CN113591065A - User equipment authentication method, device and equipment based on APP installation list grouping - Google Patents

User equipment authentication method, device and equipment based on APP installation list grouping Download PDF

Info

Publication number
CN113591065A
CN113591065A CN202110824333.6A CN202110824333A CN113591065A CN 113591065 A CN113591065 A CN 113591065A CN 202110824333 A CN202110824333 A CN 202110824333A CN 113591065 A CN113591065 A CN 113591065A
Authority
CN
China
Prior art keywords
user equipment
historical user
app
historical
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110824333.6A
Other languages
Chinese (zh)
Inventor
姚王照
朱维娜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Qiyue Information Technology Co Ltd
Original Assignee
Shanghai Qiyue Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Qiyue Information Technology Co Ltd filed Critical Shanghai Qiyue Information Technology Co Ltd
Priority to CN202110824333.6A priority Critical patent/CN113591065A/en
Publication of CN113591065A publication Critical patent/CN113591065A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Medical Informatics (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The utility model relates to a user equipment authentication method based on APP installation list grouping, which comprises the following steps: the method comprises the steps of obtaining APP installation lists of a plurality of historical user devices, wherein the APP installation lists comprise APP information installed on the plurality of historical user devices, determining a characteristic matrix of the historical user devices according to the APP information installed on the plurality of historical user devices, and clustering the plurality of historical user devices according to the characteristic matrix of the historical user devices to obtain cluster characteristic information of each historical user device. And then establishing and training a machine learning model based on the group characteristic information of each historical user device and the performance information of each historical user device in the Internet service, and authenticating the new user device applying for the Internet service by using the machine learning model, wherein the authentication result obtained in the way is more accurate.

Description

User equipment authentication method, device and equipment based on APP installation list grouping
Technical Field
The present disclosure relates to the field of computer information processing, and in particular, to a method and an apparatus for authenticating a user equipment based on APP install list clustering, an electronic device, and a computer readable medium.
Background
With the rapid development of the internet, more and more users apply for internet services through user equipment. When a user applies for internet service, the user identity needs to be authenticated. At present, a plurality of users are grouped to obtain a plurality of user groups. For example, the conventional user group division methods mainly include the following categories: 1. grouping the users based on the qualification of the users, such as no academic calendar and no card; 2. grouping based on the presentation period of the users on the platform, such as new users, next new users and old users; 3. user-based channels, such as main process users, API users, H5 users, are grouped. The clustering is performed based on the traditional user group dividing method, and the obtained clustering result only indicates that the approximate behavior data of the users in the user group are consistent and cannot indicate that the behavior characteristics of the users in the user group are consistent. Therefore, the clustering is performed based on the clustering method, the accuracy of the obtained clustering result is low, and further, the authentication of the user applying for the internet service is performed based on the clustering result, and the accuracy of the obtained authentication result is low.
The above information disclosed in this background section is only for enhancement of understanding of the background of the disclosure and therefore it may contain information that does not constitute prior art that is already known to a person of ordinary skill in the art.
Disclosure of Invention
In view of the above, the present disclosure provides a method, an apparatus, an electronic device, and a computer-readable medium for authenticating a user equipment based on APP install list clustering, which can improve the accuracy of clustering results and the accuracy of authentication results.
Additional features and advantages of the disclosure will be set forth in the detailed description which follows, or in part will be obvious from the description, or may be learned by practice of the disclosure.
According to an aspect of the present disclosure, a method for authenticating a user equipment based on APP install list clustering is provided, which is used for authenticating a user equipment applying for an internet service, and includes: acquiring APP installation lists of a plurality of historical user devices, wherein the APP installation lists comprise APP information installed on the plurality of historical user devices; determining a feature matrix of the historical user equipment according to the APP information installed on the plurality of historical user equipment; grouping a plurality of historical user equipment according to the characteristic matrix of the historical user equipment to obtain group characteristic information of each historical user equipment; and establishing and training a machine learning model based on the group characteristic information of each historical user device and the performance information of each historical user device in the Internet service, and authenticating the new user device applying for the Internet service by using the machine learning model.
Optionally, determining the feature matrix of the historical user equipment according to the APP information installed on the plurality of historical user equipments includes: and taking the APP installed by each historical user device as a row of the characteristic matrix, taking each historical user device as a column of the characteristic matrix, and taking the weight value of the APP as an element of the characteristic matrix.
Optionally, the weight value of APP is a logarithmic value of an inverse of APP coverage.
Optionally, the clustering the plurality of historical user equipments according to the feature matrix of the historical user equipment to obtain the group feature information of each historical user equipment includes: calculating the similarity between the feature vector of each historical user device and the feature vectors of other historical user devices; and clustering the plurality of historical user equipment according to the similarity between the feature vector of each historical user equipment and the feature vectors of other historical user equipment to obtain the cluster feature information of each historical user equipment.
Optionally, the clustering the plurality of historical user equipments according to the feature matrix of the historical user equipment to obtain the group feature information of each historical user equipment includes: selecting K initial clustering centers from the feature matrix of the historical user equipment, wherein K is a positive integer; and clustering the plurality of historical user equipment according to the characteristic matrix of the historical user equipment and the K initial clustering centers by using a K-means algorithm to obtain the cluster characteristic information of each historical user equipment.
Optionally, authenticating the new user equipment applying for the internet service includes: acquiring an APP installation list of new user equipment; determining group feature information of the new user equipment according to the APP installation list of the new user equipment and the group feature information of each historical user equipment; predicting a performance value of the new user equipment based on the group feature information of the new user equipment and using the machine learning model to authenticate the new user equipment.
According to an aspect of the present disclosure, a user equipment authentication apparatus based on APP install list grouping is provided, configured to authenticate user equipment applying for internet service, including: the device comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is used for acquiring APP installation lists of a plurality of historical user devices, and the APP installation lists comprise APP information installed on the plurality of historical user devices; the characteristic matrix determining module is used for determining a characteristic matrix of the historical user equipment according to the APP information installed on the plurality of historical user equipment; the clustering module is used for clustering a plurality of historical user equipment according to the characteristic matrix of the historical user equipment to obtain cluster characteristic information of each historical user equipment; and the authentication module is used for establishing and training a machine learning model based on the group characteristic information of each historical user device and the performance information of each historical user device in the Internet service, and authenticating the new user device applying for the Internet service by using the machine learning model.
Optionally, the feature matrix determination module is further configured to: and taking the APP installed by each historical user device as a row of the characteristic matrix, taking each historical user device as a column of the characteristic matrix, and taking the weight value of the APP as an element of the characteristic matrix.
Optionally, the weight value of APP is a logarithmic value of an inverse of APP coverage.
Optionally, the grouping module is further configured to: calculating the similarity between the feature vector of each historical user device and the feature vectors of other historical user devices; and clustering the plurality of historical user equipment according to the similarity between the feature vector of each historical user equipment and the feature vectors of other historical user equipment to obtain the cluster feature information of each historical user equipment.
Optionally, the grouping module is further configured to: selecting K initial clustering centers from the feature matrix of the historical user equipment, wherein K is a positive integer; and clustering the plurality of historical user equipment according to the characteristic matrix of the historical user equipment and the K initial clustering centers by using a K-means algorithm to obtain the cluster characteristic information of each historical user equipment.
Optionally, the authentication module is further configured to: acquiring an APP installation list of new user equipment; determining group feature information of the new user equipment according to the APP installation list of the new user equipment and the group feature information of each historical user equipment; predicting a performance value of the new user equipment based on the group feature information of the new user equipment and using the machine learning model to authenticate the new user equipment.
According to an aspect of the present disclosure, an electronic device is provided, the electronic device including: one or more processors; storage means for storing one or more programs; when executed by one or more processors, cause the one or more processors to implement a method as above.
According to an aspect of the disclosure, a computer-readable medium is proposed, on which a computer program is stored, which program, when being executed by a processor, carries out the method as above.
According to the user equipment authentication, device, electronic equipment and computer readable medium based on APP installation list grouping, APP information installed on a plurality of historical user equipment is obtained, the feature matrix of the historical user equipment is determined according to the APP information installed on the historical user equipment, the historical user equipment is grouped according to the feature matrix of the historical user equipment, group feature information of each historical user equipment is obtained, the grouping result obtained in the mode is more accurate, and the group feature information of users can be guaranteed to be almost consistent. And then establishing and training a machine learning model based on the group characteristic information of each historical user device and the performance information of each historical user device in the internet service, and then authenticating the new user device applying for the internet service by using the machine learning model.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The above and other objects, features and advantages of the present disclosure will become more apparent by describing in detail exemplary embodiments thereof with reference to the attached drawings. The drawings described below are merely some embodiments of the present disclosure, and other drawings may be derived from those drawings by those of ordinary skill in the art without inventive effort.
Fig. 1 is a system block diagram illustrating an APP install list clustering-based user equipment authentication method and apparatus according to an exemplary embodiment.
Fig. 2 is a flowchart illustrating a method for authenticating user equipment based on APP install list clustering according to an exemplary embodiment.
Fig. 3 is a flowchart illustrating a method for user equipment authentication based on APP install list clustering according to another exemplary embodiment.
Fig. 4 is a flowchart illustrating a method for user equipment authentication based on APP install list clustering according to another exemplary embodiment.
Fig. 5 is a flowchart illustrating a method for user equipment authentication based on APP install list clustering according to another exemplary embodiment.
Fig. 6 is a block diagram illustrating an apparatus for authenticating a user device based on APP install list clustering according to an example embodiment.
FIG. 7 is a block diagram illustrating an electronic device in accordance with an example embodiment.
FIG. 8 is a block diagram illustrating a computer-readable medium in accordance with an example embodiment.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. Example embodiments may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of example embodiments to those skilled in the art. The same reference numerals denote the same or similar parts in the drawings, and thus, a repetitive description thereof will be omitted.
Furthermore, the described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. In the following description, numerous specific details are provided to give a thorough understanding of embodiments of the disclosure. One skilled in the relevant art will recognize, however, that the subject matter of the present disclosure can be practiced without one or more of the specific details, or with other methods, components, devices, steps, and so forth. In other instances, well-known methods, devices, implementations, or operations have not been shown or described in detail to avoid obscuring aspects of the disclosure.
The block diagrams shown in the figures are functional entities only and do not necessarily correspond to physically separate entities. I.e. these functional entities may be implemented in the form of software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor means and/or microcontroller means.
The flow charts shown in the drawings are merely illustrative and do not necessarily include all of the contents and operations/steps, nor do they necessarily have to be performed in the order described. For example, some operations/steps may be decomposed, and some operations/steps may be combined or partially combined, so that the actual execution sequence may be changed according to the actual situation.
It will be understood that, although the terms first, second, third, etc. may be used herein to describe various components, these components should not be limited by these terms. These terms are used to distinguish one element from another. Thus, a first component discussed below may be termed a second component without departing from the teachings of the disclosed concept. As used herein, the term "and/or" includes any and all combinations of one or more of the associated listed items.
It is to be understood by those skilled in the art that the drawings are merely schematic representations of exemplary embodiments, and that the blocks or processes shown in the drawings are not necessarily required to practice the present disclosure and are, therefore, not intended to limit the scope of the present disclosure.
Fig. 1 is a system block diagram illustrating an APP install list clustering-based user equipment authentication method and apparatus according to an exemplary embodiment.
As shown in fig. 1, the system architecture 100 may include user devices 101, 102, 103, a network 104, and a server 105. The network 104 is used to provide a medium for communication links between the user devices 101, 102, 103 and the server 105. Network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, to name a few.
A user may use the user devices 101, 102, 103 to interact with the server 105 over the network 104 to receive or send messages or the like. The user devices 101, 102, 103 may have various APPs installed thereon, such as financial services type applications, shopping type applications, web browser applications, instant messaging tools, mailbox clients, social platform software, and the like.
The user devices 101, 102, 103 may be various electronic devices having display screens and supporting web browsing, including but not limited to smart phones, tablet computers, laptop portable computers, desktop computers, and the like.
The server 105 may be a server providing various services, such as a background management server providing support for financial services like websites browsed by users using the user devices 101, 102, 103. The background management server may analyze the received user data, and feed back the processing result to the administrator of the financial services website and/or the user device 101, 102, 103.
The server 105 may, for example, obtain APP information installed on a plurality of historical user devices from the user devices 101, 102, and 103, determine a feature matrix of the historical user devices according to the APP information installed on the plurality of historical user devices, and group the plurality of historical user devices according to the feature matrix of the historical user devices to obtain group feature information of each historical user device. And then establishing and training a machine learning model based on the group characteristic information of each historical user device and the performance information of each historical user device in the internet service, and then authenticating the new user device applying for the internet service by using the machine learning model.
The server 105 may be an entity server, and may also be composed of a plurality of servers, for example, it should be noted that the method for authenticating the user equipment based on APP install list clustering provided by the embodiment of the present disclosure may be executed by the server 105, and accordingly, the apparatus for authenticating the user equipment based on APP install list clustering may be disposed in the server 105.
Fig. 2 is a flowchart illustrating a method for authenticating user equipment based on APP install list clustering according to an exemplary embodiment.
As shown in fig. 2, the APP install list clustering-based user equipment authentication method includes steps S210 to S240.
In step S210, APP installation lists of a plurality of historical user devices are obtained, where the APP installation lists include APP information installed on the plurality of historical user devices.
In step S220, a feature matrix of the historical user equipment is determined according to the APP information installed on the plurality of historical user equipments.
In step S230, a plurality of historical ues are grouped according to the feature matrix of the historical ues, so as to obtain group feature information of each historical ue.
In step S240, a machine learning model is built and trained based on the group feature information of each historical user device and the performance information of each historical user device in the internet service, and a new user device applying for the internet service is authenticated using the machine learning model.
The method can acquire APP information installed on a plurality of pieces of historical user equipment, determine the characteristic matrix of the historical user equipment according to the APP information installed on the plurality of pieces of historical user equipment, and group the plurality of pieces of historical user equipment according to the characteristic matrix of the historical user equipment to obtain group characteristic information of each piece of historical user equipment. And then establishing and training a machine learning model based on the group characteristic information of each historical user device and the performance information of each historical user device in the internet service, and then authenticating the new user device applying for the internet service by using the machine learning model.
In one embodiment, APP installation lists of multiple historical user devices may be made available to the historical user
A plurality of APPs installed in the device. The APP installation list may include APP information installed on a plurality of pieces of historical user equipment. For example, the APP information may include the name of the APP, the kind of the APP, the number of times of installation of the APP, the installation rate of the APP, and the like. In this embodiment, the category of APP may reflect details of hobbies, interests, and the like of the historical user. For example, categories of APP may include sports, financing, entertainment, work, reading, and so on. The number of installations of an APP may refer to the number of times the APP is installed in a platform. The installation rate of an APP may refer to the installation rate of that APP in a platform. In this embodiment, the installation rate of each APP can be calculated according to the installation times of each APP in the platform.
An APP list of historical user device installations of a historical user is described below by table 1, specifically as follows:
TABLE 1
User name Name of APP Kind of APP Number of APP installations Installation rate of APP
User 1 APP1 Exercise of sports 10000 times 50%
User 1 APP2 Financing 5000 times of 30%
User 1 APP3 Work by 3000 times (twice) 25%
In one embodiment, a feature matrix of a plurality of historical user devices is determined according to APP information installed on the historical user devices. For example, the APP installed by each historical user equipment is used as a row of the feature matrix, each historical user equipment is used as a column of the feature matrix, and the weight value of the APP is used as an element of the feature matrix. The specific feature matrix is as follows:
Figure BDA0003173114930000081
wherein each line in the above feature matrix is represented as an APP, e.g., a sports type APP, a financing type APP, a working type APP, etc., and n is the number of APPs. Each column in the characteristic matrix is the installation condition of each historical user device APP, and m is the number of the historical user devices. The elements in the feature matrix are weight values for each APP.
In one embodiment, the weight value of APP is a logarithmic value of the inverse of APP coverage. The logarithm of the reciprocal of the APP coverage rate may reflect the APP installation rate. For example, very high installed APPs, which have a weight value close to 0. Conversely, a higher weight value of an APP indicates a lower installation rate of this type of APP. Generally, for the minority APP, the weight value of the class APP is larger.
In one embodiment, the weight value of APP may be calculated according to the following formula, which is specifically as follows:
y=-ax+b
wherein, y is APP's weighted value, and a, b are the preset constant, specifically can set up according to actual conditions. And X is the installation rate of APP.
Fig. 3 is a flowchart illustrating a method for user equipment authentication based on APP install list clustering according to another exemplary embodiment.
As shown in fig. 3, step S230 may specifically include steps S310 to S320.
In step S310, the similarity between the feature vector of each history user device and the feature vectors of other history user devices is calculated.
In step S320, the plurality of historical user devices are grouped according to the similarity between the feature vector of each historical user device and the feature vectors of other historical user devices, so as to obtain group feature information of each historical user device.
The method can calculate the similarity between the feature vector of each historical user device and the feature vectors of other historical user devices, and then the plurality of historical user devices are grouped according to the similarity between the feature vector of each historical user device and the feature vectors of other historical user devices to obtain the group feature information of each historical user device, so that the obtained grouping result is more accurate.
Referring to the feature matrix described above, the feature vector of each historical user equipment may be an element in each row of the feature matrix.
In one embodiment, the similarity between the feature vector of each historical user device and the feature vectors of other historical user devices is calculated. For example, through a preset similarity formula, the similarity between the feature vector of each historical user device and the feature vectors of other historical user devices is calculated. In this embodiment, the preset similarity formula may be a cosine angle formula.
In one embodiment, the plurality of historical user devices are grouped according to the similarity between the feature vector of each historical user device and the feature vectors of other historical user devices, so as to obtain the group feature information of each historical user device. For example, historical user devices with similar or identical similarity are divided into a user group, and the group characteristic information of each historical user device in each user group is identical or similar. In this example, the group characteristic information of the historical user device may include hobbies and interests of the historical user. The hobbies and interests of the historical user can be determined by the APP types installed by the historical user equipment.
Fig. 4 is a flowchart illustrating a method for user equipment authentication based on APP install list clustering according to another exemplary embodiment.
As shown in fig. 4, the step S230 may further include a step S410 and a step S420.
In step S410, K initial cluster centers are selected from the feature matrix of the history user equipment, where K is a positive integer.
In step S420, the plurality of historical user equipments are grouped according to the feature matrix of the historical user equipment and the K initial clustering centers by using a K-means algorithm, so as to obtain group feature information of each historical user equipment.
The method can perform clustering on a plurality of historical user equipment according to the feature matrix of the historical user equipment and K initial clustering centers through a K-means algorithm to obtain cluster feature information of each historical user equipment, and the clustering result obtained in the mode is more accurate.
In one embodiment, K initial cluster centers are selected from the feature matrix of the historical user equipment, where K is a positive integer. For example, K initial cluster centers are randomly selected from the feature matrix of the history user equipment.
In one embodiment, a plurality of historical user equipments are grouped according to the feature matrix of the historical user equipment and the K initial clustering centers by a K-means algorithm. For example, the Euclidean distance between the feature vector of each piece of historical user equipment and K initial clustering centers is calculated through a K-means algorithm, and the plurality of pieces of historical user equipment are grouped according to the Euclidean distance between the feature vector of each piece of historical user equipment and the K initial clustering centers. And then selecting K new clustering centers from the clustering result, calculating Euclidean distances between the feature vector of each piece of historical user equipment and the K new clustering centers, and clustering the plurality of pieces of historical user equipment. And the steps are circulated until the clustering centers of two adjacent selections are the same, and the calculation is stopped.
By the clustering method described in fig. 3 and 4, a plurality of user groups can be obtained quickly and accurately. So that a subsequently trained model based on group feature information of users in a plurality of user groups is more accurate.
Fig. 5 is a flowchart illustrating a method for user equipment authentication based on APP install list clustering according to another exemplary embodiment.
As shown in fig. 5, the step S240 of "authenticating the new user equipment applying for the internet service" may specifically include steps S510 to S530.
In step S510, an APP installation list of the new user equipment is acquired.
In step S520, the group feature information of the new ue is determined according to the APP installation list of the new ue and the group feature information of each historical ue.
In step S530, the new ue is authenticated by predicting a performance value of the new ue using the machine learning model based on the group feature information of the new ue.
The method can acquire an APP installation list of new user equipment, determine group characteristic information of the new user equipment according to the APP installation list of the new user equipment and group characteristic information of each historical user equipment, predict a representation value of the new user equipment based on the group characteristic information of the new user equipment and use a machine learning model to authenticate the new user equipment, and therefore the authentication result acquired in the mode is more accurate, risks of applying for internet services are effectively controlled, and risks of applying for the internet services are reduced.
In one embodiment, the group feature information of the new user equipment is determined according to an APP installation list of the new user equipment and the group feature information of each historical user equipment. For example, the feature vector of the new user equipment is determined according to the APP installation list of the new user equipment, and the group feature information of the new user equipment is acquired from the group feature information of each historical user equipment according to the similarity between the feature vector of the new user equipment and the feature vectors of the historical user equipment.
In one embodiment, a new user device is authenticated based on its group feature information and using a machine learning model to predict its performance value. For example, the group feature information of the new user equipment is input into the machine learning model to obtain the performance value of the new user equipment, whether the performance value of the new user equipment is greater than or equal to a preset threshold value or not is judged, and if the performance value of the new user equipment is greater than or equal to the preset threshold value, the new user equipment passes authentication, that is, the new user is allowed to apply for the internet service. On the contrary, if the performance value of the new user equipment is smaller than the preset threshold value, the authentication fails, and the new user is refused to apply for the internet service.
Those skilled in the art will appreciate that all or part of the steps implementing the above embodiments are implemented as computer programs executed by a CPU. When executed by the CPU, performs the functions defined by the above-described methods provided by the present disclosure. The program may be stored in a computer readable storage medium, which may be a read-only memory, a magnetic or optical disk, or the like.
Furthermore, it should be noted that the above-mentioned figures are only schematic illustrations of the processes involved in the methods according to exemplary embodiments of the present disclosure, and are not intended to be limiting. It will be readily understood that the processes shown in the above figures are not intended to indicate or limit the chronological order of the processes. In addition, it is also readily understood that these processes may be performed synchronously or asynchronously, e.g., in multiple modules.
The following are embodiments of the disclosed apparatus that may be used to perform embodiments of the disclosed methods. For details not disclosed in the embodiments of the apparatus of the present disclosure, refer to the embodiments of the method of the present disclosure.
Fig. 6 is a block diagram illustrating an apparatus for user equipment authentication based on APP install list clustering according to another exemplary embodiment.
As shown in fig. 6, the apparatus 600 for authenticating a user device based on APP install list clustering includes: a request acquisition module 610, a feature matrix determination module 620, a clustering module 630, and an authentication module 640.
Specifically, the obtaining module 610 is configured to obtain APP installation lists of multiple pieces of historical user equipment, where the APP installation lists include APP information installed on the multiple pieces of historical user equipment.
A feature matrix determining module 620, configured to determine a feature matrix of the historical user equipment according to the APP information installed on the multiple historical user equipments.
The clustering module 630 is configured to cluster the plurality of historical user equipments according to the feature matrix of the historical user equipment, so as to obtain cluster feature information of each historical user equipment.
And the authentication module 640 is used for establishing and training a machine learning model based on the group characteristic information of each historical user device and the performance information of each historical user device in the internet service, and authenticating the new user device applying for the internet service by using the machine learning model.
This user equipment authentication device 600 based on APP installation list clustering can acquire the APP information of installation on a plurality of historical user equipment, according to the APP information of installation on a plurality of historical user equipment, confirm the characteristic matrix of historical user equipment to clustering a plurality of historical user equipment according to the characteristic matrix of historical user equipment, obtain the cluster characteristic information of each historical user equipment, the clustering result that obtains with this mode is more accurate, can guarantee that the cluster characteristic information of user is almost unanimous. And then establishing and training a machine learning model based on the group characteristic information of each historical user device and the performance information of each historical user device in the internet service, and then authenticating the new user device applying for the internet service by using the machine learning model.
According to the embodiment of the present invention, the apparatus 600 for authenticating a user equipment based on APP install list clustering may be used to implement the method for authenticating a user equipment based on APP install list clustering described in the embodiment of fig. 2.
In one embodiment, the clustering module 630 is further configured to: calculating the similarity between the feature vector of each historical user device and the feature vectors of other historical user devices; and clustering the plurality of historical user equipment according to the similarity between the feature vector of each historical user equipment and the feature vectors of other historical user equipment to obtain the cluster feature information of each historical user equipment.
In one embodiment, the clustering module 630 is further configured to: selecting K initial clustering centers from the feature matrix of the historical user equipment, wherein K is a positive integer; and clustering the plurality of historical user equipment according to the characteristic matrix of the historical user equipment and the K initial clustering centers by using a K-means algorithm to obtain the cluster characteristic information of each historical user equipment.
In one embodiment, the authentication module 640 is further configured to: acquiring an APP installation list of new user equipment; determining group feature information of the new user equipment according to the APP installation list of the new user equipment and the group feature information of each historical user equipment; predicting a performance value of the new user equipment based on the group feature information of the new user equipment and using the machine learning model to authenticate the new user equipment.
FIG. 7 is a block diagram illustrating an electronic device in accordance with an example embodiment.
An electronic device 700 according to this embodiment of the disclosure is described below with reference to fig. 7. The electronic device 700 shown in fig. 7 is only an example and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 7, electronic device 700 is embodied in the form of a general purpose computing device. The components of the electronic device 700 may include, but are not limited to: at least one processing unit 710, at least one memory unit 720, a bus 730 that connects the various system components (including the memory unit 720 and the processing unit 710), a display unit 740, and the like.
Wherein the storage unit stores program code that can be executed by the processing unit 710 to cause the processing unit 710 to perform the steps according to various exemplary embodiments of the present disclosure in the present specification. For example, the processing unit 710 may perform the steps as shown in fig. 2-5.
The memory unit 720 may include readable media in the form of volatile memory units, such as a random access memory unit (RAM)7201 and/or a cache memory unit 7202, and may further include a read only memory unit (ROM) 7203.
The memory unit 720 may also include a program/utility 7204 having a set (at least one) of program modules 7205, such program modules 7205 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment.
Bus 730 may be any representation of one or more of several types of bus structures, including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or a local bus using any of a variety of bus architectures.
The electronic device 700 may also communicate with one or more external devices 700 (e.g., keyboard, pointing device, bluetooth device, etc.), such that a user can communicate with devices with which the electronic device 700 interacts, and/or any device (e.g., router, modem, etc.) with which the electronic device 700 can communicate with one or more other computing devices. Such communication may occur via an input/output (I/O) interface 750. Also, the electronic device 700 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network such as the internet) via the network adapter 760. The network adapter 760 may communicate with other modules of the electronic device 700 via the bus 730. It should be appreciated that although not shown in the figures, other hardware and/or software modules may be used in conjunction with the electronic device 700, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, among others.
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, as shown in fig. 8, the technical solution according to the embodiment of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (which may be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to enable a computing device (which may be a personal computer, a server, or a network device, etc.) to execute the above method according to the embodiment of the present disclosure.
The software product may employ any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
The computer readable storage medium may include a propagated data signal with readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A readable storage medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a readable storage medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations for the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., through the internet using an internet service provider).
The computer readable medium carries one or more programs which, when executed by a device, cause the computer readable medium to perform the functions of: acquiring user information of a user, wherein the user information comprises basic information and behavior information; generating a plurality of core indicators and a plurality of original parameters based on the user information; inputting the plurality of core indexes and the plurality of original parameters into a user life cycle model generated through long-term and short-term memory network training to obtain the current stage of the user; generating policy information and/or marketing information for the user based on the current stage.
Those skilled in the art will appreciate that the modules described above may be distributed in the apparatus according to the description of the embodiments, or may be modified accordingly in one or more apparatuses unique from the embodiments. The modules of the above embodiments may be combined into one module, or further split into multiple sub-modules.
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (which may be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to enable a computing device (which may be a personal computer, a server, a mobile terminal, or a network device, etc.) to execute the method according to the embodiments of the present disclosure.
Exemplary embodiments of the present disclosure are specifically illustrated and described above. It is to be understood that the present disclosure is not limited to the precise arrangements, instrumentalities, or instrumentalities described herein; on the contrary, the disclosure is intended to cover various modifications and equivalent arrangements included within the spirit and scope of the appended claims.

Claims (10)

1. A user equipment authentication method based on APP installation list grouping is used for authenticating user equipment applying for Internet service, and is characterized by comprising the following steps:
acquiring APP installation lists of a plurality of historical user devices, wherein the APP installation lists comprise APP information installed on the plurality of historical user devices;
determining a feature matrix of the historical user equipment according to the APP information installed on the plurality of historical user equipment;
grouping a plurality of historical user equipment according to the characteristic matrix of the historical user equipment to obtain group characteristic information of each historical user equipment;
and establishing and training a machine learning model based on the group characteristic information of each historical user device and the performance information of each historical user device in the Internet service, and authenticating the new user device applying for the Internet service by using the machine learning model.
2. The APP installation list clustering-based user equipment authentication method of claim 1, wherein determining the feature matrix of the historical user equipment according to the APP information installed on the plurality of historical user equipment comprises:
and taking the APP installed by each historical user device as a row of the characteristic matrix, taking each historical user device as a column of the characteristic matrix, and taking the weight value of the APP as an element of the characteristic matrix.
3. The APP installation list clustering based user device authentication method of claim 2, wherein the weight value of the APP is a logarithmic value of an inverse of APP coverage.
4. The APP install list clustering-based user equipment authentication method of claim 1, wherein clustering the plurality of historical user equipment according to the feature matrix of the historical user equipment to obtain the group feature information of each historical user equipment comprises:
calculating the similarity between the feature vector of each historical user device and the feature vectors of other historical user devices;
and clustering the plurality of historical user equipment according to the similarity between the feature vector of each historical user equipment and the feature vectors of other historical user equipment to obtain the cluster feature information of each historical user equipment.
5. The APP install list clustering-based user equipment authentication method as claimed in claim 1 or 2, wherein clustering the plurality of history user equipments according to the feature matrix of the history user equipments to obtain the group feature information of each history user equipment comprises:
selecting K initial clustering centers from the feature matrix of the historical user equipment, wherein K is a positive integer;
and clustering the plurality of historical user equipment according to the characteristic matrix of the historical user equipment and the K initial clustering centers by using a K-means algorithm to obtain the cluster characteristic information of each historical user equipment.
6. The APP installation list clustering-based user equipment authentication method as claimed in any one of claims 1 to 5, wherein authenticating a new user equipment applying for the Internet service comprises:
acquiring an APP installation list of new user equipment;
determining group feature information of the new user equipment according to the APP installation list of the new user equipment and the group feature information of each historical user equipment;
predicting a performance value of the new user equipment based on the group feature information of the new user equipment and using the machine learning model to authenticate the new user equipment.
7. The utility model provides a user equipment authentication device based on APP installation list divides group for carry out the authentication to the user equipment who applies for internet service, its characterized in that includes:
the device comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is used for acquiring APP installation lists of a plurality of historical user devices, and the APP installation lists comprise APP information installed on the plurality of historical user devices;
the characteristic matrix determining module is used for determining a characteristic matrix of the historical user equipment according to the APP information installed on the plurality of historical user equipment;
the clustering module is used for clustering a plurality of historical user equipment according to the characteristic matrix of the historical user equipment to obtain cluster characteristic information of each historical user equipment;
and the authentication module is used for establishing and training a machine learning model based on the group characteristic information of each historical user device and the performance information of each historical user device in the Internet service, and authenticating the new user device applying for the Internet service by using the machine learning model.
8. The APP installation list clustering-based user equipment authentication apparatus of claim 7, wherein the feature matrix determination module is further to:
and taking the APP installed by each historical user device as a row of the characteristic matrix, taking each historical user device as a column of the characteristic matrix, and taking the weight value of the APP as an element of the characteristic matrix.
9. An electronic device, comprising:
one or more processors;
storage means for storing one or more programs;
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1-6.
10. A computer-readable medium, on which a computer program is stored, which, when being executed by a processor, carries out the method according to any one of claims 1-6.
CN202110824333.6A 2021-07-21 2021-07-21 User equipment authentication method, device and equipment based on APP installation list grouping Pending CN113591065A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110824333.6A CN113591065A (en) 2021-07-21 2021-07-21 User equipment authentication method, device and equipment based on APP installation list grouping

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110824333.6A CN113591065A (en) 2021-07-21 2021-07-21 User equipment authentication method, device and equipment based on APP installation list grouping

Publications (1)

Publication Number Publication Date
CN113591065A true CN113591065A (en) 2021-11-02

Family

ID=78248653

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110824333.6A Pending CN113591065A (en) 2021-07-21 2021-07-21 User equipment authentication method, device and equipment based on APP installation list grouping

Country Status (1)

Country Link
CN (1) CN113591065A (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170111341A1 (en) * 2015-10-15 2017-04-20 Line Corporation Systems, apparatuses, methods, and non-transitory computer readable media for authenticating user using history of user
JP2017134750A (en) * 2016-01-29 2017-08-03 ヤフー株式会社 Authentication device, authentication method and authentication program
CN110349000A (en) * 2019-06-29 2019-10-18 上海淇毓信息科技有限公司 Method, apparatus and electronic equipment are determined based on the volume strategy that mentions of tenant group
CN110705637A (en) * 2019-09-29 2020-01-17 上海淇玥信息技术有限公司 User classification method and device based on application installation list information and electronic equipment
CN110727864A (en) * 2019-09-27 2020-01-24 浙江大学 User portrait method based on mobile phone App installation list
CN111178687A (en) * 2019-12-11 2020-05-19 北京淇瑀信息科技有限公司 Financial risk classification method and device and electronic equipment
CN111210336A (en) * 2019-12-16 2020-05-29 北京淇瑀信息科技有限公司 User risk model generation method and device and electronic equipment
CN111210335A (en) * 2019-12-16 2020-05-29 北京淇瑀信息科技有限公司 User risk identification method and device and electronic equipment
CN111582649A (en) * 2020-04-09 2020-08-25 上海淇毓信息科技有限公司 Risk assessment method and device based on user APP unique hot coding and electronic equipment
CN111915378A (en) * 2020-08-17 2020-11-10 深圳墨世科技有限公司 User attribute prediction method, device, computer equipment and storage medium

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170111341A1 (en) * 2015-10-15 2017-04-20 Line Corporation Systems, apparatuses, methods, and non-transitory computer readable media for authenticating user using history of user
JP2017134750A (en) * 2016-01-29 2017-08-03 ヤフー株式会社 Authentication device, authentication method and authentication program
CN110349000A (en) * 2019-06-29 2019-10-18 上海淇毓信息科技有限公司 Method, apparatus and electronic equipment are determined based on the volume strategy that mentions of tenant group
CN110727864A (en) * 2019-09-27 2020-01-24 浙江大学 User portrait method based on mobile phone App installation list
CN110705637A (en) * 2019-09-29 2020-01-17 上海淇玥信息技术有限公司 User classification method and device based on application installation list information and electronic equipment
CN111178687A (en) * 2019-12-11 2020-05-19 北京淇瑀信息科技有限公司 Financial risk classification method and device and electronic equipment
CN111210336A (en) * 2019-12-16 2020-05-29 北京淇瑀信息科技有限公司 User risk model generation method and device and electronic equipment
CN111210335A (en) * 2019-12-16 2020-05-29 北京淇瑀信息科技有限公司 User risk identification method and device and electronic equipment
CN111582649A (en) * 2020-04-09 2020-08-25 上海淇毓信息科技有限公司 Risk assessment method and device based on user APP unique hot coding and electronic equipment
CN111915378A (en) * 2020-08-17 2020-11-10 深圳墨世科技有限公司 User attribute prediction method, device, computer equipment and storage medium

Similar Documents

Publication Publication Date Title
US10313352B2 (en) Phishing detection with machine learning
CN111210335B (en) User risk identification method and device and electronic equipment
US20180248879A1 (en) Method and apparatus for setting access privilege, server and storage medium
CN112528025A (en) Text clustering method, device and equipment based on density and storage medium
CN112529702B (en) User credit granting strategy allocation method and device and electronic equipment
CN113326991B (en) Automatic authorization method, device, computer equipment and storage medium
CN112016796B (en) Comprehensive risk score request processing method and device and electronic equipment
CN111178687B (en) Financial risk classification method and device and electronic equipment
CN111612635A (en) User financial risk analysis method and device and electronic equipment
CN111198967A (en) User grouping method and device based on relational graph and electronic equipment
CN111598494A (en) Resource limit adjusting method and device and electronic equipment
CN111191677B (en) User characteristic data generation method and device and electronic equipment
CN112017062A (en) Resource limit distribution method and device based on guest group subdivision and electronic equipment
US10776411B2 (en) Systematic browsing of automated conversation exchange program knowledge bases
CN112016792A (en) User resource quota determining method and device and electronic equipment
CN110852057A (en) Method and device for calculating text similarity
CN111210109A (en) Method and device for predicting user risk based on associated user and electronic equipment
CN109951859B (en) Wireless network connection recommendation method and device, electronic equipment and readable medium
CN111400440A (en) Intention identification method and device
US11227231B2 (en) Computational efficiency in symbolic sequence analytics using random sequence embeddings
CN112348661B (en) Service policy distribution method and device based on user behavior track and electronic equipment
US20160124959A1 (en) System and method to recommend a bundle of items based on item/user tagging and co-install graph
CN112016791B (en) Resource allocation method and device and electronic equipment
CN113591065A (en) User equipment authentication method, device and equipment based on APP installation list grouping
CN114897099A (en) User classification method and device based on passenger group deviation smooth optimization and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Country or region after: China

Address after: Room 1109, No. 4, Lane 800, Tongpu Road, Putuo District, Shanghai, 200062

Applicant after: Shanghai Qiyue Information Technology Co.,Ltd.

Address before: Room a2-8914, 58 Fumin Branch Road, Hengsha Township, Chongming District, Shanghai, 201500

Applicant before: Shanghai Qiyue Information Technology Co.,Ltd.

Country or region before: China

CB02 Change of applicant information