CN109190342B - Owner identity verification method of smart community and community server - Google Patents

Owner identity verification method of smart community and community server Download PDF

Info

Publication number
CN109190342B
CN109190342B CN201810947822.9A CN201810947822A CN109190342B CN 109190342 B CN109190342 B CN 109190342B CN 201810947822 A CN201810947822 A CN 201810947822A CN 109190342 B CN109190342 B CN 109190342B
Authority
CN
China
Prior art keywords
user
community
owner
current
mobile terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810947822.9A
Other languages
Chinese (zh)
Other versions
CN109190342A (en
Inventor
陈贞翔
纪科
曹栋
庞颖
杨波
荆山
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Jinan
CERNET Corp
Original Assignee
University of Jinan
CERNET Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Jinan, CERNET Corp filed Critical University of Jinan
Priority to CN201810947822.9A priority Critical patent/CN109190342B/en
Publication of CN109190342A publication Critical patent/CN109190342A/en
Application granted granted Critical
Publication of CN109190342B publication Critical patent/CN109190342B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/316User authentication by observing the pattern of computer usage, e.g. typical user behaviour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • G06Q50/265Personal security, identity or safety
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2135Metering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Tourism & Hospitality (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Development Economics (AREA)
  • Educational Administration (AREA)
  • Medical Informatics (AREA)
  • Economics (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Social Psychology (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses an owner identity verification method of an intelligent community and a community server, wherein the community server sends basic information and user credibility to a mobile terminal; the community server extracts the multi-dimensional interaction characteristics of the user according to the user browsing record; excavating user behavior habit characteristics; establishing a random forest model, and training the random forest model by using the user behavior habit characteristics of a known community owner and a known non-community owner to obtain a trained random forest model; mining user behavior habit characteristics of a user to be predicted according to a set period, inputting the user behavior habit characteristics of the user to be predicted into a trained random forest model, and predicting a classification result of a community owner or a non-community owner; taking the classified result as a basis for adjusting the user reliability, and changing the current reliability of the user; and the community server receives a new access request of the user, and pushes the service content which can be enjoyed by the corresponding user to the user according to the current credibility of the user.

Description

Owner identity verification method of smart community and community server
Technical Field
The invention relates to the technical field of smart communities, in particular to an owner identity verification method and a community server of a smart community.
Background
As the development of smart communities is well-established nowadays, most of the services provided by community servers are provided to cell owners, and much information relates to certain owner privacy, and non-owners may damage the interests of the owners if they can obtain the information. But the smart community application can not well realize the identity authentication problem except for the authentication of information such as a property certificate and the like.
How to avoid complex operations such as offline verification of a user or online uploading of self house property sensitive information and the like, how to realize rapid and accurate authentication of the identity of a cell owner, how to accurately recommend cell property information to the owner instead of sending the cell property information to a peer who wants to steal the cell internal information, and is one of the technical problems that the smart community needs to solve urgently at present.
Disclosure of Invention
In order to solve the defects of the prior art, the invention provides an owner identity authentication method of an intelligent community and a community server;
as a first aspect of the present invention, there is provided an owner identity authentication method for a smart community;
the owner identity verification method for the smart community comprises the following steps:
the community server receives a registration request initiated by the mobile terminal; feeding back the verification result to the mobile terminal, and if the verification is passed, establishing connection between the community server and the mobile terminal; after the community server is connected with the mobile terminal, the community server sends basic information and user reliability to the mobile terminal through an IPv6 network;
the community server extracts the multi-dimensional interaction characteristics of the user according to the user browsing record; mining user behavior habit characteristics from multi-dimensional interaction characteristics; establishing a random forest model, and training the random forest model by using the user behavior habit characteristics of a known community owner and a known non-community owner to obtain a trained random forest model;
according to a set period, mining the user behavior habit characteristics of a user to be predicted, inputting the user behavior habit characteristics of the user to be predicted into a trained random forest model, and predicting a classification result of a community owner or a non-community owner; taking the classified result as a basis for adjusting the user reliability, and changing the current reliability of the user;
and the community server receives a new access request of the user, and pushes the service content which can be enjoyed by the user corresponding to the current credibility to the user according to the current credibility of the user.
Further, the user credibility refers to the credibility of the community server that the current user is considered as the community owner; the initial confidence level is a set value.
Further, the basic information includes: property information query information, current community news information, current community nearby business information or local second-hand article transaction information.
Further, the multi-dimensional interactive features include: the method comprises the following steps of login time, login duration, the geographic position of the mobile terminal during login, keywords of reading content, transaction times of second-hand articles, speaking times of a current user in a community forum, and the number of friends of the current user in a community server.
Further, the user behavior habit characteristics include: the login frequency of the user every day; average login duration of a user every day; changing the geographical position of the mobile terminal when the user logs in the server within one month; reading all key words of the content by the user; the speaking times of the current user in the community forum every week; the number of friends concerned by the current user in the community server and the transaction times of second-hand articles of the user are averaged every day.
Further, the step of taking the classified result as a basis for adjusting the user reliability includes the specific steps of:
and if the current credibility value of the user is the community owner, adding 1 to the current credibility value of the user, and if the current credibility value of the user is the non-community owner, subtracting 1 from the current credibility value of the user.
Further, the community server presets a one-to-one correspondence relationship between the user reliability and the service content enjoyable by the user.
Further, the specific steps of the community server pushing the service content enjoyable by the user corresponding to the current credibility to the user according to the current credibility of the user are as follows:
if the current credibility of the user is smaller than the minimum credibility threshold value, the community server sends a prompt of refusing to provide the service to the mobile terminal;
and if the current credibility of the user is greater than or equal to the minimum credibility threshold value, the community server provides corresponding service contents which can be enjoyed by the user to the mobile terminal.
As a second aspect of the present invention, there is provided a community server;
a community server, comprising: a memory, a processor, and computer instructions stored on the memory and executed on the processor, the computer instructions when executed by the processor performing the steps of:
receiving a registration request initiated by a mobile terminal; feeding back the verification result to the mobile terminal, and if the verification is passed, after the community server establishes connection with the mobile terminal and establishes connection with the mobile terminal, sending basic information and a reliability value to the mobile terminal through an IPv6 network;
extracting multi-dimensional interactive features of the user according to the user browsing record; mining user behavior habit characteristics from multi-dimensional interaction characteristics; establishing a random forest model, and training the random forest model by using the user behavior habit characteristics of a known community owner and a known non-community owner to obtain a trained random forest model;
according to a set period, mining the user behavior habit characteristics of a user to be predicted, inputting the user behavior habit characteristics of the user to be predicted into a trained random forest model, and predicting a classification result of a community owner or a non-community owner; taking the classified result as a basis for adjusting the user reliability, and changing the current reliability of the user;
and receiving a new access request of the user, and pushing the service content which can be enjoyed by the user corresponding to the current credibility to the user by the community server according to the current credibility of the user.
Compared with the prior art, the invention has the beneficial effects that:
(1) the accurate identity authentication can be realized only by using an application program of the smart community by a user without using a traditional authentication method (house information, residence certification and the like).
(2) Confidence is used to measure whether a user is the cell owner. User trustworthiness is measured by the interaction information generated when the user uses the smart community application.
(3) The credibility comprises numerical values of a plurality of dimensions, and different types of owners can be well distinguished.
(4) The information of the smart community sets reading authority and is invisible to the users with low credibility, so that the method that the community information is only visible to the owner is realized, and the privacy of the owner is protected.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this application, illustrate embodiments of the application and, together with the description, serve to explain the application and are not intended to limit the application.
FIG. 1 is a system framework diagram of a method for owner identity authentication in a smart community in an IPv6 network environment;
FIG. 2 is an overall flow chart of the operation of the present invention;
FIG. 3 is a schematic diagram of multi-dimensional identity trust in accordance with the present invention.
Detailed Description
It should be noted that the following detailed description is exemplary and is intended to provide further explanation of the disclosure. Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this application belongs.
It is noted that the terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of example embodiments according to the present application. As used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, and it should be understood that when the terms "comprises" and/or "comprising" are used in this specification, they specify the presence of stated features, steps, operations, devices, components, and/or combinations thereof, unless the context clearly indicates otherwise.
The IPv6 is a next generation IP protocol designed by Internet engineering task force for replacing the current version IP protocol (IPv4), can well solve the current IP address shortage, is safer than the current IPv4 network in the security field, and has good protection effect on the information transmission security in the intelligent community.
Based on the current situation, in order to solve the problem of the identity authentication of the smart community, a method for realizing the identity authentication without complicated operations of a user is needed, and the method can meet the following basic requirements: (1) according to the method, the accurate identity authentication can be realized without requiring user offline authentication or online uploading of sensitive information such as own house information; (2) the identities of the users are distinguished by using credibility, and the credibility is high, namely the probability that the user is the cell owner is high, and vice versa; (3) the credibility of the user can be adjusted according to the application of the user using the community server, and when the user uses the application in the community server, the more interactive information is generated, and the higher the accuracy of user identity verification is; (4) the credibility of the user is not a numerical value but a multi-dimensional array, and the user credibility is finally calculated by evaluating the multi-dimensional numerical value.
The specific verification process of the intelligent community owner identity verification method under the IPv6 network environment is as follows:
1) and the user uses the mobile phone client to access the IPv6 network of the community for user registration. When registering, only the filling-in of basic user information and the verification of the real-name system mobile phone number are needed.
2) After the user registration is completed, the reliability of the user is lowest, and at the moment, when the community server is logged in through the mobile phone client, only basic information and basic service which are visible to all users can be seen.
3) The community server provides services such as service property information query, local information, second-hand transaction and the like for the user through a secure encryption transmission protocol provided by an IPv6 network, and records multi-dimensional interaction records of a user access platform, such as time dimension (login time, online time), interest dimension (reading information type), location dimension (geographical location during login) and the like.
4) Extracting characteristic data which can represent user behavior habits from the collected interactive behaviors between the user and the community server through a data mining technology, classifying the characteristic data by using a classification model in machine learning regularly, and taking a classification result as a basis for adjusting the user reliability to change the user reliability.
For a better understanding of the present invention, a more detailed description of the invention is given below:
fig. 1 is a system framework diagram of a method for authenticating owner of a smart community in an IPv6 network environment. The intelligent community application program in the mobile phone client for the user to log in is connected with the community server through the IPv6 network. The community server is divided into a service module and a computing module.
The service module comprises credibility filter and application programs of various service classes provided by the community server.
Credibility filter: if the current credibility of the user is smaller than the credibility threshold corresponding to the new access request, the community server sends a prompt of refusing to provide service to the mobile terminal;
and if the current credibility of the user is more than or equal to the credibility threshold corresponding to the new access request, the community server provides corresponding service information for the mobile terminal.
The calculation module comprises an extraction and analysis module of user behavior characteristics and a classification model for identity verification.
The service module provides the computing module with the user interaction data required by the classification model,
the calculation module provides calculation support of user reliability for the service module, and the service module pushes different service information to users with different reliability according to the fed back user reliability.
Fig. 2 is a general flow chart of the operation of the present invention, as shown in fig. 2. The method comprises the following steps:
and step 110, logging in a mobile phone application program by a user, and registering the user.
In step 111, the user may obtain a lower confidence level after registering. The trustworthiness is continually updated as the user uses the application in the community server.
Step 112, when the user accesses the smart community in the mobile phone application program, the user needs to send an interaction request to a server of the community server, and when the interaction request is sent, the access time of the user, the geographic position where the user is located during access, the reliability of the user and the service address which the user wants to request are attached.
In step 113, the credibility screening module in the community server compares the current credibility of the user with the credibility requirement of the service that the user wants to request.
If the user reliability is lower than the reliability required by the service, the community server rejects the access request of the user, step 114.
And step 115, if the user reliability is higher than the reliability required by the service, the community server can respond to the request of the user and present the service requested by the user to the mobile phone client of the user.
In step 116, the community server records the interactive behavior data of the user during the service usage period, such as the access duration, the interaction with other users, and so on.
And step 117, transmitting the interactive behavior data to a computing module of the community server, wherein the computing module analyzes and classifies the data, and feeds back the computed reliability result to the service module, and the service module updates the reliability of the user according to the feedback information.
FIG. 3 is a schematic diagram of multi-dimensional identity trustworthiness in accordance with the present invention; as shown in fig. 3. The multiple dimensions of identity trust include:
a time dimension, a geographic information dimension, an interest dimension, an emotion dimension, a social dimension, and a transaction dimension.
The time dimension comprises login time, use duration and use frequency in a period when the user uses the community server; the geographic information dimension comprises a login place when the user uses the community server; the interest dimension includes information that the user likes to browse when using the community server, such as property information, local news, community circle of friends, and the like.
Various cell owners and non-cell owners can be basically distinguished through the three dimensions, the login place of the cell office owner is usually in the cell at night, and the login place is usually outside the cell in the daytime and is relatively fixed; the time for registering in the cell by the owner who freely careers in the cell is relatively unfixed, and the registering place outside the cell is relatively unfixed; the login location of the non-cell user is usually outside the cell; the users in the cell usually pay attention to the property information at the first time; non-cell users are generally not concerned with cell property class information. The emotion dimensionality comprises the emotion when the user browses the content when using the community server and the emotion when publishing the characters in the intelligent platform; the social dimension comprises social behaviors when the user uses the smart community, and comprises behaviors such as the number of friends and the interaction of community contents. The two dimensions can distinguish real users from virtual users (a virtual user refers to a community user account generated in batch by a third party for acquiring community information, is generally controlled by an automatic program to run, and can log in at a specified geographic position according to regulation simulation, so that judgment of a classification model is influenced, and the classification model is considered as a cell user). The emotion of the real user is relatively stable, and the social behavior is normal, wherein the normal social behavior comprises proper comment content and the like; virtual users often have large emotional variation fluctuations and no normal social behavior. The transaction dimension comprises transaction behaviors of users in the community server, such as cell second-hand transactions, windward driving and the like. The dimension is used as an additional value to influence the calculation of the user credibility.
The above description is only a preferred embodiment of the present application and is not intended to limit the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (8)

1. The owner identity verification method of the smart community is characterized by comprising the following steps:
the community server receives a registration request initiated by the mobile terminal; when a user registers in the mobile terminal, only basic user information filling and real-name system mobile phone number verification are needed; feeding back the verification result to the mobile terminal, and if the verification is passed, establishing connection between the community server and the mobile terminal; after the community server is connected with the mobile terminal, the community server sends basic information and user reliability to the mobile terminal through an IPv6 network;
the community server extracts the multi-dimensional interaction characteristics of the user according to the user browsing record; mining user behavior habit characteristics from multi-dimensional interaction characteristics; establishing a random forest model, and training the random forest model by using the user behavior habit characteristics of a known community owner and a known non-community owner to obtain a trained random forest model;
according to a set period, mining the user behavior habit characteristics of a user to be predicted, inputting the user behavior habit characteristics of the user to be predicted into a trained random forest model, and predicting a classification result of a community owner or a non-community owner; taking the classified result as a basis for adjusting the user reliability, and changing the current reliability of the user;
and the community server receives a new access request of the user, and pushes the service content which can be enjoyed by the user corresponding to the current credibility to the user according to the current credibility of the user.
2. The owner identity authentication method of intelligent community as claimed in claim 1,
the basic information includes: property information query information, current community news information, current community nearby business information or local second-hand article transaction information.
3. The owner identity authentication method of intelligent community as claimed in claim 1,
the multi-dimensional interactive features comprise: the method comprises the following steps of login time, login duration, the geographic position of the mobile terminal during login, keywords of reading content, transaction times of second-hand articles, speaking times of a current user in a community forum, and the number of friends of the current user in a community server.
4. The owner identity authentication method of intelligent community as claimed in claim 1,
the user behavior habit characteristics comprise: the login frequency of the user every day; average login duration of a user every day; changing the geographical position of the mobile terminal when the user logs in the server within one month; reading all key words of the content by the user; the speaking times of the current user in the community forum every week; the number of friends concerned by the current user in the community server and the transaction times of second-hand articles of the user are averaged every day.
5. The owner identity authentication method of intelligent community as claimed in claim 1,
the step of taking the classified result as the basis for adjusting the user reliability, and the specific step of changing the current reliability of the user is as follows:
and if the current credibility value of the user is the community owner, adding 1 to the current credibility value of the user, and if the current credibility value of the user is the non-community owner, subtracting 1 from the current credibility value of the user.
6. The owner identity authentication method of intelligent community as claimed in claim 1,
the community server presets a one-to-one correspondence relationship between user credibility and service contents enjoyable by the user.
7. The owner identity authentication method of intelligent community as claimed in claim 1,
the specific steps of the community server pushing the service content which can be enjoyed by the user and corresponds to the current credibility to the user according to the current credibility of the user are as follows:
if the current credibility of the user is smaller than the minimum credibility threshold value, the community server sends a prompt of refusing to provide the service to the mobile terminal;
and if the current credibility of the user is greater than or equal to the minimum credibility threshold value, the community server provides corresponding service contents which can be enjoyed by the user to the mobile terminal.
8. A community server, comprising: a memory, a processor, and computer instructions stored on the memory and executed on the processor, the computer instructions when executed by the processor performing the steps of:
receiving a registration request initiated by a mobile terminal; when a user registers in the mobile terminal, only basic user information filling and real-name system mobile phone number verification are needed; feeding back the verification result to the mobile terminal, and if the verification is passed, after the community server establishes connection with the mobile terminal and establishes connection with the mobile terminal, sending basic information and a reliability value to the mobile terminal through an IPv6 network;
extracting multi-dimensional interactive features of the user according to the user browsing record; mining user behavior habit characteristics from multi-dimensional interaction characteristics; establishing a random forest model, and training the random forest model by using the user behavior habit characteristics of a known community owner and a known non-community owner to obtain a trained random forest model;
according to a set period, mining the user behavior habit characteristics of a user to be predicted, inputting the user behavior habit characteristics of the user to be predicted into a trained random forest model, and predicting a classification result of a community owner or a non-community owner; taking the classified result as a basis for adjusting the user reliability, and changing the current reliability of the user;
and receiving a new access request of the user, and pushing the service content which can be enjoyed by the user corresponding to the current credibility to the user by the community server according to the current credibility of the user.
CN201810947822.9A 2018-08-20 2018-08-20 Owner identity verification method of smart community and community server Active CN109190342B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810947822.9A CN109190342B (en) 2018-08-20 2018-08-20 Owner identity verification method of smart community and community server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810947822.9A CN109190342B (en) 2018-08-20 2018-08-20 Owner identity verification method of smart community and community server

Publications (2)

Publication Number Publication Date
CN109190342A CN109190342A (en) 2019-01-11
CN109190342B true CN109190342B (en) 2020-10-23

Family

ID=64918956

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810947822.9A Active CN109190342B (en) 2018-08-20 2018-08-20 Owner identity verification method of smart community and community server

Country Status (1)

Country Link
CN (1) CN109190342B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112653878B (en) * 2020-12-19 2021-10-12 安徽中电光达通信技术有限公司 Smart community monitoring method based on big data technology

Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1805449A (en) * 2006-01-13 2006-07-19 南京邮电大学 Trusted model based dynamic role access control method
CN102681979A (en) * 2012-05-15 2012-09-19 北京师范大学 Content editing intelligent verifying method facing to open knowledge community
CN103678965A (en) * 2012-09-14 2014-03-26 百度在线网络技术(北京)有限公司 Method and device for protecting safety of mobile equipment
CN103944722A (en) * 2014-04-17 2014-07-23 华北科技学院 Identification method for user trusted behaviors under internet environment
CN104202339A (en) * 2014-09-24 2014-12-10 广西大学 User behavior based cross-cloud authentication service method
CN104426884A (en) * 2013-09-03 2015-03-18 深圳市腾讯计算机系统有限公司 Method for authenticating identity and device for authenticating identity
CN204833358U (en) * 2015-08-21 2015-12-02 华讯信息化科技股份有限公司 System of wisdom community
CN105590055A (en) * 2014-10-23 2016-05-18 阿里巴巴集团控股有限公司 Method and apparatus for identifying trustworthy user behavior in network interaction system
CN105721467A (en) * 2016-02-16 2016-06-29 上海交通大学 Social network Sybil group detection method
CN105913342A (en) * 2016-04-08 2016-08-31 上海旭薇物联网科技有限公司 Smart community system based on big data mining algorithm
CN106022030A (en) * 2016-06-30 2016-10-12 深圳卡通新技术有限公司 Identity authentication system and method based on user habit behavior features
CN106453630A (en) * 2016-11-16 2017-02-22 四川省亚丁胡杨人力资源集团有限公司 Service network platform of intelligent community
CN107203602A (en) * 2017-05-15 2017-09-26 竹间智能科技(上海)有限公司 User model belief updating method and device based on chat memory
CN107612922A (en) * 2017-09-30 2018-01-19 北京梆梆安全科技有限公司 User ID authentication method and device based on user operation habits and geographical position
CN108280749A (en) * 2018-02-13 2018-07-13 口口相传(北京)网络技术有限公司 The methods of exhibiting and device of service function entrance

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102035649B (en) * 2009-09-29 2013-08-21 国际商业机器公司 Authentication method and device
CN105007282B (en) * 2015-08-10 2018-08-10 济南大学 The Malware network behavior detection method and system of network-oriented service provider
CN106815257A (en) * 2015-12-01 2017-06-09 阿里巴巴集团控股有限公司 The computational methods and device of a kind of User reliability
CN108123926A (en) * 2016-11-30 2018-06-05 阿里巴巴集团控股有限公司 Identity identifying method and device and computing device
CN108399564B (en) * 2017-02-08 2021-03-19 腾讯科技(深圳)有限公司 Credit scoring method and device
CN107169063B (en) * 2017-05-03 2021-03-02 西安交通大学 User attribute prediction method and system based on social information

Patent Citations (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1805449A (en) * 2006-01-13 2006-07-19 南京邮电大学 Trusted model based dynamic role access control method
CN102681979A (en) * 2012-05-15 2012-09-19 北京师范大学 Content editing intelligent verifying method facing to open knowledge community
CN103678965A (en) * 2012-09-14 2014-03-26 百度在线网络技术(北京)有限公司 Method and device for protecting safety of mobile equipment
CN104426884A (en) * 2013-09-03 2015-03-18 深圳市腾讯计算机系统有限公司 Method for authenticating identity and device for authenticating identity
CN103944722A (en) * 2014-04-17 2014-07-23 华北科技学院 Identification method for user trusted behaviors under internet environment
CN104202339A (en) * 2014-09-24 2014-12-10 广西大学 User behavior based cross-cloud authentication service method
CN105590055A (en) * 2014-10-23 2016-05-18 阿里巴巴集团控股有限公司 Method and apparatus for identifying trustworthy user behavior in network interaction system
CN204833358U (en) * 2015-08-21 2015-12-02 华讯信息化科技股份有限公司 System of wisdom community
CN105721467A (en) * 2016-02-16 2016-06-29 上海交通大学 Social network Sybil group detection method
CN105913342A (en) * 2016-04-08 2016-08-31 上海旭薇物联网科技有限公司 Smart community system based on big data mining algorithm
CN106022030A (en) * 2016-06-30 2016-10-12 深圳卡通新技术有限公司 Identity authentication system and method based on user habit behavior features
CN106453630A (en) * 2016-11-16 2017-02-22 四川省亚丁胡杨人力资源集团有限公司 Service network platform of intelligent community
CN107203602A (en) * 2017-05-15 2017-09-26 竹间智能科技(上海)有限公司 User model belief updating method and device based on chat memory
CN107612922A (en) * 2017-09-30 2018-01-19 北京梆梆安全科技有限公司 User ID authentication method and device based on user operation habits and geographical position
CN108280749A (en) * 2018-02-13 2018-07-13 口口相传(北京)网络技术有限公司 The methods of exhibiting and device of service function entrance

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"社交网络用户的人格分析与预测";张磊,陈贞翔等;《计算机学报》;20140815;第1877-1894页 *

Also Published As

Publication number Publication date
CN109190342A (en) 2019-01-11

Similar Documents

Publication Publication Date Title
US11176573B2 (en) Authenticating users for accurate online audience measurement
EP2748781B1 (en) Multi-factor identity fingerprinting with user behavior
US9092805B2 (en) Targeting online ads based on political demographics
US8527596B2 (en) System and method for monitoring activity of a specified user on internet-based social networks
US20120323686A1 (en) Virtual identity manager
US20170011113A1 (en) System and Method for Identifying Users on a Network
Dewan et al. Facebook Inspector (FbI): Towards automatic real-time detection of malicious content on Facebook
KR20200011443A (en) Matching and Attributes of User Device Events
Agarwal et al. Stop tracking me bro! differential tracking of user demographics on hyper-partisan websites
CN102708170A (en) Method and device for extracting and releasing online film and television information
CN109669718A (en) System permission configuration method, device, equipment and storage medium
CN105635210B (en) Network information recommendation method and device and reading system
US9521034B2 (en) Method and apparatus for generating resource address, and system thereof
CN109190342B (en) Owner identity verification method of smart community and community server
CN114024730B (en) Enterprise portal management system
US20150172356A1 (en) Integration of form and file services
KR101978898B1 (en) Web scraping prevention system using characteristic value of user device and the method thereof
US10178117B2 (en) Systems and methods for network traffic analysis
Shi et al. A prediction method of mobile user preference based on the influence between users
Almotiri Security & Privacy Awareness & Concerns of Computer Users Posed by Web Cookies and Trackers
CN110968785B (en) Target account identification method and device, storage medium and electronic device
CN117478341A (en) Method, device, equipment and storage medium for determining service management authority
EP2227892B1 (en) System and method of retrieving a service contact identifier
CN114116863A (en) Method and system for fusing cross-channel consumer identity in real time
KR20100086394A (en) Management method and system for internet personal information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant