; therefore, the embodiment of the application stores the operator card information in the page session cache of the user terminal and the server, and when the user behavior information is generated, the operator card information corresponding to the user terminal is used as the identifier, so that each behavior information of the user is implemented on the operator card information, when the user behavior track information is counted based on the user behavior information, the problems that the identifier is overdue and different identifiers are actually the same user are avoided, and even if the user accesses a page through different equipment (such as a mobile phone and a tablet), the behavior track information of the user can be counted accurately through the same operator card information, and omission and repeated counting can be avoided.
The foregoing description is only an overview of the technical solutions of the present application, and may be implemented according to the content of the specification in order to make the technical means of the present application more clearly understood, and in order to make the above-mentioned and other objects, features and advantages of the present application more clearly understood, the following detailed description of the present application will be given.
Drawings
Fig. 1 is a flow chart of a method for generating user behavior information in an embodiment of the present application;
fig. 2 is a schematic diagram of an interaction process between a user terminal and a server in an embodiment of the present application;
fig. 3 is a schematic structural diagram of a user behavior information generating device in an embodiment of the present application;
fig. 4 is a schematic hardware structure of an electronic device in an embodiment of the present application.
Detailed Description
For the purposes of making the objects, technical solutions and advantages of the embodiments of the present application more clear, the technical solutions of the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is apparent that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments herein without making any inventive effort, are intended to be within the scope of the present application.
The embodiment of the application provides a method for generating user behavior information, which comprises the following steps as shown in fig. 1:
s101, acquiring a request sent by a user terminal, and determining target request parameters in the request.
In the embodiment of the application, the request includes a page access request, a specific function request, a page switch request, and the like.
In some embodiments, when a user wants to access a web page, the web page may be opened through a browser or an Application (APP) on the user's terminal. For example, when a user wants to access a webpage of a mall, the user can access the webpage of the mall through a mall APP on the user terminal, and also can access the webpage of the mall through a browser. Further, the user terminal used by the user transmits a page access request to the server in response to the user operation.
In some embodiments, when the user opens a web page and clicks a specific function module on the web page, for example, an order generation function module and a page switching function module, the user terminal used by the user sends a specific function request corresponding to the specific function module to the server in response to a user operation. The functional module may be embodied as a button.
In some embodiments, according to the requirements, the user terminal adds a target request parameter to the user behavior needing to be concerned, for example, page access and clicking event of a specific function module, when sending a request to the server, where the target request parameter is transmitted to the user whether the behavior type of the user accesses a page or clicks the page function module, and clicks the specific page or function module information. Thus, when the user terminal is sending a page access request, a specific function request and a page switching request, a target request parameter, such as an interface request function, is added in the request, and the function comprises user behavior type information, access page information and/or target click event identification. I.e. the target request parameters comprise user behavior type information, as well as access page information and/or target click event identification. Thus, the server obtains the current request parameters and obtains the user behavior information which needs to be concerned.
For example, when the user terminal sends a page access request, an interface request function is added to the request, where the function includes user behavior type information and access page information, the user behavior type information is an access page, and the access page information is specific page information to be accessed.
For example, when the user clicks the specific function module of order, the user terminal adds order information in the request and adds an interface request function in the request when sending the order generation request, where the function includes user behavior type information, access page information and target click event identification, the user behavior type information is the click page function module, the access page information is the current page information, and the target click event identification is the order function module identification, such as a string enumeration value of the order function module.
S102, searching a page session cache corresponding to the user terminal, wherein the page session cache stores the information of the carrier card corresponding to the user terminal.
In the embodiment of the application, when a user browses a page, a session with the user terminal and a page session cache (session) for storing attributes and configuration information required in the session process are created at a server, and the page session cache also stores the information of an operator card corresponding to the user terminal. Because the information stored in the session can be stored continuously in the whole life cycle of the user browsing the page, after the request sent by the user terminal is obtained, the information of the carrier card corresponding to the user terminal can be searched from the page session cache.
In some embodiments, the carrier card information includes carrier name, mobile country number (MCC), mobile network number (MNC), country/region code, telephone number, integrated circuit card identification code (Integrate circuit card identity, iccid), etc. So that the carrier card information has unique identity.
In some embodiments, the carrier card information is an integrated circuit card identification code. Because the integrated circuit card identification code is a special coding mode of 20 digits, the integrated circuit card identification code is stored in the SIM card. The integrated circuit card identification code is the unique identification number of the IC card, so that the operator card information can be provided with unique identification only by determining the integrated circuit card identification code corresponding to the user terminal.
In some embodiments, as shown in fig. 2, the carrier card information corresponding to the user terminal may be sent to the server when the user terminal initiates the page access after the session between the user terminal and the server is created, and stored in the session of the server. As shown in FIG. 2, a user accesses the Uniform resource locator system (uniform resource locator, url) to open a page with iccid, etc. After the service side obtains the iccid in url, the iccid is written into session.
In some embodiments, as shown in fig. 2, the user terminal initiates a request to the server in response to the user behavior, and after receiving the request, the server finds a session corresponding to the user terminal.
S103, forming user behavior information according to the target request parameters and the carrier card information in the page session cache.
In the embodiment of the application, the target request parameter and the carrier card information in the page session cache can be recorded together to form a buried point record, namely, user behavior information. The carrier card information is used as an identifier of the target request parameter, so that one target request parameter corresponds to one carrier card information.
In some embodiments, as shown in fig. 2, the target request parameter and the iccid in the session may be put together into a repository to form a buried point record.
The user behavior information generation method, the device, the equipment and the readable storage medium provided by the embodiment of the application determine target request parameters in the request by acquiring the request sent by the user terminal; searching a page session cache corresponding to the user terminal, wherein the page session cache stores the information of the carrier card corresponding to the user terminal; forming user behavior information according to the target request parameters and the carrier card information in the page session cache; therefore, the embodiment of the application stores the operator card information in the page session cache of the user terminal and the server, and when the user behavior information is generated, the operator card information corresponding to the user terminal is used as the identifier, so that each behavior information of the user is implemented on the operator card information, when the user behavior track information is counted based on the user behavior information, the problems that the identifier is overdue and different identifiers are actually the same user are avoided, and even if the user accesses a page through different equipment (such as a mobile phone and a tablet), the behavior track information of the user can be counted accurately through the same operator card information, and omission and repeated counting can be avoided.
In an alternative embodiment, when the user terminal sends a specific function request or a page switch request to the server, step S103 forms user behavior information according to the target request parameter and the carrier card information in the page session cache, including: searching the function module information corresponding to the target click event identification; recording the user behavior type information, the access page information, the function module information and the operator card information to obtain the user behavior information.
Specifically, when a user clicks on a particular function module, a target click event may be generated. And each target click event corresponds to one target click event identification and one functional module one by one. Therefore, after the user terminal identifies the target click event, when a request is sent to the server, the target click event identifier is added to the request, so as to indicate that the user clicks a specific function module. In this way, the target request parameters in the request can be simplified.
Therefore, a mapping table of the target click event identification and the function module information can be maintained at the server side, so that after the server side receives the target click event identification, the function module information corresponding to the target click event identification can be searched from the mapping table, and the specific function module clicked by the user can be restored.
And then recording the user behavior type information, the access page information, the function module information and the operator card information to obtain the user behavior information.
In the embodiment of the application, the function module information corresponding to the target click event identification is searched; recording the user behavior type information, the access page information, the function module information and the operator card information to obtain the user behavior information, so that the server can record the behavior information when the user clicks the specific function module.
In an optional embodiment, before the request sent by the user terminal is obtained in step S101, the method for generating user behavior information further includes: responding to the user terminal to access the page through url, and acquiring the information of the carrier card in url; and recording the information of the carrier card in a page session cache corresponding to the user terminal.
Specifically, as shown in fig. 2, before a user terminal initiates a request to a server, a user accesses a uniform resource location system (uniform resource locator, url), and the user terminal accesses a page through url and opens the page with iccid and other parameters. After the service side obtains the iccid in url, the iccid is written into session.
In the embodiment of the application, when the user terminal accesses the page through url, the url carries the information of the carrier card, so that the server can obtain the information of the carrier card corresponding to the user terminal from the url, and the method is simple and quick.
In an optional embodiment, step S102, finding a page session cache corresponding to the user terminal includes: determining equipment information corresponding to a user terminal; and searching the page session cache corresponding to the user terminal according to the equipment information.
Specifically, the page session cache may be bound with device information of the user terminal, so that when the page session cache corresponding to the user terminal is searched, the page session cache corresponding to the user terminal may be searched according to the device information. The device information includes a device ID.
In the embodiment of the application, the page session cache corresponding to the user terminal can be quickly and accurately found after the equipment information corresponding to the user terminal is determined by binding the page session cache with the equipment information of the user terminal.
In an alternative embodiment, the method for generating user behavior information further includes: acquiring target operator card information; and searching a plurality of pieces of user behavior information corresponding to the target operator card information from the user behavior information database to obtain user behavior track information.
In the embodiment of the application, when the user behavior information needs to be analyzed and the behavior track information of the user in a period of time is counted, because one carrier card information is stored in each piece of user behavior information, all pieces of user behavior information corresponding to the target carrier card information in the period of time can be found from the user behavior information database based on the target carrier card information corresponding to the target user, and then the behavior track information of the target user is obtained by sequencing according to a time sequence.
In the embodiment of the application, since one piece of carrier card information is stored in each piece of user behavior information, the user behavior track information is formed by searching a plurality of pieces of user behavior information corresponding to the target carrier card information from the user behavior information database, and the user behavior track information can be accurately counted.
The embodiment of the application also provides a device for generating user behavior information, as shown in fig. 3, including:
an obtaining unit 21, configured to obtain a request sent by a user terminal, and determine a target request parameter in the request; the specific implementation manner is detailed in the description of step S101 of the above method embodiment, and will not be repeated here.
A searching unit 22, configured to find a page session cache corresponding to the user terminal, where the page session cache stores carrier card information corresponding to the user terminal; the specific implementation manner is detailed in the description of step S102 of the above method embodiment, and will not be repeated here.
And a forming unit 23, configured to form user behavior information according to the target request parameter and the carrier card information in the page session cache. The specific implementation manner is detailed in the description of step S103 of the above method embodiment, and will not be repeated here.
The user behavior information generating device provided by the embodiment of the application determines target request parameters in a request by acquiring the request sent by the user terminal; searching a page session cache corresponding to the user terminal, wherein the page session cache stores the information of the carrier card corresponding to the user terminal; forming user behavior information according to the target request parameters and the carrier card information in the page session cache; therefore, the embodiment of the application stores the operator card information in the page session cache of the user terminal and the server, and when the user behavior information is generated, the operator card information corresponding to the user terminal is used as the identifier, so that each behavior information of the user is implemented on the operator card information, when the user behavior track information is counted based on the user behavior information, the problems that the identifier is overdue and different identifiers are actually the same user are avoided, and even if the user accesses a page through different equipment (such as a mobile phone and a tablet), the behavior track information of the user can be counted accurately through the same operator card information, and omission and repeated counting can be avoided.
In an alternative embodiment, the carrier card information includes an integrated circuit card identification code.
In an alternative embodiment, the target request parameters include user behavior type information, as well as access page information and/or target click event identification.
In an alternative embodiment, the forming unit 23 is configured to find out the function module information corresponding to the target click event identifier; recording the user behavior type information, the access page information, the function module information and the operator card information to obtain the user behavior information.
In an alternative embodiment, the obtaining unit 21 is further configured to obtain the information of the carrier card in url in response to the user terminal accessing the page through url; and recording the information of the carrier card in a page session cache corresponding to the user terminal.
In an alternative embodiment, the searching unit 22 is configured to determine device information corresponding to the user terminal; and searching the page session cache corresponding to the user terminal according to the equipment information.
In an alternative embodiment, the user behavior information generating device further includes:
a statistics unit 24, configured to obtain information of a target carrier card; and searching a plurality of pieces of user behavior information corresponding to the target operator card information from the user behavior information database to obtain user behavior track information.
According to embodiments of the present application, an electronic device and a readable storage medium are also provided.
Fig. 4 shows a schematic block diagram of an example electronic device 800 that may be used to implement embodiments of the present application. Electronic devices are intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The electronic device may also represent various forms of mobile devices, such as personal digital processing, cellular telephones, smartphones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be exemplary only, and are not meant to limit implementations of the application described and/or claimed herein.
As shown in fig. 4, the apparatus 800 includes a computing unit 801 that can perform various appropriate actions and processes according to a computer program stored in a Read Only Memory (ROM) 802 or a computer program loaded from a storage unit 808 into a Random Access Memory (RAM) 803. In the RAM 803, various programs and data required for the operation of the device 800 can also be stored. The computing unit 801, the ROM 802, and the RAM 803 are connected to each other by a bus 804. An input/output (I/O) interface 805 is also connected to the bus 804.
Various components in device 800 are connected to I/O interface 805, including: an input unit 806 such as a keyboard, mouse, etc.; an output unit 807 such as various types of displays, speakers, and the like; a storage unit 808, such as a magnetic disk, optical disk, etc.; and a communication unit 809, such as a network card, modem, wireless communication transceiver, or the like. The communication unit 809 allows the device 800 to exchange information/data with other devices via a computer network such as the internet and/or various telecommunication networks.
The computing unit 801 may be a variety of general and/or special purpose processing components having processing and computing capabilities. Some examples of computing unit 801 include, but are not limited to, a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), various specialized Artificial Intelligence (AI) computing chips, various computing units running machine learning model algorithms, a Digital Signal Processor (DSP), and any suitable processor, controller, microcontroller, etc. The computing unit 801 performs the respective methods and processes described above, for example, the user behavior information generation method. For example, in some embodiments, the user behavior information generation method may be implemented as a computer software program tangibly embodied on a machine-readable medium, such as the storage unit 808. In some embodiments, part or all of the computer program may be loaded and/or installed onto device 800 via ROM 802 and/or communication unit 809. When the computer program is loaded into the RAM 803 and executed by the computing unit 801, one or more steps of the user behavior information generation method described above may be performed. Alternatively, in other embodiments, the computing unit 801 may be configured to perform the user behavior information generation method by any other suitable means (e.g., by means of firmware).
Various implementations of the systems and techniques described here above may be implemented in digital electronic circuitry, integrated circuit systems, field Programmable Gate Arrays (FPGAs), application Specific Integrated Circuits (ASICs), application Specific Standard Products (ASSPs), systems On Chip (SOCs), load programmable logic devices (CPLDs), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs, the one or more computer programs may be executed and/or interpreted on a programmable system including at least one programmable processor, which may be a special purpose or general-purpose programmable processor, that may receive data and instructions from, and transmit data and instructions to, a storage system, at least one input device, and at least one output device.
Program code for carrying out methods of the present application may be written in any combination of one or more programming languages. These program code may be provided to a processor or controller of a general purpose computer, special purpose computer, or other programmable data processing apparatus such that the program code, when executed by the processor or controller, causes the functions/operations specified in the flowchart and/or block diagram to be implemented. The program code may execute entirely on the machine, partly on the machine, as a stand-alone software package, partly on the machine and partly on a remote machine or entirely on the remote machine or server.
In the context of this application, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. The machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and pointing device (e.g., a mouse or trackball) by which a user can provide input to the computer. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user may be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic input, speech input, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a background component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such background, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), wide Area Networks (WANs), and the internet.
The computer system may include a client and a server. The client and server are typically remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. The server may be a cloud server, a server of a distributed system, or a server incorporating a blockchain.
It should be appreciated that various forms of the flows shown above may be used to reorder, add, or delete steps. For example, the steps described in the present application may be performed in parallel, sequentially, or in a different order, provided that the desired results of the technical solutions disclosed in the present application can be achieved, and are not limited herein.
Furthermore, the terms "first," "second," and the like, are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defining "a first" or "a second" may explicitly or implicitly include at least one such feature. In the description of the present application, the meaning of "a plurality" is two or more, unless explicitly defined otherwise.
The foregoing is merely specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily think about changes or substitutions within the technical scope of the present application, and the changes and substitutions are intended to be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (8)

1. The method for generating the user behavior information is applied to a server and is characterized by comprising the following steps:
acquiring a request sent by a user terminal, and determining a target request parameter in the request; the target request parameters comprise user behavior type information, access page information and target click event identification; when a user terminal sends a request to a server, adding a target request parameter which is an interface request function, wherein the target request parameter is transmitted with user behavior type information, access page information and target click event identification;
searching a page session cache corresponding to the user terminal, wherein the page session cache stores carrier card information corresponding to the user terminal; the information of the carrier card has unique identification;
forming user behavior information according to the target request parameters and the operator card information in the page session cache; and forming user behavior information according to the target request parameter and the carrier card information in the page session cache, including: searching the function module information corresponding to the target click event identifier; and recording the user behavior type information, the access page information, the function module information and the operator card information to obtain user behavior information.
2. The user behavior information generation method of claim 1, wherein the carrier card information includes an integrated circuit card identification code.
3. The user behavior information generation method according to claim 1, further comprising, before acquiring the request sent by the user terminal:
responding to the access of a user terminal to a page through a uniform resource positioning system url, and acquiring the information of an operator card in the url;
and recording the information of the operator card in a page session cache corresponding to the user terminal.
4. The method for generating user behavior information according to claim 1, wherein the finding a page session cache corresponding to the user terminal includes:
determining equipment information corresponding to the user terminal;
and searching the page session cache corresponding to the user terminal according to the equipment information.
5. The user behavior information generation method according to claim 1, characterized by further comprising:
acquiring target operator card information;
and searching a plurality of pieces of user behavior information corresponding to the target operator card information from a user behavior information database to obtain user behavior track information.
6. A user behavior information generating device applied to a server, comprising:
the acquisition unit is used for acquiring a request sent by the user terminal and determining target request parameters in the request; the target request parameters comprise user behavior type information, access page information and target click event identification; when a user terminal sends a request to a server, adding a target request parameter which is an interface request function, wherein the target request parameter is transmitted with user behavior type information, access page information and target click event identification;
the searching unit is used for searching a page session cache corresponding to the user terminal, wherein the page session cache stores the information of the carrier card corresponding to the user terminal; the information of the carrier card has unique identification;
the forming unit is used for forming user behavior information according to the target request parameters and the operator card information in the page session cache; and forming user behavior information according to the target request parameter and the carrier card information in the page session cache, including: searching the function module information corresponding to the target click event identifier; and recording the user behavior type information, the access page information, the function module information and the operator card information to obtain user behavior information.
7. An electronic device, comprising:
at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to cause the at least one processor to perform the user behavior information generation method of any one of claims 1-5.
8. A computer-readable storage medium storing computer instructions for causing a computer to execute the user behavior information generation method according to any one of claims 1 to 5.
CN202210369974.1A 2022-04-08 2022-04-08 User behavior information generation method, device, equipment and readable storage medium Active CN114860557B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210369974.1A CN114860557B (en) 2022-04-08 2022-04-08 User behavior information generation method, device, equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210369974.1A CN114860557B (en) 2022-04-08 2022-04-08 User behavior information generation method, device, equipment and readable storage medium

Publications (2)

Publication Number Publication Date
CN114860557A CN114860557A (en) 2022-08-05
CN114860557B true CN114860557B (en) 2023-05-26

Family

ID=82629955

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210369974.1A Active CN114860557B (en) 2022-04-08 2022-04-08 User behavior information generation method, device, equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN114860557B (en)

Citations (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998019259A1 (en) * 1996-10-25 1998-05-07 Ipf, Inc. System and method for managing and serving consumer product related information over the internet
WO2002005103A1 (en) * 2000-07-10 2002-01-17 Oblix, Inc. Providing data to applications from an access system
AU2001296646A1 (en) * 2000-10-10 2002-06-27 Engelhard Corporation Effect pigments with improved colorant adhesion
AR042707A1 (en) * 2004-01-05 2005-06-29 Salva Calcagno Eduardo Luis PROCEDURE AND MULTI CARD - KEY TO AVOID FRAUDS BY INTERNET
CN102118743A (en) * 2011-03-02 2011-07-06 中兴通讯股份有限公司 Method and system for logging onto online bank with mobile phone, and bank server
CA3014603A1 (en) * 2016-03-31 2017-10-05 Dexcom, Inc. Systems and methods for inter-app communications
CN108108495A (en) * 2018-01-19 2018-06-01 厦门欣旅通科技有限公司 A kind of method and device for identifying user and accessing track
CN108156118A (en) * 2016-12-05 2018-06-12 北京国双科技有限公司 User Identity method and device
CN109088918A (en) * 2018-07-18 2018-12-25 阿里巴巴集团控股有限公司 A kind of exchange method, client device and server device
CN110121859A (en) * 2017-08-28 2019-08-13 华为技术有限公司 A kind of Information Authentication method and relevant device
CN110457610A (en) * 2019-06-27 2019-11-15 五八有限公司 Information recommendation method, device, terminal, server and storage medium
WO2020202135A2 (en) * 2019-04-02 2020-10-08 Luminati Networks Ltd. System and method for managing non-direct url fetching service
WO2020258102A1 (en) * 2019-06-26 2020-12-30 深圳市欢太科技有限公司 Content pushing method and apparatus, mobile terminal and storage medium
WO2020257993A1 (en) * 2019-06-24 2020-12-30 深圳市欢太科技有限公司 Content pushing method and apparatus, server, and storage medium
WO2021003673A1 (en) * 2019-07-09 2021-01-14 深圳市欢太科技有限公司 Content pushing method and related product
CN112637796A (en) * 2020-12-21 2021-04-09 彩讯科技股份有限公司 Office information response method, system, server and storage medium based on 5G
CN113495770A (en) * 2020-04-08 2021-10-12 腾讯科技(深圳)有限公司 Method, device, terminal and storage medium for displaying application page
CN113573242A (en) * 2020-04-28 2021-10-29 ***通信有限公司研究院 Identification method, device and equipment of re-networking user
CN113992620A (en) * 2021-09-15 2022-01-28 深圳触海科技有限公司 Method for tracking mail reading behavior

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6533858B1 (en) * 2000-10-10 2003-03-18 Engelhard Corporation Effect pigments with improved colorant adhesion
US20050108570A1 (en) * 2003-11-19 2005-05-19 International Business Machines Corporation Method, system and program product for obtaining application data
US10437903B2 (en) * 2013-09-20 2019-10-08 Jesse Lakes Redirection service profiling
US9690910B2 (en) * 2013-11-11 2017-06-27 Dropbox, Inc. Systems and methods for monitoring and applying statistical data related to shareable links associated with content items stored in an online content management service
CN106209512A (en) * 2016-07-11 2016-12-07 乐视控股(北京)有限公司 A kind of method and device of report of user behavioral data
CN107743114B (en) * 2016-12-15 2020-03-17 腾讯科技(深圳)有限公司 Network access method, device and system
US20190266200A1 (en) * 2018-02-26 2019-08-29 AirDXP, Inc. Systems and methods for redirecting to track user identifiers across different websites
CN110928755A (en) * 2019-11-21 2020-03-27 中国银行股份有限公司 User behavior data processing method and device
CN112416974A (en) * 2020-11-05 2021-02-26 上海幻电信息科技有限公司 Data processing method, device and equipment and readable storage medium
CN113709740A (en) * 2021-09-05 2021-11-26 王恩惠 Method and system for displaying account information on authorized login page

Patent Citations (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO1998019259A1 (en) * 1996-10-25 1998-05-07 Ipf, Inc. System and method for managing and serving consumer product related information over the internet
WO2002005103A1 (en) * 2000-07-10 2002-01-17 Oblix, Inc. Providing data to applications from an access system
AU2001296646A1 (en) * 2000-10-10 2002-06-27 Engelhard Corporation Effect pigments with improved colorant adhesion
AR042707A1 (en) * 2004-01-05 2005-06-29 Salva Calcagno Eduardo Luis PROCEDURE AND MULTI CARD - KEY TO AVOID FRAUDS BY INTERNET
CN102118743A (en) * 2011-03-02 2011-07-06 中兴通讯股份有限公司 Method and system for logging onto online bank with mobile phone, and bank server
CA3014603A1 (en) * 2016-03-31 2017-10-05 Dexcom, Inc. Systems and methods for inter-app communications
CN108156118A (en) * 2016-12-05 2018-06-12 北京国双科技有限公司 User Identity method and device
CN110121859A (en) * 2017-08-28 2019-08-13 华为技术有限公司 A kind of Information Authentication method and relevant device
CN108108495A (en) * 2018-01-19 2018-06-01 厦门欣旅通科技有限公司 A kind of method and device for identifying user and accessing track
CN109088918A (en) * 2018-07-18 2018-12-25 阿里巴巴集团控股有限公司 A kind of exchange method, client device and server device
WO2020202135A2 (en) * 2019-04-02 2020-10-08 Luminati Networks Ltd. System and method for managing non-direct url fetching service
WO2020257993A1 (en) * 2019-06-24 2020-12-30 深圳市欢太科技有限公司 Content pushing method and apparatus, server, and storage medium
WO2020258102A1 (en) * 2019-06-26 2020-12-30 深圳市欢太科技有限公司 Content pushing method and apparatus, mobile terminal and storage medium
CN110457610A (en) * 2019-06-27 2019-11-15 五八有限公司 Information recommendation method, device, terminal, server and storage medium
WO2021003673A1 (en) * 2019-07-09 2021-01-14 深圳市欢太科技有限公司 Content pushing method and related product
CN113495770A (en) * 2020-04-08 2021-10-12 腾讯科技(深圳)有限公司 Method, device, terminal and storage medium for displaying application page
CN113573242A (en) * 2020-04-28 2021-10-29 ***通信有限公司研究院 Identification method, device and equipment of re-networking user
CN112637796A (en) * 2020-12-21 2021-04-09 彩讯科技股份有限公司 Office information response method, system, server and storage medium based on 5G
CN113992620A (en) * 2021-09-15 2022-01-28 深圳触海科技有限公司 Method for tracking mail reading behavior

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于电子政务的点击流数据分析应用研究;王军豪;刘艳杰;;河南城建学院学报(第01期);全文 *

Also Published As

Publication number Publication date
CN114860557A (en) 2022-08-05

Similar Documents

Publication Publication Date Title
US9444899B2 (en) Use of internet information services logging to collect user information in an asynchronous manner
CN107798108B (en) Asynchronous task query method and device
CN112491602B (en) Behavior data monitoring method and device, computer equipment and medium
CN107644075B (en) Method and device for collecting page information
CN111597065A (en) Method and device for collecting equipment information
US10931771B2 (en) Method and apparatus for pushing information
CN111766997A (en) Screenshot sharing method and device, storage medium and electronic equipment
CN116611411A (en) Business system report generation method, device, equipment and storage medium
CN113900907A (en) Mapping construction method and system
CN108959294B (en) Method and device for accessing search engine
CN113326418A (en) Method and device for determining webpage information source and webpage quality
CN114860557B (en) User behavior information generation method, device, equipment and readable storage medium
CN112035676A (en) User operation behavior knowledge graph construction method and device
CN116545905A (en) Service health detection method and device, electronic equipment and storage medium
CN116303013A (en) Source code analysis method, device, electronic equipment and storage medium
CN113590447B (en) Buried point processing method and device
CN113495841B (en) Compatibility detection method, device, equipment, storage medium and program product
CN110557351A (en) Method and apparatus for generating information
CN110471708B (en) Method and device for acquiring configuration items based on reusable components
CN112540820A (en) User interface updating method and device and electronic equipment
CN113434754A (en) Method and device for determining recommended API (application program interface) service, electronic equipment and storage medium
CN111767447A (en) Method and device for determining user traffic path
CN116301869B (en) Front-end page configuration management and control system, method, equipment and medium
CN109189689B (en) Method and apparatus for testing
CN113836173B (en) Data processing method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant