CN116738470A - User identity association method and device, electronic equipment and storage medium - Google Patents

User identity association method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN116738470A
CN116738470A CN202310890475.1A CN202310890475A CN116738470A CN 116738470 A CN116738470 A CN 116738470A CN 202310890475 A CN202310890475 A CN 202310890475A CN 116738470 A CN116738470 A CN 116738470A
Authority
CN
China
Prior art keywords
identity information
domain
private
public domain
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310890475.1A
Other languages
Chinese (zh)
Inventor
徐裕键
郁佳杰
柯尊尧
陈天阳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Nebula Smart Technology Co ltd
Original Assignee
Hangzhou Nebula Smart Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Nebula Smart Technology Co ltd filed Critical Hangzhou Nebula Smart Technology Co ltd
Priority to CN202310890475.1A priority Critical patent/CN116738470A/en
Publication of CN116738470A publication Critical patent/CN116738470A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The disclosure provides a method, a device, an electronic device and a storage medium for associating user identities, wherein the method comprises the following steps: acquiring private domain identity information of a target user, wherein the private domain identity information is generated when the target user uses a specified private domain service; acquiring public domain identity information of each user of a public domain platform; matching the public domain identity information with the private domain identity information, and determining a target user from users of the public domain platform; and associating the private domain identity information of the target user with public domain identity information of the target user in a public domain platform. According to the method, the private domain identity information of the target user is matched with the public domain identity information of the user, the private domain identity information is associated with the public domain identity information, the association accuracy is high, the association of the public domain identity information among a plurality of public domain platforms of the target user can be achieved by means of the private domain identity information of the target user, and rich user portraits can be built for the user based on the public domain platforms.

Description

User identity association method and device, electronic equipment and storage medium
Technical Field
The disclosure relates to the field of big data, and in particular relates to a method and a device for associating user identities, electronic equipment and a storage medium.
Background
OneID refers to unified data extraction, which refers to unique ID of the same user among a plurality of different systems, and is used for breaking data islands and realizing data fusion. The existing OneID is used for realizing the association of data of different platforms of a user through Id-mapping, namely, identification mapping technology, each platform pushes corresponding platform data to OneID construction service, oneID of the platform is generated according to unique characteristic attributes, and when the characteristic attributes of different platforms are consistent, a plurality of OneIDs of different platforms can be combined into one OneID, so that the association of user information in a plurality of public domain platforms is realized. However, when OneID is realized by Id-mapping technology, the matching accuracy is poor due to the unique characteristic attribute with strong relation.
Disclosure of Invention
The present disclosure provides a method, an apparatus, an electronic device, and a storage medium for associating user identities, so as to at least solve the above technical problems in the prior art.
According to a first aspect of the present disclosure, there is provided a method of associating user identities, the method comprising: acquiring private domain identity information of a target user, wherein the private domain identity information is generated when the target user uses a designated private domain service; acquiring public domain identity information of each user of a public domain platform, wherein the public domain platform is a platform for providing public domain service, and the public domain identity information is identity information of the user on the public domain platform; matching the public domain identity information with the private domain identity information, and determining the target user from users of the public domain platform; and associating the private domain identity information of the target user with public domain identity information of the target user in the public domain platform.
In an embodiment, the private domain identity information includes: and the designated private domain service distributes a first private domain identifier for the target user and a first network identity identifier of the target user.
In an embodiment, when the specified private service includes a plurality of sub-services, the private identity information includes: the first private domain identifier, the first network identity identifier and the first sub private domain identifier distributed by the sub service for the target user.
In an embodiment, the public domain identity information includes: the public domain platform distributes a public domain identifier for a user, a second network identifier for the user and a second private domain identifier distributed for the user by private domain service when the user uses the private domain service; alternatively, the public domain identity information includes: the public domain identifier and the second network identifier.
In an embodiment, matching the public domain identity information with the private domain identity information includes: if the public domain identity information comprises a second private domain identifier, the first private domain identifier is matched with the second private domain identifier, and if the matching is successful, the user to which the public domain identity information belongs is the target user;
If the matching between the first private domain identifier and the second private domain identifier fails, or if the public domain identity information does not include the second private domain identifier, determining whether a second sub-private domain identifier associated with the public domain identifier exists, if so, matching the second sub-private domain identifier with the first sub-private domain identifier, and if the matching is successful, determining that the user to which the public domain identity information belongs is the target user;
if the second sub-private domain identifier associated with the public domain identifier does not exist, or the matching of the second sub-private domain identifier and the first sub-private domain identifier fails, the first network identity identifier and the second network identity identifier are matched, and if the matching is successful, the user to which the public domain identity information belongs is the target user.
In an embodiment, after the first network identity is matched with the second network identity and it is determined that the user to which the public domain identity information belongs is the target user, the method further includes: when the first network identity is detected to be updated, releasing the association between the private domain identity information of the target user and the public domain identity information of the target user in each public domain platform; and when the update of the second network identity is detected, releasing the association between the public domain identity information of the second network identity and the private domain identity information of the target user.
In an embodiment, the method further comprises: when receiving feedback information that the user corresponding to the public domain identity information associated with the private domain identity information is inconsistent with the target user, releasing the association of the private domain identity information and the public domain identity information; after the private domain identity information and/or the public domain identity information are modified according to the feedback information, the modified public domain identity information is matched with the private domain identity information; or, after the private domain identity information and/or the public domain identity information are re-acquired according to the feedback information, matching the re-acquired public domain identity information with the private domain identity information.
According to a second aspect of the present disclosure, there is provided an apparatus for associating a user identity, the apparatus comprising: the system comprises an acquisition module, a storage module and a storage module, wherein the acquisition module is used for acquiring private domain identity information of a target user, wherein the private domain identity information is generated when the target user uses a designated private domain service; the acquisition module is further used for acquiring public domain identity information of each user of a public domain platform, wherein the public domain platform is a platform for providing public domain services, and the public domain identity information is identity information of the user on the public domain platform; the matching module is used for matching the public domain identity information with the private domain identity information and determining the target user from users of the public domain platform; and the association module is used for associating the private domain identity information of the target user with the public domain identity information of the target user in the public domain platform.
In an embodiment, the matching module is specifically configured to match the first private domain identifier with the second private domain identifier if the public domain identity information includes the second private domain identifier, and if the matching is successful, the user to which the public domain identity information belongs is the target user;
if the matching between the first private domain identifier and the second private domain identifier fails, or if the public domain identity information does not include the second private domain identifier, determining whether a second sub-private domain identifier associated with the public domain identifier exists, if so, matching the second sub-private domain identifier with the first sub-private domain identifier, and if the matching is successful, determining that the user to which the public domain identity information belongs is the target user;
if the second sub-private domain identifier associated with the public domain identifier does not exist, or the matching of the second sub-private domain identifier and the first sub-private domain identifier fails, the first network identity identifier and the second network identity identifier are matched, and if the matching is successful, the user to which the public domain identity information belongs is the target user.
In an embodiment, the device further comprises: the unbinding module is used for matching the first network identity with the second network identity, and releasing the association between the private domain identity information of the target user and the public domain identity information of the target user in each public domain platform when the update of the first network identity is detected after the user to which the public domain identity information belongs is determined to be the target user; and when the update of the second network identity is detected, releasing the association between the public domain identity information of the second network identity and the private domain identity information of the target user.
In an embodiment, the device further comprises: the correction module is used for releasing the association of the private domain identity information and the public domain identity information when receiving feedback information that the user corresponding to the public domain identity information associated with the private domain identity information is inconsistent with the target user; after the private domain identity information and/or the public domain identity information are modified according to the feedback information, the modified public domain identity information is matched with the private domain identity information; or, after the private domain identity information and/or the public domain identity information are re-acquired according to the feedback information, matching the re-acquired public domain identity information with the private domain identity information.
According to a third aspect of the present disclosure, there is provided an electronic device comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein, the liquid crystal display device comprises a liquid crystal display device,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the methods described in the present disclosure.
According to a fourth aspect of the present disclosure, there is provided a non-transitory computer readable storage medium storing computer instructions for causing the computer to perform the method of the present disclosure.
The method, the device, the electronic equipment and the storage medium for associating the user identities acquire private domain identity information of a target user, the private domain identity information is identity information generated when the target user uses a specified private domain service, public domain identity information of each user of a public domain platform is acquired, and the public domain identity information is identity information of the user in the public domain platform; matching the public domain identity information with the private domain identity information, and determining a target user from users of the public domain platform; and associating the private domain identity information of the target user with public domain identity information of the target user in a public domain platform. By the method, the private domain identity information and the public domain identity information of the target user are matched, the private domain identity information and the public domain identity information are associated, the association accuracy is high, the association of the public domain identity information among a plurality of public domain platforms of the target user can be realized by means of the private domain identity information of the target user, rich user portraits can be built for the user based on the public domain platforms, and after the association, optimization projects are added for timely correction, so that the association accuracy can be further improved.
It should be understood that the description in this section is not intended to identify key or critical features of the embodiments of the disclosure, nor is it intended to be used to limit the scope of the disclosure. Other features of the present disclosure will become apparent from the following specification.
Drawings
The above, as well as additional purposes, features, and advantages of exemplary embodiments of the present disclosure will become readily apparent from the following detailed description when read in conjunction with the accompanying drawings. Several embodiments of the present disclosure are illustrated by way of example, and not by way of limitation, in the figures of the accompanying drawings, in which:
in the drawings, the same or corresponding reference numerals indicate the same or corresponding parts.
Fig. 1 shows a schematic implementation flow diagram of a method for associating user identities according to an embodiment of the present disclosure;
fig. 2 shows a second implementation flow diagram of a method for associating user identities according to an embodiment of the disclosure;
fig. 3 illustrates a third implementation flow diagram of a method for associating user identities according to an embodiment of the present disclosure;
FIG. 4 shows a block diagram of an apparatus for associating user identities in accordance with an embodiment of the present disclosure;
fig. 5 shows a schematic diagram of a composition structure of an electronic device according to an embodiment of the present disclosure.
Detailed Description
In order to make the objects, features and advantages of the present disclosure more comprehensible, the technical solutions in the embodiments of the present disclosure will be clearly described in conjunction with the accompanying drawings in the embodiments of the present disclosure, and it is apparent that the described embodiments are only some embodiments of the present disclosure, but not all embodiments. Based on the embodiments in this disclosure, all other embodiments that a person skilled in the art would obtain without making any inventive effort are within the scope of protection of this disclosure.
Fig. 1 shows a first implementation flow diagram of a method for associating user identities according to an embodiment of the present disclosure, including:
step 101, acquiring private domain identity information of a target user, wherein the private domain identity information is generated when the target user uses a specified private domain service.
Step 102, obtaining public domain identity information of each user of a public domain platform, wherein the public domain platform is a platform for providing public domain services, and the public domain identity information is identity information of the user on the public domain platform.
Private and public domains are a relative concept, often referred to as private domains, if a service is provided by a service provider; if a service is integrated with services provided by multiple service providers, it is commonly referred to as a public domain. In special cases, however, a so-called private domain may also integrate the services of a plurality of other service providers. Therefore, the scheme can preset the attribute of the service, such as whether the service is a private domain or a public domain. When a user uses a service with a private domain attribute, the service is called a private domain service, and for illustration purposes, when a user uses a service with a public domain attribute, the service is called a public domain platform.
The private domain service can be specified according to some rules, or any one service can be specified as the private domain service.
The private domain identity information is the identity information generated when the target user uses the specified private domain service, and the public domain identity information is the identity information of the user on the public domain platform. For example, the application can use a brand of application program as a specified private domain service, and can use social software as the specified private domain service. In the application, a plurality of public domain platforms can be provided, so that the public domain identity information of each user in the public domain platform can be obtained for each public domain platform.
Step 103, matching the public domain identity information with the private domain identity information, and determining a target user from users of the public domain platform.
And matching the public domain identity information of the user of the public domain platform with the private domain identity information of the target user, and determining that the user to which the successfully matched public domain identity information belongs is the target user. If the matching is unsuccessful, the users of the public domain platform are not target users. When a plurality of public domain platforms exist, if the target users are determined among the users of the plurality of public domain platforms, the determined users in the plurality of public domain platforms are the same user and are all target users.
Step 104, associating the private domain identity information of the target user with the public domain identity information of the target user in the public domain platform.
And after determining the target user from the users of the public domain platform, associating the private domain identity information of the target user with the public domain identity information of the target user in the public domain platform to realize association of the private domain service of the target user and the public domain platform. And after the plurality of public domain platforms determine the target user, correlating the private domain identity information of the target user with the public domain identity information of the target user in each public domain platform, and finally, correlating the private domain identity information of the target user with the public domain identity information of the plurality of public domain platforms of the target user.
According to the user identity association method, the private domain identity information of the target user is matched with the public domain identity information of each user of the public domain platform, so that the target user can be determined from the users of the public domain platform, and the private domain identity information of the target user is associated with the public domain identity information of the target user. By the method, the association of the private domain identity information and the public domain identity information of the user is realized through the matching of the private domain identity information of the target user and the public domain identity information of the user, the association accuracy is high, the association of the public domain identity information among a plurality of public domain platforms of the target user can be realized by means of the private domain identity information of the target user, and rich user portraits can be built for the user based on the public domain platforms.
In one embodiment, the private identity information includes a first private identity assigned to the target user by the specified private service and a first network identity of the target user.
The private domain identity information is identity information of the target user in the specified private domain service, which is generated when the target user uses the specified private domain service. The private domain identity information includes: the method comprises the steps that a designated service is a first private domain identifier distributed to a target user and a first network identity identifier of the target user, wherein the first private domain identifier is an identifier which is generated by the designated private domain service and corresponds to the target user when the target user registers or logs in for the first time. The first network identity is a network identity of the user at the specified private service, for example, a communication mode bound by the user when using the specified private service.
In one embodiment, when the specified private service includes a plurality of sub-services, the private identity information includes: the first private domain identifier, the first network identity identifier and the first sub private domain identifier distributed by the sub service for the target user.
The designated private domain service may include a plurality of sub-services, and if the target user has used the sub-services, the sub-services assign a first sub-private domain identification to the target user when the target user logs in or first annotates the booklet service. The sub-services are different, the first sub-private domain identifications allocated by the sub-services for the target user are different, so that if the target user has registered or logged in actions in a plurality of sub-services, each sub-service allocates a corresponding sub-private domain identification for the target user, and the sub-service included in the private domain identity information at this time is the sub-private domain identification allocated by the target user, including the first sub-private domain identifications allocated by the target user by all the sub-services logged in or registered by the target user.
In addition, when the user uses the sub-service, the user can also bind with the network identity of the target user, for example, when the user uses a first network identity when using one sub-service as a first communication mode of the target user and uses a first network identity when using another sub-service as a second communication mode of the target user, the first network identity included in the private domain identity information includes all the first network identity information corresponding to the target user using the designated private domain service and a plurality of sub-services under the designated private domain service.
In one embodiment, the public domain identity information includes: the public domain platform distributes a public domain identifier for a user, a second network identifier for the user and a second private domain identifier distributed for the user by the private domain service when the user uses the private domain service; alternatively, the public domain identity information includes: a public domain identity and a second network identity.
The public domain identity information is identity information of a user on a public domain platform, and comprises the following steps: the public domain platform distributes public domain identification for the user when the user logs in or registers the public domain platform and the second network identification which is bound when the user uses the public domain platform, and likewise, the second network identification can also be a communication mode which is bound when the user uses the public domain platform.
Or when the user logs in or registers the public domain platform by using a second private domain identifier distributed by the private domain service for the user, the public domain identity information comprises: the public domain platform distributes a public domain identifier for the user, a second network identifier of the user and a second private domain identifier distributed for the user by the private domain service when the user uses the private domain service.
In an embodiment, as shown in fig. 2, matching public domain identity information with private domain identity information includes:
if the public domain identity information comprises the second private domain identifier, the first private domain identifier is matched with the second private domain identifier, and if the matching is successful, the user to which the public domain identity information belongs is a target user;
if the first private domain identification fails to be matched with the second private domain identification, or if the public domain identification information does not comprise the second private domain identification, determining whether a second sub-private domain identification associated with the public domain identification exists, if so, matching the second sub-private domain identification with the first sub-private domain identification, and if so, determining the user to which the public domain identification information belongs as a target user;
if the second sub-private domain identifier associated with the public domain identifier does not exist, or the matching of the second sub-private domain identifier and the first sub-private domain identifier fails, the first network identity identifier and the second network identity identifier are matched, and if the matching is successful, the user to which the public domain identity information belongs is the target user.
When matching public domain identity information with private domain identity information, if the public domain identity information comprises a second private domain identifier, firstly matching the second private domain identifier in the public domain identity information with a first private domain identifier in the private domain identity information of a target user, and if the matching is successful, indicating that the second private domain identifier of the user in the public domain platform is distributed for the user by a designated private domain service, wherein the user to which the public domain identity information corresponding to the second private domain identifier belongs is the same user as the target user. The first private domain identifier and the second private domain identifier are strong relation features, so that the accuracy is higher through the matching of the first private domain identifier and the second private domain identifier to realize the association of private domain identity information and public domain identity information.
If the first private domain identification fails to match with the second private domain identification, the second private domain identification of the user in the public domain platform is not distributed by the appointed private domain service; or when the public domain identity information does not comprise the second private domain identifier and the matching of the first private domain identifier and the second private domain identifier cannot be realized, if the private domain identity information comprises the first sub-private domain identifier, determining whether the public domain identity information of the user of the public domain platform has the second sub-private domain identifier associated with the public domain identifier, wherein the association relationship between the second sub-private domain identifier and the public domain identifier is bound by the user operation, namely the user actively binds the second sub-private domain identifier of the user in the private domain identity information of the private domain service with the public domain identifier of the user. If the second sub-private domain identifier associated with the public domain identifier exists, the second sub-private domain identifier is matched with the first sub-private domain identifier, and if the matching is successful, the user to which the public domain identity information corresponding to the public domain identifier bound by the second sub-private domain identifier belongs is indicated as the target user.
If the matching of the first sub-private domain identifier and the second sub-private domain identifier fails, the second sub-private domain identifier bound by the public domain identifier and the first sub-private domain identifier are not distributed by the same sub-service in the appointed private domain service; or there is no second child private domain identification associated with the public domain identification; or when the first sub-private domain identifier does not exist, the first network identifier is matched with the second network identifier, and if the matching is successful, the user to which the public domain identity information belongs is the target user. The first network identity and the second network identity are weak relation features, so that matching of the first network identity and the second network identity reduces association stability of private domain identity information and public domain identity information.
If the first network identity is not matched with the second network identity, the user to which the public domain identity information belongs is not the target user.
Further, the user of the public domain platform can be classified according to the public domain identity information of the user, for example, the public domain identity information is classified into one type including the second private domain identifier, and the public domain platform does not include the second private domain identifier. Of course, in order to make the matching speed faster, the public domain identity information may be classified in more detail.
In an embodiment, after the first network identity is matched with the second network identity and it is determined that the user to which the public domain identity information belongs is the target user, the method further includes:
when the update of the first network identity is detected, the association between the private domain identity information of the target user and the public domain identity information of the target user in each public domain platform is released;
and when the update of the second network identity is detected, releasing the association between the public domain identity information to which the second network identity belongs and the private domain identity information of the target user.
If the first network identity is finally matched with the second network identity, determining that the user to which the public domain identity information belongs is a target user, and associating the private domain identity information of the target user with the public domain identity information of the target user in the public domain platform. However, since the first network identity and the second network identity are weak relationship features, when the update of the first network identity is detected, the first network identity and the second network identity are not matched any more, and at the moment, the private domain identity information of the target user changes, and then the public domain identity information of the target user of each public domain platform is unbound with the private domain identity information of the target user.
When the second network identity is detected to be updated, the second network identity is not matched with the first network identity any more, and the public domain identity information of the user to which the second network identity belongs changes at the moment, so that the public domain identity information of the target user of the public domain platform is unbound with the private domain identity information of the target user.
Furthermore, when the first network identity is updated, after the binding between the public domain identity information of the target user and the private domain identity information of the target user of each public domain platform is released, a prompt can be sent to the user of the public domain platform, and whether the second network identity is updated according to the updated first network identity is judged. And if the second network identity is updated, re-matching is carried out according to the updated first network identity and the updated second network identity, and the private domain identity information and the public domain identity information of the target user are associated again according to the matching result. If the second network identity is not updated, the private domain identity information and the public domain identity information are not associated.
And when the second network identity is updated, the association between the public domain identity information and the private domain identity information which the second network identity belongs to is released, and a prompt is sent to a target user, and whether the first network identity is updated according to the updated second network identity or not is judged. If the first network identity is not updated, the first network identity is not matched with the second network identity, and the identity information of the public domain platform is not associated with the private domain identity information of the target user. If the first network identity is updated, re-matching is carried out according to the updated first network identity of the public domain platform and the updated second network identity, the association between private domain identity information and public domain identity information of other public domain platforms is released, and a prompt is sent to a user of the other public domain platforms, and whether the second network identity is updated according to the updated first network identity is judged.
The method can adjust the association of private domain identity information and public domain identity information in a self-checking mode of the first network identity and the second network identity.
In one embodiment, as shown in fig. 3, the method further comprises:
step 301, when receiving feedback information that a user corresponding to public domain identity information associated with private domain identity information is inconsistent with a target user, releasing the association between the private domain identity information and the public domain identity information;
step 302, after the private domain identity information and/or the public domain identity information are modified according to the feedback information, the modified public domain identity information is matched with the private domain identity information; or, after the private domain identity information and/or the public domain identity information are re-acquired according to the feedback information, matching the re-acquired public domain identity information with the private domain identity information.
And if receiving feedback information that the user corresponding to the public domain identity information associated with the private domain identity information is inconsistent with the target user, firstly, releasing the association of the private domain identity information and the public domain identity information, and modifying the corresponding private domain identity information and/or the public domain identity information according to the inconsistent reason indicated by the feedback information. And then re-matching is carried out according to the modified public domain identity information and the private domain identity information. Or re-acquiring the private domain identity information and/or the public domain identity information according to the inconsistent reasons indicated by the feedback information, and then re-matching the re-acquired public domain identity information with the private domain identity information, so as to avoid association errors caused by acquired information errors.
According to the method, the association of the private domain identity information and the public domain identity information can be adjusted in a mode of actively correcting the private domain identity information and the public domain identity information according to feedback information fed back by a user.
Fig. 4 shows a schematic block diagram of a device for associating user identities according to an embodiment of the present disclosure.
Referring to fig. 4, according to a second aspect of the embodiments of the present disclosure, there is provided an association apparatus of user identities, the apparatus comprising: the acquiring module 401 is configured to acquire private domain identity information of a target user, where the private domain identity information is identity information generated when the target user uses a specified private domain service; the obtaining module 401 is further configured to obtain public domain identity information of each user of the public domain platform, where the public domain platform is a platform for providing public domain services, and the public domain identity information is identity information of the user on the public domain platform; the matching module 402 is configured to match public domain identity information with private domain identity information, and determine a target user from users of the public domain platform; and the association module 403 is configured to associate private domain identity information of the target user with public domain identity information of the target user in the public domain platform.
In an embodiment, the matching module 402 is specifically configured to match the first private domain identifier with the second private domain identifier if the public domain identity information includes the second private domain identifier, and if the matching is successful, the user to which the public domain identity information belongs is a target user;
If the matching of the first private domain identifier and the second private domain identifier fails, or if the public domain identity information does not comprise the second private domain identifier, determining whether a second sub-private domain identifier associated with the public domain identifier exists, if so, matching the second sub-private domain identifier with the first sub-private domain identifier, and if the matching is successful, the user to which the public domain identity information belongs is a target user;
if the second sub-private domain identifier associated with the public domain identifier does not exist, or the matching of the second sub-private domain identifier and the first sub-private domain identifier fails, the first network identity identifier and the second network identity identifier are matched, and if the matching is successful, the user to which the public domain identity information belongs is the target user.
In an embodiment, the apparatus further comprises: the unbinding module 404 is configured to, after the first network identity is matched with the second network identity and the user to which the public domain identity information belongs is determined to be the target user, unbinding the association between the private domain identity information of the target user and the public domain identity information of the target user in each public domain platform when the update of the first network identity is detected; and when the update of the second network identity is detected, releasing the association between the public domain identity information to which the second network identity belongs and the private domain identity information of the target user.
In an embodiment, the apparatus further comprises: the correction module 405 is configured to, when receiving feedback information that a user corresponding to public domain identity information associated with private domain identity information is inconsistent with a target user, release association between the private domain identity information and the public domain identity information; after the private domain identity information and/or the public domain identity information are modified according to the feedback information, the modified public domain identity information is matched with the private domain identity information; or, after the private domain identity information and/or the public domain identity information are re-acquired according to the feedback information, matching the re-acquired public domain identity information with the private domain identity information.
According to embodiments of the present disclosure, the present disclosure also provides an electronic device and a readable storage medium.
Fig. 5 illustrates a schematic block diagram of an example electronic device 500 that may be used to implement embodiments of the present disclosure. Electronic devices are intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The electronic device may also represent various forms of mobile devices, such as personal digital processing, cellular telephones, smartphones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be exemplary only, and are not meant to limit implementations of the disclosure described and/or claimed herein.
As shown in fig. 5, the apparatus 500 includes a computing unit 501 that can perform various suitable actions and processes according to a computer program stored in a Read Only Memory (ROM) 502 or a computer program loaded from a storage unit 508 into a Random Access Memory (RAM) 503. In the RAM 503, various programs and data required for the operation of the device 500 can also be stored. The computing unit 501, ROM 502, and RAM 503 are connected to each other by a bus 504. An input/output (I/O) interface 505 is also connected to bus 504.
Various components in the device 500 are connected to the I/O interface 505, including: an input unit 506 such as a keyboard, a mouse, etc.; an output unit 507 such as various types of displays, speakers, and the like; a storage unit 508 such as a magnetic disk, an optical disk, or the like; and a communication unit 509 such as a network card, modem, wireless communication transceiver, etc. The communication unit 509 allows the device 500 to exchange information/data with other devices via a computer network such as the internet and/or various telecommunication networks.
The computing unit 501 may be a variety of general and/or special purpose processing components having processing and computing capabilities. Some examples of computing unit 501 include, but are not limited to, a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), various specialized Artificial Intelligence (AI) computing chips, various computing units running machine learning model algorithms, a Digital Signal Processor (DSP), and any suitable processor, controller, microcontroller, etc. The computing unit 501 performs the various methods and processes described above, such as a method of associating user identities. For example, in some embodiments, a method of associating a user identity may be implemented as a computer software program tangibly embodied on a machine-readable medium, such as storage unit 508. In some embodiments, part or all of the computer program may be loaded and/or installed onto the device 500 via the ROM 502 and/or the communication unit 509. When the computer program is loaded into RAM 503 and executed by the computing unit 501, one or more steps of one of the above-described methods of associating user identities may be performed. Alternatively, in other embodiments, the computing unit 501 may be configured to perform a method of association of user identities in any other suitable way (e.g. by means of firmware).
Various implementations of the systems and techniques described here above may be implemented in digital electronic circuitry, integrated circuit systems, field Programmable Gate Arrays (FPGAs), application Specific Integrated Circuits (ASICs), application Specific Standard Products (ASSPs), systems On Chip (SOCs), load programmable logic devices (CPLDs), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs, the one or more computer programs may be executed and/or interpreted on a programmable system including at least one programmable processor, which may be a special purpose or general-purpose programmable processor, that may receive data and instructions from, and transmit data and instructions to, a storage system, at least one input device, and at least one output device.
Program code for carrying out methods of the present disclosure may be written in any combination of one or more programming languages. These program code may be provided to a processor or controller of a general purpose computer, special purpose computer, or other programmable data processing apparatus such that the program code, when executed by the processor or controller, causes the functions/operations specified in the flowchart and/or block diagram to be implemented. The program code may execute entirely on the machine, partly on the machine, as a stand-alone software package, partly on the machine and partly on a remote machine or entirely on the remote machine or server.
In the context of this disclosure, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. The machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and pointing device (e.g., a mouse or trackball) by which a user can provide input to the computer. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user may be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic input, speech input, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a background component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such background, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), wide Area Networks (WANs), and the internet.
The computer system may include a client and a server. The client and server are typically remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. The server may be a cloud server, a server of a distributed system, or a server incorporating a blockchain.
It should be appreciated that various forms of the flows shown above may be used to reorder, add, or delete steps. For example, the steps recited in the present disclosure may be performed in parallel or sequentially or in a different order, provided that the desired results of the technical solutions of the present disclosure are achieved, and are not limited herein.
Furthermore, the terms "first," "second," and the like, are used for descriptive purposes only and are not to be construed as indicating or implying a relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defining "a first" or "a second" may explicitly or implicitly include at least one such feature. In the description of the present disclosure, the meaning of "a plurality" is two or more, unless explicitly defined otherwise.
The foregoing is merely specific embodiments of the disclosure, but the protection scope of the disclosure is not limited thereto, and any person skilled in the art can easily think about changes or substitutions within the technical scope of the disclosure, and it is intended to cover the scope of the disclosure. Therefore, the protection scope of the present disclosure shall be subject to the protection scope of the claims.

Claims (10)

1. A method for associating user identities, the method comprising:
acquiring private domain identity information of a target user, wherein the private domain identity information is generated when the target user uses a designated private domain service;
acquiring public domain identity information of each user of a public domain platform, wherein the public domain platform is a platform for providing public domain service, and the public domain identity information is identity information of the user on the public domain platform;
matching the public domain identity information with the private domain identity information, and determining the target user from users of the public domain platform;
and associating the private domain identity information of the target user with public domain identity information of the target user in the public domain platform.
2. The method of claim 1, wherein the private domain identity information comprises: and the designated private domain service distributes a first private domain identifier for the target user and a first network identity identifier of the target user.
3. The method of claim 2, wherein when the specified private service comprises a plurality of sub-services, the private identity information comprises: the first private domain identifier, the first network identity identifier and the first sub private domain identifier distributed by the sub service for the target user.
4. A method according to claim 2 or 3, characterized in that,
the public domain identity information comprises: the public domain platform is allocated for usersPublic domain identificationThe second network identity of the user and the second private domain identity distributed by the private domain service for the user when the user uses the private domain service;
alternatively, the public domain identity information includes: the public domain identifier and the second network identifier.
5. The method of claim 4, wherein matching the public domain identity information with the private domain identity information comprises:
if the public domain identity information comprises a second private domain identifier, the first private domain identifier is matched with the second private domain identifier, and if the matching is successful, the user to which the public domain identity information belongs is the target user;
if the matching between the first private domain identifier and the second private domain identifier fails, or if the public domain identity information does not include the second private domain identifier, determining whether a second sub-private domain identifier associated with the public domain identifier exists, if so, matching the second sub-private domain identifier with the first sub-private domain identifier, and if the matching is successful, determining that the user to which the public domain identity information belongs is the target user;
If the second sub-private domain identifier associated with the public domain identifier does not exist, or the matching of the second sub-private domain identifier and the first sub-private domain identifier fails, the first network identity identifier and the second network identity identifier are matched, and if the matching is successful, the user to which the public domain identity information belongs is the target user.
6. The method of claim 5, wherein the first network identity is matched with the second network identity, and wherein after determining that the user to which the public domain identity information belongs is the target user, the method further comprises:
when the first network identity is detected to be updated, releasing the association between the private domain identity information of the target user and the public domain identity information of the target user on each public domain platform;
and when the update of the second network identity is detected, releasing the association between the public domain identity information of the second network identity and the private domain identity information of the target user.
7. The method according to claim 1, wherein the method further comprises:
when receiving feedback information that the user corresponding to the public domain identity information associated with the private domain identity information is inconsistent with the target user, releasing the association of the private domain identity information and the public domain identity information;
After the private domain identity information and/or the public domain identity information are modified according to the feedback information, the modified public domain identity information is matched with the private domain identity information; or, after the private domain identity information and/or the public domain identity information are re-acquired according to the feedback information, matching the re-acquired public domain identity information with the private domain identity information.
8. An apparatus for associating a user identity, the apparatus comprising:
the system comprises an acquisition module, a storage module and a storage module, wherein the acquisition module is used for acquiring private domain identity information of a target user, wherein the private domain identity information is generated when the target user uses a designated private domain service;
the acquisition module is further used for acquiring public domain identity information of each user of a public domain platform, wherein the public domain platform is a platform for providing public domain services, and the public domain identity information is identity information of the user on the public domain platform;
the matching module is used for matching the public domain identity information with the private domain identity information and determining the target user from users of the public domain platform;
and the association module is used for associating the private domain identity information of the target user with the public domain identity information of the target user in the public domain platform.
9. An electronic device, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein, the liquid crystal display device comprises a liquid crystal display device,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 1-7.
10. A non-transitory computer readable storage medium storing computer instructions for causing the computer to perform the method of any one of claims 1-7.
CN202310890475.1A 2023-07-19 2023-07-19 User identity association method and device, electronic equipment and storage medium Pending CN116738470A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310890475.1A CN116738470A (en) 2023-07-19 2023-07-19 User identity association method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310890475.1A CN116738470A (en) 2023-07-19 2023-07-19 User identity association method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN116738470A true CN116738470A (en) 2023-09-12

Family

ID=87915222

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310890475.1A Pending CN116738470A (en) 2023-07-19 2023-07-19 User identity association method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN116738470A (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2523141A1 (en) * 2011-05-13 2012-11-14 Alcatel Lucent Method for determining multiple identities, and a corresponding server and terminal
CN105812341A (en) * 2014-12-31 2016-07-27 阿里巴巴集团控股有限公司 User identity identifying method and device
US20180227296A1 (en) * 2017-02-03 2018-08-09 Wyse Technology L.L.C. Authentication on thin clients using independent devices
CN108494799A (en) * 2018-04-18 2018-09-04 家园网络科技有限公司 data sharing method and system
CN110400145A (en) * 2018-07-13 2019-11-01 腾讯科技(深圳)有限公司 A kind of digital identity application system and method, identity authorization system and method
CN111541656A (en) * 2020-04-09 2020-08-14 中央电视台 Identity authentication method and system based on converged media cloud platform
CN112801669A (en) * 2018-10-25 2021-05-14 创新先进技术有限公司 Method, device and equipment for identity authentication, number storage and sending and number binding
CN115955346A (en) * 2022-12-20 2023-04-11 北京蒸汽记忆科技有限公司 Multi-tenant management system and method based on identity authentication system
CN116389140A (en) * 2023-04-19 2023-07-04 中信建投证券股份有限公司 Identity authentication method and device, electronic equipment and storage medium

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2523141A1 (en) * 2011-05-13 2012-11-14 Alcatel Lucent Method for determining multiple identities, and a corresponding server and terminal
CN105812341A (en) * 2014-12-31 2016-07-27 阿里巴巴集团控股有限公司 User identity identifying method and device
US20180227296A1 (en) * 2017-02-03 2018-08-09 Wyse Technology L.L.C. Authentication on thin clients using independent devices
CN108494799A (en) * 2018-04-18 2018-09-04 家园网络科技有限公司 data sharing method and system
CN110400145A (en) * 2018-07-13 2019-11-01 腾讯科技(深圳)有限公司 A kind of digital identity application system and method, identity authorization system and method
CN112801669A (en) * 2018-10-25 2021-05-14 创新先进技术有限公司 Method, device and equipment for identity authentication, number storage and sending and number binding
CN111541656A (en) * 2020-04-09 2020-08-14 中央电视台 Identity authentication method and system based on converged media cloud platform
CN115955346A (en) * 2022-12-20 2023-04-11 北京蒸汽记忆科技有限公司 Multi-tenant management system and method based on identity authentication system
CN116389140A (en) * 2023-04-19 2023-07-04 中信建投证券股份有限公司 Identity authentication method and device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
CN111741026B (en) Cross-chain transaction request processing method, device, equipment and storage medium
CN109710695B (en) Transaction request validity identification and initiation method, device, equipment and medium
US9313204B2 (en) Incrementally changing the availability of a feature
CN107391579B (en) Method and device for searching account
CN113641677A (en) Data processing method and device, electronic equipment and storage medium
CN113377381B (en) Distribution method and device of small program package, electronic equipment and medium
CN114090113B (en) Method, device, equipment and storage medium for dynamically loading data source processing plug-in
US11163601B2 (en) Dynamically determine the transaction coordinator in multitier hybrid transaction processing middleware systems
CN113935069B (en) Data verification method, device and equipment based on block chain and storage medium
CN116738470A (en) User identity association method and device, electronic equipment and storage medium
CN115390939A (en) Service processing method and system
CN115033233A (en) Interface calling method and device, electronic equipment and storage medium
CN104978214B (en) A kind of component loading method, device and terminal
CN114401121A (en) Application program login method and device, electronic equipment and readable storage medium
CN114493185A (en) Approval processing method, device, system, electronic equipment, storage medium and product
CN115080205B (en) Task execution method, device, electronic equipment and readable storage medium
CN114860557B (en) User behavior information generation method, device, equipment and readable storage medium
CN113051313B (en) Information aggregation method, apparatus, electronic device, storage medium, and program product
CN117032991B (en) Gray scale publishing method, device and system
CN116440504B (en) Game resource processing method, device and storage medium
CN114362968B (en) Method, device, equipment and medium for acquiring random number by block chain
CN115858125B (en) Rendering engine calling method and device, electronic equipment and storage medium
CN116506165A (en) Cloud mobile phone identification method and device, electronic equipment and readable storage medium
CN116436883A (en) Method, device, electronic equipment and readable storage medium for link transmission
CN117527753A (en) Request processing method, request processing device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination