CN103118043A - Identification method and equipment of user account - Google Patents

Identification method and equipment of user account Download PDF

Info

Publication number
CN103118043A
CN103118043A CN2011103630269A CN201110363026A CN103118043A CN 103118043 A CN103118043 A CN 103118043A CN 2011103630269 A CN2011103630269 A CN 2011103630269A CN 201110363026 A CN201110363026 A CN 201110363026A CN 103118043 A CN103118043 A CN 103118043A
Authority
CN
China
Prior art keywords
user
identifying information
information
content
model field
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2011103630269A
Other languages
Chinese (zh)
Other versions
CN103118043B (en
Inventor
张立柱
张正威
杨廷辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced New Technologies Co Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority to CN201110363026.9A priority Critical patent/CN103118043B/en
Publication of CN103118043A publication Critical patent/CN103118043A/en
Priority to HK13108718.9A priority patent/HK1181575A1/en
Application granted granted Critical
Publication of CN103118043B publication Critical patent/CN103118043B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention discloses an identification method and equipment of a user amount. By collecting identification information corresponding to each user account, the identification information comprises a set key field and a model field. When the identification information of any two user accounts comprises at least one same key field content, the two user accounts are confirmed to be registered by the same user, or content similarity of the model field in the identification information of the two user accounts needs judging, and whether the two user accounts are registered by the same user needs judging according to the content similarity of the model field, and thus the problem that the user account which is registered by the same user can not be identified from a plurality of user accounts is solved.

Description

A kind of recognition methods of user account and equipment
Technical field
The application relates to technical field of the computer network, relates in particular to a kind of recognition methods and equipment of user account.
Background technology
Development along with Internet technology, Internet service also obtains develop rapidly, diversified internet site provides miscellaneous business service for different users, as: user can utilize internet site carry out commodity dealing, deliver political situation of the time opinion and the activity etc. of making friends, thereby with business transaction or the dealing that needs in actual life to carry out face-to-face, expand to the virtual network field, enriched user's business transaction mode.
When the mode of utilizing above-mentioned the Internet was carried out corresponding business, the user need to be by logining this website in the mode of internet site registered user account, thus the business service information of using this website to provide as the user, the needed business of completing user.
Because the authentication systems such as present network identification card and Real-name Registration are not yet implemented, most websites only need the user to provide from the user name of naming and other identity informations (as legal mailbox message, phone number) etc., just can register a New Consumers account, therefore, same user can utilize different user names and a plurality of user accounts of identity information repeated registration.
When Website server manages at the user account to this locality registration, whether can't distinguish registered user account is same user's registration, Website server does not manage respectively each registered user account with can only making any distinction between, as operational administrative of carrying out after logining in Website server to the user account pushed information, to this user account etc.
and in fact, probably has certain correlation between a plurality of user accounts for same user's registration, the user uses the operation after each user account Website login server also to have certain correlation, therefore, if can find a kind of scheme that identifies the user account of same user's registration from a large amount of user accounts, can be with the user account centralized management of same user's registration, effectively improve the efficiency of management to user account, further, can also effectively analyze, follow the tracks of user behavior, user account to user's registration pushes useful information accurately.
Summary of the invention
The application's purpose is: provide a kind of recognition methods and equipment of user account, in order to solve the problem that can't effectively identify the user account of same user's registration in existing internet site from a large amount of registered users accounts.
A kind of recognition methods of user account comprises the following steps:
The identifying information of collection of server user account comprises critical field and the model field of setting in described identifying information;
For the identifying information of any two user accounts, whether described server judges in the identifying information of described two user accounts has the content of at least one critical field identical;
If definite these two user accounts are registered by same user;
Otherwise, described server is determined the content similarity of the model field in identifying information, whether the content similarity that judges the model field in the identifying information of described two user accounts reaches and imposes a condition, if, definite these two user accounts are registered by same user, otherwise, determine that these two user accounts are registered by different user;
The content similarity of the model field in described definite identifying information comprises:
Determine the weighted value of each model field;
Respectively the content of the model field that in the identifying information of two user accounts, title is identical is carried out the similarity computing, and each operation result is weighted summation with the weighted value of corresponding model field, obtain the content similarity of model field.
A kind of server comprises:
Data acquisition module for the identifying information that gathers user account, comprises critical field and the model field of setting in described identifying information;
the identification judge module, identifying information for the user account that receives described data acquisition module transmission, identifying information for any two user accounts, whether judge in the identifying information of described two user accounts has the content of at least one critical field identical, if, definite these two user accounts are registered by same user, otherwise, whether the content similarity that judges the model field in the identifying information of described two user accounts according to the operation result of the first similarity computing module reaches and imposes a condition, if, definite these two user accounts are registered by same user, otherwise, determine that these two user accounts are registered by different user,
The first similarity computing module, be used for determining the weighted value of each model field, and respectively the content of the model field that in the identifying information of two user accounts, title is identical is carried out the similarity computing, each operation result is weighted summation with the weighted value of corresponding model field, obtains the content similarity of model field and be sent to the identification judge module.
The application's beneficial effect is as follows:
the embodiment of the present application provides a kind of recognition methods and equipment of user account, by gathering the corresponding identifying information of each user account, the critical field and the model field that comprise setting in described identifying information, when including at least one identical critical field content in the identifying information of any two user accounts, determine that these two user accounts are registered by same user, otherwise, the content similarity of model field in the identifying information of these two user accounts of needs judgement, and grade to judge according to the content similarity of described model field whether these two user accounts are registered by same user, thereby solved the problem of the user account that can't effectively identify same user's registration from a large amount of user accounts.
Description of drawings
Figure 1 shows that the recognition methods schematic flow sheet of user account in the embodiment of the present application one;
Figure 2 shows that the structural representation of server in the embodiment of the present application two.
Embodiment
the embodiment of the present application provides a kind of recognition methods and equipment of user account, by gathering the corresponding identifying information of each user account, the critical field and the model field that comprise setting in described identifying information, when including at least one identical critical field content in the identifying information of any two user accounts, determine that these two user accounts are registered by same user, otherwise, the content similarity of model field in the identifying information of these two user accounts of needs judgement, and grade to judge according to the content similarity of described model field whether these two user accounts are registered by same user, thereby solved the problem of the user account that can't effectively identify same user's registration from a large amount of user accounts.
Technical scheme by the application, can realize to the centralized management of each user account of same user's registration, effectively improving the efficiency of management to user account, further, can also effectively analyze, follow the tracks of user behavior, the user account of registering to the user pushes useful information accurately.
Embodiment one:
As shown in Figure 1, be the recognition methods schematic flow sheet of user account in the embodiment of the present application one, described recognition methods comprises the following steps:
Step 101: the identifying information of collection of server user account comprises critical field and the model field of setting in described identifying information.
Described user account refers to the virtual account that the user carries out business conduct on respective wire by internet site being used for of registering at registration of website.Described user can be individual, company or the tissue of registered user's account.
The identifying information of described user account comprises following at least a information:
Log-on message when (1), user account is registered.
Described log-on message can be the information that the user fills in when registered user's account, and for example, for the personal user, described log-on message can comprise: the information such as name, ID card No., sex, E-mail address, level of education; For the enterprise customer, described log-on message can comprise: the information such as enterprise name, organization mechanism code, the type of business, contact address.
(2), the information of obtaining from the third party.
Described third party can refer to government, the non-government institutions etc. such as other websites that registration of website is outer or industrial and commercial unit, civil unit, judicial unit, the information of obtaining from described third party can be according to the content log-on message, obtain and these user-dependent other information from described third party, for example, determine enterprise customer's enterprise name according to described log-on message after, can obtain the information such as this enterprise customer's registered capital, affiliated industry from industrial and commercial unit.
(3), user account when operation the information that produces, the IP address of using when logining as user account or MAC information etc.
Content in the identifying information that gathers can be divided into two classes by its character, and a class is the content in critical field, and another kind of is content in model field.
Described critical field represents can the unique or approaching identifying information of identifying uniquely user account information registrant's identity, for example, for the personal user, the title of critical field can be ID card No., passport number etc., for this critical field of ID card No., the ID card No. that its content can be filled in when registered user's account for the user.
Described model field is the non-key field in identifying information, for example, for the personal user, the title of model field can be sex, date of birth, nationality, E-mail address, level of education, for this model field of date of birth, the date of birth that its content can be filled in when registered user's account for the user.
Need to prove, might not comprise predefined critical field or model field in the identifying information that gathers, that is to say, if with the form setting with tables of data of default critical field or model field, identifying information for each collection, when being filled to the content in identifying information in the tables of data shown in table 1, may exist some critical field or model field meaningful, the content of some critical field or model field is empty situation.
For example: as shown in table 1, identifying information for the user account A of the tables of data form that arranges, described identifying information comprises critical field and the model field of setting, if comprised user's name, ID card No., sex, nationality in this identifying information for user account A collection, to be called the critical field of ID card No. meaningful for the name in table 1, and name is called in the critical field of passport number content for empty; It is meaningful that name is called name, sex, nationality's model field, and name is called the model field content of date of birth, E-mail address for empty.
Figure BDA0000109015180000061
Table 1
Need to prove, (information that produces when the log-on message in user account when registration, the information of obtaining from the third party and user account operation) that can comprise above three kinds of information due to identifying information, and these three kinds of information can obtain from different approach collection, the situation of different content may occur occurring for the field of the same names of same user account.Still take the situation shown in table 1 as example, if determine that from the log-on message of user account A the content of this model field of nationality is China, the IP address of using when user account A logins again determines that the content of this model field of nationality is Japan, the situation of different content occurs for the field of the same names of same user account, the present embodiment includes but not limited to following two kinds of ways:
The first way: different according to the source that identifying information gathers, for the identifying information of separate sources assigns weight, that is to say, the information distribution weight that produces when the information that can obtain for log-on message, from the third party and user account operation, when the situation of different content appears in the field for the same names of same user account, determine the weight in source under different content, keep the content that weight higher source provides.For example: if the weight of log-on message is the highest, the weight of the information of obtaining from the third party secondly, the weight of the information that produces during the user account operation is minimum, if determine from the log-on message of user account A that the content of this model field of nationality is China, the IP address of using when user account A logins again determines that the content of this model field of nationality is Japan, the content that can keep in log-on message the nationality who determines, the nationality's that the IP address of using when abandoning user account A login is determined content.
The second way: with separate sources for the different content of same field, all the content as this field keeps, for example: if determine that from the log-on message of user account A the content of this model field of nationality is China, the IP address of using when user account A logins again determines that the content of this model field of nationality is Japan, can fill in China and Japan in the content of this model field of table 1 nationality.
After collecting the identifying information of each user account, the form of this identifying information with the tables of data shown in table 1 can be stored in the database of server, more preferably, can be the identifying information allocation identification of storage, sign by this distribution not only can inquire the identifying information of each user account from database, can also identify this user account is that the personal user registers or enterprise customer's registration.For example: the sign of distributing for the identifying information of the personal user's account A shown in table 1 can be A_001, and wherein, A represents that corresponding identifying information is the identifying information of personal user's account, and 001 is the sequence number of the identifying information in personal user's account.Again for example, the sign of distributing for the identifying information of a certain enterprise customer's account can be B_001, and wherein, B represents that corresponding identifying information is the identifying information of enterprise customer's account, and 001 is the sequence number of the identifying information in enterprise customer's account.
In addition, store and analyze in order to make the identifying information that gathers in the application carry out easily database, the information that produces when the information that though identifying information is log-on message, obtain from the third party or user account operation, in the information of collection critical field and model field refer to need consistent.For example: be called nationality's model field for name in table 1, no matter the identifying information from where gathering, for this model field of nationality, its content all should represent nationality's information of user.
Step 102: server is for any two identifying informations of user account without identification, and whether judge in the identifying information of described two user accounts has the content of at least one critical field identical, if execution in step 105; Otherwise, execution in step 103.
More preferably, if in step 101, the identifying information of user account is stored in the database of server with the form of tables of data, and for the identifying information of storage has distributed the sign that can distinguish personal user's account and enterprise customer's account, in this step 102, can the identifying information that be all personal user's account be carried out this step 102 according to sign, and the identifying information that will be all enterprise customer's account is carried out this step 102.
Due to the content of critical field in identifying information means can the unique or approaching content of identifying uniquely user account information registrant's identity, therefore, as long as in two identifying informations, there is the content of at least one critical field identical, can thinks that these two corresponding user accounts of identifying information are same user's registrations.
Suppose, in the identifying information of user account A, the content of this critical field in the identifying information of the content of this critical field of ID card No. and user account B is identical, no matter other critical fielies of these two identifying informations or the content of model field has non-correlation, can think that all user account A and user account B are same user's registrations.
This step 102 also is not limited to the identifying information of having stored in database is compared in twos.
Step 103: server judges whether the content similarity of the model field in the identifying information of described two user accounts reaches and imposes a condition, if execution in step 105; Otherwise, execution in step 104.
Particularly, server can be determined by following steps the content similarity of the model field in the identifying information of these two user accounts:
Step 1: the weighted value that at first needs to determine each model field in the identifying information of described two user accounts.
The weighted value of model field can represent that the importance of user identity determines according to this model field, and for the higher model field of importance of expression user identity, the weight of its distribution is also just higher.
More preferably, can adopt the mode that model algorithm is set to determine the weighted value of each model field in identifying information in the present embodiment, specifically can adopt the mode of Analytic Hierarchy Process Model, obtain the weighted value of each model field by the step of setting up hierarchy Model, construct Paired comparison matrix, calculate weight vector and doing consistency check.Adopt the mode of structure Analytic Hierarchy Process Model to determine the mode of the weighted value of each model field, can avoid largely the error on result that the weighted value of subjective setting model field brings, make the result of the weighted value that obtains more accurate.
Step 2: respectively the content of the model field that in the identifying information of two user accounts, title is identical is carried out the similarity computing, and each operation result is weighted summation with the weighted value of corresponding model field, obtain the content similarity of model field.
In the present embodiment, related similarity mathematical algorithm is not limited to available arbitrary algorithm at present, and for example: two model field contents are identical, determines that its similarity is 1, if two model field contents are not identical, determine that its similarity is 0, more for example, can also use hamming distance algorithm etc.
after the similarity between the content of determining the model field that a plurality of titles are identical, each operation result can be weighted summation with the weighted value of corresponding model field, for example: for the nationality, the E-mail address, these 4 model field of sex and date of birth are carried out the judgement of content similarity, suppose that its weight is respectively a, b, c and d, after carrying out the similarity computing for the content of these 4 model field in the identifying information of two user accounts, its operation result is respectively X1, X2, X3 and X4, be weighted and be summed to: aX1+bX2+cX3+dX4, the result of this weighted sum is the content similarity of model field integral body in the identifying information of two user accounts.
Described imposing a condition can arrange according to the required precision to the similarity judgement, if the required precision to the similarity judgement is higher, described imposing a condition can be set to larger threshold value, if the required precision to the similarity judgement is lower, described imposing a condition can be set to less threshold value.
More preferably, when calculating the content similarity of model field integral body in the identifying information of two user accounts in this step 103, it is also conceivable that the reliability standard in identifying information source, for the reliable information in source, can be it and distribute higher weight, utilize the mode of content similarity of the weighted value computation model field integral body in identifying information source to be:
Respectively the content of the model field that in the identifying information of two user accounts, title is identical is carried out the similarity computing, and determine to carry out the weighted value of information under the content of similarity computing, then with each operation result with carry out that the weighted value of information is weighted summation under the content of similarity computing, obtain the content similarity of model field.
for example: for the nationality, the E-mail address, these 4 model field of sex and date of birth are carried out the judgement of content similarity, nationality's information, sex and date of birth obtain by log-on message, the E-mail address obtains by the third party, the weighted value of supposing log-on message is A, be B from the weighted value of third party's obtaining information, after carrying out the similarity computing for the content of these 4 model field in the identifying information of two user accounts, its operation result is respectively X1, X2, X3 and X4, be weighted and be summed to: AX1+BX2+AX3+AX4, the result of this weighted sum is the content similarity of model field integral body in the identifying information of two user accounts.
Come to be the weight of model field distribution and the weight of information source if consider simultaneously the importance of expression user identity, after the model field of same names can being carried out the computing of content similarity, operation result is weighted summation with the weight of corresponding model field, the weight of information source respectively, obtains the content similarity of model field.
still with for the nationality, the E-mail address, these 4 model field of sex and date of birth are carried out the content similarity and are judged as example, the weight of hypothesized model field is respectively a, b, c and d, nationality's information, sex and date of birth obtain by log-on message, the E-mail address obtains by the third party, the weighted value of supposing log-on message is A, be B from the weighted value of third party's obtaining information, after carrying out the similarity computing for the content of these 4 model field in the identifying information of two user accounts, its operation result is respectively X1, X2, X3 and X4, be weighted and be summed to: AaX1+BbX2+AcX3+AdX4, the result of this weighted sum is the content similarity of model field integral body in the identifying information of two user accounts.
Step 104: determine described two user accounts by the different user registration, and jump to step 106.
More preferably, in order to guarantee the reliability of judged result, can also further adopt the mode of manual intervention again to judge to the result of step 104, the scheme of the present embodiment also is not limited to: if definite result of the result that the mode of manual intervention is judged again and step 104 is not simultaneously, be as the criterion with the result of manual intervention.
Step 105: determine that described two user accounts are registered by same user, and jump to step 106.
Similar with step 104, can also adopt the mode of manual intervention again to judge to definite result of this step 105.
In the scheme of the embodiment of the present invention, if also carried out artificial intervention operation after step 104 or step 105, can record by the mode of log information operating process and the operating result of manual intervention.
Step 106: whether are judged results of same user registration, and judge whether also to exist two user accounts not identify if obtaining two user accounts, if, jump to step 102, otherwise, the identifying of this user account finished.
Scheme by the embodiment of the present invention one, whether a plurality of user accounts that can identify in same website or different web sites are registered by same user, for a plurality of user accounts by same user's registration, these a plurality of user accounts can be bound, and provide informing mechanism and result queries mechanism to the Website server at described a plurality of user accounts places, so that Website server effectively improves the efficiency of management to user account to the user account centralized management of same user's registration.
Preferably, by the analysis to a plurality of user accounts that same user registers, can effectively follow the tracks of this user's business conduct, this user's of analysis-by-synthesis business development trend, and then arbitrary user account of a plurality of user accounts that can register to this user pushes useful information accurately, all pushed information shared Internet resources and management costs of a plurality of user accounts that Website server registers to this user have not only been reduced, and the propelling movement that makes information is more purposive and specific aim, is convenient to website service one side and accurately markets.
preferably, when identifying a plurality of user accounts and registered by same user, described a plurality of user accounts can also be divided into the master, inferior user account is (as judging according to the number of times of user's login user account, login times is primary user's account than more frequently, what compare less login is time user account), and this user's inferior user account is carried out timing according to off-line time length, when timing reaches set point, nullify this user's inferior user account, make the memory space of Website server obtain certain reduction, thereby reduce to a certain extent the operating cost of corresponding internet site.
Preferably, when identifying a plurality of user accounts and registered by same user, if when determining wherein to have a user account to have certain risk, the user account by same user's registration of other bindings all can be identified as the user account with risk; In addition, if when to identify a plurality of user accounts be same user short-term inherent same website registration, and the quantity of described a plurality of user accounts is larger, can think that the user is in the malicious registration of website.Therefore, by the scheme of the embodiment of the present invention, can also avoid the security risk of user account, reduce the network security hidden danger that it brings, improve the fail safe of internet site.
Embodiment two:
As shown in Figure 2, for belonging to the structural representation of the server under same inventive concept with the embodiment of the present application one, described server comprises data acquisition module 11, identification judge module 12 and the first similarity computing module 13.
Described data acquisition module 11 is used for gathering the identifying information of user account, comprises critical field and the model field of setting in described identifying information.
Particularly, the identifying information of the user account that collects of described data acquisition module 11 comprises following at least a information: the information that produces when the log-on message during the user account registration, the information of obtaining from the third party, user account operation; Critical field in the identifying information that described data acquisition module 11 gathers represents can the unique or approaching identifying information of identifying uniquely user account information registrant's identity, and described model field is the non-key field in identifying information.
Need to prove, store and analyze in order to make identifying information that data acquisition module 11 gathers carry out easily database, the information that produces when the information that though identifying information is log-on message, obtain from the third party or user account operation, in the information of collection critical field and model field refer to need consistent.
described identification judge module 12 is for the identifying information of the user account that receives described data acquisition module 11 transmissions, identifying information for any two user accounts, whether judge in the identifying information of described two user accounts has the content of at least one critical field identical, if, definite these two user accounts are registered by same user, otherwise, whether the content similarity that judges the model field in the identifying information of described two user accounts reaches and imposes a condition, if, definite these two user accounts are registered by same user, otherwise, determine that these two user accounts are registered by different user.
Described the first concrete weighted value that is used for determining each model field of similarity computing module 13, and respectively the content of the model field that in the identifying information of two user accounts, title is identical is carried out the similarity computing, each operation result is weighted summation with the weighted value of corresponding model field, obtains the content similarity of model field and be sent to identification judge module 12.
Particularly, described server can also comprise the second similarity computing module 14.
The weighted value of the information that produces when the information that described the second similarity computing module 14 is used for determining the log-on message of identifying information, obtain from the third party and user account operation, respectively the content of the model field that in the identifying information of two user accounts, title is identical is carried out the similarity computing, and determine to carry out the weighted value of information under the content of similarity computing, and with each operation result with carry out that the weighted value of information is weighted summation under the content of similarity computing, obtain the content similarity of model field and be sent to identification judge module 12.
Described identification judge module 12 is concrete also is used for the content similarity that obtains according to described the first similarity computing module 13 or the second similarity computing module 14, and whether the content similarity that judges the model field in the identifying information of described two user accounts reaches and impose a condition.
More preferably, described server can also comprise data memory module 15 and manual identified module 16.
Described data memory module 15 is used for the identifying information of each user account that storage data acquisition module 11 collects; Described manual identified module 16 is used for providing operation interface to receive manual intervention information, the manual intervention information that utilization receives is judged again to the resulting recognition result of identification judge module 12, if definite result of the result that the mode of manual intervention is judged again and identification judge module 12 is when inconsistent, be as the criterion with the result of manual intervention.
Need to prove, might not comprise predefined critical field or model field in the identifying information that gathers due to data acquisition module 11, that is to say, if when being stored in data memory module 15 with the form of tables of data or other forms default critical field and model field, identifying information for each collection, may exist some critical field or model field meaningful, the content of some critical field or model field is empty situation; In addition, need to prove, also should be according to the identifying information of the user account that collects at every turn and dynamic change with the number of the default critical field of the form of tables of data or the storage of other forms and model field in data memory module 15, more preferably, can increase default critical field number or the number of model field according to the identifying information that collects.
Need to prove, the identifying information that gathers due to data acquisition module 11 is (information that produces when the log-on message during the user account registration, the information of obtaining from the third party and user account operation) that can comprise three kinds of information, and these three kinds of information can obtain from different approach collection, the situation of different content may occur occurring for the field of the same names of same user account.The situation of different content occurs for the field of the same names of same user account, the mode of the identifying information of data memory module 15 these user accounts of storage can include but not limited to following two kinds of ways:
The first way: data memory module 15 is different according to the source that identifying information gathers, for the identifying information of separate sources assigns weight, when the situation of different content appears in the field for the same names of same user account, determine the weight in the affiliated source of different content, keep the content that weight higher source provides, and abandon the content that other weights lower sources provides.
The second way: data memory module 15 with separate sources for the different content of same field, all keep as the content of this field.
More preferably, described data memory module 15 can also distribute unique identification for the identifying information of storage, sign by this distribution not only can inquire the identifying information of each user account from database, can also identify this user account is that the personal user registers or enterprise customer's registration.
More preferably, described data memory module 15 also is used for and will be bound by a plurality of user accounts of same user's registration, and the storage binding information, can also adopt the mode of log information to record corresponding operating result and the operating process that 16 pairs of local identifying information judged results of storing of artificial identification module are carried out.
the embodiment of the present application provides a kind of recognition methods and equipment of user account, by gathering the identifying information of a plurality of user accounts, the critical field and the model field that comprise setting in described identifying information, when including at least one identical critical field content in the identifying information of any two user accounts, determine that these two user accounts are registered by same user, otherwise, the content similarity of calculating the model field of described two user accounts also judges according to the content similarity result that obtains whether these two user accounts are registered by same user, whether thereby having solved and can't effectively having identified a plurality of user accounts is the problem of same user's registration, further, utilize the application's technical scheme can realize centralized management to each user account of same user's registration, effectively improve the efficiency of management to user account, can also effectively analyze, follow the tracks of user behavior, user account to user's registration pushes useful information accurately.
Obviously, those skilled in the art can carry out various changes and modification and the spirit and scope that do not break away from the application to the application.Like this, if within these of the application are revised and modification belongs to the scope of the application's claim and equivalent technologies thereof, the application also is intended to comprise these changes and modification interior.

Claims (8)

1. the recognition methods of a user account, is characterized in that, comprises the following steps:
The identifying information of collection of server user account comprises critical field and the model field of setting in described identifying information;
For the identifying information of any two user accounts, whether described server judges in the identifying information of described two user accounts has the content of at least one critical field identical;
If definite these two user accounts are registered by same user;
Otherwise, described server is determined the content similarity of the model field in identifying information, whether the content similarity that judges the model field in the identifying information of described two user accounts reaches and imposes a condition, if, definite these two user accounts are registered by same user, otherwise, determine that these two user accounts are registered by different user;
The content similarity of the model field in described definite identifying information comprises:
Determine the weighted value of each model field;
Respectively the content of the model field that in the identifying information of two user accounts, title is identical is carried out the similarity computing, and each operation result is weighted summation with the weighted value of corresponding model field, obtain the content similarity of model field.
2. the recognition methods of user account as claimed in claim 1, is characterized in that,
Described identifying information comprises following at least a information:
The information that produces when the log-on message in user account when registration, the information of obtaining from the third party and user account operation.
3. the recognition methods of user account as claimed in claim 2, is characterized in that, in the following manner the content similarity of the model field in the identifying information of definite two user accounts:
The weighted value of the information that produces when determining the log-on message in identifying information, the information of obtaining from the third party and user account operation;
Respectively the content of the model field that in the identifying information of two user accounts, title is identical is carried out the similarity computing, and determine to carry out the weighted value of information under the content of similarity computing;
With each operation result with carry out that the weighted value of information is weighted summation under the content of similarity computing, obtain the content similarity of model field.
4. a server, is characterized in that, comprising:
Data acquisition module for the identifying information that gathers user account, comprises critical field and the model field of setting in described identifying information;
the identification judge module, identifying information for the user account that receives described data acquisition module transmission, identifying information for any two user accounts, whether judge in the identifying information of described two user accounts has the content of at least one critical field identical, if, definite these two user accounts are registered by same user, otherwise, whether the content similarity that judges the model field in the identifying information of described two user accounts reaches and imposes a condition, if, definite these two user accounts are registered by same user, otherwise, determine that these two user accounts are registered by different user,
The first similarity computing module, be used for determining the weighted value of each model field, and respectively the content of the model field that in the identifying information of two user accounts, title is identical is carried out the similarity computing, each operation result is weighted summation with the weighted value of corresponding model field, obtains the content similarity of model field and be sent to the identification judge module.
5. server as claimed in claim 4, is characterized in that, described data collecting module collected to the identifying information of user account specifically comprise following at least a:
The information that produces when the log-on message in user account when registration, the information of obtaining from the third party and user account operation.
6. server as claimed in claim 5, is characterized in that, also comprises:
The second similarity computing module, the weighted value of the information that produces when the information of be used for determining the log-on message of identifying information, obtaining from the third party and user account operation, respectively the content of the model field that in the identifying information of two user accounts, title is identical is carried out the similarity computing, and determine to carry out the weighted value of information under the content of similarity computing, and with each operation result with carry out that the weighted value of information is weighted summation under the content of similarity computing, obtain the content similarity of model field;
Described identification judge module, the concrete content similarity that obtains according to described the second similarity computing module of being used for, whether the content similarity that judges the model field in the identifying information of described two user accounts reaches and imposes a condition.
7. described server as arbitrary in claim 4-6, is characterized in that, also comprises:
Data memory module is used for the identifying information of each user account that the storage data acquisition module collects;
The manual identified module is used for providing operation interface to receive manual intervention information, utilizes the manual intervention information that receives that the resulting recognition result of identification judge module is judged again.
8. server as claimed in claim 7, is characterized in that,
Described data memory module also is used for and will be bound by a plurality of user accounts of same user's registration, and the storage binding information.
CN201110363026.9A 2011-11-16 2011-11-16 A kind of recognition methods of user account and equipment Active CN103118043B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201110363026.9A CN103118043B (en) 2011-11-16 2011-11-16 A kind of recognition methods of user account and equipment
HK13108718.9A HK1181575A1 (en) 2011-11-16 2013-07-25 Method and device for identifying user account

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110363026.9A CN103118043B (en) 2011-11-16 2011-11-16 A kind of recognition methods of user account and equipment

Publications (2)

Publication Number Publication Date
CN103118043A true CN103118043A (en) 2013-05-22
CN103118043B CN103118043B (en) 2015-12-02

Family

ID=48416317

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110363026.9A Active CN103118043B (en) 2011-11-16 2011-11-16 A kind of recognition methods of user account and equipment

Country Status (2)

Country Link
CN (1) CN103118043B (en)
HK (1) HK1181575A1 (en)

Cited By (59)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103544289A (en) * 2013-10-28 2014-01-29 公安部第三研究所 Feature extraction achieving method based on deploy and control data mining
CN104573098A (en) * 2015-01-30 2015-04-29 深圳市华傲数据技术有限公司 Large-scale object recognition method based on Spark system
CN104574038A (en) * 2014-12-10 2015-04-29 百度在线网络技术(北京)有限公司 Connected subject identification and management method, connected subject identification and management device and equipment
CN104573094A (en) * 2015-01-30 2015-04-29 深圳市华傲数据技术有限公司 Online account recognizing and matching method
CN104573095A (en) * 2015-01-30 2015-04-29 深圳市华傲数据技术有限公司 Large-scale object recognition method based on Hadoop frame
CN104636971A (en) * 2013-11-06 2015-05-20 航天信息股份有限公司 Method of detecting one number for multiple names of value added tax invoice and system thereof
CN105100029A (en) * 2014-05-22 2015-11-25 阿里巴巴集团控股有限公司 Method and device for user identity verification
CN105243252A (en) * 2014-07-09 2016-01-13 阿里巴巴集团控股有限公司 Account risk evaluation method and apparatus
CN105306425A (en) * 2014-07-15 2016-02-03 腾讯科技(深圳)有限公司 Method and device for authenticating account number attribution
CN105516282A (en) * 2015-12-01 2016-04-20 深圳还是威健康科技有限公司 Data synchronous processing method and wearable device
CN105550175A (en) * 2014-10-28 2016-05-04 阿里巴巴集团控股有限公司 Malicious account identification method and apparatus
CN105574023A (en) * 2014-10-14 2016-05-11 阿里巴巴集团控股有限公司 Information filtering method and apparatus
CN105634855A (en) * 2014-11-06 2016-06-01 阿里巴巴集团控股有限公司 Method and device for recognizing network address abnormity
CN105656644A (en) * 2014-11-12 2016-06-08 阿里巴巴集团控股有限公司 Evaluation method for account importance in computer system and system thereof
CN105653912A (en) * 2014-11-13 2016-06-08 阿里巴巴集团控股有限公司 Method and device for identifying bulk registration behavior
CN105718767A (en) * 2014-12-04 2016-06-29 阿里巴巴集团控股有限公司 Information processing method and device based on risk identification
CN105808988A (en) * 2014-12-31 2016-07-27 阿里巴巴集团控股有限公司 Method and device for identifying exceptional account
CN105930501A (en) * 2016-05-09 2016-09-07 深圳市永兴元科技有限公司 Network account correlating method and device
CN105978717A (en) * 2016-05-09 2016-09-28 深圳市永兴元科技有限公司 Network account recognition method and device
CN106034149A (en) * 2015-03-13 2016-10-19 阿里巴巴集团控股有限公司 Account identification method and device
CN103646110B (en) * 2013-12-26 2017-01-11 中国人民银行征信中心 Natural person basic identity information matching method
CN106375259A (en) * 2015-07-20 2017-02-01 阿里巴巴集团控股有限公司 Same-user account identification method and apparatus
CN106408316A (en) * 2016-11-23 2017-02-15 泰康保险集团股份有限公司 Method and device used for identifying clients
CN106470204A (en) * 2015-08-21 2017-03-01 阿里巴巴集团控股有限公司 User identification method based on request behavior characteristicss, device, equipment and system
WO2017059717A1 (en) * 2015-10-09 2017-04-13 腾讯科技(深圳)有限公司 Identification method and system for user information in social network
CN106570010A (en) * 2015-10-09 2017-04-19 阿里巴巴集团控股有限公司 Method and device for identifying consecutive number users in interaction data
CN106685898A (en) * 2015-11-09 2017-05-17 阿里巴巴集团控股有限公司 Method and device for identifying batch-registered accounts
CN106713290A (en) * 2016-12-09 2017-05-24 腾讯科技(深圳)有限公司 Method used for identifying primary user account and server
CN106960143A (en) * 2017-03-23 2017-07-18 网易(杭州)网络有限公司 The recognition methods of user account and device, storage medium, electronic equipment
CN106970994A (en) * 2017-04-01 2017-07-21 长沙智擎信息技术有限公司 A kind of online practical demonstration extracting method of automation
CN107346310A (en) * 2016-05-05 2017-11-14 腾讯科技(深圳)有限公司 A kind of account complaint processing method and server
CN107391980A (en) * 2017-07-17 2017-11-24 上海众人网络安全技术有限公司 A kind of login validation method based on device data, device, equipment and storage medium
CN107426150A (en) * 2017-03-31 2017-12-01 武汉斗鱼网络科技有限公司 The monitoring replacement method and system of user's pet name
CN107508835A (en) * 2017-09-25 2017-12-22 咪咕文化科技有限公司 A kind of verification method of account, device and computer-readable recording medium
CN107730364A (en) * 2017-10-31 2018-02-23 北京麒麟合盛网络技术有限公司 user identification method and device
CN107968953A (en) * 2017-11-28 2018-04-27 北京潘达互娱科技有限公司 Anti- cheating user method and device
CN108040117A (en) * 2017-12-22 2018-05-15 家园网络科技有限公司 Information-pushing method and device
CN108052543A (en) * 2017-11-23 2018-05-18 北京工业大学 A kind of similar account detection method of microblogging based on map analysis cluster
CN108257061A (en) * 2017-06-30 2018-07-06 勤智数码科技股份有限公司 A kind of multiple data item correlating validation method towards government affairs
CN108632367A (en) * 2018-04-18 2018-10-09 家园网络科技有限公司 Account correlating method and information-pushing method
CN108924371A (en) * 2018-08-20 2018-11-30 国家电网有限公司客户服务中心 The method that family number is identified by incoming number during electric power customer service
WO2019019401A1 (en) * 2017-07-25 2019-01-31 平安科技(深圳)有限公司 Electronic device, repetition removal method for list, and computer readable storage medium
CN110032843A (en) * 2019-03-04 2019-07-19 北京乐我无限科技有限责任公司 A kind of account register method, device, electronic equipment and storage medium
WO2019165674A1 (en) * 2018-02-27 2019-09-06 平安科技(深圳)有限公司 Account cleaning method, device, terminal device and storage medium
CN110222141A (en) * 2019-04-30 2019-09-10 北京品友互动信息技术股份公司 Data correlation method and device, electronic equipment
CN110245487A (en) * 2014-10-27 2019-09-17 阿里巴巴集团控股有限公司 The recognition methods of account risk and device
CN110324278A (en) * 2018-03-29 2019-10-11 北大方正集团有限公司 Account main body consistency detecting method, device and equipment
CN110557363A (en) * 2019-06-03 2019-12-10 北京城市网邻信息技术有限公司 identity verification method, device and storage medium
CN111104963A (en) * 2019-11-22 2020-05-05 贝壳技术有限公司 Target user determination method and device, storage medium and electronic equipment
CN111147511A (en) * 2019-12-31 2020-05-12 杭州涂鸦信息技术有限公司 User identity serial-parallel method and system
CN111241502A (en) * 2020-01-14 2020-06-05 恩亿科(北京)数据科技有限公司 Cross-device user identification method and device, electronic device and storage medium
CN111292113A (en) * 2018-12-07 2020-06-16 北京嘀嘀无限科技发展有限公司 Method, system and device for identifying real identity of user
CN111414406A (en) * 2019-01-04 2020-07-14 上海宏路数据技术股份有限公司 Method and system for identifying same user in different channel transactions
CN111835730A (en) * 2020-06-18 2020-10-27 北京嘀嘀无限科技发展有限公司 Service account processing method and device, electronic equipment and readable storage medium
CN111899085A (en) * 2020-06-15 2020-11-06 东方微银科技(北京)有限公司 Identity cross-validation method and device
CN112288348A (en) * 2020-09-10 2021-01-29 浙江省疾病预防控制中心 Biological safety transfer supervision method and system
CN112291164A (en) * 2020-10-20 2021-01-29 浙江华创视讯科技有限公司 Repeated registration processing method, computer device and readable storage medium
CN113140328A (en) * 2020-01-19 2021-07-20 浙江爱多特大健康科技有限公司 Information pushing method, device, equipment and computer readable storage medium
CN113822691A (en) * 2020-10-28 2021-12-21 北京沃东天骏信息技术有限公司 User account identification method, device, system and medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070192122A1 (en) * 2005-09-30 2007-08-16 American Express Travel Related Services Company, Inc. Method, system, and computer program product for linking customer information
US7725421B1 (en) * 2006-07-26 2010-05-25 Google Inc. Duplicate account identification and scoring
CN102200987A (en) * 2011-01-27 2011-09-28 北京开心人信息技术有限公司 Method and system for searching sock puppet identification number based on behavioural analysis of user identification numbers

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070192122A1 (en) * 2005-09-30 2007-08-16 American Express Travel Related Services Company, Inc. Method, system, and computer program product for linking customer information
US7725421B1 (en) * 2006-07-26 2010-05-25 Google Inc. Duplicate account identification and scoring
CN102200987A (en) * 2011-01-27 2011-09-28 北京开心人信息技术有限公司 Method and system for searching sock puppet identification number based on behavioural analysis of user identification numbers

Cited By (97)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103544289A (en) * 2013-10-28 2014-01-29 公安部第三研究所 Feature extraction achieving method based on deploy and control data mining
CN104636971A (en) * 2013-11-06 2015-05-20 航天信息股份有限公司 Method of detecting one number for multiple names of value added tax invoice and system thereof
CN103646110B (en) * 2013-12-26 2017-01-11 中国人民银行征信中心 Natural person basic identity information matching method
CN105100029B (en) * 2014-05-22 2018-10-30 阿里巴巴集团控股有限公司 The method and apparatus that authentication is carried out to user
CN109257366A (en) * 2014-05-22 2019-01-22 阿里巴巴集团控股有限公司 The method and apparatus that authentication is carried out to user
CN105100029A (en) * 2014-05-22 2015-11-25 阿里巴巴集团控股有限公司 Method and device for user identity verification
CN105243252B (en) * 2014-07-09 2018-08-07 阿里巴巴集团控股有限公司 A kind of method and device of account risk assessment
CN105243252A (en) * 2014-07-09 2016-01-13 阿里巴巴集团控股有限公司 Account risk evaluation method and apparatus
CN105306425A (en) * 2014-07-15 2016-02-03 腾讯科技(深圳)有限公司 Method and device for authenticating account number attribution
CN105574023B (en) * 2014-10-14 2019-01-04 阿里巴巴集团控股有限公司 A kind of information filtering method and device
CN105574023A (en) * 2014-10-14 2016-05-11 阿里巴巴集团控股有限公司 Information filtering method and apparatus
CN110245487A (en) * 2014-10-27 2019-09-17 阿里巴巴集团控股有限公司 The recognition methods of account risk and device
CN110245487B (en) * 2014-10-27 2023-09-22 创新先进技术有限公司 Account risk identification method and device
CN105550175A (en) * 2014-10-28 2016-05-04 阿里巴巴集团控股有限公司 Malicious account identification method and apparatus
CN105550175B (en) * 2014-10-28 2019-03-01 阿里巴巴集团控股有限公司 The recognition methods of malice account and device
CN110033302A (en) * 2014-10-28 2019-07-19 阿里巴巴集团控股有限公司 The recognition methods of malice account and device
CN105634855A (en) * 2014-11-06 2016-06-01 阿里巴巴集团控股有限公司 Method and device for recognizing network address abnormity
CN105634855B (en) * 2014-11-06 2019-03-19 阿里巴巴集团控股有限公司 The abnormality recognition method and device of network address
CN105656644B (en) * 2014-11-12 2019-02-01 阿里巴巴集团控股有限公司 The appraisal procedure and its system of account number importance in computer system
CN105656644A (en) * 2014-11-12 2016-06-08 阿里巴巴集团控股有限公司 Evaluation method for account importance in computer system and system thereof
CN105653912B (en) * 2014-11-13 2018-06-01 阿里巴巴集团控股有限公司 A kind of method and device for identifying batch registration behavior
CN105653912A (en) * 2014-11-13 2016-06-08 阿里巴巴集团控股有限公司 Method and device for identifying bulk registration behavior
CN111371761A (en) * 2014-12-04 2020-07-03 阿里巴巴集团控股有限公司 Information processing method and device based on risk identification
CN105718767B (en) * 2014-12-04 2020-01-31 阿里巴巴集团控股有限公司 information processing method and device based on risk identification
CN111371761B (en) * 2014-12-04 2022-10-18 创新先进技术有限公司 Information processing method and device based on risk identification
CN105718767A (en) * 2014-12-04 2016-06-29 阿里巴巴集团控股有限公司 Information processing method and device based on risk identification
CN104574038A (en) * 2014-12-10 2015-04-29 百度在线网络技术(北京)有限公司 Connected subject identification and management method, connected subject identification and management device and equipment
CN104574038B (en) * 2014-12-10 2018-11-23 百度在线网络技术(北京)有限公司 It is associated with main body identification and management method, device and equipment
CN105808988A (en) * 2014-12-31 2016-07-27 阿里巴巴集团控股有限公司 Method and device for identifying exceptional account
CN105808988B (en) * 2014-12-31 2020-07-03 阿里巴巴集团控股有限公司 Method and device for identifying abnormal account
CN104573094A (en) * 2015-01-30 2015-04-29 深圳市华傲数据技术有限公司 Online account recognizing and matching method
CN104573094B (en) * 2015-01-30 2018-05-29 深圳市华傲数据技术有限公司 Network account identifies matching process
CN104573095A (en) * 2015-01-30 2015-04-29 深圳市华傲数据技术有限公司 Large-scale object recognition method based on Hadoop frame
CN104573095B (en) * 2015-01-30 2018-08-14 深圳市华傲数据技术有限公司 Extensive object identifying method based on Hadoop frames
CN104573098A (en) * 2015-01-30 2015-04-29 深圳市华傲数据技术有限公司 Large-scale object recognition method based on Spark system
CN104573098B (en) * 2015-01-30 2018-05-29 深圳市华傲数据技术有限公司 Extensive object identifying method based on Spark systems
CN106034149B (en) * 2015-03-13 2019-06-18 阿里巴巴集团控股有限公司 A kind of account recognition methods and device
CN106034149A (en) * 2015-03-13 2016-10-19 阿里巴巴集团控股有限公司 Account identification method and device
CN106375259B (en) * 2015-07-20 2019-12-10 阿里巴巴集团控股有限公司 Same-user account identification method and device
CN106375259A (en) * 2015-07-20 2017-02-01 阿里巴巴集团控股有限公司 Same-user account identification method and apparatus
CN106470204A (en) * 2015-08-21 2017-03-01 阿里巴巴集团控股有限公司 User identification method based on request behavior characteristicss, device, equipment and system
WO2017059717A1 (en) * 2015-10-09 2017-04-13 腾讯科技(深圳)有限公司 Identification method and system for user information in social network
CN106570010A (en) * 2015-10-09 2017-04-19 阿里巴巴集团控股有限公司 Method and device for identifying consecutive number users in interaction data
US10536456B2 (en) * 2015-10-09 2020-01-14 Tencent Technology (Shenzhen) Company Limited Method and system for identifying user information in social network
CN106572048A (en) * 2015-10-09 2017-04-19 腾讯科技(深圳)有限公司 Identification method and system of user information in social network
US20180077157A1 (en) * 2015-10-09 2018-03-15 Tencent Technology (Shenzhen) Company Limited Method and system for identifying user information in social network
CN106685898A (en) * 2015-11-09 2017-05-17 阿里巴巴集团控股有限公司 Method and device for identifying batch-registered accounts
CN105516282B (en) * 2015-12-01 2019-06-11 深圳市元征科技股份有限公司 A kind of method and wearable device of data synchronization processing
CN105516282A (en) * 2015-12-01 2016-04-20 深圳还是威健康科技有限公司 Data synchronous processing method and wearable device
CN107346310A (en) * 2016-05-05 2017-11-14 腾讯科技(深圳)有限公司 A kind of account complaint processing method and server
US10567374B2 (en) 2016-05-05 2020-02-18 Tencent Technology (Shenzhen) Company Limited Information processing method and server
CN105930501B (en) * 2016-05-09 2019-08-16 深圳市永兴元科技股份有限公司 Network account correlating method and device
CN105930501A (en) * 2016-05-09 2016-09-07 深圳市永兴元科技有限公司 Network account correlating method and device
CN105978717A (en) * 2016-05-09 2016-09-28 深圳市永兴元科技有限公司 Network account recognition method and device
CN106408316A (en) * 2016-11-23 2017-02-15 泰康保险集团股份有限公司 Method and device used for identifying clients
CN106713290B (en) * 2016-12-09 2020-03-17 腾讯科技(深圳)有限公司 Method for identifying main user account and server
CN106713290A (en) * 2016-12-09 2017-05-24 腾讯科技(深圳)有限公司 Method used for identifying primary user account and server
CN106960143A (en) * 2017-03-23 2017-07-18 网易(杭州)网络有限公司 The recognition methods of user account and device, storage medium, electronic equipment
CN106960143B (en) * 2017-03-23 2020-03-17 网易(杭州)网络有限公司 User account identification method and device, storage medium and electronic equipment
CN107426150B (en) * 2017-03-31 2020-09-04 武汉斗鱼网络科技有限公司 Method and system for monitoring and replacing user nickname
CN107426150A (en) * 2017-03-31 2017-12-01 武汉斗鱼网络科技有限公司 The monitoring replacement method and system of user's pet name
CN106970994A (en) * 2017-04-01 2017-07-21 长沙智擎信息技术有限公司 A kind of online practical demonstration extracting method of automation
CN106970994B (en) * 2017-04-01 2019-07-12 长沙智擎信息技术有限公司 A kind of online practical demonstration extracting method of automation
CN108257061B (en) * 2017-06-30 2023-04-25 勤智数码科技股份有限公司 Government affair-oriented multiple data item association verification method
CN108257061A (en) * 2017-06-30 2018-07-06 勤智数码科技股份有限公司 A kind of multiple data item correlating validation method towards government affairs
CN107391980B (en) * 2017-07-17 2020-09-29 上海众人网络安全技术有限公司 Login verification method, device, equipment and storage medium based on equipment data
CN107391980A (en) * 2017-07-17 2017-11-24 上海众人网络安全技术有限公司 A kind of login validation method based on device data, device, equipment and storage medium
WO2019019401A1 (en) * 2017-07-25 2019-01-31 平安科技(深圳)有限公司 Electronic device, repetition removal method for list, and computer readable storage medium
CN107508835A (en) * 2017-09-25 2017-12-22 咪咕文化科技有限公司 A kind of verification method of account, device and computer-readable recording medium
CN107730364A (en) * 2017-10-31 2018-02-23 北京麒麟合盛网络技术有限公司 user identification method and device
CN108052543A (en) * 2017-11-23 2018-05-18 北京工业大学 A kind of similar account detection method of microblogging based on map analysis cluster
CN108052543B (en) * 2017-11-23 2021-02-26 北京工业大学 Microblog similar account detection method based on graph analysis clustering
CN107968953A (en) * 2017-11-28 2018-04-27 北京潘达互娱科技有限公司 Anti- cheating user method and device
CN108040117A (en) * 2017-12-22 2018-05-15 家园网络科技有限公司 Information-pushing method and device
WO2019165674A1 (en) * 2018-02-27 2019-09-06 平安科技(深圳)有限公司 Account cleaning method, device, terminal device and storage medium
CN110324278A (en) * 2018-03-29 2019-10-11 北大方正集团有限公司 Account main body consistency detecting method, device and equipment
CN108632367A (en) * 2018-04-18 2018-10-09 家园网络科技有限公司 Account correlating method and information-pushing method
CN108924371A (en) * 2018-08-20 2018-11-30 国家电网有限公司客户服务中心 The method that family number is identified by incoming number during electric power customer service
CN108924371B (en) * 2018-08-20 2020-05-22 国家电网有限公司客户服务中心 Method for identifying user number through incoming call number in electric power customer service process
CN111292113A (en) * 2018-12-07 2020-06-16 北京嘀嘀无限科技发展有限公司 Method, system and device for identifying real identity of user
CN111414406A (en) * 2019-01-04 2020-07-14 上海宏路数据技术股份有限公司 Method and system for identifying same user in different channel transactions
CN111414406B (en) * 2019-01-04 2021-06-04 上海嗨普智能信息科技股份有限公司 Method and system for identifying same user in different channel transactions
CN110032843B (en) * 2019-03-04 2023-08-22 北京乐我无限科技有限责任公司 Account registration method and device, electronic equipment and storage medium
CN110032843A (en) * 2019-03-04 2019-07-19 北京乐我无限科技有限责任公司 A kind of account register method, device, electronic equipment and storage medium
CN110222141A (en) * 2019-04-30 2019-09-10 北京品友互动信息技术股份公司 Data correlation method and device, electronic equipment
CN110557363A (en) * 2019-06-03 2019-12-10 北京城市网邻信息技术有限公司 identity verification method, device and storage medium
CN111104963B (en) * 2019-11-22 2023-10-24 贝壳技术有限公司 Target user determining method and device, storage medium and electronic equipment
CN111104963A (en) * 2019-11-22 2020-05-05 贝壳技术有限公司 Target user determination method and device, storage medium and electronic equipment
CN111147511A (en) * 2019-12-31 2020-05-12 杭州涂鸦信息技术有限公司 User identity serial-parallel method and system
CN111241502A (en) * 2020-01-14 2020-06-05 恩亿科(北京)数据科技有限公司 Cross-device user identification method and device, electronic device and storage medium
CN113140328A (en) * 2020-01-19 2021-07-20 浙江爱多特大健康科技有限公司 Information pushing method, device, equipment and computer readable storage medium
CN111899085A (en) * 2020-06-15 2020-11-06 东方微银科技(北京)有限公司 Identity cross-validation method and device
CN111835730A (en) * 2020-06-18 2020-10-27 北京嘀嘀无限科技发展有限公司 Service account processing method and device, electronic equipment and readable storage medium
CN112288348B (en) * 2020-09-10 2021-10-15 浙江省疾病预防控制中心 Biological safety transfer supervision method and system
CN112288348A (en) * 2020-09-10 2021-01-29 浙江省疾病预防控制中心 Biological safety transfer supervision method and system
CN112291164A (en) * 2020-10-20 2021-01-29 浙江华创视讯科技有限公司 Repeated registration processing method, computer device and readable storage medium
CN113822691A (en) * 2020-10-28 2021-12-21 北京沃东天骏信息技术有限公司 User account identification method, device, system and medium

Also Published As

Publication number Publication date
HK1181575A1 (en) 2013-11-08
CN103118043B (en) 2015-12-02

Similar Documents

Publication Publication Date Title
CN103118043B (en) A kind of recognition methods of user account and equipment
CN103164416B (en) The recognition methods of a kind of customer relationship and equipment
US20170235726A1 (en) Information identification and extraction
CN105589971A (en) Method and device for training recommendation model, and recommendation system
CN107767153B (en) Data processing method and device
CN108932646B (en) User tag verification method and device based on operator and electronic equipment
CN104050243A (en) Network searching method and system combined with searching and social contact
CN115130711A (en) Data processing method and device, computer and readable storage medium
WO2020033805A1 (en) Website representation vector to generate search results and classify website
CN113516417A (en) Service evaluation method and device based on intelligent modeling, electronic equipment and medium
CN114398560B (en) Marketing interface setting method, device, equipment and medium based on WEB platform
CN113821612A (en) Information searching method and device
CN110990714A (en) User behavior intention prediction method and device
CN116362684A (en) Library cluster-based book management method, library cluster-based book management device, library cluster-based book management equipment and storage medium
CN115099680A (en) Risk management method, device, equipment and storage medium
Gedik Geographical localisation of knowledge spillovers by Australian patent citations
CN115375453A (en) System resource allocation method and device
CN112084408B (en) List data screening method, device, computer equipment and storage medium
CN113850669A (en) User grouping method and device, computer equipment and computer readable storage medium
CN114722280A (en) User portrait based course recommendation method, device, equipment and storage medium
CN114595321A (en) Question marking method and device, electronic equipment and storage medium
CN110941709B (en) Information screening method and device, electronic equipment and readable storage medium
CN111382263B (en) Data processing method, device and system
CN112508472A (en) Method and system for viewing order information of same account by multiple persons
CN111523034A (en) Application processing method, device, equipment and medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 1181575

Country of ref document: HK

C14 Grant of patent or utility model
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: GR

Ref document number: 1181575

Country of ref document: HK

TR01 Transfer of patent right

Effective date of registration: 20191212

Address after: P.O. Box 31119, grand exhibition hall, hibiscus street, 802 West Bay Road, Grand Cayman, Cayman Islands

Patentee after: Innovative advanced technology Co., Ltd

Address before: Cayman Islands Grand Cayman capital building, a four storey No. 847 mailbox

Patentee before: Alibaba Group Holding Co., Ltd.

TR01 Transfer of patent right