CN103905379A - Method for identifying internet users and device thereof - Google Patents

Method for identifying internet users and device thereof Download PDF

Info

Publication number
CN103905379A
CN103905379A CN201210572002.9A CN201210572002A CN103905379A CN 103905379 A CN103905379 A CN 103905379A CN 201210572002 A CN201210572002 A CN 201210572002A CN 103905379 A CN103905379 A CN 103905379A
Authority
CN
China
Prior art keywords
user
identification
behavior
user behavior
equations
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201210572002.9A
Other languages
Chinese (zh)
Inventor
严浩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201210572002.9A priority Critical patent/CN103905379A/en
Publication of CN103905379A publication Critical patent/CN103905379A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the invention discloses a method for identifying Internet users and a device thereof. the method comprises the following steps: a first user behavior of a first-class user identification and a second user behavior of a second-class user identification are obtained; the above first-class user identification is a scene user identity identification, and the second-class user identification is a user identity identification notified by users; and if relevance between the first user behavior and the second user behavior reaches a predetermined threshold, users corresponding to the above first-class user identification and the second-class user identification are identified as the same user. Based on the above scheme, the above first-class user identification can guarantee the percentage of user identification, and the second-class user identification can guarantee validity and stability of user identification. Through relevance between the user behaviors, whether the users are the same user is determined. If the same user determined, identifications can be unified, and success rate and validity of user identity identification are prompted on the precondition of guaranteeing the coverage.

Description

Identify Internet user's a method, and device
Technical field
The present invention relates to communication technical field, a kind of particularly method that identifies Internet user, and device.
Background technology
User behavior analysis has many application in internet industry, for example: personalized search, commending system, ad system etc.The realization of these application generally need to be distinguished analysis and modeling to user's historical behavior data, thereby need to identify user identity, to distinguish different users.
Because each user has different User Identity, therefore can distinguish different users by User Identity, current User Identity scheme generally can have several as follows:
Login account: need to register and log in account when user's access websites, identifying user can be carried out by account in website.
Third party's account: similar with login account, the mandate that just website is user resources by OAuth(provides a safety, opening and easy standard agreement) etc. authentication mode, user can be logged in by the account of third party website, saved the step of registering new account.Identifying user can be carried out by third party's account in website.
Browser cookie(temporary file, a kind of data that are stored in subscriber's local terminal): web page code is passed through in website, allow browser in cookie, record an identification number (might as well be called cookie_id), when later each access websites, this cookie_id can be passed back server, and server can carry out identifying user by cookie_id.
Program internal indicator: cookie is similar with browser, current some client softwares (as browser) can generate a program internal indicator, in the time that client reports some data, this mark can be attached in data, server can carry out identifying user with this program internal indicator.
Other marks: as IP(Internet Protocol, Internet protocol) address, the information such as client software version.The mark of unique definite user identity in network it will be understood by those skilled in the art that: as long as can be used for carrying out User Identity, present specification cannot be exhaustive for the concrete manifestation form of possible User Identity, therefore above the exhaustive of User Identity alleged in present specification that also should not be construed as for example.
Inventor finds in the process that realizes the embodiment of the present invention: above scheme can roughly be classified as two classes, and a class is to need scheme that user informs identify label as login account, this class of third party's account; Because informing identity, needs user cause its coverage less.Another kind of is not need user to inform the scheme of identify label, such scheme is distinguished user with scene information, for example: program version mark, cookie_id, IP address etc., such scheme changes or cannot distinguish user when multi-user's same scene in scene, cause User Identity failure, therefore User Identity is also invalid.
Summary of the invention
The embodiment of the present invention provides a kind of Internet user of mark method, and device, promotes success rate and the validity of User Identity under the prerequisite of ensuring coverage scope.
A method that identifies Internet user, comprising:
Obtain the second user behavior of first user behavior and the Equations of The Second Kind user identification of first kind user identification; Above-mentioned first kind user is identified as scene class user identity identification, and Equations of The Second Kind is the user identity identification that user informs;
If the relevance of first user behavior and the second user behavior reaches predetermined threshold, identifying above-mentioned first kind user identification, to identify corresponding user with Equations of The Second Kind user be same user.
A device that identifies Internet user, comprising:
Behavior acquiring unit, for obtaining the first user behavior of first kind user identification and the second user behavior that Equations of The Second Kind user identifies; Above-mentioned first kind user is identified as scene class user identity identification, and Equations of The Second Kind is the user identity identification that user informs;
Relevance determining unit, whether the first user behavior of obtaining for definite behavior acquiring unit and the relevance of the second user behavior reach predetermined threshold;
Identify unit, if determine that for relevance determining unit the relevance of first user behavior and the second user behavior reaches predetermined threshold, identifying above-mentioned first kind user identification, to identify corresponding user with Equations of The Second Kind user be same user.
As can be seen from the above technical solutions, the embodiment of the present invention has the following advantages: based on above scheme, above-mentioned first kind user's identification, can ensure the ratio of user ID, Equations of The Second Kind user identification can ensure validity and the stability of user ID, determining whether it is same user by the relevance of user behavior, is that same user can unify mark if determine, promotes success rate and the validity of User Identity under the prerequisite of ensuring coverage scope.
Brief description of the drawings
In order to be illustrated more clearly in the technical scheme in the embodiment of the present invention, below the accompanying drawing of required use during embodiment is described is briefly introduced, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, do not paying under the prerequisite of creative work, can also obtain according to these accompanying drawings other accompanying drawing.
Fig. 1 embodiment of the present invention method flow schematic diagram;
Fig. 2 is embodiment of the present invention apparatus structure schematic diagram;
Fig. 3 is embodiment of the present invention apparatus structure schematic diagram;
Fig. 4 is embodiment of the present invention apparatus structure schematic diagram.
Embodiment
In order to make the object, technical solutions and advantages of the present invention clearer, below in conjunction with accompanying drawing, the present invention is described in further detail, and obviously, described embodiment is only a part of embodiment of the present invention, instead of whole embodiment.Based on the embodiment in the present invention, those of ordinary skill in the art, not making all other embodiment that obtain under creative work prerequisite, belong to the scope of protection of the invention.
The embodiment of the present invention provides a kind of Internet user of mark method, as shown in Figure 1, comprising:
101: the second user behavior that obtains first user behavior and the Equations of The Second Kind user identification of first kind user identification; Above-mentioned first kind user is identified as scene class user identity identification, and Equations of The Second Kind is the user identity identification that user informs;
More specifically, above-mentioned first kind user's identification comprises: login account or third party's account.
More specifically, above-mentioned Equations of The Second Kind user identification comprises: any one in browser temporary file, program internal indicator, Internet protocol, client software version or multinomial.
The mark of unique definite user identity in network it will be understood by those skilled in the art that: as long as can be used for carrying out User Identity, present specification cannot be exhaustive for the concrete manifestation form of possible User Identity, therefore above the exhaustive of User Identity alleged in present specification that also should not be construed as for example.Above-mentioned first kind user identifies, and can ensure the ratio of user ID, and Equations of The Second Kind user identification can ensure validity and the stability of user ID.Even if subsequent embodiment will describe as an example of cookie_id and communication software account example respectively.
102: if the relevance of first user behavior and the second user behavior reaches predetermined threshold, identifying above-mentioned first kind user identification, to identify corresponding user with Equations of The Second Kind user be same user.
The threshold value of above-mentioned thresholding is higher, the success rate of identify label and validity are higher, the lower coverage of threshold value is higher, can arrange flexibly according to the different demands of success rate and validity and coverage with upper threshold, and the concrete settings embodiment of the present invention will not limit.
Based on above scheme, above-mentioned first kind user's identification, can ensure the ratio of user ID, Equations of The Second Kind user identification can ensure validity and the stability of user ID, determine whether it is same user by the relevance of user behavior, be that same user can unify mark if determine, under the prerequisite of ensuring coverage scope, promote success rate and the validity of User Identity.After user identifies and identifies, can provide support for application such as the follow-up possible information of identifying user, taxonomic revision, uses.Follow-up operational version is very many, and the embodiment of the present invention cannot be exhaustive to this, the above possible restriction to the embodiment of the present invention that should not be construed as for example.
Alternatively, the embodiment of the present invention is given the composition proposal of the user's identification that provides new, specific as follows: the above-mentioned first kind user's identification of above-mentioned mark is identified corresponding user with Equations of The Second Kind user and comprised for same user: the 3rd user's identification that use comprises above-mentioned first kind user's identification and Equations of The Second Kind user identification is as user's identification of user.
Alternatively, the embodiment of the present invention has provided the scheme of how to construct new user's identification, particularly: the 3rd user's identification that above-mentioned use comprises above-mentioned first kind user's identification and Equations of The Second Kind user identification comprises as user's identification of user:
Using structured data sequence technology (Protocol buffers) and or software frame technology (thrift) use the 3rd user's identification that comprises above-mentioned first kind user identification and Equations of The Second Kind user identification to identify as user's user.
Further, the embodiment of the present invention also provides the storage of the user behavior obtaining and analytical plan to give an example, particularly: after obtaining the first user behavior of first kind user identification and the second user behavior of Equations of The Second Kind user identification, also comprise:
The second user behavior of the first user behavior of first kind user's identification of obtaining and Equations of The Second Kind user identification is recorded in journal file;
The relevance of above-mentioned first user behavior and the second user behavior reaches predetermined threshold and comprises:
First user behavior in above-mentioned journal file and the second user behavior are mated to the relevance that obtains first user behavior and the second user behavior, then determine that the relevance of above-mentioned first user behavior and the second user behavior reaches predetermined threshold.
Further, the embodiment of the present invention also provides the relevance of above-mentioned first user behavior and the second user behavior to reach the optional implementation of predetermined threshold, specifically comprise: the above-mentioned first user behavior ratio identical with the second user behavior reaches predetermined threshold, or above-mentioned first user behavior and the second user behavior likelihood reach predetermined threshold.
Further, the embodiment of the present invention gives a later optional implementation of identifying user, particularly: the above-mentioned first kind user's identification of above-mentioned mark and Equations of The Second Kind user identify corresponding user for after same user, also comprise: above-mentioned user's first user behavior and the second user behavior are carried out to behavioural analysis and modeling as a whole, obtain above-mentioned user's user behavior custom class data.User behavior custom class data can embody user's the information such as custom, point of interest, provide like this in service or recommendation service process at server for it, can send more pointed data, promote the data of server transmission and user's compatible degree.
Even if the embodiment of the present invention has provided as an example of cookie_id and communication software account example above embodiment of the method has been illustrated in more detail, specific as follows:
In order to improve User Identity ratio, ensure the validity of User Identity simultaneously, can combine two class user identifying schemes: first kind user's identification and Equations of The Second Kind user identification; Above-mentioned first kind user is identified as scene class user identity identification, and Equations of The Second Kind is the user identity identification that user informs; Scene class user identity identification is taking cookie_id as example, and the user identity identification that user informs, taking instant communication software account as example, is mainly divided into following several aspect:
1, the collection of information:
For first kind user identification, can for example,, in the system of operator (search advertisements platform part contextual advertisement system), all can identify with cookie_id for all-network flowing of access, so just ensure mark ratio.Meanwhile, for Equations of The Second Kind user identification, if user is to log in the website under domain name under conditional access website, so this time in Visitor Logs, can also write down user's instant communication software account simultaneously.
2, the analysis of information:
At server end, user access logs all can be recorded, then by analyzing daily record, may find that certain cookie_id and certain instant communication software account appear at (i.e. " co-occurrence ") in same Visitor Logs jointly, this illustrates that this cookie_id and user corresponding to instant communication software account may be same persons, this common occurrence number is more frequent, illustrates that relevance is stronger, is that same user's possibility is larger.
Analyze through above-mentioned " co-occurrence ", can set up the correspondence table of cookie_id and instant communication software account, this provides several benefits: 1), even if user logs in conditional access website sometimes, also can utilize cookie_id to navigate to particular user; 2) for example, the situation in the lower use of different scenes (using many different computers) for same user, can find that multiple cookie_id correspond to same account, therefore also can make in this case this identification schemes not lose efficacy.
3, identify label:
In order to merge preferably this two kinds of marks when server end analysis and the follow-up generation model, can utilize a kind of technology of increasing income " Protocol Buffers ", this technology can be encoded self-defining structural data, result after coding can be regarded a simple character string as, and this organization definition has good extensibility.
More specifically, can define a kind of structure and represent new user ID, this structure comprises multiple fields, wherein has cookie_id, account, third party website id and the cookie_id on third party website etc. information.These fields also can be along with actual conditions are carried out additions and deletions.This mark is through the character string after coding, and just as user ID unified in platform system, it has merged above-mentioned various marks.
It should be noted that, " Protocol Buffers " can also realize with the storehouse thrift that increases income of similar functions etc., and the concrete optional implementation embodiment of the present invention will not limit.Separately it should be noted that, user ID can be the information such as the cookie_id that mentions in such scheme, account, IP address, client software version, it will be understood by those skilled in the art that user ID is for distinguishing each user, its form of expression is of a great variety, below should not be construed as for example exhaustive to the embodiment of the present invention, therefore should not be construed as the restriction to the embodiment of the present invention.
The embodiment of the present invention also provides a kind of Internet user's of mark device, as shown in Figure 2, comprising:
Behavior acquiring unit 201, for obtaining the first user behavior of first kind user identification and the second user behavior that Equations of The Second Kind user identifies; Above-mentioned first kind user is identified as scene class user identity identification, and Equations of The Second Kind is the user identity identification that user informs;
Relevance determining unit 202, whether the first user behavior of obtaining for definite behavior acquiring unit 201 and the relevance of the second user behavior reach predetermined threshold;
Identify unit 203, if determine that for relevance determining unit 202 first user behavior and the relevance of the second user behavior reach predetermined threshold, identifying above-mentioned first kind user's identification and Equations of The Second Kind user, to identify corresponding user be same user.
Based on above scheme, above-mentioned first kind user's identification, can ensure the ratio of user ID, Equations of The Second Kind user identification can ensure validity and the stability of user ID, determine whether it is same user by the relevance of user behavior, be that same user can unify mark if determine, under the prerequisite of ensuring coverage scope, promote success rate and the validity of User Identity.After user identifies and identifies, can provide support for application such as the follow-up possible information of identifying user, taxonomic revision, uses.Follow-up operational version is very many, and the embodiment of the present invention cannot be exhaustive to this, the above possible restriction to the embodiment of the present invention that should not be construed as for example.
Alternatively, the embodiment of the present invention is given the composition proposal of the user's identification that provides new, specific as follows: above-mentioned identify unit 203, specifically for using the 3rd user's identification that comprises above-mentioned first kind user's identification and Equations of The Second Kind user identification to identify as user's user.
Alternatively, the embodiment of the present invention has provided the scheme of how to construct new user's identification, particularly: above-mentioned identify unit 203, specifically for using structured data sequence technology and or the 3rd user's identification that comprises above-mentioned first kind user identification and Equations of The Second Kind user identification of software frame utilization identify as user's user.
Further, the embodiment of the present invention also provides the storage of the user behavior obtaining and analytical plan to give an example, particularly: as shown in Figure 3, said apparatus also comprises:
Record cell 301, for obtain the first user behavior of first kind user identification and the second user behavior of Equations of The Second Kind user identification at behavior acquiring unit 201 after, the first user behavior of first kind user's identification that behavior acquiring unit 201 is obtained and the second user behavior of Equations of The Second Kind user identification are recorded in journal file;
Above-mentioned relevance determining unit 202, mate specifically for the first user behavior in above-mentioned journal file and the second user behavior the relevance that obtains first user behavior and the second user behavior, then determine that the relevance of above-mentioned first user behavior and the second user behavior reaches predetermined threshold.
Alternatively, above-mentioned relevance determining unit 202, for determining that first user behavior reaches predetermined threshold with the relevance of the second user behavior and comprises: determine that the above-mentioned first user behavior ratio identical with the second user behavior reaches predetermined threshold, or, determine that above-mentioned first user behavior and the second user behavior likelihood reach predetermined threshold.
Further, the embodiment of the present invention gives a later optional implementation of identifying user, particularly: as shown in Figure 4, said apparatus also comprises:
Analysis modeling unit 401, identify corresponding user for after same user for identify above-mentioned first kind user's identification and Equations of The Second Kind user at above-mentioned identify unit 203, above-mentioned user's first user behavior and the second user behavior are carried out to behavioural analysis and modeling as a whole, obtain above-mentioned user's user behavior custom class data.
It should be noted that in said apparatus embodiment, included unit is just divided according to function logic, but is not limited to above-mentioned division, as long as can realize corresponding function; In addition, the concrete title of each functional unit also, just for the ease of mutual differentiation, is not limited to protection scope of the present invention.
In addition, one of ordinary skill in the art will appreciate that all or part of step realizing in above-mentioned each embodiment of the method is can carry out the hardware that instruction is relevant by program to complete, corresponding program can be stored in a kind of computer-readable recording medium, the above-mentioned storage medium of mentioning can be read-only memory, disk or CD etc.
These are only preferably embodiment of the present invention; but protection scope of the present invention is not limited to this; any be familiar with those skilled in the art the embodiment of the present invention disclose technical scope in, the variation that can expect easily or replacement, within all should being encompassed in protection scope of the present invention.Therefore, protection scope of the present invention should be as the criterion with the protection range of claim.

Claims (14)

1. a method that identifies Internet user, is characterized in that, comprising:
Obtain the second user behavior of first user behavior and the Equations of The Second Kind user identification of first kind user identification; Described first kind user is identified as scene class user identity identification, and Equations of The Second Kind is the user identity identification that user informs;
If the relevance of first user behavior and the second user behavior reaches predetermined threshold, identifying described first kind user identification, to identify corresponding user with Equations of The Second Kind user be same user.
2. method according to claim 1, is characterized in that, the described first kind user's identification of described mark is identified corresponding user with Equations of The Second Kind user and comprised for same user:
The 3rd user's identification that use comprises described first kind user's identification and Equations of The Second Kind user identification is as user's identification of user.
3. method according to claim 2, is characterized in that, the 3rd user's identification that described use comprises described first kind user's identification and Equations of The Second Kind user identification is identified and comprised as user's user:
Using structured data sequence technology and or the 3rd user's identification that comprises described first kind user identification and Equations of The Second Kind user identification of software frame utilization identify as user's user.
4. method according to claim 1, is characterized in that, after obtaining the first user behavior of first kind user identification and the second user behavior of Equations of The Second Kind user identification, also comprises:
The second user behavior of the first user behavior of first kind user's identification of obtaining and Equations of The Second Kind user identification is recorded in journal file;
The relevance of described first user behavior and the second user behavior reaches predetermined threshold and comprises:
First user behavior in described journal file and the second user behavior are mated to the relevance that obtains first user behavior and the second user behavior, then determine that the relevance of described first user behavior and the second user behavior reaches predetermined threshold.
5. according to method described in claim 1 to 4 any one, it is characterized in that,
Described first kind user's identification comprises: login account or third party's account.
6. according to method described in claim 1 to 4 any one, it is characterized in that,
Described Equations of The Second Kind user identification comprises: any one in browser temporary file, program internal indicator, Internet protocol, client software version or multinomial.
7. according to method described in claim 1 to 4 any one, it is characterized in that, the relevance of described first user behavior and the second user behavior reaches predetermined threshold and comprises:
The described first user behavior ratio identical with the second user behavior reaches predetermined threshold, or described first user behavior and the second user behavior likelihood reach predetermined threshold.
8. according to method described in claim 1 to 4 any one, it is characterized in that,
The described first kind user's identification of described mark and Equations of The Second Kind user identify corresponding user for after same user, also comprise: described user's first user behavior and the second user behavior are carried out to behavioural analysis and modeling as a whole, obtain described user's user behavior custom class data.
9. a device that identifies Internet user, is characterized in that, comprising:
Behavior acquiring unit, for obtaining the first user behavior of first kind user identification and the second user behavior that Equations of The Second Kind user identifies; Described first kind user is identified as scene class user identity identification, and Equations of The Second Kind is the user identity identification that user informs;
Relevance determining unit, whether the first user behavior of obtaining for definite behavior acquiring unit and the relevance of the second user behavior reach predetermined threshold;
Identify unit, if determine that for relevance determining unit the relevance of first user behavior and the second user behavior reaches predetermined threshold, identifying described first kind user identification, to identify corresponding user with Equations of The Second Kind user be same user.
10. install according to claim 9, it is characterized in that,
Described identify unit, specifically for using the 3rd user's identification that comprises described first kind user's identification and Equations of The Second Kind user identification to identify as user's user.
11. install according to claim 10, it is characterized in that,
Described identify unit, specifically for using structured data sequence technology and or the 3rd user's identification that comprises described first kind user identification and Equations of The Second Kind user identification of software frame utilization identify as user's user.
12. install according to claim 9, it is characterized in that, also comprise:
Record cell, for obtain the first user behavior of first kind user identification and the second user behavior of Equations of The Second Kind user identification at behavior acquiring unit after, the first user behavior of first kind user's identification that behavior acquiring unit is obtained and the second user behavior of Equations of The Second Kind user identification are recorded in journal file;
Described relevance determining unit, mate specifically for the first user behavior in described journal file and the second user behavior the relevance that obtains first user behavior and the second user behavior, then determine that the relevance of described first user behavior and the second user behavior reaches predetermined threshold.
13. install described in claim 9 to 12 any one, it is characterized in that,
Described relevance determining unit, for determining that first user behavior reaches predetermined threshold with the relevance of the second user behavior and comprises: determine that the described first user behavior ratio identical with the second user behavior reaches predetermined threshold, or, determine that described first user behavior and the second user behavior likelihood reach predetermined threshold.
14. install described in claim 9 to 12 any one, it is characterized in that, also comprise:
Analysis modeling unit, identify corresponding user for after same user for identify described first kind user's identification and Equations of The Second Kind user at described identify unit, described user's first user behavior and the second user behavior are carried out to behavioural analysis and modeling as a whole, obtain described user's user behavior custom class data.
CN201210572002.9A 2012-12-25 2012-12-25 Method for identifying internet users and device thereof Pending CN103905379A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210572002.9A CN103905379A (en) 2012-12-25 2012-12-25 Method for identifying internet users and device thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210572002.9A CN103905379A (en) 2012-12-25 2012-12-25 Method for identifying internet users and device thereof

Publications (1)

Publication Number Publication Date
CN103905379A true CN103905379A (en) 2014-07-02

Family

ID=50996534

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210572002.9A Pending CN103905379A (en) 2012-12-25 2012-12-25 Method for identifying internet users and device thereof

Country Status (1)

Country Link
CN (1) CN103905379A (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105224623A (en) * 2015-09-22 2016-01-06 北京百度网讯科技有限公司 The training method of data model and device
CN105224593A (en) * 2015-08-25 2016-01-06 中国人民解放军信息工程大学 Frequent co-occurrence account method for digging in a kind of of short duration online affairs
CN106161371A (en) * 2015-04-08 2016-11-23 腾讯科技(深圳)有限公司 A kind of methods, devices and systems giving account for change
CN106375259A (en) * 2015-07-20 2017-02-01 阿里巴巴集团控股有限公司 Same-user account identification method and apparatus
CN106549914A (en) * 2015-09-18 2017-03-29 北京秒针信息咨询有限公司 A kind of recognition methodss of independent access person and device
CN107066539A (en) * 2017-03-09 2017-08-18 北京网康科技有限公司 A kind of information processing method and device
CN107578272A (en) * 2017-08-10 2018-01-12 上海斐讯数据通信技术有限公司 A kind of method and device for kinsfolk's portrait
CN107592214A (en) * 2017-08-28 2018-01-16 杭州安恒信息技术有限公司 A kind of method for identifying Internet application system login username
CN109088788A (en) * 2018-07-10 2018-12-25 中国联合网络通信集团有限公司 Data processing method, device, equipment and computer readable storage medium
CN109657431A (en) * 2018-12-07 2019-04-19 杭州启博科技有限公司 The method of user identity for identification
CN109829128A (en) * 2018-12-14 2019-05-31 深圳壹账通智能科技有限公司 User behavior analysis method, apparatus, computer equipment and storage medium
CN111338910A (en) * 2020-05-19 2020-06-26 腾讯科技(深圳)有限公司 Log data processing method, log data display method, log data processing device, log data display device, log data processing equipment and log data storage medium
CN111581235A (en) * 2020-03-25 2020-08-25 贝壳技术有限公司 Method and system for identifying common incidence relation

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050055269A1 (en) * 2003-09-04 2005-03-10 Alex Roetter Systems and methods for determining user actions
CN101222348A (en) * 2007-01-10 2008-07-16 阿里巴巴公司 Method and system for calculating number of website real user
CN101651707A (en) * 2009-09-22 2010-02-17 西安交通大学 Method for automatically acquiring user behavior log of network
CN102368788A (en) * 2011-12-09 2012-03-07 中国电信股份有限公司 Information pushing method and apparatus thereof
CN102664935A (en) * 2012-04-06 2012-09-12 北京锐安科技有限公司 Method and system for associated output of WEB class user behavior and user information
CN102831114A (en) * 2011-06-14 2012-12-19 北京思博途信息技术有限公司 Method and device for realizing statistical analysis on user access condition of Internet

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050055269A1 (en) * 2003-09-04 2005-03-10 Alex Roetter Systems and methods for determining user actions
CN101222348A (en) * 2007-01-10 2008-07-16 阿里巴巴公司 Method and system for calculating number of website real user
CN101651707A (en) * 2009-09-22 2010-02-17 西安交通大学 Method for automatically acquiring user behavior log of network
CN102831114A (en) * 2011-06-14 2012-12-19 北京思博途信息技术有限公司 Method and device for realizing statistical analysis on user access condition of Internet
CN102368788A (en) * 2011-12-09 2012-03-07 中国电信股份有限公司 Information pushing method and apparatus thereof
CN102664935A (en) * 2012-04-06 2012-09-12 北京锐安科技有限公司 Method and system for associated output of WEB class user behavior and user information

Cited By (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106161371A (en) * 2015-04-08 2016-11-23 腾讯科技(深圳)有限公司 A kind of methods, devices and systems giving account for change
CN106161371B (en) * 2015-04-08 2020-09-04 腾讯科技(深圳)有限公司 Method, device and system for retrieving account information
CN106375259A (en) * 2015-07-20 2017-02-01 阿里巴巴集团控股有限公司 Same-user account identification method and apparatus
CN106375259B (en) * 2015-07-20 2019-12-10 阿里巴巴集团控股有限公司 Same-user account identification method and device
CN105224593B (en) * 2015-08-25 2019-08-16 中国人民解放军信息工程大学 Frequent co-occurrence account method for digging in the of short duration online affairs of one kind
CN105224593A (en) * 2015-08-25 2016-01-06 中国人民解放军信息工程大学 Frequent co-occurrence account method for digging in a kind of of short duration online affairs
CN106549914A (en) * 2015-09-18 2017-03-29 北京秒针信息咨询有限公司 A kind of recognition methodss of independent access person and device
CN105224623A (en) * 2015-09-22 2016-01-06 北京百度网讯科技有限公司 The training method of data model and device
CN105224623B (en) * 2015-09-22 2019-06-18 北京百度网讯科技有限公司 The training method and device of data model
CN107066539A (en) * 2017-03-09 2017-08-18 北京网康科技有限公司 A kind of information processing method and device
CN107578272A (en) * 2017-08-10 2018-01-12 上海斐讯数据通信技术有限公司 A kind of method and device for kinsfolk's portrait
CN107592214A (en) * 2017-08-28 2018-01-16 杭州安恒信息技术有限公司 A kind of method for identifying Internet application system login username
CN107592214B (en) * 2017-08-28 2021-05-14 杭州安恒信息技术股份有限公司 Method for identifying login user name of internet application system
CN109088788A (en) * 2018-07-10 2018-12-25 中国联合网络通信集团有限公司 Data processing method, device, equipment and computer readable storage medium
CN109088788B (en) * 2018-07-10 2021-02-02 中国联合网络通信集团有限公司 Data processing method, device, equipment and computer readable storage medium
CN109657431A (en) * 2018-12-07 2019-04-19 杭州启博科技有限公司 The method of user identity for identification
CN109829128A (en) * 2018-12-14 2019-05-31 深圳壹账通智能科技有限公司 User behavior analysis method, apparatus, computer equipment and storage medium
CN111581235A (en) * 2020-03-25 2020-08-25 贝壳技术有限公司 Method and system for identifying common incidence relation
CN111581235B (en) * 2020-03-25 2021-08-03 贝壳找房(北京)科技有限公司 Method and system for identifying common incidence relation
CN111338910B (en) * 2020-05-19 2021-02-26 腾讯科技(深圳)有限公司 Log data processing method, log data display method, log data processing device, log data display device, log data processing equipment and log data storage medium
CN111338910A (en) * 2020-05-19 2020-06-26 腾讯科技(深圳)有限公司 Log data processing method, log data display method, log data processing device, log data display device, log data processing equipment and log data storage medium

Similar Documents

Publication Publication Date Title
CN103905379A (en) Method for identifying internet users and device thereof
CN110442712B (en) Risk determination method, risk determination device, server and text examination system
CN109409043A (en) Login method, terminal device and the medium of application system
CN103313289B (en) WAP system automation test macro and method
CN108563768A (en) Data transfer device, device, equipment and the storage medium of different data model
CN104135424B (en) A kind of application message method for pushing, server, terminal and system
CN103533530A (en) Cross-device user corresponding and user tracking methods and systems
CN105224623A (en) The training method of data model and device
CN109120428B (en) Method and system for wind control analysis
CN107809762B (en) Security risk control method for card-raising identification by utilizing big data and equipment fingerprints
CN104252592A (en) Method and device for identifying plug-in application program
CN106446113A (en) Mobile big data analysis method and device
CN103905507A (en) Service information recommendation system and service information recommendation method
CN109727027A (en) Account recognition methods, device, equipment and storage medium
CN106055375A (en) Application program installation method and device
CN110209562A (en) A kind of log analysis method and Analysis server
CN109391620A (en) Method for building up, system, server and the storage medium of abnormal behaviour decision model
CN106301975A (en) A kind of data detection method and device thereof
CN104639387A (en) Users' network behavior tracking method and equipment
CN105988998B (en) Relational network construction method and device
CN105188059A (en) Authentication method based on Portal server abnormity, and wireless access point
CN111352676A (en) Help information pushing method, help system and readable storage medium
CN111901412B (en) Data processing method and computer readable storage medium
CN108170537A (en) Game API approach, device, interface server and readable storage medium storing program for executing
CN105007184A (en) Acquisition method for user behavior habits

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20140702

RJ01 Rejection of invention patent application after publication