CN109284380A - Illegal user's recognition methods and device, electronic equipment based on big data analysis - Google Patents

Illegal user's recognition methods and device, electronic equipment based on big data analysis Download PDF

Info

Publication number
CN109284380A
CN109284380A CN201811120248.6A CN201811120248A CN109284380A CN 109284380 A CN109284380 A CN 109284380A CN 201811120248 A CN201811120248 A CN 201811120248A CN 109284380 A CN109284380 A CN 109284380A
Authority
CN
China
Prior art keywords
user
collection
identified
clusters
cluster
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811120248.6A
Other languages
Chinese (zh)
Other versions
CN109284380B (en
Inventor
孙家棣
马宁
于洋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN201811120248.6A priority Critical patent/CN109284380B/en
Priority to PCT/CN2018/125248 priority patent/WO2020062690A1/en
Publication of CN109284380A publication Critical patent/CN109284380A/en
Application granted granted Critical
Publication of CN109284380B publication Critical patent/CN109284380B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Debugging And Monitoring (AREA)

Abstract

This disclosure relates to big data technical field, provide a kind of illegal user's recognition methods based on big data analysis and device, electronic equipment, computer readable storage medium, which comprises obtain the validity feature data of user's collection and legitimate user's collection to be identified;The validity feature data that legitimate user collects are clustered, determine cluster number of clusters;It is clustered according to the validity feature data that cluster number of clusters treats identification user collection and legitimate user's collection, obtains multiple clustering clusters;Abnormal clusters are filtered out from the multiple clustering cluster, the abnormal clusters are the clustering cluster that legitimate user's quantity is less than preset threshold in the multiple clustering cluster, confirm that the user to be identified concentrates, and clustering to the user of the abnormal clusters is illegal user.Technical solution provided by the invention uses the mode of cluster that can improve recognition efficiency with the user of batch identification fake registrations, due to no longer the matched mode of behavioural characteristic being used to carry out the identification of fake registrations user, improves identification accuracy.

Description

Illegal user's recognition methods and device, electronic equipment based on big data analysis
Technical field
This disclosure relates to big data technical field, in particular to a kind of illegal user's recognition methods based on big data analysis And device, electronic equipment, computer readable storage medium.
Background technique
Currently, popularizing for the intelligent terminals such as smart phone mentions for various types of APP (Application, application program) Carrier is supplied.The corpse user of a large amount of non-activity amount is all flooded on various types of APP, or largely exclusively for brush Amount and existing and its active user, these two types are all the users of fake registrations, on the one hand the presence of fake registrations user is done Normal order on network has been disturbed, waste of resource is on the other hand resulted in.
For fake registrations user present in status, traditional method is artificially to judge fictitious users and deleted, and is led Cause working efficiency lower.Existing way is the behavioural characteristic of analysis and summary fake registrations user, forms feature database, and then for not Know user, the matched mode of behavioural characteristic can be passed through, it is determined whether belong to fictitious users.Since feature database data volume is limited, It updates slowly, therefore fake registrations user may get around the feature of feature database record, and fake registrations thus can not be recognized accurately User.
Summary of the invention
In order to solve the problems, such as that fake registrations user can not be recognized accurately present in the relevant technologies, present disclose provides A kind of illegal user's recognition methods based on big data analysis.
On the one hand, illegal user's recognition methods based on big data analysis that the present invention provides a kind of, comprising:
Obtain the validity feature data of user's collection and legitimate user's collection to be identified;
The validity feature data that the legitimate user collects are clustered, determine cluster number of clusters;
It is clustered according to validity feature data of the cluster number of clusters to user's collection to be identified and legitimate user's collection, Obtain multiple clustering clusters;
Abnormal clusters are filtered out from the multiple clustering cluster, the abnormal clusters are legitimate user's number in the multiple clustering cluster Amount is less than the clustering cluster of preset threshold, confirms that the user to be identified concentrates, and clustering to the user of the abnormal clusters is illegal use Family.
Optionally, before the validity feature data for obtaining user's collection and legitimate user's collection to be identified, the side Method further include:
Obtain the business datum of user's collection and legitimate user's collection to be identified;
Validity feature extraction is carried out to the business datum of user's collection to be identified and legitimate user's collection, is obtained described wait know The validity feature data of other user's collection and legitimate user's collection.
Optionally, the business datum includes multiple characteristic variables, described to user's collection to be identified and legitimate user The business datum of collection carries out validity feature extraction, obtains the validity feature data of user's collection and legitimate user's collection to be identified, Include:
From multiple characteristic variables that user's collection to be identified and legitimate user collect, the identical feature of removal variate-value becomes Amount, constitutes the validity feature data by the different characteristic variable of surplus variable value.
Optionally, the business datum includes multiple characteristic variables, described to user's collection to be identified and legitimate user The business datum of collection carries out validity feature extraction, obtains the validity feature data of user's collection and legitimate user's collection to be identified, Further include:
Count first frequency of occurrences that each variate-value of the characteristic variable is concentrated in legitimate user and to be identified Second frequency of occurrences that user concentrates;
If the difference of first frequency of occurrences and second frequency of occurrences is greater than preset range, the characteristic variable belongs to Validity feature data.
Optionally, the business datum includes multiple characteristic variables, described to user's collection to be identified and legitimate user The business datum of collection carries out validity feature extraction, obtains the validity feature data of user's collection and legitimate user's collection to be identified, Further include:
According to the appearance frequency that each variate-value of the characteristic variable is concentrated in legitimate user, estimate that the variate-value exists The prediction frequency that user to be identified concentrates;
The true frequency that the variate-value is concentrated in the user to be identified is counted, if the true frequency is greater than pre- frequency measurement Number, and true frequency is greater than the first preset value, predicts frequency less than the second preset value, then the characteristic variable belongs to validity feature Data;Wherein, first preset value is greater than the second preset value.
Optionally, abnormal clusters are filtered out from the multiple clustering cluster, the abnormal clusters are to close in the multiple clustering cluster Method number of users is less than the clustering cluster of preset threshold, confirms that the user to be identified concentrates, clusters to the user of the abnormal clusters For illegal user, comprising:
Abnormal clusters are filtered out from the multiple clustering cluster, the abnormal clusters are legitimate user's number in the multiple clustering cluster Amount is less than the clustering cluster of preset threshold;
Verify whether the registion time of user and equipment residual memory space in the abnormal clusters are presented negative correlativing relation;
If the negative correlativing relation is presented, according to user in the abnormal clusters, determine what the user to be identified concentrated Illegal user.
Optionally, described according to user in the abnormal clusters, determine the illegal user that the user to be identified concentrates, packet It includes:
Start the time according to the total memory space of the equipment of user in the abnormal clusters and equipment, the equipment is always stored into sky Between and equipment starting time user all the same be classified as one kind;
The registion time of every class user and the related coefficient of equipment residual memory space are calculated separately, if the related coefficient Meet specified range, then the user that current class includes belongs to illegal user, obtains the illegal use that the user to be identified concentrates Family.
On the other hand, the present invention also provides a kind of illegal user's identification device based on big data analysis, described device Include:
Data acquisition module, for obtaining the validity feature data of user's collection and legitimate user's collection to be identified;
Number of clusters determining module, the validity feature data for collecting the legitimate user cluster, and determine cluster number of clusters;
User's cluster module, for collecting effective to user's collection to be identified and legitimate user according to the cluster number of clusters Characteristic is clustered, and multiple clustering clusters are obtained;
Abnormal clusters screening module, for filtering out abnormal clusters from the multiple clustering cluster, the abnormal clusters are described more Legitimate user's quantity is less than the clustering cluster of preset threshold in a clustering cluster, confirms that the user to be identified concentrates, clusters to described The user of abnormal clusters is illegal user.
In addition, the present invention also provides a kind of electronic equipment, the electronic equipment includes:
Processor;
Memory for storage processor executable instruction;
Wherein, the processor is configured to executing above-mentioned illegal user's recognition methods based on big data analysis.
In addition, the present invention also provides a kind of computer readable storage medium, the computer-readable recording medium storage There is computer program, the computer program can be executed by processor completes above-mentioned illegal user's identification based on big data analysis Method.
The technical scheme provided by this disclosed embodiment can include the following benefits:
Technical solution provided by the invention is clustered by the validity feature data collected to legitimate user, and then can be with It determines suitable cluster number of clusters, carries out the validity feature data of user to be identified collection and legitimate user's collection according to the cluster number of clusters Cluster may be considered abnormal clusters for the cluster class of legitimate user's negligible amounts, so for be classified in abnormal clusters to Identify that user concentrates user, it is believed that be illegal user.Technical solution provided by the invention can be criticized by the way of cluster The user of amount identification fake registrations, improves recognition efficiency, due to no longer the matched mode of behavioural characteristic being used to carry out fake registrations The identification of user improves identification accuracy.
It should be understood that the above general description and the following detailed description are merely exemplary, this can not be limited It is open.
Detailed description of the invention
The drawings herein are incorporated into the specification and forms part of this specification, and shows and meets implementation of the invention Example, and in specification together principle for explaining the present invention.
Fig. 1 is the schematic diagram of the implementation environment according to involved in the disclosure;
Fig. 2 is a kind of block diagram of server shown according to an exemplary embodiment;
Fig. 3 is a kind of stream of illegal user's recognition methods based on big data analysis shown according to an exemplary embodiment Cheng Tu;
Fig. 4 is that one kind on the basis of Fig. 3 corresponding embodiment shown in another exemplary embodiment is based on big data analysis Illegal user's recognition methods flow chart;
Fig. 5 is the details flow chart of step 302 in Fig. 4 corresponding embodiment;
Fig. 6 is the details flow chart of step 302 in Fig. 4 corresponding embodiment;
Fig. 7 is the details flow chart of step 370 in Fig. 3 corresponding embodiment;
Fig. 8 is the schematic diagram that negative correlativing relation is presented in registion time and equipment residual memory space;
Fig. 9 is the details flow chart of step 373 in Fig. 7 corresponding embodiment;
Figure 10 is the registion time and equipment residual memory space relation schematic diagram that 4 equipment carry out batch fake registrations;
Figure 11 is a kind of illegal user's identification device based on big data analysis shown according to an exemplary embodiment Block diagram.
Specific embodiment
Here will the description is performed on the exemplary embodiment in detail, the example is illustrated in the accompanying drawings.Following description is related to When attached drawing, unless otherwise indicated, the same numbers in different drawings indicate the same or similar elements.Following exemplary embodiment Described in embodiment do not represent all embodiments consistented with the present invention.On the contrary, they be only with it is such as appended The example of device and method being described in detail in claims, some aspects of the invention are consistent.
Fig. 1 is the schematic diagram of the implementation environment according to involved in the disclosure.The implementation environment includes: multiple mobile terminals 110 and server 120.
It is connected between multiple mobile terminals 110 and server 120 using wired or wireless network.Each mobile terminal 110 It requests to carry out user account registration to server 120 by runs software APP.Server 120 can use provided by the invention Scheme carries out the identification of illegal user (user including fake registrations).
It should be noted that illegal user's recognition methods provided by the invention based on big data analysis, be not limited to taking Being engaged in, deployment in device 110 is corresponding to handle logic, is also possible to the processing logic being deployed in other machines.For example, having The processing logic etc. of illegal user's recognition methods of the present invention is disposed in the terminal device of computing capability.
Referring to fig. 2, Fig. 2 is a kind of server architecture schematic diagram provided in an embodiment of the present invention.The server 200 can be because matching It sets or performance is different and generate bigger difference, may include one or more central processing units (central Processing units, CPU) 222 (for example, one or more processors) and memory 232, one or more Store the storage medium 230 (such as one or more mass memory units) of application program 242 or data 244.Wherein, it deposits Reservoir 232 and storage medium 230 can be of short duration storage or persistent storage.The program for being stored in storage medium 230 may include One or more modules (diagram is not shown), each module may include to the series of instructions operation in server 200. Further, central processing unit 222 can be set to communicate with storage medium 230, execute storage medium on server 200 Series of instructions operation in 230.Server 200 can also include one or more power supplys 226, one or more Wired or wireless network interface 250, one or more input/output interfaces 258, and/or, one or more operations System 241, such as Windows ServerTM, Mac OSXTM, UnixTM, LinuxTM, FreeBSDTMEtc..Following Fig. 3-figures 7, the step as performed by server described in embodiment illustrated in fig. 9 can be based on the server architecture shown in Fig. 2.
Those of ordinary skill in the art will appreciate that realizing that all or part of the steps of following embodiments can pass through hardware It completes, relevant hardware can also be instructed to complete by program, the program can store in a kind of computer-readable In storage medium, storage medium mentioned above can be read-only memory, disk or CD etc..
Fig. 3 is a kind of stream of illegal user's recognition methods based on big data analysis shown according to an exemplary embodiment Cheng Tu.The scope of application and executing subject of illegal user's recognition methods based on big data analysis can be server, the clothes Business device can be the server 120 of implementation environment shown in Fig. 1.As shown in figure 3, this method may comprise steps of.
In the step 310, the validity feature data of user's collection and legitimate user's collection to be identified are obtained.
Wherein, illegal user refers to the user of non-normal use APP (such as golden house keeper APP), opposite with legitimate user.Illegally User can be the user of black industry batch fake registrations generation.User to be identified collection include multiple users but its legitimacy not Know, i.e., the still uncertain user for whether belonging to fake registrations.Legitimate user's collection refers to that determination belongs to normal registration and using APP's Multiple users.Legitimate user's collection can be the white lists such as formal business personnel, life insurance back office force, declaration form user, fund user use Family set.Validity feature data are used to characterize the essential information of user, for example, location information, facility information, registration phone number, Registion time etc..
In a step 330, the validity feature data that the legitimate user collects are clustered, determines cluster number of clusters.
Wherein, the process that the set of physics or abstract object is divided into the multiple classes being made of similar object is referred to as poly- Class.Cluster number of clusters refers to the quantity for the multiple classes being made of similar object, that is, the classification number classified.Specifically, can adopt The validity feature data that legitimate user collects are clustered with k-means clustering algorithm, are attempted by traversal cluster number of clusters poly- At 2 classes, 3 classes, 4 classes etc., when calculating separately out different number of clusters, legitimate user collection total cluster in be deteriorated and.Wherein, it calculates in total cluster It is deteriorated and formula is as follows:
Wherein, S indicate to be deteriorated in total cluster and;M indicates cluster number;P indicates that legitimate user concentrates sample instance;ciIt is cluster i Center;The Euclidean distance of d (x, y) expression two o'clock x and y.
Number of clusters when above-mentioned S value minimum is taken, as most suitable cluster number of clusters.It is deteriorated in total cluster and for characterizing all clusters The sum of interior similarity, when being deteriorated in total cluster and being minimum, then it represents that the sum of the similarity in all clusters reaches highest at this time, Exactly similar user is clustered in the same cluster, and dissimilar user is in another cluster, the cluster number of clusters that reaches at this time It may be considered most suitable cluster number of clusters.
In step 350, according to the cluster number of clusters to the validity feature of user's collection and legitimate user's collection to be identified Data are clustered, and multiple clustering clusters are obtained.
Specifically, the validity feature number that can be collected user to be identified collection and legitimate user using k-means clustering algorithm It is clustered according to the most suitable cluster number of clusters determined according to step 330.For example, cluster number of clusters be deteriorated when being 4 class, in total cluster and Minimum, the validity feature data of validity feature data and legitimate user's collection thus according to user to be identified collection, can will own User is divided into 4 clustering clusters.It should be noted that by clustering the set that cluster generated is one group of data object, these objects It is similar to each other with the object in the same cluster, it is different with the object in other clusters.
In step 370, abnormal clusters are filtered out from the multiple clustering cluster, the abnormal clusters are the multiple clustering cluster Middle legitimate user's quantity is less than the clustering cluster of preset threshold, confirms that the user to be identified concentrates, cluster to the abnormal clusters User is illegal user.
It is to be understood that due in cluster user there is higher similitude, have between user compared with High Defferential between different clusters Property.Either with or without the cluster of legitimate user or legitimate user's number considerably less (be less than a certain preset threshold) be abnormal clusters.Also It is to say, no legitimate user is that the legitimacy of this kind of cluster is assured, it is believed that is abnormal clusters.In turn, for being classified to abnormal clusters In user to be identified concentrate user, it is believed that be illegal user.
The technical solution that the above exemplary embodiments of the present invention provide, by validity feature data that legitimate user is collected into Row clusters, and then can determine suitable cluster number of clusters, collects user to be identified collection and legitimate user according to the cluster number of clusters Validity feature data are clustered, and may be considered abnormal clusters for the cluster class of legitimate user's negligible amounts, and then for dividing To be identified user of the class into abnormal clusters concentrates user, it is believed that is illegal user.Technical solution provided by the invention uses The mode of cluster can improve recognition efficiency with the user of batch identification fake registrations, due to no longer using behavioural characteristic matched Mode carries out the identification of fake registrations user, improves identification accuracy.
In a kind of exemplary embodiment, as shown in figure 4, before above-mentioned steps 310, it is provided by the invention based on big number It is further comprising the steps of according to illegal user's recognition methods of analysis:
In step 301, the business datum of user's collection and legitimate user's collection to be identified is obtained;
Wherein, business datum includes registration phone number, registion time, sdk (facility information registered to use) data etc.. Sdk data include: to access the packet name of App, the version number for accessing App, operating system version number, latitude and longitude information, SIM (client Identification module) card string number, IMSI (international mobile subscriber identity), IMEI (international mobile equipment identification number), the address equipment Mac Deng.Further, business datum can also include from the data gone out derived from above-mentioned data, such as GPS data latitude and longitude information, hand Machine operator number section (phone number front three), the 4th to the 7th bit digital of phone number, whether consistent, the net in operator ownership ground Network type is wifi but whether the wifi title of connection is empty, ip first half data, battery capacity position etc..As needed, may be used To filter out abnormal data and missing data, and legitimate user's account is labeled as 1, is otherwise labeled as 0.
In step 302, validity feature extraction is carried out to the business datum of user's collection to be identified and legitimate user's collection, Obtain the validity feature data of user's collection and legitimate user's collection to be identified.
It should be noted that the data category that business datum includes is more, business datum as described above includes registration mobile phone Number, registion time, sdk (facility information registered to use) data etc..But and not all business datum can be used for characterizing Whether user is legal, thus needs to extract from business datum and can be used for characterizing the whether legal data category of user, makees For validity feature data.
In one embodiment, the business datum includes multiple characteristic variables, and step 302 specifically includes: from it is described to In the multiple characteristic variables for identifying user's collection and legitimate user's collection, the identical characteristic variable of removal variate-value, by surplus variable value Different characteristic variables constitutes the validity feature data.
Wherein, characteristic variable i.e. data category, the packet name for accessing App can regard a characteristic variable as, access App Version number can regard another feature variable as, operating system version number can also regard a characteristic variable as.Server can be with The classification number for counting each characteristic variable, the characteristic variable by classification number greater than 1 is marked, and then filters out variable It is worth identical characteristic variable.For example, if the version number of the access app of all users is all identical, " access app version Number " this characteristic variable can remove because access app version number be all for all users it is identical, table can not be used for Whether legal take over family for use.In one embodiment, remaining characteristic variable may be considered validity feature data.
In one embodiment, as shown in figure 5, above-mentioned steps 302 can with the following steps are included:
In step 501, first frequency of occurrences that each variate-value of the characteristic variable is concentrated in legitimate user is counted And second frequency of occurrences concentrated in user to be identified;
It should be noted that if some characteristic variable can be used for characterizing user whether legal, this feature variable The frequency of occurrences concentrated in legitimate user of some variate-value and should exist in the frequency of occurrences that user to be identified concentrates larger Difference.Wherein, first frequency of occurrences refers to appearance frequency that a certain variate-value is concentrated in legitimate user divided by its total data strip Number.Second frequency of occurrences refers to appearance frequency that a certain variate-value is concentrated in user to be identified divided by its total number of data.
In step 502, described if the difference of first frequency of occurrences and second frequency of occurrences is greater than preset range Characteristic variable belongs to validity feature data.
For example, if first frequency of occurrences concentrated in legitimate user of registion time " aaaa " in user to be identified Second frequency of occurrences concentrated differs greatly, it may be considered that this characteristic variable of registion time belongs to validity feature data.Its In, the difference of first frequency of occurrences and second frequency of occurrences is greater than preset range, it is believed that the frequency of occurrences collects in legitimate user Differing greatly for user's concentration to be identified is neutralized, this feature variable belongs to validity feature variable.
In another embodiment, as shown in fig. 6, above-mentioned steps 302 may include:
In step 601, the appearance frequency concentrated according to each variate-value of the characteristic variable in legitimate user, estimation The prediction frequency that the variate-value is concentrated in user to be identified;
Specifically, the appearance frequency that each variate-value of statistical nature variable is concentrated in legitimate user, utilizes following formula Predict the appearance frequency (i.e. prediction frequency) that the variate-value is concentrated in user to be identified:
Wherein, x indicates that a certain variate-value concentrates the frequency occurred in legitimate user, and N indicates that conceptual data item number is (to be identified User collection and legitimate user collection number of data summation), n indicate legitimate user collection number of data, y indicate the variate-value to Identify the prediction frequency that user concentrates.
That is, first assuming the frequency of occurrences and go out what user to be identified concentrated that the variate-value is concentrated in legitimate user Existing frequency is identical, thus according to the appearance frequency that the variate-value is concentrated in legitimate user, can predict the variate-value wait know The appearance frequency that other user concentrates.
In step 602, the true frequency that the variate-value is concentrated in the user to be identified is counted, if the true frequency Number is greater than prediction frequency, and true frequency is greater than the first preset value, and prediction frequency is less than the second preset value, then the characteristic variable Belong to validity feature data;First preset value is greater than the second preset value.
Wherein, true frequency refers to the frequency of occurrence for certain variate-value for concentrating statistics to obtain in user to be identified.Z can be used It indicates.In one embodiment, the first preset value can be 100, and the second preset value can be 10.Wherein, numerical value 10,100 can To be rule of thumb adjusted.The condition for defining validity feature is:And z > 100 and x < 10.Wherein, x as described above Indicate the appearance frequency that a certain variate-value is concentrated in legitimate user, y indicates the pre- frequency measurement that the variate-value is concentrated in user to be identified Number, z indicate the true frequency that the variate-value is concentrated in user to be identified.Indicate that true frequency is greater than prediction frequency.
That is, the variate-value can be predicted to be identified according to the accounting that certain variate-value is concentrated in legitimate user The prediction frequency that user concentrates, if user to be identified concentrates the true frequency of the variate-value and predicts that the ratio of frequency is greater than 1, And true frequency is greater than 100 and the variate-value is when the frequency that legitimate user concentrates is less than 10, it is believed that belonging to the variate-value Characteristic variable belong to validity feature.Thus the validity feature data in business datum are filtered out.
In a kind of exemplary embodiment, as shown in fig. 7, above-mentioned steps 370 specifically include:
In step 371, abnormal clusters are filtered out from the multiple clustering cluster, the abnormal clusters are the multiple clustering cluster Middle legitimate user's quantity is less than the clustering cluster of preset threshold.
In step 372, verify whether the registion time of user and equipment residual memory space in the abnormal clusters are presented Negative correlativing relation.
In step 373, if the negative correlativing relation is presented, according to user in the abnormal clusters, determine described wait know The illegal user that other user concentrates.
It, can't be with it should be noted that under normal circumstances, equipment residual memory space is evenly distributed in one day The variation of time from morning to night, residual memory space gradually decrease.The case where being gradually decreased if there is residual memory space, only It can illustrate several equipment in batch fake registrations, because with the increase of register account number quantity, generate certain files and be stored in and set In standby, so equipment residual memory space is caused to be gradually reduced.
Wherein, negative correlativing relation refers to that registion time and the presentation of equipment residual memory space successively decrease and approach the pass successively decreased System.I.e. with the growth of registion time, equipment residual memory space is constantly reduced.As shown in figure 8, horizontal axis identifies account in one day Registion time, the longitudinal axis identify equipment residual memory space.It, can be with if black production uses several equipment batch registration fictitious users Obtain the growth shown in Fig. 8 with registion time, the oblique line section that equipment residual memory space gradually decreases.The present invention exists as a result, After filtering out abnormal clusters, by further verify in abnormal clusters the registion time of user and equipment residual memory space whether be in Existing negative correlativing relation, can determine whether user belongs to the fictitious users of batch registration in abnormal clusters, and then can determine wait know The fake registrations user that other user concentrates.
In one embodiment, as shown in figure 9, above-mentioned steps 373 specifically include:
In step 901, the time is started according to the total memory space of equipment and equipment of user in the abnormal clusters, it will be described The total memory space of equipment and equipment starting time user all the same are classified as one kind;
Wherein, the total memory space of equipment is total memory space of equipment used by a user in abnormal clusters.When equipment starts Between be equipment used by a user in abnormal clusters opening time.It is negatively correlated for registion time and equipment residual memory space The abnormal clusters of relationship classify to user in abnormal clusters according to the total memory space of equipment and equipment starting time.Equipment is total Memory space and equipment starting time user all the same are classified as one kind.As shown in Figure 10,4 classes are segmented into, represent illegal point Son may use the batch registration that 4 equipment carry out user account.
In step 902, the registion time of every class user and the related coefficient of equipment residual memory space are calculated separately, if The related coefficient meets specified range, then the user that current class includes belongs to illegal user, obtains the user to be identified The illegal user of concentration.
Oblique line section shown in 0 referring to Fig.1 calculates separately the registion time of every class user after the classification by step 901 With the pearson (Pearson came) or spearman (Spearman) related coefficient of equipment residual memory space, if be belong to [- 1, -0.9] closed interval.If belonging to the specified range, such user belongs to illegal user.Ios version in daily production environment Equipment new registration account amount about 6-8 ten thousand can identify false account about 2-3 ten thousand using method provided by the invention It is a.
Following is embodiment of the present disclosure, can be used for executing counting based on big for the above-mentioned execution of server 120 of the disclosure According to illegal user's recognition methods embodiment of analysis.For those undisclosed details in the apparatus embodiments, this public affairs is please referred to Open illegal user's recognition methods embodiment based on big data analysis.
Figure 11 is a kind of illegal user's identification device based on big data analysis shown according to an exemplary embodiment Block diagram, being somebody's turn to do illegal user's identification device based on big data analysis can be used in the server 120 of implementation environment shown in Fig. 1, The all or part of step of illegal user's recognition methods based on big data analysis shown in execution Fig. 3-Fig. 7, Fig. 9 are any. As shown in figure 11, which includes but is not limited to: data acquisition module 1110, number of clusters determining module 1130, user's cluster module 1150 and abnormal clusters screening module 1170.
Data acquisition module 1110, for obtaining the validity feature data of user's collection and legitimate user's collection to be identified;
Number of clusters determining module 1130, the validity feature data for collecting the legitimate user cluster, and determine cluster Number of clusters;
User's cluster module 1150, for what is collected according to the cluster number of clusters to user's collection to be identified and legitimate user Validity feature data are clustered, and multiple clustering clusters are obtained;
Abnormal clusters screening module 1170, for filtering out abnormal clusters from the multiple clustering cluster, the abnormal clusters are institute The clustering cluster that legitimate user's quantity in multiple clustering clusters is less than preset threshold is stated, confirms that the user to be identified concentrates, cluster is extremely The user of the abnormal clusters is illegal user.
The function of modules and the realization process of effect are specifically detailed in above-mentioned based on big data analysis in above-mentioned apparatus The realization process of step is corresponded in illegal user's recognition methods, details are not described herein.
Data acquisition module 1110 such as can be some physical structure wired or wireless network interface 250 in Fig. 2.
Number of clusters determining module 1130, user's cluster module 1150 and abnormal clusters screening module 1170 are also possible to function mould Block, for executing the correspondence step in above-mentioned illegal user's recognition methods based on big data analysis.It is appreciated that these modules Can by hardware, software, or a combination of both realize.When realizing in hardware, these modules may be embodied as one Or multiple hardware modules, such as one or more specific integrated circuits.When being realized with software mode, these modules be can be implemented For the one or more computer programs executed on the one or more processors, such as performed by the central processing unit 222 of Fig. 2 The program being stored in memory 232.
Optionally, the disclosure also provides a kind of electronic equipment, which can be used for the clothes of implementation environment shown in Fig. 1 Be engaged in device 120, execute Fig. 3-Fig. 7, Fig. 9 it is any shown in illegal user's recognition methods based on big data analysis whole or Part steps.The electronic equipment includes:
Processor;
Memory for storage processor executable instruction;
Wherein, the processor is configured to executing described in the above exemplary embodiments based on the illegal of big data analysis User identification method.
The concrete mode that the processor of electronic equipment executes operation in the embodiment should be divided related based on big data Detailed description is performed in the embodiment of illegal user's recognition methods of analysis, no detailed explanation will be given here.
In the exemplary embodiment, a kind of storage medium is additionally provided, which is computer readable storage medium, It such as can be the provisional and non-transitorycomputer readable storage medium for including instruction.The storage medium is stored with computer Program, the computer program can be executed above-mentioned based on the non-of big data analysis to complete by the central processing unit 222 of server 200 Method user identification method.
It should be understood that the present invention is not limited to the precise structure already described above and shown in the accompanying drawings, and And various modifications and change can executed without departing from the scope.The scope of the present invention is limited only by the attached claims.

Claims (10)

1. a kind of illegal user's recognition methods based on big data analysis characterized by comprising
Obtain the validity feature data of user's collection and legitimate user's collection to be identified;
The validity feature data that the legitimate user collects are clustered, determine cluster number of clusters;
It clusters, obtains according to validity feature data of the cluster number of clusters to user's collection to be identified and legitimate user's collection Multiple clustering clusters;
Abnormal clusters are filtered out from the multiple clustering cluster, the abnormal clusters are that legitimate user's quantity is small in the multiple clustering cluster In the clustering cluster of preset threshold, confirm that the user to be identified concentrates, clustering to the user of the abnormal clusters is illegal user.
2. the method according to claim 1, wherein obtaining user's collection and legitimate user's collection to be identified described Validity feature data before, the method also includes:
Obtain the business datum of user's collection and legitimate user's collection to be identified;
Validity feature extraction is carried out to the business datum of user's collection to be identified and legitimate user's collection, obtains the use to be identified The validity feature data of family collection and legitimate user's collection.
3. described right according to the method described in claim 2, it is characterized in that, the business datum includes multiple characteristic variables The business datum of the user to be identified collection and legitimate user's collection carries out validity feature extraction, obtain user's collection to be identified and The validity feature data of legitimate user's collection, comprising:
From multiple characteristic variables that user's collection to be identified and legitimate user collect, the identical characteristic variable of removal variate-value, The validity feature data are constituted by the different characteristic variable of surplus variable value.
4. described right according to the method described in claim 2, it is characterized in that, the business datum includes multiple characteristic variables The business datum of the user to be identified collection and legitimate user's collection carries out validity feature extraction, obtain user's collection to be identified and The validity feature data of legitimate user's collection, further includes:
Count first frequency of occurrences that each variate-value of the characteristic variable is concentrated in legitimate user and in user to be identified Second frequency of occurrences concentrated;
If the difference of first frequency of occurrences and second frequency of occurrences is greater than preset range, the characteristic variable belongs to effectively Characteristic.
5. described right according to the method described in claim 2, it is characterized in that, the business datum includes multiple characteristic variables The business datum of the user to be identified collection and legitimate user's collection carries out validity feature extraction, obtain user's collection to be identified and The validity feature data of legitimate user's collection, further includes:
According to the appearance frequency that each variate-value of the characteristic variable is concentrated in legitimate user, estimate the variate-value wait know The prediction frequency that other user concentrates;
The true frequency that the variate-value is concentrated in the user to be identified is counted, if the true frequency is greater than prediction frequency, And true frequency is greater than the first preset value, predicts frequency less than the second preset value, then the characteristic variable belongs to validity feature number According to;Wherein, first preset value is greater than the second preset value.
6. described the method according to claim 1, wherein filter out abnormal clusters from the multiple clustering cluster Abnormal clusters are the clustering cluster that legitimate user's quantity is less than preset threshold in the multiple clustering cluster, confirm user's collection to be identified In, clustering to the user of the abnormal clusters is illegal user, comprising:
Abnormal clusters are filtered out from the multiple clustering cluster, the abnormal clusters are that legitimate user's quantity is small in the multiple clustering cluster In the clustering cluster of preset threshold;
Verify whether the registion time of user and equipment residual memory space in the abnormal clusters are presented negative correlativing relation;
If the negative correlativing relation is presented, according to user in the abnormal clusters, it is illegal to determine that the user to be identified concentrates User.
7. according to the method described in claim 6, it is characterized in that, described according to user in the abnormal clusters, determine it is described to Identify the illegal user that user concentrates, comprising:
Start the time according to the total memory space of the equipment of user in the abnormal clusters and equipment, by the total memory space of the equipment and The equipment starting time, user all the same was classified as one kind;
The registion time of every class user and the related coefficient of equipment residual memory space are calculated separately, if the related coefficient meets Specified range, the then user that current class includes belong to illegal user, obtain the illegal user that the user to be identified concentrates.
8. a kind of illegal user's identification device based on big data analysis characterized by comprising
Data acquisition module, for obtaining the validity feature data of user's collection and legitimate user's collection to be identified;
Number of clusters determining module, the validity feature data for collecting the legitimate user cluster, and determine cluster number of clusters;
User's cluster module, for the validity feature according to the cluster number of clusters to user's collection and legitimate user's collection to be identified Data are clustered, and multiple clustering clusters are obtained;
Abnormal clusters screening module, for filtering out abnormal clusters from the multiple clustering cluster, the abnormal clusters are the multiple poly- Legitimate user's quantity is less than the clustering cluster of preset threshold in class cluster, confirms that the user to be identified concentrates, cluster to the exception The user of cluster is illegal user.
9. a kind of electronic equipment, which is characterized in that the electronic equipment includes:
Processor;
Memory for storage processor executable instruction;
Wherein, the processor is configured to perform claim requires described in 1-7 any one based on the illegal of big data analysis User identification method.
10. a kind of computer readable storage medium, which is characterized in that the computer-readable recording medium storage has computer journey Sequence, the computer program can be executed as processor and be completed described in claim 1-7 any one based on big data analysis Illegal user's recognition methods.
CN201811120248.6A 2018-09-25 2018-09-25 Illegal user identification method and device based on big data analysis and electronic equipment Active CN109284380B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201811120248.6A CN109284380B (en) 2018-09-25 2018-09-25 Illegal user identification method and device based on big data analysis and electronic equipment
PCT/CN2018/125248 WO2020062690A1 (en) 2018-09-25 2018-12-29 Method and apparatus for illegal user identification based on big data analysis, and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811120248.6A CN109284380B (en) 2018-09-25 2018-09-25 Illegal user identification method and device based on big data analysis and electronic equipment

Publications (2)

Publication Number Publication Date
CN109284380A true CN109284380A (en) 2019-01-29
CN109284380B CN109284380B (en) 2023-04-25

Family

ID=65182106

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811120248.6A Active CN109284380B (en) 2018-09-25 2018-09-25 Illegal user identification method and device based on big data analysis and electronic equipment

Country Status (2)

Country Link
CN (1) CN109284380B (en)
WO (1) WO2020062690A1 (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109831454A (en) * 2019-03-13 2019-05-31 北京品友互动信息技术股份公司 The recognition methods of false flow and device
CN110348526A (en) * 2019-07-15 2019-10-18 武汉绿色网络信息服务有限责任公司 A kind of device type recognition methods and device based on semi-supervised clustering algorithm
CN111046388A (en) * 2019-12-16 2020-04-21 北京智游网安科技有限公司 Method for identifying third-party SDK in application, intelligent terminal and storage medium
CN111260220A (en) * 2020-01-16 2020-06-09 贝壳技术有限公司 Group control equipment identification method and device, electronic equipment and storage medium
CN111506615A (en) * 2020-04-22 2020-08-07 深圳前海微众银行股份有限公司 Method and device for determining occupation degree of invalid user
CN111613049A (en) * 2019-02-26 2020-09-01 北京嘀嘀无限科技发展有限公司 Road state monitoring method and device
WO2021135540A1 (en) * 2020-06-24 2021-07-08 平安科技(深圳)有限公司 Neo4j-based anomalous user processing method and apparatus, computer device, and medium
CN113114770A (en) * 2021-04-14 2021-07-13 每日互动股份有限公司 User identification method, electronic device, and computer-readable storage medium
CN113190646A (en) * 2020-01-14 2021-07-30 北京达佳互联信息技术有限公司 User name sample labeling method and device, electronic equipment and storage medium
CN113222736A (en) * 2021-05-24 2021-08-06 北京城市网邻信息技术有限公司 Abnormal user detection method and device, electronic equipment and storage medium
CN113472627A (en) * 2020-03-31 2021-10-01 阿里巴巴集团控股有限公司 E-mail processing method, device and equipment
CN115408586A (en) * 2022-08-25 2022-11-29 广东博成网络科技有限公司 Intelligent channel operation data analysis method, system, equipment and storage medium

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111626754B (en) * 2020-05-28 2023-07-07 中国联合网络通信集团有限公司 Card-keeping user identification method and device
CN112529051B (en) * 2020-11-25 2024-04-09 微梦创科网络科技(中国)有限公司 Brush amount user identification method and device
CN113779568A (en) * 2021-09-18 2021-12-10 中国平安人寿保险股份有限公司 Abnormal behavior user identification method, device, equipment and storage medium

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103150374A (en) * 2013-03-11 2013-06-12 中国科学院信息工程研究所 Method and system for identifying abnormal microblog users
US20140358838A1 (en) * 2013-06-04 2014-12-04 International Business Machines Corporation Detecting electricity theft via meter tampering using statistical methods
CN104917739A (en) * 2014-03-14 2015-09-16 腾讯科技(北京)有限公司 False account identification method and device
CN105630885A (en) * 2015-12-18 2016-06-01 国网福建省电力有限公司泉州供电公司 Abnormal power consumption detection method and system
US9367872B1 (en) * 2014-12-22 2016-06-14 Palantir Technologies Inc. Systems and user interfaces for dynamic and interactive investigation of bad actor behavior based on automatic clustering of related data in various data structures
CN106254153A (en) * 2016-09-19 2016-12-21 腾讯科技(深圳)有限公司 A kind of Network Abnormal monitoring method and apparatus
CN106294508A (en) * 2015-06-10 2017-01-04 深圳市腾讯计算机系统有限公司 A kind of brush amount tool detection method and device
CN106469276A (en) * 2015-08-19 2017-03-01 阿里巴巴集团控股有限公司 The kind identification method of data sample and device
CN107465648A (en) * 2016-06-06 2017-12-12 腾讯科技(深圳)有限公司 The recognition methods of warping apparatus and device
US20170358434A1 (en) * 2016-06-09 2017-12-14 Shimadzu Corporation Big-data analyzing method and mass spectrometric system using the same method
CN107517394A (en) * 2017-09-01 2017-12-26 北京小米移动软件有限公司 Identify the method, apparatus and computer-readable recording medium of disabled user
CN108197958A (en) * 2018-01-23 2018-06-22 北京小米移动软件有限公司 Count the method, apparatus and storage medium of ox under line
CN108269012A (en) * 2018-01-12 2018-07-10 中国平安人寿保险股份有限公司 Construction method, device, storage medium and the terminal of risk score model
CN108540431A (en) * 2017-03-03 2018-09-14 阿里巴巴集团控股有限公司 The recognition methods of account type, device and system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108229963B (en) * 2016-12-12 2021-07-30 创新先进技术有限公司 Risk identification method and device for user operation behaviors

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103150374A (en) * 2013-03-11 2013-06-12 中国科学院信息工程研究所 Method and system for identifying abnormal microblog users
US20140358838A1 (en) * 2013-06-04 2014-12-04 International Business Machines Corporation Detecting electricity theft via meter tampering using statistical methods
CN104917739A (en) * 2014-03-14 2015-09-16 腾讯科技(北京)有限公司 False account identification method and device
US9367872B1 (en) * 2014-12-22 2016-06-14 Palantir Technologies Inc. Systems and user interfaces for dynamic and interactive investigation of bad actor behavior based on automatic clustering of related data in various data structures
CN106294508A (en) * 2015-06-10 2017-01-04 深圳市腾讯计算机系统有限公司 A kind of brush amount tool detection method and device
CN106469276A (en) * 2015-08-19 2017-03-01 阿里巴巴集团控股有限公司 The kind identification method of data sample and device
CN105630885A (en) * 2015-12-18 2016-06-01 国网福建省电力有限公司泉州供电公司 Abnormal power consumption detection method and system
CN107465648A (en) * 2016-06-06 2017-12-12 腾讯科技(深圳)有限公司 The recognition methods of warping apparatus and device
US20170358434A1 (en) * 2016-06-09 2017-12-14 Shimadzu Corporation Big-data analyzing method and mass spectrometric system using the same method
CN106254153A (en) * 2016-09-19 2016-12-21 腾讯科技(深圳)有限公司 A kind of Network Abnormal monitoring method and apparatus
CN108540431A (en) * 2017-03-03 2018-09-14 阿里巴巴集团控股有限公司 The recognition methods of account type, device and system
CN107517394A (en) * 2017-09-01 2017-12-26 北京小米移动软件有限公司 Identify the method, apparatus and computer-readable recording medium of disabled user
CN108269012A (en) * 2018-01-12 2018-07-10 中国平安人寿保险股份有限公司 Construction method, device, storage medium and the terminal of risk score model
CN108197958A (en) * 2018-01-23 2018-06-22 北京小米移动软件有限公司 Count the method, apparatus and storage medium of ox under line

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111613049B (en) * 2019-02-26 2022-07-12 北京嘀嘀无限科技发展有限公司 Road state monitoring method and device
CN111613049A (en) * 2019-02-26 2020-09-01 北京嘀嘀无限科技发展有限公司 Road state monitoring method and device
CN109831454A (en) * 2019-03-13 2019-05-31 北京品友互动信息技术股份公司 The recognition methods of false flow and device
CN110348526A (en) * 2019-07-15 2019-10-18 武汉绿色网络信息服务有限责任公司 A kind of device type recognition methods and device based on semi-supervised clustering algorithm
CN111046388A (en) * 2019-12-16 2020-04-21 北京智游网安科技有限公司 Method for identifying third-party SDK in application, intelligent terminal and storage medium
CN111046388B (en) * 2019-12-16 2022-09-13 北京智游网安科技有限公司 Method for identifying third-party SDK in application, intelligent terminal and storage medium
CN113190646A (en) * 2020-01-14 2021-07-30 北京达佳互联信息技术有限公司 User name sample labeling method and device, electronic equipment and storage medium
CN113190646B (en) * 2020-01-14 2024-05-07 北京达佳互联信息技术有限公司 User name sample labeling method and device, electronic equipment and storage medium
CN111260220A (en) * 2020-01-16 2020-06-09 贝壳技术有限公司 Group control equipment identification method and device, electronic equipment and storage medium
CN113472627A (en) * 2020-03-31 2021-10-01 阿里巴巴集团控股有限公司 E-mail processing method, device and equipment
CN113472627B (en) * 2020-03-31 2023-04-25 阿里巴巴集团控股有限公司 E-mail processing method, device and equipment
CN111506615A (en) * 2020-04-22 2020-08-07 深圳前海微众银行股份有限公司 Method and device for determining occupation degree of invalid user
WO2021135540A1 (en) * 2020-06-24 2021-07-08 平安科技(深圳)有限公司 Neo4j-based anomalous user processing method and apparatus, computer device, and medium
CN113114770A (en) * 2021-04-14 2021-07-13 每日互动股份有限公司 User identification method, electronic device, and computer-readable storage medium
CN113222736A (en) * 2021-05-24 2021-08-06 北京城市网邻信息技术有限公司 Abnormal user detection method and device, electronic equipment and storage medium
CN115408586A (en) * 2022-08-25 2022-11-29 广东博成网络科技有限公司 Intelligent channel operation data analysis method, system, equipment and storage medium
CN115408586B (en) * 2022-08-25 2024-01-23 广东博成网络科技有限公司 Intelligent channel operation data analysis method, system, equipment and storage medium

Also Published As

Publication number Publication date
CN109284380B (en) 2023-04-25
WO2020062690A1 (en) 2020-04-02

Similar Documents

Publication Publication Date Title
CN109284380A (en) Illegal user&#39;s recognition methods and device, electronic equipment based on big data analysis
Pendlebury et al. {TESSERACT}: Eliminating experimental bias in malware classification across space and time
CN109033200B (en) Event extraction method, device, equipment and computer readable medium
Yang et al. Identifying points of interest by self-tuning clustering
CN102541884B (en) Method and device for database optimization
US20160269361A1 (en) Method and device for recognizing an ip address of a specified category, a defense method and system
CN110362612A (en) Abnormal deviation data examination method, device and the electronic equipment executed by electronic equipment
CN106843941B (en) Information processing method, device and computer equipment
CN112016623B (en) Face clustering method, device, equipment and storage medium
CN112463859B (en) User data processing method and server based on big data and business analysis
CN107741958A (en) A kind of data processing method and system
CN109257383A (en) A kind of BGP method for detecting abnormality and system
CN114120428A (en) Graph code joint detection correlation method and device, computer equipment and storage medium
CN111797942A (en) User information classification method and device, computer equipment and storage medium
CN109800215A (en) Method, apparatus, computer storage medium and the terminal of a kind of pair of mark processing
CN109344190A (en) A kind of police service data processing method and device
CN103810241B (en) Filter method and device that a kind of low frequency is clicked on
CN106570160A (en) Mass spatio-temporal data cleaning method and mass spatio-temporal data cleaning device
CN116821087A (en) Power transmission line fault database construction method, device, terminal and storage medium
CN110263618A (en) The alternative manner and device of one seed nucleus body model
CN111368864A (en) Identification method, availability evaluation method and device, electronic equipment and storage medium
CN109614420B (en) Virtual identity correlation analysis method based on big data mining
CN112907009B (en) Standardized model construction method and device, storage medium and equipment
CN109408727B (en) Intelligent user attention information recommendation method and system based on multidimensional perception data
CN110633430B (en) Event discovery method, apparatus, device, and computer-readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant