CN110245146B - User identification method and related device - Google Patents

User identification method and related device Download PDF

Info

Publication number
CN110245146B
CN110245146B CN201910420418.0A CN201910420418A CN110245146B CN 110245146 B CN110245146 B CN 110245146B CN 201910420418 A CN201910420418 A CN 201910420418A CN 110245146 B CN110245146 B CN 110245146B
Authority
CN
China
Prior art keywords
user
data
groups
identity
user data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910420418.0A
Other languages
Chinese (zh)
Other versions
CN110245146A (en
Inventor
李喆
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Life Insurance Company of China Ltd
Original Assignee
Ping An Life Insurance Company of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Life Insurance Company of China Ltd filed Critical Ping An Life Insurance Company of China Ltd
Priority to CN201910420418.0A priority Critical patent/CN110245146B/en
Publication of CN110245146A publication Critical patent/CN110245146A/en
Application granted granted Critical
Publication of CN110245146B publication Critical patent/CN110245146B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying

Abstract

The invention relates to the field of data analysis, and provides a user identification method and a related device. A method of user identification includes: acquiring first user data sent by a terminal; searching whether second user data matched with the M item label data in the first user data exists in a database; if the second user data exists, taking the identity of the second user corresponding to the second user data as the identity of the first user corresponding to the first user data; if the second user data does not exist, searching whether K groups of third user data matched with the Q item label data in the first user data exist in the database; if K groups of third user data exist, judging whether a third user same as the first user exists in K users corresponding to the K groups of third user data; and if the third user exists, taking the identity of the third user as the identity of the first user. According to the technical scheme of the embodiment of the invention, the accuracy rate of user identification is improved.

Description

User identification method and related device
Technical Field
The present invention relates to the field of data analysis, and in particular, to a method and a related apparatus for user identification.
Background
With the continuous development of social economy, the consumption level of people is gradually improved, and when a user consumes for multiple times in the same company, the company needs to identify whether the user is a new user or a historical user, so that all data of the user are subjected to statistical analysis.
At present, when a user consumes for many times in the same company, the user data needs to be submitted, when the company identifies whether the user is a new user or a historical user according to the user data submitted by the user this time, if some data in the user data submitted this time are changed or lost, the company can identify the user as the new user, which causes a user identification error, and thus, the accuracy of the user identification is low.
Disclosure of Invention
The embodiment of the invention provides a user identification method and a related device, which are used for improving the accuracy of user identification.
The first aspect of the present invention provides a method for identifying a user, including:
acquiring first user data sent by a terminal, wherein the first user data comprises S pieces of data, and S is a positive integer;
searching whether second user data matched with M item index data in the first user data exists in a database, wherein M is a positive integer not greater than S;
if the second user data exists, taking the identity of a second user corresponding to the second user data as the identity of a first user corresponding to the first user data, wherein each group of user data corresponds to one user, and each user corresponds to one identity;
if the second user data does not exist, searching whether K groups of third user data matched with Q item label data in the first user data exist in the database, wherein Q is a positive integer smaller than M, the Q item label data belong to the M target data, and K is a positive integer;
if the K groups of third user data exist, judging whether a third user same as the first user exists in K users corresponding to the K groups of third user data, wherein the K groups of third user data correspond to the K users one to one;
and if the third user exists, taking the identity of the third user as the identity of the first user.
The second aspect of the present invention provides an apparatus for user identification, including:
the terminal comprises an acquisition module, a sending module and a receiving module, wherein the acquisition module is used for acquiring first user data sent by a terminal, the first user data comprises S pieces of data, and S is a positive integer;
the first searching module is used for searching whether second user data matched with M item index data in the first user data exists in a database, wherein M is a positive integer not greater than S;
the first processing module is configured to, if the second user data exists, use an identity of a second user corresponding to the second user data as an identity of a first user corresponding to the first user data, where each group of user data corresponds to one user and each user corresponds to one identity;
a second searching module, configured to search, if the second user data does not exist, in the database, whether K groups of third user data matching Q entry label data in the first user data exist, where Q is a positive integer smaller than M, the Q entry label data belongs to the M pieces of target data, and K is a positive integer;
a determining module, configured to determine whether a third user identical to the first user exists among K users corresponding to the K groups of third user data if the K groups of third user data exist, where the K groups of third user data correspond to the K users one to one;
and the second processing module is used for taking the identity of the third user as the identity of the first user if the third user exists.
The server obtains first user data sent by the terminal, searches whether second user data matched with M item label data in the first user data exists in a database, if the second user data exists, the server determines that a first user corresponding to the first user data is the same as a second user corresponding to the second user data, namely, the server identifies that the first user is not a new user, if the second user data does not exist, the server searches whether K groups of third user data matched with Q item label data in the first user data exist in the database, the Q item label data belong to M target data, if the K groups of third user data exist, the server judges whether a third user same as the first user exists in K users corresponding to the K groups of third user data, if the third user exists, the server determines that the first user is the same as the third user, namely, the server also identifies that the first user is not a new user. Therefore, when a user consumes for many times in the same company, if some items in the user data submitted by the user this time are changed or lost, the company does not directly identify the user as a new user after searching in the database for one time, so that a user identification error is caused, but searches in the database for two times, and compares the target data in the user data submitted by the user this time with the target data in all the user data stored in the database, thereby identifying whether the user is a new user, and improving the accuracy of user identification.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without creative efforts.
Fig. 1 is a flowchart of a method for user identification according to an embodiment of the present invention;
fig. 2 is a flowchart of another method for user identification according to an embodiment of the present invention;
FIG. 3 is a flow chart of another method for user identification according to an embodiment of the present invention;
FIG. 4 is a schematic diagram of a system according to an embodiment of the present invention;
fig. 5 is a schematic diagram of a user identification apparatus according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of an electronic device in a hardware operating environment according to an embodiment of the present invention.
Detailed Description
The embodiment of the invention provides a user identification method and a related device, so as to improve the accuracy of user identification.
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The following are detailed below.
The terms "first," "second," "third," "fourth," and the like in the description and in the claims, and in the above-described drawings, are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover a non-exclusive inclusion. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
In the embodiment of the invention, the terminal can be a company terminal or a user terminal, the terminal sends the first user data to a company server, the database is a company database, and the company server can access the database.
Referring first to fig. 1, fig. 1 is a flowchart of a method for user identification according to an embodiment of the present invention. As shown in fig. 1, a method for identifying a user according to an embodiment of the present invention may include:
101. the method comprises the steps of obtaining first user data sent by a terminal.
The first user data comprises S pieces of data, and S is a positive integer.
The terminal may be, for example, a mobile phone, a tablet computer, a notebook computer, a palm computer, a mobile internet device, a wearable device, or other types of terminals.
When a user consumes for multiple times in a company, filling first user data in a terminal, wherein the first user data comprises user identity data and consumption data, and the user identity data comprises name, gender, birth date, nationality, occupation, residence or work unit address, contact telephone, certificate type, certificate number and the like.
After the user completes the filling on the terminal, the terminal sends the first user data to a server of a company, and the server of the company acquires the first user data.
102. Searching whether second user data matched with the M item label data in the first user data exists in a database.
Wherein M is a positive integer not greater than S, and the M entry mark data comprises the name, the gender, the birth date, the certificate type and the certificate number of the user.
Optionally, when N groups of user data are stored in the database, the step of searching, by the server of the company, in the database whether there exists second user data matching with the M entry label data in the first user data includes:
a server of a company acquires M pieces of target data in first user data and acquires N groups of target data in N groups of user data, wherein the N groups of user data correspond to the N groups of target data one by one, and each group of target data in the N groups of target data comprises M pieces of target data.
The server of the company compares the M pieces of target data in the first user data with each of the N sets of target data to judge whether the N sets of target data have the same data as the M pieces of target data in the first user data.
If the user data exists, the server of the company determines that the user data corresponding to the data which is the same as the M item label data in the first user data in the N groups of target data is the second user data.
If not, the company's server determines that the second user data does not exist.
103. And if the second user data exists, taking the identity of the second user corresponding to the second user data as the identity of the first user corresponding to the first user data.
Each group of user data corresponds to one user, and each user corresponds to one identity.
If the second user data exists, which indicates that the first user corresponding to the first user data is not a new user, the server of the company acquires the identity of the second user corresponding to the second user data, and uses the identity of the second user as the identity of the first user, so that the server of the company can acquire the second user data according to the identity of the first user, that is, acquire the historical data of the first user.
The first user data comprises identity data of a first user, wherein the identity data of the first user comprises the name, the sex, the birth date, the nationality, the occupation, the place of residence or the address of a work unit, a contact telephone, a certificate type, a certificate number and the like of the first user, the second user data comprises the identity data of a second user, wherein the identity data of the second user comprises the name, the sex, the birth date, the nationality, the occupation, the place of residence or the address of a work unit, a contact telephone, a certificate type, a certificate number and the like of the second user, and the second user data is stored in a database in association with the identity of the second user, so that a server of a company can acquire the second user data according to the identity of the second user.
Optionally, when M is 5, the M entry label data includes a name, a gender, a birth date, a certificate type and a certificate number of the user, where M target data in the identity data of the first user is the same as M entry label data in the identity data of the second user, and there is a possibility that one or more of nationality, occupation, residence or work unit address, and a contact telephone in the identity data of the first user is changed, so that the changed data in the identity data of the second user needs to be updated, for example, in the identity data of the first user, the work unit address is changed to a place, but in the identity data of the second user, the work unit address is also a previous B place, at this time, the work unit address in the identity data of the second user needs to be changed to a place, so that after the identity of the second user corresponding to the second user data is used as the identity of the first user corresponding to the first user data, the method includes:
the method comprises the steps that a company server compares identity data of a first user with identity data of a second user to obtain first difference data, data corresponding to the first difference data in the identity data of the second user are updated to data corresponding to the first difference data in the identity data of the first user, and the first user data and identity identification of the second user are stored in a database in a correlation mode.
Or the company server selects other data except the M pieces of target data from the identity data of the first user, selects other data except the M pieces of target data from the identity data of the second user, compares the other data in the identity data of the first user with the other data in the identity data of the second user to obtain first difference data, updates the data corresponding to the other data in the identity data of the second user and the first difference data into data corresponding to the other data in the identity data of the first user and the first difference data, and stores the first user data and the identity of the second user in a database in a correlated manner.
104. And if the second user data does not exist, searching whether K groups of third user data matched with the Q item label data in the first user data exist in the database.
Q is a positive integer smaller than M, Q item index data belong to M pieces of target data, and K is a positive integer.
If the second user data does not exist, the company server searches in the database whether K sets of third user data matching several items of the M pieces of target data exist, wherein when the M pieces of target data include name, gender, birth date, certificate type, and certificate number, the Q pieces of target data include any two, three, or four items of name, gender, birth date, certificate type, and certificate number in combination, for example, the Q pieces of target data include any three items of name, gender, birth date, certificate type, and certificate number, or the Q pieces of target data include name, birth date, and the Q pieces of target data may also include name, gender, and two items.
Optionally, the storing N groups of user data in the database, where N is a positive integer not less than K, and the searching whether there is K groups of third user data matching the Q entry mark data in the first user data in the database includes:
a server of a company acquires Q pieces of target data in first user data and N groups of target data in N groups of user data, wherein the N groups of user data correspond to the N groups of target data one to one, and each group of target data in the N groups of target data comprises Q pieces of target data.
The server of the company compares Q pieces of target data in the first user data with each group of target data in the N groups of target data to judge whether K groups of data identical to the Q item label data in the first user data exist in the N groups of target data.
If the first user data exists, the server of the company determines that K groups of user data corresponding to K groups of data, identical to Q item index data in the first user data, in the N groups of target data are K groups of third user data.
If not, the company's server determines that there are no K sets of third user data.
105. And if the K groups of third user data exist, judging whether a third user same as the first user exists in K users corresponding to the K groups of third user data, wherein the K groups of third user data correspond to the K users one by one.
Optionally, the determining, by the server of the company, whether a third user identical to the first user exists among K users corresponding to the K groups of third user data includes:
and the server of the company sends a confirmation request to the terminal of the first user, wherein the confirmation request carries K groups of third user data.
When the server of the company receives a first confirmation response sent by the terminal of the first user and the first confirmation response carries one group of user data in the K groups of third user data, the server judges that the user corresponding to one group of user data in the K groups of third user data carried by the first confirmation response is the third user.
And when the server of the company receives a second confirmation response sent by the terminal of the first user and the second confirmation response does not carry user data in the K groups of third user data, judging that no third user exists in the K users corresponding to the K groups of third user data.
106. And if the third user exists, taking the identity of the third user as the identity of the first user.
If the third user exists, which indicates that the first user is not a new user, the server of the company acquires the identity of the third user, and uses the identity of the third user as the identity of the first user, so that the server of the company can acquire user data corresponding to the third user according to the identity of the first user, namely acquire historical data of the first user.
The user data corresponding to the third user comprises the identity data of the third user, wherein the identity data of the third user comprises the name, the gender, the birth date, the nationality, the occupation, the address of a place of residence or a work unit, a contact telephone, a certificate type, a certificate number and the like of the third user, and the user data corresponding to the third user is stored in the database in association with the identity of the third user, so that the server of the company can acquire the user data corresponding to the third user according to the identity of the third user.
Optionally, the Q entry label data includes any combination of name, gender, birth date, certificate type and certificate number, the Q pieces of target data in the identity data of the first user are the same as the Q pieces of target data in the identity data of the third user, and it is possible that other data in the identity data of the first user is changed, so that the changed data in the identity data of the third user needs to be updated, for example, in the identity data of the first user, the contact telephone is changed to C, but in the identity data of the third user, the contact telephone is D before, at this time, the contact telephone in the identity data of the third user needs to be changed to C, so after the identity of the third user is used as the identity of the first user, the method includes:
the server of the company compares the identity data of the first user with the identity data of the third user to obtain second difference data, updates the data corresponding to the second difference data in the identity data of the third user into the data corresponding to the second difference data in the identity data of the first user, and stores the first user data and the identity identification of the third user in a database in a correlated manner.
Optionally, if there is no third user, which indicates that the first user is a new client, the server of the company regenerates the identity of the first user, and stores the first user data in the database in association with the regenerated identity of the first user.
If there are no K sets of third user data, indicating that the first user is a new client, the company's server regenerates the first user's identity and stores the first user data in association with the regenerated first user's identity in the database.
Referring to fig. 2, fig. 2 is a flowchart of another method for user identification according to another embodiment of the present invention. As shown in fig. 2, another method for identifying a user according to another embodiment of the present invention may include:
201. the method comprises the steps of obtaining first user data sent by a terminal.
The first user data comprises S pieces of data, and S is a positive integer.
The terminal may be, for example, a mobile phone, a tablet computer, a notebook computer, a palm computer, a mobile internet device, a wearable device, or other types of terminals.
When a user consumes for many times at a company, filling in first user data on a terminal, wherein the first user data comprises user identity data and consumption data, and the user identity data comprises name, gender, birth date, nationality, occupation, residence or work unit address, contact telephone, certificate type, certificate number and the like.
After the user completes the filling on the terminal, the terminal sends the first user data to a server of a company, and the server of the company acquires the first user data.
202. And acquiring M pieces of target data in the first user data.
Wherein M is a positive integer not greater than S, and M entry mark data comprises the name, the gender, the birth date, the certificate type and the certificate number of the user.
203. And acquiring N groups of target data in the N groups of user data stored in the database.
The database stores N groups of user data, the N groups of user data correspond to the N groups of target data one by one, and each group of target data in the N groups of target data comprises M pieces of target data.
204. And comparing the M pieces of target data in the first user data with each group of target data in the N groups of target data to judge whether the N groups of target data have the data which is the same as the M pieces of target data in the first user data.
205. And if so, determining that the user data corresponding to the data which is the same as the M item label data in the first user data in the N groups of target data is the second user data.
206. And taking the identity of the second user corresponding to the second user data as the identity of the first user corresponding to the first user data.
Each group of user data corresponds to one user, and each user corresponds to one identity.
If the second user data exists, it is indicated that the first user corresponding to the first user data is not a new user, the server of the company acquires the identity of the second user corresponding to the second user data, and takes the identity of the second user as the identity of the first user, so that the server of the company can acquire the second user data according to the identity of the first user, that is, acquire the historical data of the first user.
The first user data comprises identity data of a first user, wherein the identity data of the first user comprises name, gender, birth date, nationality, occupation, address of residence or work unit, contact phone, certificate type, certificate number and the like of the first user, the second user data comprises identity data of a second user, wherein the identity data of the second user comprises name, gender, birth date, nationality, occupation, address of residence or work unit, contact phone, certificate type, certificate number and the like of the second user, and the second user data is stored in a database in association with the identity of the second user, so that a server of a company can acquire the second user data according to the identity of the second user.
207. And if not, acquiring Q pieces of target data in the first user data.
Q is a positive integer smaller than M, and Q item label data belong to M target data.
Wherein, when the M entry label data includes name, gender, date of birth, certificate type and certificate number, the Q entry label data includes any two, three or four items of name, gender, date of birth, certificate type and certificate number, for example, the Q entry label data includes any three items of name, gender, date of birth, certificate type and certificate number, or the Q entry label data includes two items of name and date of birth, the Q entry label data may also include both name and gender.
208. And acquiring N groups of target data in the N groups of user data stored in the database.
The N groups of user data correspond to the N groups of target data one by one, and each group of target data in the N groups of target data comprises Q pieces of target data.
209. And comparing the Q pieces of target data in the first user data with each group of target data in the N groups of target data to judge whether K groups of data identical to the Q pieces of target data in the first user data exist in the N groups of target data.
210. And if the K groups of data exist, determining that the K groups of user data corresponding to the K groups of data which are the same as the Q item mark data in the first user data in the N groups of target data are K groups of third user data.
211. And judging whether a third user same as the first user exists in K users corresponding to the K groups of third user data, wherein the K groups of third user data correspond to the K users one to one.
Optionally, the determining, by the server of the company, whether a third user identical to the first user exists among K users corresponding to the K groups of third user data includes:
and the server of the company sends a confirmation request to the terminal of the first user, wherein the confirmation request carries K groups of third user data.
When the server of the company receives a first confirmation response sent by the terminal of the first user and the first confirmation response carries one group of user data in the K groups of third user data, the server judges that the user corresponding to one group of user data in the K groups of third user data carried by the first confirmation response is the third user.
And when the server of the company receives a second confirmation response sent by the terminal of the first user and the second confirmation response does not carry user data in the K groups of third user data, judging that no third user exists in the K users corresponding to the K groups of third user data.
212. And if the third user exists, taking the identity of the third user as the identity of the first user.
If the third user exists, which indicates that the first user is not a new user, the server of the company acquires the identity of the third user, and uses the identity of the third user as the identity of the first user, so that the server of the company can acquire user data corresponding to the third user according to the identity of the first user, namely acquire historical data of the first user.
The user data corresponding to the third user comprises the identity data of the third user, wherein the identity data of the third user comprises the name, the gender, the birth date, the nationality, the occupation, the address of a place of residence or a work unit, a contact telephone, a certificate type, a certificate number and the like of the third user, and the user data corresponding to the third user is stored in the database in association with the identity of the third user, so that the server of the company can acquire the user data corresponding to the third user according to the identity of the third user.
Optionally, if there is no third user, which indicates that the first user is a new client, the server of the company regenerates the identity of the first user, and stores the first user data in the database in association with the regenerated identity of the first user.
If there are no K sets of third user data, indicating that the first user is a new client, the company's server regenerates the first user's identification and stores the first user data in the database in association with the regenerated first user's identification.
Referring to fig. 3, fig. 3 is a flowchart of another method for user identification according to another embodiment of the present invention. As shown in fig. 3, another method for identifying a user according to another embodiment of the present invention may include:
301. the method comprises the steps of obtaining first user data sent by a terminal.
The first user data comprises S pieces of data, and S is a positive integer.
The terminal may be, for example, a mobile phone, a tablet computer, a notebook computer, a palm computer, a mobile internet device, a wearable device, or other types of terminals.
When a user consumes for many times at a company, filling in first user data on a terminal, wherein the first user data comprises user identity data and consumption data, and the user identity data comprises name, gender, birth date, nationality, occupation, residence or work unit address, contact telephone, certificate type, certificate number and the like.
After the user completes the filling on the terminal, the terminal sends the first user data to a server of a company, and the server of the company acquires the first user data.
302. And searching whether second user data identical to the M item label data in the first user data exists in the database.
Wherein M is a positive integer not greater than S, and the M entry mark data comprises the name, the gender, the birth date, the certificate type and the certificate number of the user.
Optionally, when N groups of user data are stored in the database, the step of searching, by the server of the company, whether there exists second user data that is the same as the M-entry tag data in the first user data includes:
the method comprises the steps that a company server obtains M pieces of target data in first user data, and obtains N groups of target data in N groups of user data, wherein the N groups of user data correspond to the N groups of target data one to one, and each group of target data in the N groups of target data comprises M pieces of target data.
The server of the company compares the M pieces of target data in the first user data with each of the N sets of target data to judge whether the N sets of target data have the same data as the M pieces of target data in the first user data.
If the user data exists, the server of the company determines that the user data corresponding to the data which is the same as the M item label data in the first user data in the N groups of target data is the second user data.
If not, the company's server determines that the second user data does not exist.
303. And if the second user data exists, taking the identity of the second user corresponding to the second user data as the identity of the first user corresponding to the first user data.
Each group of user data corresponds to one user, and each user corresponds to one identity.
If the second user data exists, which indicates that the first user corresponding to the first user data is not a new user, the server of the company acquires the identity of the second user corresponding to the second user data, and uses the identity of the second user as the identity of the first user, so that the server of the company can acquire the second user data according to the identity of the first user, that is, acquire the historical data of the first user.
The first user data comprises identity data of a first user, wherein the identity data of the first user comprises name, gender, birth date, nationality, occupation, address of residence or work unit, contact phone, certificate type, certificate number and the like of the first user, the second user data comprises identity data of a second user, wherein the identity data of the second user comprises name, gender, birth date, nationality, occupation, address of residence or work unit, contact phone, certificate type, certificate number and the like of the second user, and the second user data is stored in a database in association with the identity of the second user, so that a server of a company can acquire the second user data according to the identity of the second user.
304. And if the second user data does not exist, searching whether K groups of third user data identical to the Q item label data in the first user data exist in the database.
Q is a positive integer smaller than M, Q item index data belong to M pieces of target data, and K is a positive integer.
If the second user data does not exist, the company server searches in the database whether K sets of third user data matching several items of the M pieces of target data exist, wherein when the M pieces of target data include name, gender, birth date, certificate type, and certificate number, the Q pieces of target data include any two, three, or four items of name, gender, birth date, certificate type, and certificate number in combination, for example, the Q pieces of target data include any three items of name, gender, birth date, certificate type, and certificate number, or the Q pieces of target data include name, birth date, and the Q pieces of target data may also include name, gender, and two items.
Optionally, the storing N groups of user data in the database, where N is a positive integer not less than K, and the searching whether there is K groups of third user data matching the Q entry mark data in the first user data in the database includes:
a server of a company acquires Q pieces of target data in first user data and acquires N groups of target data in N groups of user data, wherein the N groups of user data correspond to the N groups of target data one by one, and each group of target data in the N groups of target data comprises Q pieces of target data.
The server of the company compares Q pieces of target data in the first user data with each group of target data in the N groups of target data to judge whether K groups of data identical to Q item label data in the first user data exist in the N groups of target data.
If the first user data exists, the server of the company determines that K groups of user data corresponding to K groups of data, which are the same as Q item label data in the first user data, in the N groups of target data are K groups of third user data.
If not, the company's server determines that there are no K sets of third user data.
305. And if the K groups of third user data exist, judging whether a third user same as the first user exists in K users corresponding to the K groups of third user data, wherein the K groups of third user data correspond to the K users one by one.
Optionally, the determining, by the server of the company, whether a third user identical to the first user exists among K users corresponding to the K groups of third user data includes:
and the server of the company sends a confirmation request to the terminal of the first user, wherein the confirmation request carries K groups of third user data.
When the server of the company receives a first confirmation response sent by the terminal of the first user and the first confirmation response carries one group of user data in the K groups of third user data, the server judges that the user corresponding to one group of user data in the K groups of third user data carried by the first confirmation response is the third user.
And when the server of the company receives a second confirmation response sent by the terminal of the first user and the second confirmation response does not carry user data in the K groups of third user data, judging that no third user exists in the K users corresponding to the K groups of third user data.
306. And if the third user exists, taking the identity of the third user as the identity of the first user.
If the third user exists, which indicates that the first user is not a new user, the server of the company acquires the identity of the third user, and uses the identity of the third user as the identity of the first user, so that the server of the company can acquire user data corresponding to the third user according to the identity of the first user, namely acquire historical data of the first user.
The user data corresponding to the third user comprises the identity data of the third user, wherein the identity data of the third user comprises the name, the gender, the birth date, the nationality, the occupation, the address of a place of residence or a work unit, a contact telephone, a certificate type, a certificate number and the like of the third user, and the user data corresponding to the third user is stored in the database in association with the identity of the third user, so that the server of the company can acquire the user data corresponding to the third user according to the identity of the third user.
307. And if the third user does not exist, regenerating the identity of the first user.
If the third user does not exist, which indicates that the first user is a new client, the server of the company regenerates the identity of the first user, and stores the first user data in the database in association with the regenerated identity of the first user.
308. And if the K groups of third user data do not exist, regenerating the identity of the first user.
If there are no K sets of third user data, indicating that the first user is a new client, the company's server regenerates the first user's identity and stores the first user data in association with the regenerated first user's identity in the database.
Referring to fig. 5, fig. 5 is a schematic diagram of a device for user identification according to another embodiment of the present invention. As shown in fig. 5, an apparatus for user identification according to another embodiment of the present invention may include:
an obtaining module 501, configured to obtain first user data sent by a terminal, where the first user data includes S pieces of data, and S is a positive integer.
The first searching module 502 is configured to search in a database whether there is second user data matching with M entry index data in the first user data, where M is a positive integer no greater than S.
A first processing module 503, configured to, if the second user data exists, use an identity of a second user corresponding to the second user data as an identity of a first user corresponding to the first user data, where each group of user data corresponds to one user and each user corresponds to one identity.
A second searching module 504, configured to search, if the second user data does not exist, whether K groups of third user data matching Q entry label data in the first user data exist in the database, where Q is a positive integer smaller than M, the Q entry label data belongs to the M pieces of target data, and K is a positive integer.
A determining module 505, configured to determine whether a third user identical to the first user exists among the K users corresponding to the K groups of third user data if the K groups of third user data exist, where the K groups of third user data correspond to the K users one to one.
A second processing module 506, configured to, if the third user exists, use the identity of the third user as the identity of the first user.
For the specific implementation of the user identification apparatus of the present invention, reference may be made to the embodiments of the user identification method, which are not described herein again.
Referring to fig. 6, fig. 6 is a schematic structural diagram of an electronic device in a hardware operating environment according to an embodiment of the present invention. As shown in fig. 6, the electronic device in the hardware operating environment according to the embodiment of the present invention may include:
a processor 601, such as a CPU.
The memory 602 may alternatively be a high speed RAM memory or a stable memory such as a disk memory.
A communication interface 603 for implementing connection communication between the processor 601 and the memory 602.
Those skilled in the art will appreciate that the configuration of the user-identified electronic device shown in fig. 6 does not constitute a limitation of the user-identified electronic device, and may include more or fewer components than shown, or some components may be combined, or a different arrangement of components.
As shown in fig. 6, the memory 602 may include an operating system, a network communication module, and a user-identified program. An operating system is a program that manages and controls the hardware and software resources of the electronic device identified by the user, and supports the operation of the user-identified program as well as other software or programs. The network communication module is used to implement communication between the components within the memory 602 and with other hardware and software in the electronic device identified by the user.
In the user-identified electronic device shown in fig. 6, the processor 601 is configured to execute the user-identified program stored in the memory 602, and implement the following steps:
the method includes the steps of obtaining first user data sent by a terminal, wherein the first user data comprise S pieces of data, and S is a positive integer.
And searching whether second user data matched with M item label data in the first user data exists in a database, wherein M is a positive integer not greater than S.
And if the second user data exists, taking the identity of the second user corresponding to the second user data as the identity of the first user corresponding to the first user data, wherein each group of user data corresponds to one user, and each user corresponds to one identity.
And if the second user data does not exist, searching whether K groups of third user data matched with Q item label data in the first user data exist in the database, wherein Q is a positive integer smaller than M, the Q item label data belong to the M target data, and K is a positive integer.
And if the K groups of third user data exist, judging whether a third user same as the first user exists in K users corresponding to the K groups of third user data, wherein the K groups of third user data correspond to the K users one by one.
And if the third user exists, taking the identity of the third user as the identity of the first user.
For specific implementation of the electronic device for user identification of the present invention, reference may be made to the embodiments of the user identification method, which are not described herein again.
Another embodiment of the present invention provides a computer-readable storage medium storing a computer program for execution by a processor to perform the steps of:
the method includes the steps of obtaining first user data sent by a terminal, wherein the first user data comprise S pieces of data, and S is a positive integer.
And searching whether second user data matched with M item label data in the first user data exists in a database, wherein M is a positive integer not greater than S.
And if the second user data exists, taking the identity of the second user corresponding to the second user data as the identity of the first user corresponding to the first user data, wherein each group of user data corresponds to one user, and each user corresponds to one identity.
And if the second user data does not exist, searching whether K groups of third user data matched with Q item label data in the first user data exist in the database, wherein Q is a positive integer smaller than M, the Q item label data belong to the M target data, and K is a positive integer.
And if the K groups of third user data exist, judging whether a third user same as the first user exists in K users corresponding to the K groups of third user data, wherein the K groups of third user data correspond to the K users one by one.
And if the third user exists, taking the identity of the third user as the identity of the first user.
For the specific implementation of the computer-readable storage medium of the present invention, reference may be made to the embodiments of the user identification method described above, which are not described herein again.
It should also be noted that while for simplicity of explanation, the foregoing method embodiments have been described as a series of acts or combination of acts, it should be appreciated by those skilled in the art that the present invention is not limited by the illustrated ordering of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention. In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to the related descriptions of other embodiments.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (9)

1. A method of user identification, comprising:
acquiring first user data sent by a terminal, wherein the first user data comprises S pieces of data, and S is a positive integer;
acquiring M pieces of target data in the first user data, wherein M is a positive integer not greater than S;
acquiring N groups of target data in N groups of user data stored in a database, wherein the N groups of user data correspond to the N groups of target data one to one, each group of target data in the N groups of target data comprises M pieces of target data, and N is a positive integer not less than K;
comparing the M pieces of target data in the first user data with each group of target data in the N groups of target data to judge whether the N groups of target data have data which are the same as the M pieces of target data in the first user data;
if yes, determining that user data corresponding to data, which is the same as M item label data in the first user data, in the N groups of target data is second user data, and taking an identity of a second user corresponding to the second user data as an identity of a first user corresponding to the first user data, wherein each group of user data in the N groups of user data stored in the database corresponds to one user, and each user corresponds to one identity;
if not, determining that the second user data does not exist, and searching whether K groups of third user data matched with Q item label data in the first user data exist in the database, wherein Q is a positive integer smaller than M, the Q item label data belong to the M target data, and K is a positive integer;
if the K groups of third user data exist, judging whether a third user same as the first user exists in K users corresponding to the K groups of third user data, wherein the K groups of third user data correspond to the K users one by one;
and if the third user exists, taking the identity of the third user as the identity of the first user.
2. The method of claim 1, wherein the first user data comprises identity data of the first user, the second user data comprises identity data of the second user, the second user data is stored in the database in association with an identity of the second user, and the determining the identity of the second user corresponding to the second user data as the identity of the first user corresponding to the first user data comprises:
comparing the identity data of the first user with the identity data of the second user to obtain first difference data;
updating data corresponding to the first difference data in the identity data of the second user to data corresponding to the first difference data in the identity data of the first user;
storing the first user data in the database in association with the identity of the second user.
3. The method of claim 1, wherein said searching said database for K sets of third user data that match Q entry label data in said first user data comprises:
acquiring Q pieces of target data in the first user data;
acquiring N groups of target data in the N groups of user data, wherein the N groups of user data correspond to the N groups of target data one by one, and each group of target data in the N groups of target data comprises Q pieces of target data;
comparing Q pieces of target data in the first user data with each group of target data in the N groups of target data to judge whether K groups of data identical to Q pieces of target data in the first user data exist in the N groups of target data;
if yes, determining K groups of user data corresponding to K groups of data, which are the same as Q item label data in the first user data, in the N groups of target data as K groups of third user data;
and if not, determining that the K groups of third user data do not exist.
4. The method of claim 3, wherein the determining whether a third user identical to the first user exists among the K users corresponding to the K sets of third user data comprises:
sending a confirmation request to the terminal of the first user, wherein the confirmation request carries the K groups of third user data;
when a first acknowledgement response sent by the terminal of the first user is received and the first acknowledgement response carries one group of user data in the K groups of third user data, judging that a user corresponding to one group of user data in the K groups of third user data carried by the first acknowledgement response is the third user;
and when a second confirmation response sent by the terminal of the first user is received and the second confirmation response does not carry user data in the K groups of third user data, judging that the third user does not exist in the K users corresponding to the K groups of third user data.
5. The method of claim 4, wherein the user data corresponding to the third user comprises the identity data of the third user, the first user data comprises the identity data of the first user, the user data corresponding to the third user is stored in the database in association with the identity of the third user, and the step of taking the identity of the third user as the identity of the first user comprises:
comparing the identity data of the first user with the identity data of the third user to obtain second difference data;
updating data corresponding to the second difference data in the identity data of the third user to data corresponding to the second difference data in the identity data of the first user;
storing the first user data in the database in association with the identity of the third user.
6. The method of any of claims 1 to 5, further comprising:
if the third user does not exist, the identity of the first user is regenerated;
storing the first user data in the database in association with the regenerated identity of the first user;
if the K groups of third user data do not exist, regenerating the identity of the first user;
storing the first user data in the database in association with the regenerated identity of the first user.
7. An apparatus for user identification, the apparatus comprising:
the terminal comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is used for acquiring first user data sent by the terminal, the first user data comprises S pieces of data, and S is a positive integer;
the first searching module is used for acquiring M pieces of target data in the first user data, wherein M is a positive integer not greater than S; acquiring N groups of target data in N groups of user data stored in a database, wherein the N groups of user data correspond to the N groups of target data one to one, each group of target data in the N groups of target data comprises M pieces of target data, and N is a positive integer not less than K; comparing the M pieces of target data in the first user data with each group of target data in the N groups of target data to judge whether the N groups of target data have data which are the same as the M pieces of target data in the first user data; if yes, determining that user data corresponding to data, which is the same as M item label data in the first user data, in the N groups of target data is second user data; if not, determining that the second user data does not exist;
a first processing module, configured to, if there is the second user data, use an identity of a second user corresponding to the second user data as an identity of a first user corresponding to the first user data, where each of N groups of user data stored in the database corresponds to one user, and each user corresponds to one identity;
a second searching module, configured to search, if the second user data does not exist, whether K groups of third user data matching Q entry label data in the first user data exist in the database, where Q is a positive integer smaller than M, the Q entry label data belongs to the M pieces of target data, and K is a positive integer;
a determining module, configured to determine whether a third user identical to the first user exists among K users corresponding to the K groups of third user data if the K groups of third user data exist, where the K groups of third user data correspond to the K users one to one;
and the second processing module is used for taking the identity of the third user as the identity of the first user if the third user exists.
8. An electronic device for user identification, the electronic device comprising a processor, a memory, a communication interface, and one or more programs, wherein the one or more programs are stored in the memory and configured to be executed by the processor, the programs comprising instructions for performing the steps of the method of any of claims 1 to 6.
9. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program which is executed by a processor to implement the method of any one of claims 1 to 6.
CN201910420418.0A 2019-05-20 2019-05-20 User identification method and related device Active CN110245146B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910420418.0A CN110245146B (en) 2019-05-20 2019-05-20 User identification method and related device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910420418.0A CN110245146B (en) 2019-05-20 2019-05-20 User identification method and related device

Publications (2)

Publication Number Publication Date
CN110245146A CN110245146A (en) 2019-09-17
CN110245146B true CN110245146B (en) 2022-11-25

Family

ID=67884609

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910420418.0A Active CN110245146B (en) 2019-05-20 2019-05-20 User identification method and related device

Country Status (1)

Country Link
CN (1) CN110245146B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103646110A (en) * 2013-12-26 2014-03-19 中国人民银行征信中心 Natural person basic identity information matching method
CN106295182A (en) * 2016-08-10 2017-01-04 依据数据(湖南)科技有限公司 A kind of personal identification method based on patient biological information
CN107741932A (en) * 2016-06-24 2018-02-27 上海壹账通金融科技有限公司 User data fusion method and system
CN108388675A (en) * 2018-03-26 2018-08-10 深圳市买买提信息科技有限公司 Circulation method and terminal device are drawn in a kind of identity
CN109088788A (en) * 2018-07-10 2018-12-25 中国联合网络通信集团有限公司 Data processing method, device, equipment and computer readable storage medium

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20180068028A1 (en) * 2016-09-07 2018-03-08 Conduent Business Services, Llc Methods and systems for identifying same users across multiple social networks

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103646110A (en) * 2013-12-26 2014-03-19 中国人民银行征信中心 Natural person basic identity information matching method
CN107741932A (en) * 2016-06-24 2018-02-27 上海壹账通金融科技有限公司 User data fusion method and system
CN106295182A (en) * 2016-08-10 2017-01-04 依据数据(湖南)科技有限公司 A kind of personal identification method based on patient biological information
CN108388675A (en) * 2018-03-26 2018-08-10 深圳市买买提信息科技有限公司 Circulation method and terminal device are drawn in a kind of identity
CN109088788A (en) * 2018-07-10 2018-12-25 中国联合网络通信集团有限公司 Data processing method, device, equipment and computer readable storage medium

Also Published As

Publication number Publication date
CN110245146A (en) 2019-09-17

Similar Documents

Publication Publication Date Title
JP6422617B2 (en) Network access operation identification program, server, and storage medium
CN107798108B (en) Asynchronous task query method and device
US20180248879A1 (en) Method and apparatus for setting access privilege, server and storage medium
US11244153B2 (en) Method and apparatus for processing information
CN109829073B (en) Image searching method and device
CN112559923A (en) Website resource recommendation method and device, electronic equipment and computer storage medium
CN107291774B (en) Error sample identification method and device
CN110059172B (en) Method and device for recommending answers based on natural language understanding
CN112330382A (en) Item recommendation method and device, computing equipment and medium
CN111476595A (en) Product pushing method and device, computer equipment and storage medium
WO2020155814A1 (en) Damage determination method and apparatus for maintenance object, and an electronic device
CN113064918B (en) Enterprise data query method and device, electronic equipment and storage medium
CN113590756A (en) Information sequence generation method and device, terminal equipment and computer readable medium
CN110120918B (en) Identification analysis method and device
CN112612901A (en) Medical knowledge map intelligent management retrieval platform
CN110245146B (en) User identification method and related device
CN111756796A (en) Method and device for pushing rights and interests resource information, storage medium and terminal
CN110990714A (en) User behavior intention prediction method and device
CN108363707B (en) Method and device for generating webpage
CN112084408A (en) List data screening method and device, computer equipment and storage medium
CN112182107A (en) Method and device for acquiring list data, computer equipment and storage medium
CN106716969A (en) Technologies for pre-action execution
CN109542906B (en) Equipment determination method and device
CN113468389B (en) User portrait establishment method and device based on feature sequence comparison
CN113850499B (en) Data processing method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant