CN105207996B - Account merging method and device - Google Patents

Account merging method and device Download PDF

Info

Publication number
CN105207996B
CN105207996B CN201510509361.3A CN201510509361A CN105207996B CN 105207996 B CN105207996 B CN 105207996B CN 201510509361 A CN201510509361 A CN 201510509361A CN 105207996 B CN105207996 B CN 105207996B
Authority
CN
China
Prior art keywords
account
user information
user
database
information database
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510509361.3A
Other languages
Chinese (zh)
Other versions
CN105207996A (en
Inventor
张鹏飞
夏勇峰
苏峻
刘铁俊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiaomi Inc
Beijing Smartmi Technology Co Ltd
Original Assignee
Xiaomi Inc
Beijing Smartmi Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiaomi Inc, Beijing Smartmi Technology Co Ltd filed Critical Xiaomi Inc
Priority to CN201510509361.3A priority Critical patent/CN105207996B/en
Publication of CN105207996A publication Critical patent/CN105207996A/en
Application granted granted Critical
Publication of CN105207996B publication Critical patent/CN105207996B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

Present disclose provides a kind of account merging method and devices, belong to information technology field.The method includes:Obtain the user information of the first account to be combined;According to the user information of first account, judge that second account includes user information identical with first user information whether comprising the second account in User Information Database;When including second account in the User Information Database, first account and second account are merged into third account.This method is directed to a network service, there is the account of same subscriber information by determining, to which multiple accounts of same user are merged into an account, and then it avoids and duplicate network service is carried out to same user, save Service Source, and the efficiency of management of account for a user, is improved without being managed to multiple accounts of a network service.

Description

Account merging method and device
Technical field
This disclosure relates to information technology field more particularly to a kind of account merging method and device.
Background technique
With the development of information technology, the more and more deep every aspect for being related to people and having lived of network service.When When network service is related to particular user, the corresponding account of the user's registration is generally required.
In order to which user is capable of the account of easily registered network service, network service operators are allowed generally for using inhomogeneity The user information of type is registered, for example, can be registered with the cell-phone number of user, also can be used the email address of user into Row registration.Such register method makes a user be possible to the account multiple and different for a network service registration, should Multiple accounts may be that user registers intentionally as needed, it is also possible to which the account that user registers before forgetting repeats unintentionally Registration.
Summary of the invention
To overcome the problems in correlation technique, the disclosure provides a kind of account merging method and device.
According to the first aspect of the embodiments of the present disclosure, a kind of account merging method is provided, including:
Obtain the user information of the first account to be combined;
According to the user information of first account, judge that this second whether comprising the second account in User Information Database Account includes user information identical with the user information of first account;
When including second account in the User Information Database, first account and second account are merged into third Account.
In one embodiment of the present disclosure, the user information of the acquisition the first account to be combined includes:This first Account carries out in user information binding procedure, obtains the user information of the first account of user's input;Or, being periodically detected user The account that the login frequency is less than preset value is determined as to be combined first by the login frequency of each account in information database Account extracts the user information of first account according to first account from the User Information Database.
In one embodiment of the present disclosure, it is carried out in user information binding procedure in first account, obtains the first account Before the user information at family, this method further includes:When receiving the registration request of the first account, user information binding is triggered Process;Or, triggering the user information binding procedure when receiving the logging request of the first account;Or, when receiving the first account When the sensitive operation request at family, the user information binding procedure is triggered.
In one embodiment of the present disclosure, the user information according to first account, judges User Information Database In whether include the second account, second account include user information identical with the user information of first account include:It obtains Take the type of the user information of first account;According to the user information of first account and the type of the user information, with User information identical with the user information of first account is inquired in the information database of family;If inquiring the identical user Account comprising the identical user information is then determined as the second account by information, if not inquiring identical user's letter Breath, it is determined that do not include the second account in the User Information Database.
In one embodiment of the present disclosure, deserve in the User Information Database comprising second account, by this first Account and second account merge into third account and include:The user of the user information of first account and second account is believed Breath merges into the user information of the third account;Create the mapping between first account, second account and the third account Relationship.
In one embodiment of the present disclosure, after first account and second account are merged into third account, Further include:Delete first account and second account;Send prompt information, the prompt information for prompt first account and Second account has merged.
According to the second aspect of an embodiment of the present disclosure, a kind of account merging device is provided, including:
Module is obtained, for obtaining the user information of the first account to be combined;
Whether judgment module judges in User Information Database for the user information according to first account comprising the Two accounts, second account include user information identical with the user information of first account;
Merging module, for including second account in the User Information Database, by first account and this second Account merges into third account.
In one embodiment of the present disclosure, which is used to carry out user information binding procedure in first account In, obtain the user information of the first account of user's input;Or, being periodically detected stepping on for each account in User Information Database Frequency is recorded, the account which is less than preset value is determined as the first account to be combined, according to first account, from this The user information of first account is extracted in User Information Database.
In one embodiment of the present disclosure, further include in the device:Trigger module receives the first account for working as When registration request, the user information binding procedure is triggered;Or, triggering the user when receiving the logging request of the first account Information binding procedure;Or, triggering the user information binding procedure when the sensitive operation for receiving the first account is requested.
In one embodiment of the present disclosure, which is used to obtain the type of the user information of first account; According to the user information of first account and the type of the user information, inquiry and first account in User Information Database The identical user information of user information;It will include the identical user information if inquiring the identical user information Account be determined as the second account, if not inquiring the identical user information, it is determined that in the User Information Database not Include the second account.
In one embodiment of the present disclosure, which is used for the user information of first account and second account The user information at family merges into the user information of the third account;Create first account, second account and the third account Between mapping relations.
In one embodiment of the present disclosure, which further includes:Removing module, for delete first account and this Two accounts;Sending module, for sending prompt information, the prompt information is for having prompted first account and second account Merge.
According to the third aspect of an embodiment of the present disclosure, a kind of account merging device is provided, including:
Processor;
Memory for the instruction that storage processor can be performed;
Wherein, which is configured as:
Obtain the user information of the first account to be combined;
According to the user information of first account, judge that this second whether comprising the second account in User Information Database Account includes user information identical with the user information of first account;
When including second account in the User Information Database, first account and second account are merged into third Account.
The technical scheme provided by this disclosed embodiment can include the following benefits:
The method and device that the embodiment of the present disclosure provides, by the user information for obtaining the first account to be combined;According to The user information of first account judges that second account includes whether comprising the second account in User Information Database User information identical with the user information of first account;When in the User Information Database include second account First account and second account are merged into third account by family.This method is incorporated with same subscriber information First and second accounts.The technical solution provided using the embodiment of the present disclosure has phase by determining for a network service With the account of user information, so that multiple accounts of same user are merged into an account, and then avoid to same user Duplicate network service is carried out, saves Service Source, and for a user, without multiple accounts to a network service It is managed, improves the efficiency of management of account.
It should be understood that above general description and following detailed description be only it is exemplary and explanatory, not The disclosure can be limited.
Detailed description of the invention
The drawings herein are incorporated into the specification and forms part of this specification, and shows the implementation for meeting the disclosure Example, and together with specification for explaining the principles of this disclosure.
Fig. 1 is a kind of flow chart of account merging method shown according to an exemplary embodiment.
Fig. 2 is a kind of flow chart of account merging method shown according to an exemplary embodiment.
Fig. 3 is the block diagram that a kind of account shown according to an exemplary embodiment merges device.
Fig. 4 is the block diagram that a kind of account shown according to an exemplary embodiment merges device 400.
Specific embodiment
To keep the purposes, technical schemes and advantages of the disclosure clearer, below in conjunction with attached drawing to disclosure embodiment party Formula is described in further detail.
Fig. 1 is a kind of flow chart of account merging method shown according to an exemplary embodiment, as shown in Figure 1, the party Method includes the following steps.
In step s101, the user information of the first account to be combined is obtained.
In step s 102, according to the user information of first account, whether judge in User Information Database comprising the Two accounts, second account include user information identical with the user information of first account.
In step s 103, when in the User Information Database include second account, by first account and this second Account merges into third account.
The method that the embodiment of the present disclosure provides has the account of same subscriber information by determining for a network service Family so that multiple accounts of same user are merged into an account, and then avoids and carries out duplicate network to same user Service, saves Service Source, and for a user, without being managed to multiple accounts of a network service, improves The efficiency of management of account.
In one embodiment of the present disclosure, the user information of the acquisition the first account to be combined includes:This first Account carries out in user information binding procedure, obtains the user information of the first account of user's input;Or, being periodically detected user The account that the login frequency is less than preset value is determined as to be combined first by the login frequency of each account in information database Account extracts the user information of first account according to first account from the User Information Database.
In one embodiment of the present disclosure, it is carried out in user information binding procedure in first account, obtains the first account Before the user information at family, this method further includes:When receiving the registration request of the first account, user information binding is triggered Process;Or, triggering the user information binding procedure when receiving the logging request of the first account;Or, when receiving the first account When the sensitive operation request at family, the user information binding procedure is triggered.
In one embodiment of the present disclosure, the user information according to first account, judges User Information Database In whether include the second account, second account include user information identical with the user information of first account include:It obtains Take the type of the user information of first account;According to the user information of first account and the type of the user information, with User information identical with the user information of first account is inquired in the information database of family;If inquiring the identical user Account comprising the identical user information is then determined as the second account by information, if not inquiring identical user's letter Breath, it is determined that do not include the second account in the User Information Database.
In one embodiment of the present disclosure, deserve in the User Information Database comprising second account, by this first Account and second account merge into third account and include:The user of the user information of first account and second account is believed Breath merges into the user information of the third account;Create the mapping between first account, second account and the third account Relationship.
In one embodiment of the present disclosure, after first account and second account are merged into third account, Further include:Delete first account and second account;Send prompt information, the prompt information for prompt first account and Second account has merged.
Fig. 2 is a kind of flow chart of account merging method shown according to an exemplary embodiment, as shown in Fig. 2, the party Method includes the following steps.
In step s 201, the user information of the first account to be combined is obtained.
Account refers to the account of network service, and the account includes account name and account password, and the account can be made by user It is registered with different types of user information.The different types of user information may include ID card No., phone number, Bank account and third party's network service account, for example, email address, social application account, financial application account etc..This Outside, the account not only may include user information used in above-mentioned registration, can also include the user that other are filled in by user Information, for example, user has registered an account using cell-phone number, the information solicitation page provided later according to service provider, The email address of oneself is filled in, then the user information of the account includes the cell-phone number and email address of the user.For one For network service, the account and the user information of the account of all users can store the user information data in server In library.
In another embodiment that the disclosure provides, the user information of first account to be combined can be in first account Family obtain in user information binding procedure.The binding procedure can be triggered under following any scenes:
The first scene, when receiving the registration request of the first account, trigger the user information binding procedure.
Second of scene, when receiving the logging request of the first account, trigger the user information binding procedure.
The third scene, when receive the first account sensitive operation request when, trigger the user information binding procedure.
The sensitive operation can be to be related to the operation such as account number safety, user information and property safety, such as sensitive operation It can be set to Modify password operation, payment operation etc., the disclosure is not construed as limiting the concrete operations type of sensitive operation.
When triggering the user information binding procedure, user information input page is provided a user, which is used for It allows user to input user information in locating terminal and is sent to server.After receiving the user information, by the user information It binds, and is stored in User Information Database with corresponding account.Further, in order to guarantee the authenticity of user information, Above-mentioned user information can also be verified.
The user information input page can also be page during other page operations, for being verified, such as The user information input page can provide the input frame of user information, so that user, after inputting, server can be right The user information is verified, such as is sent short message verification code, sent verifying mail mode, and after being verified, server can The user information to be stored in User Information Database, this acquisition modes ensure the authenticity of user information.
It, can also be by server pair in order to save the computing resource of server in another embodiment that the disclosure provides Account in User Information Database is screened, with the first account that determination is to be combined, rather than by the concrete operations of terminal Request triggering.The specific steps for obtaining the user information of the first account can be:It is periodically detected in User Information Database every The account that the login frequency is less than preset value is determined as the first account to be combined by the login frequency of a account, according to this One account extracts the user information of first account from the User Information Database.
The login frequency refers to the number serviced in the unit time using Account Logon network.Usually log in the low account of frequency Family is likely due to the new account of the user's registration of the account, so the low account of the login frequency is possible to be to be combined Account, and then the account that the login frequency is less than preset value is determined as the first account to be combined.
In step S202, the type of the user information of first account is obtained.
Due to can usually be inquired for the user information of each type in User Information Database, so needing The type of the user information of first account is obtained, in order to carry out according to the type in the User Information Database Inquiry.The type of the user information includes ID card No., phone number, bank account and third party's network service account, For example, email address, social application account, financial application account etc.
In step S203, according to the user information of first account and the type of the user information, user information is judged It whether include the second account in database, if so, step S204 is executed, if not, terminating.
In the present embodiment, it according to the type of the user information of first account, determines identical in User Information Database The user information of type;According to the user information of first account, from the user information of the same type, inquiry with this first The identical user information of the user information of account.If inquiring the identical user information, User Information Database is judged In include the second account, the account comprising the identical user information is determined as the second account.For example, when first account When user information is telephone number 18600000000, all telephone number informations in User Information Database are extracted, in all electricity It talks about in number, telephone number identical with 18600000000 is inquired, if inquiring the telephone number, by the telephone number The account being contained in is determined as the second account.
If not inquiring the identical user information, it is determined that do not include the second account in the User Information Database, Without union operation.
It should be noted that step S202 and step S203 are to judge that user believes according to the user information of first account Cease in database whether include the second account specific implementation, which includes user information with first account Identical user information.In practical applications, can also judge in User Information Database whether include the using other modes Two accounts determine in User Information Database whether include second for example, providing a user the investigation page according to the user's choice Account, the disclosure are not construed as limiting specific judgment method.
In step S204, when in the User Information Database include second account, by first account and this second Account merges into third account.
When including second account in the User Information Database, which includes the user with first account The identical user information of information illustrates that the user of first account also registers with the second account, and then in order to improve making for account With with the efficiency of management, first account and the second account are merged.
It, can be to user when including second account in the User Information Database in another embodiment of the present disclosure The prompting message that the first account and the second account will merge is sent, and the options for user selection accepted or rejected is set.Such as Fruit detects that user chooses operation to receive option, then executes first account and second account merging into third account Process;If detecting that user chooses operation to rejecting option, the process is not executed.
It may include following two aspect that first account and second account, which are merged into third account,:
In a first aspect, the user information of the user information of first account and second account is merged into the third account User information.
In the merging process, the first account user information being stored in User Information Database and the second account are used The data of family information merge, which may include:By the merging of user information data identical in two accounts, after merging Data bound with the third account;User information data different in two accounts are all bound to the third account. The result of the merging allows user to read the user information after the merging by logging in third account.
Second aspect creates the mapping relations between first account, second account and the third account.
By the account name and password phase of the account name and account password of first account and the second account and the third account Association, allows user to log in the third account by the account name and account password of the first or second account.
The process of mapping relations between the creation first account, second account and the third account can also by with Lower process substitution:Main account is determined in first account and second account, by the account name and account password of the main account It is set as the account name and account password of the third account, allows account name and account password of the user by the main account Log in third account.In the disclosure one optionally embodiment, can according to the user's choice, first account and this Main account is determined in two accounts.
It should be noted that it can also include to other numbers that first account and second account, which are merged into third account, According to merging, for example, to the merging of historical record data, to merging of collection web data etc., the data that the disclosure merges are not Make specific limit.
In step S205, first account and second account are deleted, sends prompt information.
In the present embodiment, after first account and second account merge into third account, in user information number Send prompt information according to deleting first account and second account in library, and to user, the prompt information for prompt this One account and second account have merged.
The method that the embodiment of the present disclosure provides has the account of same subscriber information by determining for a network service Family so that multiple accounts of same user are merged into an account, and then avoids and carries out duplicate network to same user Service, saves Service Source, and for a user, without being managed to multiple accounts of a network service, improves The efficiency of management of account.
Fig. 3 is the block diagram that a kind of account shown according to an exemplary embodiment merges device, referring to such as Fig. 3, the device Including:Obtain module 301, judgment module 302 and merging module 303.
Module 301 is obtained, for obtaining the user information of the first account to be combined;
Judgment module 302, for the user information according to first account, judge in User Information Database whether include Second account, second account include user information identical with the user information of first account;
Merging module 303, for including second account in the User Information Database, by first account and this Two accounts merge into third account.
In one embodiment of the disclosure, which is used to carry out in user information binding procedure in first account, Obtain the user information of the first account of user's input;Or, being periodically detected the login of each account in User Information Database The account that the login frequency is less than preset value is determined as the first account to be combined, according to first account, from the use by frequency The user information of first account is extracted in the information database of family.
In one embodiment of the disclosure, further include in the device:Trigger module, for when the registration for receiving the first account When request, the user information binding procedure is triggered;Or, triggering the user information when receiving the logging request of the first account Binding procedure;Or, triggering the user information binding procedure when the sensitive operation for receiving the first account is requested.
In one embodiment of the disclosure, which is used to obtain the type of the user information of first account;According to The user information of first account and the type of the user information inquire the use with first account in User Information Database The identical user information of family information;If the identical user information is inquired, by the account comprising the identical user information Family is determined as the second account, if not inquiring the identical user information, it is determined that do not include in the User Information Database Second account.
In one embodiment of the disclosure, which is used for the user information of first account and second account User information merges into the user information of the third account;It creates between first account, second account and the third account Mapping relations.
In one embodiment of the disclosure, which further includes:Removing module, for deleting first account and second account Family;Sending module, for sending prompt information, the prompt information is for prompting first account and second account economic cooperation And.
Fig. 4 is the block diagram that a kind of account shown according to an exemplary embodiment merges device 400.For example, device 400 can To be provided as a server.Referring to Fig. 4, it further comprises one or more processing that device 400, which includes processing component 422, Device, and the memory resource as representated by memory 432, for store can by the instruction of the execution of processing component 422, such as Application program.The application program stored in memory 432 may include it is one or more each correspond to one group refer to The module of order.In addition, processing component 422 is configured as executing instruction, to execute account merging side described in above-mentioned Fig. 1 or Fig. 2 Method.
Device 400 can also include the power management that a power supply module 424 is configured as executive device 400, and one has Line or radio network interface 450 are configured as device 400 being connected to network and input and output (I/O) interface 458.Dress Setting 400 can operate based on the operating system for being stored in memory 432, such as Windows ServerTM, Mac OS XTM, UnixTM,LinuxTM, FreeBSDTMOr it is similar.
Those skilled in the art after considering the specification and implementing the invention disclosed here, will readily occur to its of the disclosure Its embodiment.This application is intended to cover any variations, uses, or adaptations of the disclosure, these modifications, purposes or Person's adaptive change follows the general principles of this disclosure and including the undocumented common knowledge in the art of the disclosure Or conventional techniques.The description and examples are only to be considered as illustrative, and the true scope and spirit of the disclosure are by following Claim is pointed out.
It should be understood that the present disclosure is not limited to the precise structures that have been described above and shown in the drawings, and And various modifications and changes may be made without departing from the scope thereof.The scope of the present disclosure is only limited by the accompanying claims.

Claims (13)

1. a kind of account merging method, which is characterized in that the method includes:
Obtain the user information of the first account to be combined;
According to the user information of first account, whether judge in User Information Database comprising the second account, described second Account includes user information identical with the user information of first account;
When including second account in the User Information Database, first account and second account are merged into Third account;
Wherein, the user information for obtaining the first account to be combined, including:
It is periodically detected the login frequency of each account in User Information Database, the login frequency is less than to the account of preset value Family is determined as the first account to be combined, and according to first account, described first is extracted from the User Information Database The user information of account.
2. the method according to claim 1, wherein the user information for obtaining the first account to be combined is also Including:
It is carried out in user information binding procedure in first account, obtains the user information of the first account of user's input.
3. according to the method described in claim 2, it is characterized in that, carrying out user information binding procedure in first account In, before the user information for obtaining the first account, the method also includes:
When receiving the registration request of the first account, the user information binding procedure is triggered;Or,
When receiving the logging request of the first account, the user information binding procedure is triggered;Or,
When the sensitive operation for receiving the first account is requested, the user information binding procedure is triggered.
4. according to the method described in claim 1, the user information according to first account, judges user information data It whether include the second account in library, second account includes user information packet identical with the user information of first account It includes:
Obtain the type of the user information of first account;
According to the user information of first account and the type of the user information, inquiry and institute in User Information Database State the identical user information of user information of the first account;
If inquiring the identical user information, the account comprising the identical user information is determined as the second account Family, if not inquiring the identical user information, it is determined that do not include the second account in the User Information Database.
5. the method according to claim 1, wherein described include described the in the User Information Database Two accounts, first account and second account, which are merged into third account, includes:
The user information of the user information of first account and second account is merged into the user of the third account Information;
Create the mapping relations between first account, second account and the third account.
6. the method according to claim 1, wherein being merged by first account and second account After third account, further include:
Delete first account and second account;
Prompt information is sent, the prompt information is for prompting first account and second account to merge.
7. a kind of account merges device, which is characterized in that described device includes:
Module is obtained, for obtaining the user information of the first account to be combined;
Whether judgment module judges in User Information Database for the user information according to first account comprising second Account, second account include user information identical with the user information of first account;
Merging module, for including second account in the User Information Database, by first account and described Second account merges into third account;
Wherein, the login frequency for obtaining module and being used to be periodically detected each account in User Information Database, will be described The account that frequency is logged in less than preset value is determined as the first account to be combined, according to first account, believes from the user The user information of first account is extracted in breath database.
8. device according to claim 7, which is characterized in that the acquisition module is also used to carry out in first account In user information binding procedure, the user information of the first account of user's input is obtained.
9. device according to claim 8, which is characterized in that further include in described device:
Trigger module, for when receiving the registration request of the first account, triggering the user information binding procedure;Or, working as When receiving the logging request of the first account, the user information binding procedure is triggered;Or, when the sensitivity for receiving the first account When operation requests, the user information binding procedure is triggered.
10. device according to claim 7, which is characterized in that the judgment module is for obtaining first account The type of user information;According to the user information of first account and the type of the user information, in user information data User information identical with the user information of first account is inquired in library;If inquiring the identical user information, The account comprising the identical user information is then determined as the second account, if not inquiring identical user's letter Breath, it is determined that do not include the second account in the User Information Database.
11. device according to claim 7, which is characterized in that the merging module is used for the use of first account The user information of family information and second account merges into the user information of the third account;Create first account, Mapping relations between second account and the third account.
12. device according to claim 7, which is characterized in that described device further includes:
Removing module, for deleting first account and second account;
Sending module, for sending prompt information, the prompt information is for prompting first account and second account Merge.
13. a kind of account merges device, which is characterized in that including:
Processor;
Memory for the instruction that storage processor can be performed;
Wherein, the processor is configured to:
Obtain the user information of the first account to be combined;
According to the user information of first account, whether judge in User Information Database comprising the second account, described second Account includes user information identical with the user information of first account;
When including second account in the User Information Database, first account and second account are merged into Third account;
The user information for obtaining the first account to be combined, including:
It is periodically detected the login frequency of each account in User Information Database, the login frequency is less than to the account of preset value Family is determined as the first account to be combined, and according to first account, described first is extracted from the User Information Database The user information of account.
CN201510509361.3A 2015-08-18 2015-08-18 Account merging method and device Active CN105207996B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510509361.3A CN105207996B (en) 2015-08-18 2015-08-18 Account merging method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510509361.3A CN105207996B (en) 2015-08-18 2015-08-18 Account merging method and device

Publications (2)

Publication Number Publication Date
CN105207996A CN105207996A (en) 2015-12-30
CN105207996B true CN105207996B (en) 2018-11-23

Family

ID=54955432

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510509361.3A Active CN105207996B (en) 2015-08-18 2015-08-18 Account merging method and device

Country Status (1)

Country Link
CN (1) CN105207996B (en)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107026816B (en) * 2016-01-29 2019-12-24 阿里巴巴集团控股有限公司 Identity authentication method and device
CN105701239B (en) * 2016-02-24 2019-06-04 北京京东尚科信息技术有限公司 Account information sharing method and device
CN106372984A (en) * 2016-08-30 2017-02-01 乐视控股(北京)有限公司 Multi-account account information merging method and device
CN107784588A (en) * 2016-09-12 2018-03-09 平安科技(深圳)有限公司 Insurance user information merging method and device
CN106485581A (en) * 2016-10-12 2017-03-08 上海易贷网金融信息服务有限公司 A kind of bank deposits pipe account management method and system
CN108664480B (en) * 2017-03-27 2020-02-11 北京国双科技有限公司 Multi-data-source user information integration method and device
CN107689002B (en) * 2017-09-11 2021-11-12 卓米私人有限公司 Checking method and device for cash withdrawal request, electronic equipment and storage medium
CN108449327B (en) * 2018-02-27 2020-06-23 平安科技(深圳)有限公司 Account cleaning method and device, terminal equipment and storage medium
CN109034944B (en) * 2018-06-19 2022-07-15 创新先进技术有限公司 Method and device for maintaining data information of multiple users in same person
CN109657437A (en) * 2018-09-27 2019-04-19 平安科技(深圳)有限公司 Account management method, unit and computer readable storage medium
CN109614781A (en) * 2018-11-12 2019-04-12 平安科技(深圳)有限公司 A kind of account management method, system and terminal device
CN110135136A (en) * 2019-04-15 2019-08-16 平安普惠企业管理有限公司 Account fusion method, device, computer equipment and storage medium
CN110224851B (en) * 2019-04-19 2022-08-19 平安科技(深圳)有限公司 Account information merging method and device, computer equipment and computer storage medium
CN110912893B (en) * 2019-11-26 2022-01-18 上海傅利叶智能科技有限公司 Account number merging method
US11361395B2 (en) 2020-05-27 2022-06-14 Coupang Corp. Computerized systems and methods for fraud detection and user account deduplication
CN111738734B (en) * 2020-06-22 2021-08-24 微晶(北京)科技有限公司 Method for transferring and merging account information in block chain
CN112104612A (en) * 2020-08-24 2020-12-18 宁波奥克斯电气股份有限公司 Account number merging method and device and server
CN113179282A (en) * 2021-05-27 2021-07-27 北京创新乐知网络技术有限公司 Method and device for merging account numbers and server

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101938383A (en) * 2010-08-24 2011-01-05 深圳市同洲电子股份有限公司 On-line monitoring method and system of user account with multiple services as well as monitoring service system
CN102063505A (en) * 2011-01-06 2011-05-18 百度在线网络技术(北京)有限公司 Information promoting method and system
CN102186173A (en) * 2011-04-26 2011-09-14 广州市动景计算机科技有限公司 Identity authentication method and system
CN102768659A (en) * 2011-05-03 2012-11-07 阿里巴巴集团控股有限公司 Method and system for identifying repeated account
CN103268233A (en) * 2013-06-05 2013-08-28 四目信息科技(上海)有限公司 Method for combining account number of platform system and account number of third party system in computer system
CN104573094A (en) * 2015-01-30 2015-04-29 深圳市华傲数据技术有限公司 Online account recognizing and matching method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101938383A (en) * 2010-08-24 2011-01-05 深圳市同洲电子股份有限公司 On-line monitoring method and system of user account with multiple services as well as monitoring service system
CN102063505A (en) * 2011-01-06 2011-05-18 百度在线网络技术(北京)有限公司 Information promoting method and system
CN102186173A (en) * 2011-04-26 2011-09-14 广州市动景计算机科技有限公司 Identity authentication method and system
CN102768659A (en) * 2011-05-03 2012-11-07 阿里巴巴集团控股有限公司 Method and system for identifying repeated account
CN103268233A (en) * 2013-06-05 2013-08-28 四目信息科技(上海)有限公司 Method for combining account number of platform system and account number of third party system in computer system
CN104573094A (en) * 2015-01-30 2015-04-29 深圳市华傲数据技术有限公司 Online account recognizing and matching method

Also Published As

Publication number Publication date
CN105207996A (en) 2015-12-30

Similar Documents

Publication Publication Date Title
CN105207996B (en) Account merging method and device
US8064583B1 (en) Multiple data store authentication
CN108234505B (en) Account login method and system
US20180060868A1 (en) Systems and methods for remote verification of users
US9154482B2 (en) Secure access credential updating
CN105592011B (en) Account login method and device
CN104917749B (en) account registration method and device
CN107038579B (en) Electronic payment service processing method, electronic payment method and electronic payment device
CN104902028B (en) A kind of a key login authentication method, apparatus and system
CN107426711B (en) Method, device and system for binding or unbinding mobile phone number
CN105553919A (en) Identity authentication method and apparatus
CN107086979B (en) User terminal verification login method and device
RU2735614C1 (en) Method and device for allocating resources and method of electronic payment
WO2019210759A1 (en) Virtual card generating method, user terminal, and token server
CN105681258B (en) Session method and conversational device based on third-party server
CN105827577A (en) Method and device for information verification
CN107438054B (en) Method and system for realizing menu information control based on public platform
CN106060004A (en) Database access method and database agent node
CN109118291B (en) User authentication method and device in advertisement task popularization and computer equipment
JP6629973B2 (en) Method and apparatus for recognizing a service request to change a mobile phone number
CN105100029A (en) Method and device for user identity verification
JP2023523027A (en) Card linking method, terminal device, authentication server and storage medium
CN105554136B (en) Backup Data restoring method, apparatus and system
CN109726545B (en) Information display method, equipment, computer readable storage medium and device
CN105162774A (en) Virtual machine login method and device used for terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20151228

Address after: 100085 Beijing city Haidian District Qinghe Street No. 68 Huarun colorful city shopping center two floor 13

Applicant after: Xiaomi Technology Co., Ltd.

Applicant after: BEIJING SMARTMI TECHNOLOGY CO., LTD.

Address before: 100085 Beijing city Haidian District Qinghe Street No. 68 Huarun colorful city shopping center two floor 13

Applicant before: Xiaomi Technology Co., Ltd.

C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant