CN110544104B - Account determination method and device, storage medium and electronic device - Google Patents

Account determination method and device, storage medium and electronic device Download PDF

Info

Publication number
CN110544104B
CN110544104B CN201910833260.XA CN201910833260A CN110544104B CN 110544104 B CN110544104 B CN 110544104B CN 201910833260 A CN201910833260 A CN 201910833260A CN 110544104 B CN110544104 B CN 110544104B
Authority
CN
China
Prior art keywords
account
relation
association
determining
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910833260.XA
Other languages
Chinese (zh)
Other versions
CN110544104A (en
Inventor
朱兵
纪剑雄
苏腾芳
朴冠英
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Qunar Software Technology Co Ltd
Original Assignee
Beijing Qunar Software Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Qunar Software Technology Co Ltd filed Critical Beijing Qunar Software Technology Co Ltd
Priority to CN201910833260.XA priority Critical patent/CN110544104B/en
Publication of CN110544104A publication Critical patent/CN110544104A/en
Application granted granted Critical
Publication of CN110544104B publication Critical patent/CN110544104B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Theoretical Computer Science (AREA)
  • Finance (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Development Economics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Computer Security & Cryptography (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention provides a method and a device for determining an account, a storage medium and an electronic device, wherein the method comprises the following steps: determining a third account having a first association with the first account and determining a fourth account having a second association with the second account, wherein the first account and the second account satisfy the third association; constructing a relationship map according to the first association relationship, the second association relationship and the third association relationship, wherein the association relationship among the first account, the second account, the third account and the fourth account is recorded in the relationship map; and screening out the target account meeting the preset condition from the relation map. The invention solves the problem of fraudulent conduct in the Internet platform, thereby achieving the effect of improving the safety of the Internet platform.

Description

Account determination method and device, storage medium and electronic device
Technical Field
The present invention relates to the field of communications, and in particular, to a method and apparatus for determining an account, a storage medium, and an electronic device.
Background
In the context of consumption on an internet platform, the consumer typically pays the amount of the consumption by the platform prior to paying the bill. For example, in a scenario of getting on a car through the internet, after the driver brings the consumer to the destination, the platform pays the driver first if the user has not paid a bill.
For the internet consumption scenario in the above scenario, there is some fraudulent activity. For example, the consumption account and the driver account are used as a fraudulent party, after the consumption account is placed, the driver account modifies the parameters (such as positioning parameters) of the mobile phone terminal, so that the driver account is displayed in the internet platform to complete the order, and the driver does not travel the order in the actual scene. In this case, the expense account and the driver account defraud the fee paid by the platform.
In view of the problem of fraud in the internet platform in the related art, no effective solution exists at present.
Disclosure of Invention
The embodiment of the invention provides a method and a device for determining an account, a storage medium and an electronic device, which are used for at least solving the problem of fraudulent conduct in an Internet platform in the related technology.
According to one embodiment of the present invention, there is provided a method for determining an account, including: determining a third account having a first association with the first account and determining a fourth account having a second association with the second account, wherein the first account and the second account satisfy the third association; constructing a relationship map according to the first association relationship, the second association relationship and the third association relationship, wherein the association relationship among the first account, the second account, the third account and the fourth account is recorded in the relationship map; and screening out the target account meeting the preset condition from the relation map.
Optionally, screening the target account meeting the preset condition from the relationship graph includes: determining a relation loop included in the relation map, wherein the relation loop is used for recording association relations among at least three accounts, wherein the association relations can form a loop; and determining a target relation loop with the number of the recorded accounts larger than a preset threshold value from the relation loops, and determining the accounts recorded in the target relation loop as the target accounts.
Optionally, screening the target account meeting the preset condition from the relationship graph includes: and under the condition that the determined abnormal account exists in the relation map, determining a first target account directly connected with the abnormal account and a second target account directly connected with the first target account as the target account.
Optionally, screening the target account meeting the preset condition from the relationship map further includes: and determining the fifth account number recorded in the relation map as the target account number, wherein the number of terminals logging in the fifth account number in a preset time period meets the preset number.
Optionally, before determining the third account having the association relationship with the first account and determining the fourth account having the association relationship with the second account, the method further includes: and acquiring a third account with an association relation with the first account and a fourth account with an association relation with the second account through a web crawler technology and/or a software development kit.
Optionally, the first account is an account for consumption, and the second account is an account for providing services.
According to another embodiment of the present invention, there is provided an apparatus for determining an account, including: the system comprises a determining module, a first account and a second account, wherein the determining module is used for determining a third account which has a first association relationship with a first account and determining a fourth account which has a second association relationship with a second account, and the first account and the second account meet the third association relationship; the building module is used for building a relation graph according to the first association relation, the second association relation and the third association relation, wherein the association relation among the first account, the second account, the third account and the fourth account is recorded in the relation graph; and the screening module is used for screening out the target account meeting the preset condition from the relation map.
Optionally, the screening module further includes: the first determining unit is used for determining a relation loop included in the relation map, wherein the relation loop is used for recording the association relation between at least three accounts, wherein the association relation can form a loop; and the second determining unit is used for determining a target relation loop with the number of the recorded accounts being greater than a preset threshold value from the relation loops and determining the accounts recorded in the target relation loop as the target accounts.
According to a further embodiment of the invention, there is also provided a storage medium having stored therein a computer program, wherein the computer program is arranged to perform the steps of any of the method embodiments described above when run.
According to a further embodiment of the invention, there is also provided an electronic device comprising a memory having stored therein a computer program and a processor arranged to run the computer program to perform the steps of any of the method embodiments described above.
According to the invention, the third account with the first association relation with the first account is determined, and the fourth account with the second association relation with the second account is determined, wherein the first account and the second account meet the third association relation; constructing a relationship graph according to the first relationship, the second relationship and the third relationship, wherein the relationship among the first account, the second account, the third account and the fourth account is recorded in the relationship graph; and screening out the target account meeting the preset condition from the relation map. Therefore, the problem of fraudulent conduct in the Internet platform can be solved, and the effects of preventing fraudulent conduct in the Internet platform and improving the safety of the Internet platform are achieved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this application, illustrate embodiments of the invention and together with the description serve to explain the invention and do not constitute a limitation on the invention. In the drawings:
fig. 1 is a block diagram of a hardware structure of a mobile terminal according to a method for determining an account according to an embodiment of the present invention;
FIG. 2 is a flow chart of a method of account determination according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of a one-degree relationship and a two-degree relationship according to an embodiment of the present invention;
fig. 4 is a block diagram of a configuration of an account determination apparatus according to an embodiment of the present invention.
Detailed Description
The invention will be described in detail hereinafter with reference to the drawings in conjunction with embodiments. It should be noted that, in the case of no conflict, the embodiments and features in the embodiments may be combined with each other.
It should be noted that the terms "first," "second," and the like in the description and the claims of the present invention and the above figures are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order.
Example 1
The method embodiment provided in the first embodiment of the present application may be executed in a mobile terminal, a computer terminal or a similar computing device. Taking the mobile terminal as an example, fig. 1 is a block diagram of a hardware structure of the mobile terminal according to a method for determining an account according to an embodiment of the present invention. As shown in fig. 1, the mobile terminal 10 may include one or more (only one is shown in fig. 1) processors 102 (the processor 102 may include, but is not limited to, a microprocessor MCU or a processing device such as a programmable logic device FPGA) and a memory 104 for storing data, and optionally a transmission device 106 for communication functions and an input-output device 108. It will be appreciated by those skilled in the art that the structure shown in fig. 1 is merely illustrative and not limiting of the structure of the mobile terminal described above. For example, the mobile terminal 10 may also include more or fewer components than shown in FIG. 1 or have a different configuration than shown in FIG. 1.
The memory 104 may be used to store computer programs, such as software programs and modules of application software, such as computer programs corresponding to the method for determining accounts in the embodiments of the present invention, and the processor 102 executes the computer programs stored in the memory 104 to perform various functional applications and data processing, that is, implement the above-described method. Memory 104 may include high-speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory 104 may further include memory located remotely from the processor 102, which may be connected to the mobile terminal 10 via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The transmission means 106 is arranged to receive or transmit data via a network. The specific examples of networks described above may include wireless networks provided by the communication provider of the mobile terminal 10. In one example, the transmission device 106 includes a network adapter (Network Interface Controller, simply referred to as NIC) that can connect to other network devices through a base station to communicate with the internet. In one example, the transmission device 106 may be a Radio Frequency (RF) module, which is used to communicate with the internet wirelessly.
In this embodiment, a method for determining an account number running on the mobile terminal is provided, fig. 2 is a flowchart of a method for determining an account number according to an embodiment of the present invention, and as shown in fig. 2, the flowchart includes the following steps:
step S202, determining a third account having a first association with a first account and determining a fourth account having a second association with a second account, wherein the first account and the second account satisfy the third association;
the first account refers to a consumption account, and the second account refers to an account for providing service, such as an account for a driver to log in an Internet taxi taking platform. The third account refers to an account having an association relationship with the first account, and the association relationship may refer to a friend relationship, or an attention and collection relationship, or an event relationship sent between accounts, for example, the first account provides a service for the third account, or the third account provides a service for the first account. The association relationship may be a relationship in other applications, for example, a telephone number stored in a terminal on which the first account is registered, or other micro signals having a friend relationship with the first account in a micro message registered on the terminal on which the first account is registered, and other applications may be qq, panning, and beauty-group application programs. Similarly, the fourth account may be an account having the above relationship with the second account. In the anti-fraud scenario, the attribute information is information that is very effective in finding the association relationship between accounts. For example, the attribute information of the user a (registered mobile phone, registered IP, common contact person, etc.) is X, the attribute information of a certain user B is also X, the user a and the user B are related to each other through X, the user B and the user C may be related to each other through another attribute, the C may be related to each other through attribute and other user, the internet platform may obtain the user ID of the first account and the second account through attribute information, register the mobile phone, register time, and register IP mobile phone segment information (such as device physical address, device fingerprint), location information, contact person mobile phone login information, real name information, bank card, payment information, behavior information, etc., and may obtain other accounts having related relations with the first account and the second account according to these attribute information.
Step S204, a relation map is constructed according to the first association relation, the second association relation and the third association relation, wherein the association relation among the first account, the second account, the third account and the fourth account is recorded in the relation map;
the third account represents an account with an association relation with the first account, the fourth account represents an account with an association relation with the second account, and the number of the third account and the fourth account can be multiple. The relationship map may be stored in a map database.
Step S206, screening out the target account meeting the preset condition from the relation map.
The target account number refers to an account number with possible fraud, and the number of the target account number may be multiple.
Through the steps, the third account with the first association relation with the first account is determined, and the fourth account with the second association relation with the second account is determined, wherein the first account and the second account meet the third association relation; constructing a relationship graph according to the first relationship, the second relationship and the third relationship, wherein the relationship among the first account, the second account, the third account and the fourth account is recorded in the relationship graph; and screening out the target account meeting the preset condition from the relation map. Therefore, the problem of fraudulent conduct in the Internet platform can be solved, and the effects of preventing fraudulent conduct in the Internet platform and improving the safety of the Internet platform are achieved.
Alternatively, the execution subject of the above steps may be a terminal or the like, but is not limited thereto.
In an alternative embodiment, the screening the target account meeting the preset condition in the relationship graph includes: determining a relation loop included in the relation map, wherein the relation loop is used for recording association relations among at least three accounts, wherein the association relations can form a loop; and determining a target relation loop with the number of the recorded accounts larger than a preset threshold value from the relation loops, and determining the accounts recorded in the target relation loop as the target accounts. In this embodiment, the association expression is a structural information, and the association relation is expressed by using a graph to form a relation graph. Fraud is typically account group work, i.e., the implementation of fraudulent acts, requiring the presence of a consuming account and a serving account. In the relationship graph, the more accounts included in the relationship loop, the more likely it is for fraudulent parties. In this case, a threshold is preset according to the actual situation, and when the number of accounts included in a relationship loop formed between the accounts in the relationship graph exceeds the threshold, the accounts included in the relationship loop have a risk of fraud aggregation, and at this time, the accounts are considered as target accounts. In this embodiment, the fraudulent party may also be predicted by the number of nodes included in the maximum connected subgraph in the relationship graph. The maximum connected subgraph refers to a subgraph in which all account nodes are connected by the least edges in the relationship graph. If the account number and the edge existing in the maximum connected subgraph related to the account number can be found out through one account number in the relation graph, the account numbers have the risk of fraud aggregation.
In an alternative embodiment, the screening the target account meeting the preset condition in the relationship graph includes: and under the condition that the determined abnormal account exists in the relation map, determining a first target account directly connected with the abnormal account and a second target account directly connected with the first target account as the target account. In this embodiment, for the abnormal account having been subjected to the fraudulent activity, the account having the first degree and second degree relationship with the account in the relationship topology is the target account having the fraudulent risk, where the first degree relationship refers to the relationship between the abnormal account and the first target account directly connected thereto in the relationship graph, and the second degree relationship refers to the relationship between the other accounts directly connected to the first target account and the abnormal account, as shown in fig. 3, which is a schematic diagram of the first degree relationship and the second degree relationship according to an embodiment of the present invention, where the first degree relationship between the abnormal account and the first target account, the second degree relationship between the abnormal account and the second target account, and the account having the first degree and the second degree relationship with the abnormal account is determined as the target account having the fraudulent risk in the relationship graph.
In an optional embodiment, screening the target account number satisfying the preset condition in the relationship map further includes: and determining the fifth account number recorded in the relation map as the target account number, wherein the number of terminals logging in the fifth account number in a preset time period meets the preset number. In this embodiment, if an account is logged in a plurality of terminals, the account has an abnormal account with a fraud risk, or the account is logged in the same terminal by a plurality of different users, or it may be determined that the account is an abnormal account with a fraud risk, specifically, whether the user using the account in the same terminal is the same user may be determined by the fingerprint of the logged-in terminal.
In an alternative embodiment, before determining the third account having an association with the first account and determining the fourth account having an association with the second account, the method further includes: and acquiring a third account with an association relation with the first account and a fourth account with an association relation with the second account through a web crawler technology and/or a software development kit. In this embodiment, crawler technology: for the direct association relationship between accounts, the relationship can be established by the information of the mobile phone end registered by the account acquired in the transaction, the ordering address, the information of a plurality of dimensions such as the mobile phone of the vehicle occupant, and the like. The method can capture the nearest contact person in the mobile phone terminal of the login account through the crawler technology, and the conversation recently exists, so that the conversation contact person can be proved to have an association relation with the account. SDK collects data: the cost for the crawler to acquire the common contact is relatively high, so that a method for adding the SDK to acquire the common contact data on the mobile phone logging in the account is needed, and more accounts and edges between accounts can be added. The latest communication record of each account is grabbed by the crawler, and for the mobile phone number in the communication record, an edge exists between the two accounts, and the type of the edge can be the contact type. The SDK collects data to increase the relationship between the account number and the account number.
In an alternative embodiment, the first account is an account for consumption and the second account is an account for providing services. In this embodiment, the first account may be a consumer account in an internet driving platform, and the corresponding second account is a driver account for providing services. The first account may also be a buyer in an internet shopping platform and the corresponding second account a seller. For the account with abnormal behavior, adding an abnormal label to the account or logging off the abnormal account.
From the description of the above embodiments, it will be clear to a person skilled in the art that the method according to the above embodiments may be implemented by means of software plus the necessary general hardware platform, but of course also by means of hardware, but in many cases the former is a preferred embodiment. Based on such understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art in the form of a software product stored in a storage medium (e.g. ROM/RAM, magnetic disk, optical disk) comprising instructions for causing a terminal device (which may be a mobile phone, a computer, a server, or a network device, etc.) to perform the method according to the embodiments of the present invention.
Example 2
The embodiment also provides a device for determining an account, which is used for implementing the above embodiment and the preferred implementation, and is not described in detail. As used below, the term "module" may be a combination of software and/or hardware that implements a predetermined function. While the means described in the following embodiments are preferably implemented in software, implementation in hardware, or a combination of software and hardware, is also possible and contemplated.
Fig. 4 is a block diagram of a structure of an account determining apparatus according to an embodiment of the present invention, as shown in fig. 4, the apparatus includes: a determining module 42, configured to determine a third account having a first association with the first account, and determine a fourth account having a second association with the second account, where the first account and the second account satisfy the third association; a building module 44, configured to build a relationship graph according to the first association relationship, the second association relationship, and the third association relationship, where an association relationship among the first account, the second account, the third account, and the fourth account is recorded in the relationship graph; and the screening module 46 is used for screening out the target account meeting the preset condition from the relation graph.
In an alternative embodiment, the screening module 46 further includes: the first determining unit is used for determining a relation loop included in the relation map, wherein the relation loop is used for recording the association relation between at least three accounts, wherein the association relation can form a loop; and the second determining unit is used for determining a target relation loop with the number of the recorded accounts being greater than a preset threshold value from the relation loops and determining the accounts recorded in the target relation loop as the target accounts.
In an alternative embodiment, the filtering module 46 is further configured to determine, in the case that the determined abnormal account exists in the relationship graph, a first target account directly connected to the abnormal account, and a second target account directly connected to the first target account as the target account.
In an alternative embodiment, the filtering module 46 is further configured to determine the fifth account recorded in the relationship graph as the target account, where the number of terminals that log into the fifth account during the predetermined period of time meets the predetermined number.
In an optional embodiment, the device is further configured to obtain, by using a web crawler technology and/or a software development kit, the third account having an association with the first account and the fourth account having an association with the second account before determining the third account having an association with the first account and determining the fourth account having an association with the second account.
In an alternative embodiment, the first account is an account for consumption and the second account is an account for providing services.
It should be noted that each of the above modules may be implemented by software or hardware, and for the latter, it may be implemented by, but not limited to: the modules are all located in the same processor; alternatively, the above modules may be located in different processors in any combination.
Example 3
An embodiment of the invention also provides a storage medium having a computer program stored therein, wherein the computer program is arranged to perform the steps of any of the method embodiments described above when run.
Alternatively, in the present embodiment, the above-described storage medium may be configured to store a computer program for performing the steps of:
s1, determining a third account having a first association with a first account and determining a fourth account having a second association with a second account, wherein the first account and the second account meet the third association;
s2, a relation map is constructed according to the first association relation, the second association relation and the third association relation, wherein the association relation among the first account, the second account, the third account and the fourth account is recorded in the relation map;
s3, screening out target accounts meeting preset conditions from the relation map.
Alternatively, in the present embodiment, the storage medium may include, but is not limited to: a usb disk, a Read-Only Memory (ROM), a random access Memory (Random Access Memory, RAM), a removable hard disk, a magnetic disk, or an optical disk, or other various media capable of storing a computer program.
An embodiment of the invention also provides an electronic device comprising a memory having stored therein a computer program and a processor arranged to run the computer program to perform the steps of any of the method embodiments described above.
Optionally, the electronic apparatus may further include a transmission device and an input/output device, where the transmission device is connected to the processor, and the input/output device is connected to the processor.
Alternatively, in the present embodiment, the above-described processor may be configured to execute the following steps by a computer program:
s1, determining a third account having a first association with a first account and determining a fourth account having a second association with a second account, wherein the first account and the second account meet the third association;
s2, a relation map is constructed according to the first association relation, the second association relation and the third association relation, wherein the association relation among the first account, the second account, the third account and the fourth account is recorded in the relation map;
s3, screening out target accounts meeting preset conditions from the relation map.
Alternatively, specific examples in this embodiment may refer to examples described in the foregoing embodiments and optional implementations, and this embodiment is not described herein.
It will be appreciated by those skilled in the art that the modules or steps of the invention described above may be implemented in a general purpose computing device, they may be concentrated on a single computing device, or distributed across a network of computing devices, they may alternatively be implemented in program code executable by computing devices, so that they may be stored in a memory device for execution by computing devices, and in some cases, the steps shown or described may be performed in a different order than that shown or described, or they may be separately fabricated into individual integrated circuit modules, or multiple modules or steps within them may be fabricated into a single integrated circuit module for implementation. Thus, the present invention is not limited to any specific combination of hardware and software.
The above description is only of the preferred embodiments of the present invention and is not intended to limit the present invention, but various modifications and variations can be made to the present invention by those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the principle of the present invention should be included in the protection scope of the present invention.

Claims (9)

1. The method for determining the account number is characterized by comprising the following steps of:
determining a third account having a first association relationship with a first account and determining a fourth account having a second association relationship with a second account, wherein the first account and the second account satisfy a third association relationship, the first association relationship is used for indicating that the first account and the third account have the same attribute information, the second association relationship is used for indicating that the second account and the fourth account have the same attribute information, the third association relationship is used for indicating that the first account and the second account have the same attribute information, and the number of the third account and the fourth account is multiple;
constructing a relationship map according to the first association relationship, the second association relationship and the third association relationship, wherein the association relationship among the first account, the second account, the third account and the fourth account is recorded in the relationship map;
screening out target accounts meeting preset conditions from the relation map;
the screening the target account meeting the preset condition from the relation graph comprises the following steps:
and determining the account with the first degree relation and the second degree relation between the relation map and the abnormal account as the target account, wherein the abnormal account is an account with fraudulent activity, the first degree relation is used for representing the relation between a first target account which is directly connected with the abnormal account in the relation map, and the second degree relation is used for representing the relation between other accounts which are directly connected with the first target account and the abnormal account.
2. The method of claim 1, wherein screening out target accounts satisfying a preset condition in the relationship graph comprises:
determining a relation loop included in the relation map, wherein the relation loop is used for recording association relations among at least three accounts, wherein the association relations can form a loop;
and determining a target relation loop with the number of the recorded accounts larger than a preset threshold value from the relation loops, and determining the accounts recorded in the target relation loop as the target accounts.
3. The method of claim 1, wherein screening out target accounts satisfying a preset condition in the relationship graph comprises:
and under the condition that the determined abnormal account exists in the relation map, determining a first target account directly connected with the abnormal account and a second target account directly connected with the first target account as the target account.
4. The method of claim 1, wherein screening out target accounts satisfying a preset condition in the relationship graph further comprises:
and determining the fifth account number recorded in the relation map as the target account number, wherein the number of terminals logging in the fifth account number in a preset time period meets the preset number.
5. The method of any one of claims 1 to 4, wherein prior to determining the third account having an association with the first account and determining the fourth account having an association with the second account, the method further comprises:
and acquiring a third account with an association relation with the first account and a fourth account with an association relation with the second account through a web crawler technology and/or a software development kit.
6. The method of claim 1, wherein the first account is an account for consumption and the second account is an account for providing services.
7. An account number determining apparatus, comprising:
the system comprises a determining module, a first account and a second account, wherein the determining module is used for determining a third account which has a first association relation with a first account and determining a fourth account which has a second association relation with a second account, the first association relation is used for indicating that the first account and the third account have the same attribute information, the second association relation is used for indicating that the second account and the fourth account have the same attribute information, the third association relation is used for indicating that the first account and the second account have the same attribute information, and the number of the third account and the fourth account is multiple;
the building module is used for building a relation graph according to the first association relation, the second association relation and the third association relation, wherein the association relation among the first account, the second account, the third account and the fourth account is recorded in the relation graph;
the screening module is used for screening out target accounts meeting preset conditions from the relation map;
the screening module further comprises: the first determining unit is used for determining an account with a first degree relation and a second degree relation between the relation map and the abnormal account as the target account, wherein the abnormal account is an account with fraudulent activity, the first degree relation is used for representing the relation between a first target account directly connected with the abnormal account in the relation map, and the second degree relation is used for representing the relation between other accounts directly connected with the first target account and the abnormal account.
8. A storage medium having a computer program stored therein, wherein the computer program is arranged to perform the method of any of claims 1 to 6 when run.
9. An electronic device comprising a memory and a processor, characterized in that the memory has stored therein a computer program, the processor being arranged to run the computer program to perform the method of any of the claims 1 to 6.
CN201910833260.XA 2019-09-04 2019-09-04 Account determination method and device, storage medium and electronic device Active CN110544104B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910833260.XA CN110544104B (en) 2019-09-04 2019-09-04 Account determination method and device, storage medium and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910833260.XA CN110544104B (en) 2019-09-04 2019-09-04 Account determination method and device, storage medium and electronic device

Publications (2)

Publication Number Publication Date
CN110544104A CN110544104A (en) 2019-12-06
CN110544104B true CN110544104B (en) 2024-01-23

Family

ID=68712503

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910833260.XA Active CN110544104B (en) 2019-09-04 2019-09-04 Account determination method and device, storage medium and electronic device

Country Status (1)

Country Link
CN (1) CN110544104B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113609236B (en) * 2021-08-05 2023-07-18 中国联合网络通信集团有限公司 Data processing method, device and equipment

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017211157A1 (en) * 2016-06-07 2017-12-14 中兴通讯股份有限公司 Monitoring method and apparatus for associated accounts
CN108228706A (en) * 2017-11-23 2018-06-29 中国银联股份有限公司 For identifying the method and apparatus of abnormal transaction corporations
CN108429718A (en) * 2017-02-13 2018-08-21 腾讯科技(深圳)有限公司 Account recognition methods and device
CN108764917A (en) * 2018-05-04 2018-11-06 阿里巴巴集团控股有限公司 It is a kind of fraud clique recognition methods and device
CN109558951A (en) * 2018-11-23 2019-04-02 北京知道创宇信息技术有限公司 A kind of fraud account detection method, device and its storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017211157A1 (en) * 2016-06-07 2017-12-14 中兴通讯股份有限公司 Monitoring method and apparatus for associated accounts
CN108429718A (en) * 2017-02-13 2018-08-21 腾讯科技(深圳)有限公司 Account recognition methods and device
CN108228706A (en) * 2017-11-23 2018-06-29 中国银联股份有限公司 For identifying the method and apparatus of abnormal transaction corporations
CN108764917A (en) * 2018-05-04 2018-11-06 阿里巴巴集团控股有限公司 It is a kind of fraud clique recognition methods and device
CN109558951A (en) * 2018-11-23 2019-04-02 北京知道创宇信息技术有限公司 A kind of fraud account detection method, device and its storage medium

Also Published As

Publication number Publication date
CN110544104A (en) 2019-12-06

Similar Documents

Publication Publication Date Title
CN108344417A (en) A kind of air navigation aid, navigation device method and mobile terminal
CN107979525A (en) A kind of red packet distribution method, equipment and medium
CN109636304B (en) Business system publishing method and device, storage medium and electronic device
CN109191129A (en) A kind of air control method, system and computer equipment
CN105469502A (en) Intelligent oiling method and terminal
CN105719173A (en) Order processing method and order processing device
CN104616142B (en) Data transfer method, server, mobile terminal and system
CN104794890A (en) Method and equipment for acquiring number of vehicles capable of carrying passengers
CN113412607B (en) Content pushing method and device, mobile terminal and storage medium
CN101601273A (en) The control of prepaid balance status notification
CN106096926B (en) Event processing method, device, electronic device and storage medium
CN109949024B (en) Service providing method, device, server and storage medium
CN110544104B (en) Account determination method and device, storage medium and electronic device
CN104702647B (en) Information requesting method and system
CN110991837A (en) Online taxi appointment transaction data processing method, device and system
CN111242754B (en) Account data updating method and device and electronic equipment
CN114626719A (en) Network appointment platform risk assessment method, equipment and storage medium
CN106485488A (en) Based on the existing determination method and device of point-of-sale terminal POS sleeve
CN106934708B (en) Event recording method and device
CN108629582A (en) Method for processing business and device
CN110750601A (en) Interaction method and device based on connection path, storage medium and electronic device
CN110399409A (en) Transaction method for monitoring abnormality and device
CN109360081A (en) A kind of electric paying method and system
CN113886506A (en) Method and device for customer attribution management
CN110008320B (en) Method and device for answering user questions

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant