CN106452858A - Method and device for identifying network user and computing device - Google Patents

Method and device for identifying network user and computing device Download PDF

Info

Publication number
CN106452858A
CN106452858A CN201610862749.6A CN201610862749A CN106452858A CN 106452858 A CN106452858 A CN 106452858A CN 201610862749 A CN201610862749 A CN 201610862749A CN 106452858 A CN106452858 A CN 106452858A
Authority
CN
China
Prior art keywords
user
data entry
relation
root node
title
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610862749.6A
Other languages
Chinese (zh)
Other versions
CN106452858B (en
Inventor
陆梦倩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Cheerbright Technologies Co Ltd
Original Assignee
Beijing Cheerbright Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Cheerbright Technologies Co Ltd filed Critical Beijing Cheerbright Technologies Co Ltd
Priority to CN201610862749.6A priority Critical patent/CN106452858B/en
Publication of CN106452858A publication Critical patent/CN106452858A/en
Application granted granted Critical
Publication of CN106452858B publication Critical patent/CN106452858B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/142Network analysis or design using statistical or mathematical methods

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • Algebra (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Probability & Statistics with Applications (AREA)
  • Pure & Applied Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The invention discloses a method for identifying a network user, which is applicable to be executed in a computing device. The method comprises the steps of collecting user identifier relationships generated by a plurality of users in a business request, wherein each user identifier relationship comprises an association relationship between two user identifiers belonging to the same user, and the user identifier relationship can be represented as an edge in a spanning tree which is formed by taking all user identifiers of the user as nodes; generating a user identifier set according to the collected multiple user identifier relationships, wherein the user identifier set comprises a plurality of data entries that are composed of names and associated values, the name of each data entry is the user identifier, and the associated values are father nodes of the user identifier in the spanning tree; and traversing the user identifier set, acquiring a root node of each user identifier in the spanning tree, and outputting all the same user identifiers of the root node as a user set. The invention further discloses a device for identifying the network user and the computing device.

Description

A kind of method, device and computing device identifying the network user
Technical field
The present invention relates to computer and Internet technical field, particularly relate to a kind of identify the network user method, device And computing device.
Background technology
With the fast development of Internet technology and day by day popularizing of ecommerce, the quantity of network information resource drastically increases Long, it is that user recommends commodity resource that is interested or that need that Information Provider is always desirable to according to the preference of user.Cause How this, be recognized accurately the same user under different identification from the data access information of magnanimity, continuous to obtain this user And complete user behavior, thus preferably build user's portrait, have become as weight in Internet service expansion for the operator In weight.
Generally, the user profile that operator is collected by channels such as multi-screen view daily record, phone inquiries is with different use Family mark occurs, and a user often has multiple ID.Traditional method identifying same user is:By various ways The relation between ID is collected in footpath.As user has logined website account on computer website, then it is assumed that this computer Current cookie and account id logined belong to same user;As user have submitted hand in the application program of mobile terminal Plane No., then it is assumed that this cell-phone number and the device number from acquisition for mobile terminal belong to same user;If user is at registration of website Cell-phone number is fill in, then it is assumed that this membership number and cell-phone number belong to same user during membership number.
But this method simply merely collects ID relation, but not further according to the Data Mining collected The customer relationship being wherein related to.It is to say, it is same user that this method can collect A and B, B and C is same use Family, C and D is same user, but can not be and so knows that A, B, C, D are same users.So acquisition request party A-subscriber's When user draws a portrait, only can consider the behavior of A and B, but have ignored the behavior of C and D.In this case, it is desirable to obtain more using Family relation, can only be by the more different collection approach of design.
Content of the invention
To this end, the present invention provides a kind of method, device and computing device identifying the network user, with try hard to solve or at least Alleviate the problem existing above.
According to an aspect of the present invention, provide a kind of method identifying the network user, be suitable to perform in computing device, The method includes:Collect multiple ID relations that multiple user produces in service request, each ID relation bag Include the incidence relation belonging between two ID of same user, and this ID relation can be represented as by should A limit in the spanning tree that all ID of user are constituted as node.Close according to the multiple ID collected System, generates ID set, and ID set includes multiple Data Entry being made up of title and the value being associated, wherein The entitled ID of each Data Entry, the value being associated is father node in spanning tree for this ID.Traversal is used Family logo collection, obtains root node in spanning tree for each ID, and marks all users identical for root node respectively Know and be output as user's set, in order to obtained all ID of this user by user ID.
Alternatively, in the method according to the invention, according to the multiple ID relations collected, ID is generated The step of set includes:An ID relation is chosen successively from multiple ID relations.For selected each ID relation, it is judged that whether two ID in this ID relation are present in the data strip of ID set In purpose name item, wherein ID set is initially empty;And according to judged result, described ID set is carried out Update.
Alternatively, in the method according to the invention, the step according to judged result, ID set being updated Including:If two ID in this ID relation are all not present in the name item of the Data Entry of ID set In, then the title with the two ID as Data Entry respectively, with any one ID in the two ID For the value being associated, generate two Data Entry and add in ID set.If this ID relation only has one In the name item of the Data Entry that ID is present in ID set, then the value with this ID as Data Entry, Title with another ID as Data Entry, generates a Data Entry and adds in ID set.If this use In the name item of the Data Entry that two ID in the identified relationships of family are present in ID set, then respectively from Family logo collection obtains the root node of the two ID.If the root node of the two ID is identical, then do not carry out Update;If the root node of the two ID is different, then choose the number with the root node of one of them ID as title According to entry, the value of this Data Entry is replaced with another root node or another ID.
Alternatively, in the method according to the invention, also include:When the ID number in user's set of output is big When first threshold, delete this user set, and delete all with the user's mark in this user set from ID set Know the Data Entry for title.
Alternatively, in the method according to the invention, also include:User's set according to output, to belonging to same user All ID produced by behavioural characteristic be analyzed, and build this user user portrait.Wherein, user draws a portrait bag Include essential information, geographical position, social property, habits and customs, consuming capacity, hobby, the demand characteristic of this user, enliven One or more in degree, opinion rating.
Alternatively, in the method according to the invention, ID includes that cookie, membership number, telephone number, movement set One or more of standby number, wherein said cookie includes at the cookie of computing device end and/or at mobile terminal cookie.
According to another aspect of the present invention, provide a kind of device identifying the network user, be suitable to reside in computing device In, this device includes:Data collection module, is suitable to collect multiple ID pass that multiple user produces in service request System, each ID relation includes belonging to the incidence relation between two ID of same user, and this ID Relation can be represented as by using all ID of this user as a limit in the spanning tree that node is constituted.Identification sets Closing signal generating unit, being suitable to, according to the multiple ID relations collected, generate ID set, ID set includes Multiple Data Entry being made up of title and the value being associated, wherein the entitled ID of each Data Entry, is associated Value be father node in spanning tree for this ID.User gathers signal generating unit, is suitable to travel through described ID set, Obtain root node in spanning tree for each ID, and respectively all ID identical for root node are output as one User gathers, in order to obtained all ID of this user by user ID.
Alternatively, in a device in accordance with the invention, logo collection signal generating unit is suitable to generate user according to following methods Logo collection:An ID relation is chosen successively from multiple ID relations;For selected each user mark Knowledge relation, it is judged that whether two ID in this ID relation are present in the data strip destination name of ID set Claiming in item, wherein said ID set is initially empty;And according to judged result, described ID set is carried out more Newly.
Alternatively, in a device in accordance with the invention, logo collection signal generating unit is suitable to mark user according to following methods Know set to be updated:If two ID in this ID relation are all not present in the data strip of ID set In purpose name item, then the title with the two ID as Data Entry respectively, with any one in the two ID Individual ID is the value being associated, and generates two Data Entry and adds in ID set.If this ID relation In only have in the name item of the Data Entry that ID is present in ID set, then with this ID as data The value of entry, another ID is Data Entry title, generates a Data Entry and adds in ID set.If In the name item of the Data Entry that two ID in this ID relation are present in ID set, then distinguish The root node of the two ID is obtained from ID set.If the root node of the two ID is identical, then not It is updated;If the root node of the two ID is different, then choose with the root node of one of them ID as title Data Entry, the value of this Data Entry is replaced with another root node or another ID.
Alternatively, in a device in accordance with the invention, also include:Unit is dismissed in set, is suitable to the user's set when output In ID number more than first threshold when, delete this user set, and delete all with this from ID set ID in user's set is the Data Entry of title.
Alternatively, in a device in accordance with the invention, also include:Portrait construction unit, is suitable to the user's collection according to output Close, be analyzed to belonging to behavioural characteristic produced by all ID of same user, and the user building this user draws Picture.Wherein, user's portrait includes the essential information of this user, geographical position, social property, habits and customs, consuming capacity, interest One or more in hobby, demand characteristic, liveness, opinion rating.
Alternatively, in a device in accordance with the invention, ID includes that cookie, membership number, telephone number, movement set At least one or more in standby number, wherein said cookie includes at the cookie of computing device end and/or at mobile terminal Cookie.
According to another aspect of the present invention, a kind of computing device is provided, including identify the network user's as above Device.
According to technical scheme, comprehensive all ID relations collected, generate ID set, its Middle ID set comprises multiple with ID as title, with father node in spanning tree for this ID for being associated The Data Entry of value.Travel through all ID set, all ID belonging to same user can be obtained.The present invention By way of off-line excavates, respectively all ID of each user are converged into user's set, make us can lead at any time Cross an ID and find all ID of this user.After getting user's set, the difference of same user is used The behavioral data that family mark produces is combined, and can therefrom excavate the more complete action trail of this user, thus contribute to Feature extraction and user draw a portrait the lifting of modelling effect.Further, when the element in user's set is too much, can also be deleted this User's set and corresponding Data Entry, thus effectively filter out the related rubbish mark data with multiple ID, Improve the validity of data operation.
Brief description
In order to realize above-mentioned and related purpose, herein in conjunction with explained below and accompanying drawing, some illustrative side is described Face, these aspects indicate the various modes that can put into practice principles disclosed herein, and all aspects and equivalence aspect thereof In the range of being intended to fall under theme required for protection.By reading in conjunction with the accompanying detailed description below, the disclosure above-mentioned And other purposes, feature and advantage will be apparent from.Throughout the disclosure, identical reference generally refers to identical Parts or element.
Fig. 1 shows the structural representation of computing device 100 according to an embodiment of the invention;
Fig. 2 shows the flow chart of the method 200 identifying the network user according to an embodiment of the invention;
Fig. 3 shows the schematic diagram of spanning tree according to an embodiment of the invention;
Fig. 4 shows the structural representation of the device 400 identifying the network user according to an embodiment of the invention.
Detailed description of the invention
It is more fully described the exemplary embodiment of the disclosure below with reference to accompanying drawings.Although accompanying drawing shows the disclosure Exemplary embodiment, it being understood, however, that may be realized in various forms the disclosure and should be by embodiments set forth here Limited.On the contrary, these embodiments are provided to be able to be best understood from the disclosure, and can be by the scope of the present disclosure Complete conveys to those skilled in the art.
Fig. 1 shows the structure chart of computing device 100 according to an embodiment of the invention.Fig. 1 is arranged as realizing basis The block diagram of the Example Computing Device 100 of the device 400 of the identification network user of the present invention.In basic configuration 102, calculating sets Standby 100 typically comprise system storage 106 and one or more processor 104.Memory bus 108 may be used at place Communication between reason device 104 and system storage 106.
Depending on desired configuration, processor 104 can be any kind of process, including but not limited to:Microprocessor (μ P), microcontroller (μ C), digital information processor (DSP) or any combination of them.Processor 104 can include such as The cache of one or more rank of on-chip cache 110 and second level cache 112 etc, processor core 114 and register 116.The processor core 114 of example can include arithmetic and logical unit (ALU), floating-point unit (FPU), Digital signal processing core (DSP core) or any combination of them.The Memory Controller 118 of example can be with processor 104 are used together, or in some implementations, Memory Controller 118 can be an interior section of processor 104.
Depending on desired configuration, system storage 106 can be any type of memory, including but not limited to:Easily The property lost memory (RAM), nonvolatile memory (ROM, flash memory etc.) or any combination of them.System stores Device 106 can include operating system the 120th, one or more application 122 and routine data 124.In some embodiments, Application 122 may be arranged to utilize routine data 124 to operate on an operating system.
Computing device 100 can also include contributing to from various interface equipments (for example, output equipment the 142nd, Peripheral Interface 144 and communication equipment 146) to the interface bus 140 of the communication via bus/interface controller 130 for the basic configuration 102.Example Output equipment 142 include GPU 148 and audio treatment unit 150.They can be configured to contribute to via One or more A/V port 152 communicates with the various external equipments of such as display or loudspeaker etc.Outside example If interface 144 can include serial interface controller 154 and parallel interface controller 156, they can be configured to contribute to Via one or more I/O port 158 and such as input equipment (for example, keyboard, mouse, pen, voice-input device, touch Input equipment) or the external equipment of other peripheral hardwares (such as printer, scanner etc.) etc communicate.The communication of example sets Standby 146 can include network controller 160, and it can be arranged to be easy to via one or more COM1 164 and Other computing device 162 communications by network communication link individual or multiple.
Network communication link can be an example of communication media.Communication media generally can be presented as at such as carrier wave Or the computer-readable instruction in the modulated data signal of other transmission mechanisms etc, data structure, program module, and can To include any information delivery media." modulated data signal " can be with such signal, one of its data set or many Individual or its change can be carried out in the way of encoding information in the signal.As nonrestrictive example, communication media is permissible Including the wire medium of such as cable network or private line network etc and such as sound, radio frequency (RF), microwave, infrared Or other wireless mediums are at interior various wireless mediums (IR).Term computer-readable medium used herein can include depositing Both storage media and communication media.
Computing device 100 can be implemented as a part for small size portable (or mobile) electronic equipment.Computing device 100 It is also implemented as including the personal computer of desktop computer and notebook computer configuration.In certain embodiments, calculate Equipment 100 is configured to perform the method 200 of the identification network user according to the present invention, wherein applies 122 to include according to this The device 400 of the bright identification network user.
Fig. 2 shows the flow chart of the method 200 identifying the network user according to an embodiment of the invention.Such as Fig. 2 institute Showing, the method starts from step S210.
In step S210, collect multiple ID relations that multiple user produces in service request, each user Identified relationships includes belonging to the incidence relation between two ID of same user, and this ID relation can be by table Be shown as by using all ID of this user as a limit in the spanning tree that node is constituted.
Wherein, ID generally includes cookie, membership number user_id, telephone number phone, mobile device number One or more of device_id, wherein said cookie include at the cookie of computing device end and/or at mobile terminal Cookie.
ID relation, represents and has incidence relation between the ID that user occurs in an access request. For example, user inquires the price at PC end, then " the cell-phone number phone " of user and " cookie " are the formation of a relation.Wherein, may be used Replacing such ID with the initial by each ID type, the multiple cookie as got can use respectively C1, C2, C3 etc. represent, multiple telephone numbers are represented by P1, P2, P3 etc. respectively, and multiple membership numbers are respectively with tables such as U1, U2, U3 Show.It is possible to further use<ID 1, ID 2>Represent ID relation.For example, if please once accessing The cell-phone number P1 and the membership number U1 that get in asking have incidence relation, then can use<P1, U1>Represent this ID relation.
It should be appreciated that user may produce plural ID in an access request, now can be this A little multiple ID generate ID relation by combination of two mode, and combined method is not construed as limiting by the present invention, as long as protecting The final statement of card ID relation out comprises all ID.As, in an access request, obtained simultaneously Arrive the cookie of certain user, be designated as C2, and cell-phone number P2 and membership number U2 these three ID, then can be combined For<C2, P2>、<C2, U2>The two ID relation, or<C2, P2>、<P2, U2>The two ID relation.
Each ID is considered as a node, ID relation is considered as the limit between two nodes, then this use All ID at family may be constructed a non-directed graph, removes the ring in this non-directed graph, can obtain the corresponding life of this user Cheng Shu, therefore, ID relation can be interpreted as the limit in this spanning tree between two nodes abstractively.
For example, the ID relation collected in the access request from user is<U2, P1>、<P1, C1>、<C3, U1 >、<U1, C2>、<C2, P2>With<C2, U3>, then these ID may be constructed two spanning trees as shown in Figure 3, wherein often Bar Bian Dou represents an ID relation.In Fig. 3, the spanning tree on the left side includes 3 nodes and two limits, the spanning tree on the right Including 5 nodes and 4 limits.
Subsequently, in step S220, ID set, described use are generated according to the multiple ID relation collected Family logo collection includes multiple Data Entry being made up of title and the value being associated, the wherein entitled use of each Data Entry Family identifies, and the value being associated is father node in spanning tree for this ID.
Specifically, ID set can be represented by Map data structure, and so, each Data Entry is a key assignments (key-vlaue) right, the name item of the key corresponding data entry of key-value pair, its value corresponding data entry is associated Value.It is possible to further represent a Data Entry with (ID, the father node of this ID).As on Fig. 3 left side In spanning tree, if U2 is root node, then the father node of P1 is U2, and therefore the Data Entry with P1 as name item is (P1, U1);? In the embodiment of the present invention, the father node of root node is regarded as itself, thus the Data Entry with U1 as name item for (U1, U1).In fact, in ID set, the root node of each ID node place spanning tree can be traced back to, this Sample, the ID corresponding to the identical node of root node broadly falls into the same network user.
The process generating ID set can include:Choose one successively from the multiple ID relations collected Individual ID relation;For each selected ID relation, it is judged that two user's marks in this ID relation Know in the name item of the Data Entry whether being present in ID set, and according to judged result to described ID set It is updated.Wherein, described ID set is initially empty.
Wherein, it is updated generally including following several situation to ID set according to judged result:
(1) if two ID in this ID relation are all not present in the Data Entry of ID set In name item, then the title with the two ID as Data Entry respectively, so that in the two ID, any one is used Family is designated the value being associated, and generates two Data Entry and adds in ID set.
As a example by the above-mentioned ID relation collected from the access request of user, under original state, ID Collection is combined into sky, now takes out an ID relation<U2, P1>, because ID set is not also run after fame with U2 or P1 Claiming the Data Entry of (key), the then name item with U2 and P1 as Data Entry respectively, arbitrarily choosing U2 or P1 is be associated Value, as selected U2, generates two Data Entry (U2, U2) and (P1, U2) adds in ID set.Now, selected It is the root node of this ID place spanning tree that the ID corresponding to value being associated is actually considered to be.In this example In Zi, the root node of Fig. 3 left side spanning tree is regarded as U2.
(2) if this ID relation only has the data strip destination name that an ID is present in ID set Claim in item, then the value with this ID as Data Entry, the title with another ID as Data Entry, generate one Data Entry adds in ID set.
For example, continue to choose ID relation<P1, C1>, therefore only P1 is present in the number of existing subscriber's logo collection According in the name item of entry, then the value with P1 as Data Entry, the name item with C1 as Data Entry, generate Data Entry (C1, P1) add in ID set.
Now, if continuing to choose ID relation<C3, U1>, because C3 and U1 is not present in data with existing entry In name item, then continuing to use situation in (1), respectively with C3 and U1 as name item, choosing U1 is the value being associated, and generates Data Entry (U1, U1) and (C3, U1) adds in ID set.In this example, on the right of Fig. 3 spanning tree root node it is believed that It is U2.
In like manner, for ID relation<U1, C2>, generate Data Entry (C2, U1);
For ID relation<C2, U3>, generate Data Entry (U3, C2);
For ID relation<C2, P2>, generate Data Entry (P2, C2).
Now, the ID collection of generation be combined into (U2, U2), (P1, U2), (C1, P1), (U1, U1), (C3, U1), (C2, U1), (U3, C2), (P2, C2) }.
(3) if two ID in this ID relation are present in the data strip destination name of ID set Claim in item, then from ID set, to obtain the root node of the two ID respectively;
It if the root node of the two ID is identical, then is not updated;
If the root node of the two ID is different, then choose with the root node of one of them ID as title The value of this Data Entry is replaced with another root node or another ID by Data Entry.
For example, if also an ID is<U2, C1>, because U2 and C1 is present in existing data strip destination name Claim in item, then need to obtain from ID set respectively the root node of the two ID.Specifically, can use Ergodic algorithm obtains its root node.For above-mentioned example, can travel through that to obtain the root node of U2 and C1 be all U2, therefore need not give birth to The Data Entry of Cheng Xin, is updated without to ID set.
If an also ID relation<C1, C3>, because C1 and C3 is present in the title of existing Data Entry Xiang Zhong, then need traversal to obtain its root node.For above-mentioned example, the root node of C1 is U2, and the root node of C3 is U1.Because Root node is different, and the different spanning tree of the two root node has incidence relation, so can by one of them spanning tree simultaneously Enter in another spanning tree.Specifically, any of which ID can be chosen, such as C1, finds with this ID Root node U1 is the Data Entry (U1, U1) of title, and value U1 of this Data Entry replaces with another root node U2 or another One ID P1, will (U1, U1) item in original ID set, replace with (U1, U2) or (U1, P1) item.
Subsequently, in step S230, travel through described ID set, obtain root in spanning tree for each ID Node, and respectively all ID identical for root node are output as user's set, in order to by user a use Family mark obtains all ID of this user.
For in above-mentioned example generate ID set (U2, U2), (P1, U2), (C1, P1), (U1, U1), (C3, U1), (C2, U1), (U3, C2), (P2, C2) }, obtain root node in this set for each ID through traversal.As obtained The root node taking U2, P1 and C1 is all U2, then these three ID is output as user's set:{ U2, P1, C1};And U1, The root node of C3, C2, U3 and P2 is all U1, then output it as another user set:{ U1, C3, C2, U3, P2}.The two Set represents two different users respectively.
In practical operation, regular update can also be carried out to ID set.For example, update once every day, will ID relation in the new access request that the same day collects, generates new ID set according to above-mentioned steps S220, and According to the new user's set of above-mentioned steps S230 output.
Additionally, it is generally the case that user typically only has an a number of ID, the cell-phone number within such as 5, Within membership number within 5, and 20 No. cookie.Therefore, a user has too much ID and is not inconsistent Closing normal user behavior, should there is brush flow, use common equipment equally likely possibility in it, this part data can not be expressed very Real ID relation situation, carries out customer analysis and valueless should give up to it.Therefore, a reality according to the present invention Execute example, user's set can be judged, when the ID number in user's set of output is more than first threshold, delete Except this user set, and from corresponding ID set, delete all ID in this user set as title Data Entry.Wherein, first threshold can be 30.
It is, after ID set generates, partial data entry therein can be because of element number in user's set It too much is deleted;User's set once generates, then only can increase or be disbanded.When there is an ID relation, it is used Family mark is belonging respectively to two users when gathering, and one of them user set will be gathered annexation by another user, and the two is used Family set all belongs to same user.After user combines dismission, or after Data Entry is deleted, if having new with regard to this again The ID of set occurs, then never had as them set the same again experience set generation, growth, annexed or The process dismissed.In a word, set dismiss after, before in this set occur relation do not retain without exception, and do not affect wherein each Acnode is put with other and is re-established ID relation.Furthermore it is also possible to the variation track of record Map data, to monitor two The merging process of set.
According to another embodiment, according to user's set of output, all users belonging to same user can also be marked Know produced behavioural characteristic to be analyzed, and build user's portrait of this user.Wherein, user's portrait can include this user Essential information, geographical position, social property, habits and customs, consuming capacity, hobby, demand characteristic, liveness, evaluation One or more in grade.It is obvious that the ID of the same user getting is more, the portrait building this user can be got over Accurately and comprehensively.So, operator just can recommend to feel to user according to the whole user portrait of this user pointedly The product information of interest.
Further, it is also possible to the user for each output gathers the unique user collection-label uuid (unique of generation user id).The mode that uuid is used uniformly across " prefix+root node " generates, and prefix according to the form below rule is chosen.For example, user's set { root node of U2, P1, C1} is U2, then the uuid of this set is U_U2.For the acnode being not belonging to any set, give by rule It generates acnode uuid, and the root node of acnode is exactly self.
Fig. 4 shows the structural representation of the device 400 identifying the network user according to an embodiment of the invention.Such as figure Shown in 3, this device includes that data collection module the 410th, logo collection signal generating unit 420 and user gather signal generating unit 430.
Data collection module 410 is suitable to collect multiple ID relations that multiple user produces in service request, often Individual ID relation includes belonging to the incidence relation between two ID of same user, and this ID relation energy Enough be represented as by using all ID of this user as a limit in the spanning tree that node is constituted.Wherein, Yong Hubiao Knowing at least one or more including in cookie, membership number, telephone number, mobile device number, wherein said cookie includes Cookie at computing device end and/or the cookie at mobile terminal.
Logo collection signal generating unit 420 is suitable to, according to the multiple ID relations collected, generate ID set, Wherein ID set includes multiple Data Entry being made up of title and the value being associated, wherein each data strip destination name Being referred to as ID, the value being associated is father node in spanning tree for this ID.Specifically, close from multiple ID System chooses an ID relation successively;For each selected ID relation, it is judged that this ID relation In two ID Data Entry of whether being present in ID set name item in, wherein at the beginning of ID set Begin as sky.Finally according to judged result, described ID set is updated.
User gathers signal generating unit 430 and is suitable to traverse user logo collection, obtains each ID in spanning tree Root node, and respectively all ID identical for root node are output as user's set, in order to by the one of user ID obtains all ID of this user.
According to an embodiment, device 400 can also include that unit (not shown) is dismissed in set, is suitable to when output When ID number in user's set is more than first threshold, delete this user set, and from corresponding ID set The Data Entry as name item for all ID in this user set of middle deletion.
According to another embodiment, device 400 can also include drawing a portrait construction unit (not shown), is suitable to according to defeated The user's set going out, is analyzed to belonging to behavioural characteristic produced by all ID of same user, and builds this use User's portrait at family.Wherein, user's portrait includes essential information, geographical position, social property, the habits and customs of this user, disappears Take ability, hobby, demand characteristic, liveness, one or more in opinion rating.
The device 400 of the identification network user according to the present invention, its detail is detailed in the description based on Fig. 1-3 Open, no longer repeat at this.
According to technical scheme, it is achieved that the off-line of ID relation data excavates, and arrive according to excavation The ID set that ID relation generation Data Entry represents, wherein, this Data Entry with ID as title, It is the value being associated with father node in spanning tree for this ID.Travel through generated ID set, have identical The ID of root node broadly falls into same user, and these users statement is output as user's set of this user.So, we Just can be reached by an ID and find all ID of this user.All ID of same user are produced Behavioral data integrate, can therefrom excavate the more complete action trail of this user, contribute to operator and build accurately And complete user's portrait.In addition, when the ID element in user's set is too much, this user set can be dismissed, and Delete all Data Entry including ID in this user set from corresponding ID set, thus effectively filter Fall the related rubbish mark data with multiple ID, improve the validity of data operation.
B10, the device as described in B7, also include:
Unit is dismissed in set, is suitable to, when the ID number in user's set of output is more than first threshold, delete This user gathers, and deletes the data as title for all ID in this user set from described ID set Entry.
B11, the device as described in B7, also include:
Portrait construction unit, is suitable to the user's set according to output, is produced all ID belonging to same user Raw behavioural characteristic is analyzed, and builds user's portrait of this user;
Wherein, described user portrait includes the essential information of this user, geographical position, social property, habits and customs, consumption One or more in ability, hobby, demand characteristic, liveness, opinion rating.
B12, the device as described in B7, described ID includes cookie, membership number, telephone number, mobile device number In at least one or more, wherein said cookie includes at the cookie of computing device end and/or at mobile terminal cookie.
In specification mentioned herein, illustrate a large amount of detail.It is to be appreciated, however, that the enforcement of the present invention Example can be put into practice in the case of not having these details.In some instances, it is not shown specifically known method, knot Structure and technology, in order to do not obscure the understanding of this description.
Similarly, it will be appreciated that in order to simplify the disclosure and help to understand one or more of each inventive aspect, exist Above in the description of the exemplary embodiment of the present invention, each feature of the present invention is grouped together into single enforcement sometimes In example, figure or descriptions thereof.But, the method for the disclosure should be construed to reflect following intention:I.e. required guarantor The application claims protecting is than the feature more features being expressly recited in each claim.More precisely, as following As claims are reflected, inventive aspect is all features less than single embodiment disclosed above.Therefore, abide by The claims following detailed description of the invention are thus expressly incorporated in this detailed description of the invention, wherein each claim itself Independent embodiment as the present invention.
Those skilled in the art should be understood the module of the equipment in example disclosed herein or unit or group Part can be arranged in equipment as depicted in this embodiment, or alternatively can be positioned at and the equipment in this example In different one or more equipment.Module in aforementioned exemplary can be combined as a module or be segmented into multiple in addition Submodule.
Those skilled in the art are appreciated that and can carry out the module in the equipment in embodiment adaptively Change and they are arranged in one or more equipment different from this embodiment.Can be the module in embodiment or list Unit or assembly are combined into a module or unit or assembly, and can put them in addition multiple submodule or subelement or Sub-component.In addition at least some in such feature and/or process or unit excludes each other, can use any Combination is to all features disclosed in this specification (including adjoint claim, summary and accompanying drawing) and so disclosed appoints Where all processes or the unit of method or equipment is combined.Unless expressly stated otherwise, this specification (includes adjoint power Profit requires, summary and accompanying drawing) disclosed in each feature the alternative features providing identical, equivalent or similar purpose can be carried out generation Replace.
Although additionally, it will be appreciated by those of skill in the art that some embodiments described herein include other embodiments In some included feature rather than further feature, but the combination of the feature of different embodiment means to be in the present invention's Within the scope of and form different embodiments.For example, in the following claims, embodiment required for protection appoint One of meaning can mode use in any combination.
Additionally, some in described embodiment be described as at this can be by the processor of computer system or by performing The method of other devices enforcement of described function or the combination of method element.Therefore, have for implementing described method or method The processor of the necessary instruction of element is formed for implementing the method or the device of method element.Additionally, device embodiment This described element is the example of following device:This device is for implementing by performed by the element of the purpose in order to implement this invention Function.
As used in this, unless specifically stated so, ordinal number " first ", " second ", " the 3rd " etc. is used Describe plain objects and be merely representative of the different instances relating to similar object, and be not intended to imply that the object being so described must Must have the time upper, spatially, sequence aspect or given order in any other manner.
Although describing the present invention according to the embodiment of limited quantity, but benefit from above description, the art In it is clear for the skilled person that in the scope of the present invention thus describing, it can be envisaged that other embodiments.Additionally, it should be noted that The language that uses in this specification primarily to the purpose of readable and teaching and select, rather than in order to explain or limit Determine subject of the present invention and select.Therefore, in the case of without departing from the scope of the appended claims and spirit, for this For the those of ordinary skill of technical field, many modifications and changes will be apparent from.For the scope of the present invention, to this It is illustrative and not restrictive for inventing done disclosure, and it is intended that the scope of the present invention be defined by the claims appended hereto.

Claims (10)

1. identifying the method for the network user, being suitable to perform in computing device, the method includes:
Collecting multiple ID relations that multiple user produces in service request, each ID relation includes belonging to same Incidence relation between two ID of one user, and this ID relation can be represented as by by the institute of this user There is a limit in the spanning tree that ID constitutes as node;
According to the multiple ID relations collected, generate ID set, described ID set include multiple by The Data Entry that title and the value being associated are constituted, the wherein entitled ID of each Data Entry, the value being associated is Father node in spanning tree for this ID;And
Travel through described ID set, obtain root node in spanning tree for each ID, and respectively by root node phase Same all ID are output as user's set, in order to obtain all of this user by user ID ID.
2. the method for claim 1, multiple ID relations that described basis is collected, generate ID set Step include:
An ID relation is chosen successively from the plurality of ID relation;
For each selected ID relation, it is judged that whether two ID in this ID relation are present in In the name item of the Data Entry of ID set, wherein said ID set is initially empty;And
According to judged result, described ID set is updated.
3. method as claimed in claim 2, the described step described ID set being updated according to judged result Including:
If two ID in this ID relation are all not present in the name item of the Data Entry of ID set In, then the title with the two ID as Data Entry respectively, with any one ID in the two ID For the value being associated, generate two Data Entry and add in ID set;
If this ID relation only having in the name item of the Data Entry that an ID is present in ID set, The then value with this ID as Data Entry, the title with another ID as Data Entry, generate a data strip Mesh adds in ID set;And
If in the name item of the Data Entry that two ID in this ID relation are present in ID set, From ID set, then obtain the root node of the two ID respectively;
It if the root node of the two ID is identical, then is not updated;
If the root node of the two ID is different, then choose the data with the root node of one of them ID as title The value of this Data Entry is replaced with another root node or another ID by entry.
4. the method for claim 1, also includes:
When the ID number in user's set of output is more than first threshold, delete this user set, and from described use Family logo collection is deleted the Data Entry as title for all ID in this user set.
5. the method for claim 1, also includes:
User's set according to output, is analyzed to belonging to behavioural characteristic produced by all ID of same user, And build user's portrait of this user;
Wherein said user portrait include the essential information of this user, geographical position, social property, habits and customs, consuming capacity, One or more in hobby, demand characteristic, liveness, opinion rating.
6. the method for claim 1, described ID includes cookie, membership number, telephone number, mobile device number One or more of, wherein said cookie includes the cookie at computing device end and/or the cookie at mobile terminal.
7. identifying the device of the network user, being suitable to reside in computing device, this device includes:
Data collection module, is suitable to collect multiple ID relations that multiple user produces in service request, each user Identified relationships includes belonging to the incidence relation between two ID of same user, and this ID relation can be by table Be shown as by using all ID of this user as a limit in the spanning tree that node is constituted;
Logo collection signal generating unit, is suitable to, according to the multiple ID relations collected, generate ID set, described use Family logo collection includes multiple Data Entry being made up of title and the value being associated, the wherein entitled use of each Data Entry Family identifies, and the value being associated is father node in spanning tree for this ID;And
User gathers signal generating unit, is suitable to travel through described ID set, obtains root in spanning tree for each ID Node, and respectively all ID identical for root node are output as user's set, in order to by user a use Family mark obtains all ID of this user.
8. device as claimed in claim 7, described logo collection signal generating unit is suitable to generate ID according to following methods Set:
An ID relation is chosen successively from the plurality of ID relation;
For each selected ID relation, it is judged that whether two ID in this ID relation are present in In the name item of the Data Entry of ID set, wherein said ID set is initially empty;And
According to judged result, described ID set is updated.
9. device as claimed in claim 8, described logo collection signal generating unit is suitable to mark described user according to following methods Know set to be updated:
If two ID in this ID relation are all not present in the name item of the Data Entry of ID set In, then the title with the two ID as Data Entry respectively, with any one ID in the two ID For the value being associated, generate two Data Entry and add in ID set;
If this ID relation only having in the name item of the Data Entry that an ID is present in ID set, The then value with this ID as Data Entry, another ID is Data Entry title, generates a Data Entry and adds It is added in ID set;And
If in the name item of the Data Entry that two ID in this ID relation are present in ID set, From ID set, then obtain the root node of the two ID respectively;
It if the root node of the two ID is identical, then is not updated;
If the root node of the two ID is different, then choose the data with the root node of one of them ID as title The value of this Data Entry is replaced with another root node or another ID by entry.
10. a computing device, including identify the device of the network user as claimed in any one of claims 7-9.
CN201610862749.6A 2016-09-28 2016-09-28 A kind of method, apparatus and calculating equipment of the identification network user Active CN106452858B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610862749.6A CN106452858B (en) 2016-09-28 2016-09-28 A kind of method, apparatus and calculating equipment of the identification network user

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610862749.6A CN106452858B (en) 2016-09-28 2016-09-28 A kind of method, apparatus and calculating equipment of the identification network user

Publications (2)

Publication Number Publication Date
CN106452858A true CN106452858A (en) 2017-02-22
CN106452858B CN106452858B (en) 2019-04-02

Family

ID=58171198

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610862749.6A Active CN106452858B (en) 2016-09-28 2016-09-28 A kind of method, apparatus and calculating equipment of the identification network user

Country Status (1)

Country Link
CN (1) CN106452858B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109582829A (en) * 2018-12-03 2019-04-05 联想(北京)有限公司 A kind of processing method, device, equipment and readable storage medium storing program for executing
CN111291136A (en) * 2020-01-21 2020-06-16 上海风秩科技有限公司 Identification association relation processing method and device, computer equipment and storage medium
CN111753023A (en) * 2020-06-23 2020-10-09 中国联合网络通信集团有限公司 Method and device for determining type of internet private line
CN112601215A (en) * 2020-12-01 2021-04-02 深圳市和讯华谷信息技术有限公司 Method and device for unifying equipment identifications
WO2021081920A1 (en) * 2019-10-31 2021-05-06 深圳市欢太科技有限公司 Information pushing method and apparatus, server, and storage medium
CN113383360A (en) * 2019-06-26 2021-09-10 深圳市欢太科技有限公司 Content pushing method and device, server and storage medium
CN113396572A (en) * 2019-06-17 2021-09-14 深圳市欢太科技有限公司 Content push method and related product

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1829213A (en) * 2005-02-28 2006-09-06 西门子(中国)有限公司 Method for putting user mark structure in communication network
US20100153454A1 (en) * 2008-12-12 2010-06-17 Sap Ag Aggregating persisted operational data in a distributed environment
CN105224606A (en) * 2015-09-02 2016-01-06 新浪网技术(中国)有限公司 A kind of disposal route of user ID and device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1829213A (en) * 2005-02-28 2006-09-06 西门子(中国)有限公司 Method for putting user mark structure in communication network
US20100153454A1 (en) * 2008-12-12 2010-06-17 Sap Ag Aggregating persisted operational data in a distributed environment
CN105224606A (en) * 2015-09-02 2016-01-06 新浪网技术(中国)有限公司 A kind of disposal route of user ID and device

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109582829B (en) * 2018-12-03 2021-05-18 联想(北京)有限公司 Processing method, device, equipment and readable storage medium
CN109582829A (en) * 2018-12-03 2019-04-05 联想(北京)有限公司 A kind of processing method, device, equipment and readable storage medium storing program for executing
CN113396572B (en) * 2019-06-17 2022-11-11 深圳市欢太科技有限公司 Content push method and related product
CN113396572A (en) * 2019-06-17 2021-09-14 深圳市欢太科技有限公司 Content push method and related product
CN113383360A (en) * 2019-06-26 2021-09-10 深圳市欢太科技有限公司 Content pushing method and device, server and storage medium
CN113383360B (en) * 2019-06-26 2023-11-24 深圳市欢太科技有限公司 Content pushing method, device, server side and storage medium
WO2021081920A1 (en) * 2019-10-31 2021-05-06 深圳市欢太科技有限公司 Information pushing method and apparatus, server, and storage medium
CN114208135A (en) * 2019-10-31 2022-03-18 深圳市欢太科技有限公司 Information pushing method and device, server and storage medium
CN114208135B (en) * 2019-10-31 2023-08-29 深圳市欢太科技有限公司 Information pushing method, device, server and storage medium
CN111291136A (en) * 2020-01-21 2020-06-16 上海风秩科技有限公司 Identification association relation processing method and device, computer equipment and storage medium
CN111753023A (en) * 2020-06-23 2020-10-09 中国联合网络通信集团有限公司 Method and device for determining type of internet private line
CN111753023B (en) * 2020-06-23 2023-06-06 中国联合网络通信集团有限公司 Method and device for determining type of internet private line
CN112601215A (en) * 2020-12-01 2021-04-02 深圳市和讯华谷信息技术有限公司 Method and device for unifying equipment identifications

Also Published As

Publication number Publication date
CN106452858B (en) 2019-04-02

Similar Documents

Publication Publication Date Title
CN106452858A (en) Method and device for identifying network user and computing device
Costa-Montenegro et al. Which App? A recommender system of applications in markets: Implementation of the service for monitoring users’ interaction
CN103106285B (en) Recommendation algorithm based on information security professional social network platform
US10339160B2 (en) Organizing survey text responses
CN102150158A (en) Method, system, and apparatus for arranging content search results
Caraballo et al. Random attractors for stochastic lattice systems with non-Lipschitz nonlinearity
EP2652909B1 (en) Method and system for carrying out predictive analysis relating to nodes of a communication network
CN112836125B (en) Recommendation method and system based on knowledge graph and graph convolution network
Liu et al. Sequence-based trust in collaborative filtering for document recommendation
CN105022807A (en) Information recommendation method and apparatus
Zhang et al. Efficient and privacy-preserving federated QoS prediction for cloud services
KR101169170B1 (en) Method for recommending content based on user preference with time flow
CN106815274A (en) Daily record data method for digging and system based on Hadoop
Ghavipour et al. A streaming sampling algorithm for social activity networks using fixed structure learning automata
Ochoa et al. Stability of the primal-dual partition in linear semi-infinite programming
Zignani et al. Calling, texting, and moving: multidimensional interactions of mobile phone users
CN112667869B (en) Data processing method, device, system and storage medium
Weiß Fully observed INAR (1) processes
Iftikhar et al. dK-projection: publishing graph joint degree distribution with node differential privacy
CN107169014B (en) POI recommendation method, device, equipment and computer readable storage medium
Huang et al. Exploring the intellectual structure of cloud patents using non-exhaustive overlaps
Jiang et al. Efficiency improvements in social network communication via MapReduce
CN114417184A (en) Seed node screening method, device, equipment and storage medium
CN114398546A (en) Dish recommending method and device, storage medium and electronic device
JP5649466B2 (en) Importance determination device, importance determination method, and program

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant