CN110555052A - Method, device and equipment for establishing relationship network - Google Patents

Method, device and equipment for establishing relationship network Download PDF

Info

Publication number
CN110555052A
CN110555052A CN201810548343.XA CN201810548343A CN110555052A CN 110555052 A CN110555052 A CN 110555052A CN 201810548343 A CN201810548343 A CN 201810548343A CN 110555052 A CN110555052 A CN 110555052A
Authority
CN
China
Prior art keywords
personnel
community
node
accommodation
nodes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810548343.XA
Other languages
Chinese (zh)
Inventor
张聪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Hikvision Digital Technology Co Ltd
Original Assignee
Hangzhou Hikvision Digital Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Hikvision Digital Technology Co Ltd filed Critical Hangzhou Hikvision Digital Technology Co Ltd
Priority to CN201810548343.XA priority Critical patent/CN110555052A/en
Publication of CN110555052A publication Critical patent/CN110555052A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/01Social networking

Landscapes

  • Business, Economics & Management (AREA)
  • Engineering & Computer Science (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Economics (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Tourism & Hospitality (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the invention provides a method, a device and equipment for establishing a relationship network, wherein the method comprises the following steps: acquiring data of a person to be processed; constructing a personnel relationship network, wherein nodes in the network correspond to personnel to be processed one by one, and the association relationship between the nodes is determined according to the data of the personnel to be processed; determining each neighbor node of the node aiming at each node, sequentially distributing the node to the community where each neighbor node is located, and calculating the modularity gain of the community after each distribution; determining a community corresponding to the maximum gain as a community to which the node belongs; dividing the personnel relationship network into a plurality of communities by distributing each node to the community to which the node belongs; personnel positioning in the community is more accurate than personnel positioning in the whole relationship network. If the personnel relationship network is a bad case network, the bad case network is divided into communities, namely bad groups, and the bad groups to which the personnel belong can be accurately determined.

Description

method, device and equipment for establishing relationship network
Technical Field
The invention relates to the technical field of data mining, in particular to a method, a device and equipment for establishing a relationship network.
background
data mining generally refers to the process of searching hidden information from a large amount of data through an algorithm. In the process of data mining, a relationship network is usually established according to the incidence relation between data, and hidden information is mined by analyzing the relationship network. For example, a bad case network can be established according to the association relationship between dangerous person information, and hidden information between dangerous persons is mined by analyzing the bad case network.
The existing relational network establishment scheme is usually based on data of all people to establish an overall relational network of all people, and the overall relational network is not beneficial to accurately positioning the people. For example, in a bad case network, it cannot be accurately determined to which bad group the dangerous person belongs.
disclosure of Invention
An object of the embodiments of the present invention is to provide a method, an apparatus, and a device for establishing a relationship network, so as to solve the above technical problems.
In order to achieve the above object, an embodiment of the present invention provides a method for establishing a relationship network, including:
Acquiring data of a plurality of persons to be processed;
constructing a personnel relationship network, wherein nodes in the personnel relationship network correspond to the personnel to be processed one by one, and the association relationship between the nodes is determined according to the data of the personnel to be processed;
determining each neighbor node of the node aiming at each node, sequentially distributing the node to the community where each neighbor node is located, and calculating the modularity gain of the community after each distribution; determining a community corresponding to the maximum gain as a community to which the node belongs;
The person relationship network is divided into a plurality of communities by assigning each node to the community to which the node belongs.
Optionally, the data of the person to be treated includes event information of the person to be treated; the constructing of the personnel relationship network comprises the following steps:
And determining that the nodes belonging to the same event have an association relation.
optionally, after each node is assigned to the community to which the node belongs, the method may further include:
respectively calculating the modularity of each community;
adding the modularity of each community to obtain the sum of the modularity;
Judging whether the sum of the modularity degrees is greater than a preset threshold value;
If not, compressing all nodes belonging to each community into a new node for each community, and returning to execute the step of determining each neighbor node of each node for each node.
Optionally, after the dividing the human relationship network into a plurality of communities, the method may further include:
For each community, determining core people in the community by using a ranking algorithm.
Optionally, after the dividing the human relationship network into a plurality of communities, the method may further include:
Determining bridging personnel of the plurality of social intervals and the number of paths of each bridging personnel by using an betweenness algorithm, wherein the number of paths is the number of communities associated with the bridging personnel;
And determining core bridging personnel of the plurality of social intervals according to the number of the paths.
Optionally, after the dividing the human relationship network into a plurality of communities, the method further includes:
Acquiring accommodation data, wherein the accommodation data comprises accommodation personnel information, accommodation time and accommodation places;
identifying accommodation data of the personnel to be treated in the accommodation data;
and judging whether the accommodation time and the accommodation place of each two persons to be treated are matched, and if so, determining that the two persons to be treated have an association relationship between the nodes in the personnel relationship network.
Optionally, after the dividing the human relationship network into a plurality of communities, the method further includes:
acquiring accommodation data;
identifying target people having an association relation with the people to be processed based on the accommodation data;
and adding new nodes in communities where the nodes of the to-be-processed personnel in the association relation with the target personnel are located, wherein the new nodes correspond to the target personnel one to one.
In order to achieve the above object, an embodiment of the present invention further provides a device for establishing a relationship network, including:
The first acquisition module is used for acquiring data of a plurality of persons to be processed;
The building module is used for building a personnel relationship network, nodes in the personnel relationship network correspond to the personnel to be processed one by one, and the incidence relation among the nodes is determined according to the data of the personnel to be processed;
The first determining module is used for determining each neighbor node of each node, sequentially distributing the node to the community where each neighbor node is located, and calculating the modularity gain of the community after each distribution; determining a community corresponding to the maximum gain as a community to which the node belongs;
and the dividing module is used for dividing the personnel relationship network into a plurality of communities by distributing each node to the community to which the node belongs.
Optionally, the data of the person to be treated includes event information of the person to be treated; the building block may specifically be configured to:
and determining that the nodes belonging to the same event have an association relation.
Optionally, the apparatus may further include:
the calculating module is used for calculating the modularity of each community; adding the modularity of each community to obtain the sum of the modularity;
The judging module is used for judging whether the sum of the modularity degrees is greater than a preset threshold value or not; if not, triggering the compression module;
and the compression module is used for compressing all the nodes belonging to each community into a new node and triggering the first determination module.
Optionally, the apparatus may further include:
and the second determination module is used for determining the core personnel in each community by using a ranking algorithm.
optionally, the apparatus may further include:
A third determining module, configured to determine, by using an betweenness algorithm, bridging staff in the multiple social intervals and a path number of each bridging staff, where the path number is a community number associated with the bridging staff; and determining core bridging personnel of the plurality of social intervals according to the number of the paths.
Optionally, the apparatus may further include:
the second acquisition module is used for acquiring accommodation data, wherein the accommodation data comprises accommodation personnel information, accommodation time and accommodation places;
The first identification module is used for identifying the accommodation data of the personnel to be treated in the accommodation data;
and the matching module is used for judging whether the accommodation time and the accommodation place of each two to-be-processed persons are matched, and if so, determining that the two to-be-processed persons have an association relationship between the nodes in the personnel relationship network.
Optionally, the apparatus may further include:
the third acquisition module is used for acquiring accommodation data;
the second identification module is used for identifying target personnel in association relation with the personnel to be processed based on the accommodation data;
And the adding module is used for adding new nodes in communities where the nodes of the to-be-processed personnel in the association relation with the target personnel are located, and the new nodes correspond to the target personnel one to one.
In order to achieve the above object, an embodiment of the present invention further provides an electronic device, including a processor and a memory;
A memory for storing a computer program;
and the processor is used for realizing any one of the above-mentioned relation network establishing methods when executing the program stored in the memory.
Therefore, in the scheme, the personnel relationship network is divided into a plurality of communities, personnel positioning is carried out in the communities, and the positioning is more accurate compared with the positioning of personnel in the whole relationship network. If the personnel relationship network is a bad case network, the bad case network is divided into communities, namely bad groups, and the bad groups to which the personnel belong can be accurately determined.
drawings
in order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
fig. 1 is a first flowchart of a method for establishing a relationship network according to an embodiment of the present invention;
fig. 2 is a schematic diagram of a network structure according to an embodiment of the present invention;
fig. 3 is a second flowchart of a method for establishing a relationship network according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a relationship network establishing apparatus according to an embodiment of the present invention;
Fig. 5 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In order to solve the above technical problem, embodiments of the present invention provide a method, an apparatus, and a device for establishing a relationship network. The method can be applied to various electronic devices such as mobile phones and computers, and is not limited specifically. First, the method for establishing a relationship network according to the embodiment of the present invention will be described in detail.
Fig. 1 is a first flowchart of a method for establishing a relationship network according to an embodiment of the present invention, where the method includes:
s101: data of a plurality of persons to be treated are acquired.
in one case, the data of the person to be processed may include event information of the person to be processed, identity information of the person to be processed, and the like, and is not limited specifically.
Taking the bad case network as an example, the to-be-processed personnel may be dangerous personnel, and the data of the to-be-processed personnel may include identification information of a case associated with the dangerous personnel, identity information of the dangerous personnel, and the like, which is not limited specifically. Specifically, the identification information of the dangerous person associated case may be a case id, and the identity information of the dangerous person may be an identity card number or a telephone number of the dangerous person.
S102: and constructing a personnel relationship network, wherein nodes in the personnel relationship network correspond to the personnel to be processed one by one, and the association relationship between the nodes is determined according to the data of the personnel to be processed.
In the person relationship network constructed in S102, the nodes correspond to persons one to one, or the nodes may represent persons. As described above, the event information of the persons to be processed is included in the data acquired in S101, and in this case, it can be determined that the nodes of the persons belonging to the same event have an association relationship. Still taking the bad case network as an example, it can be determined that there is an association relationship between nodes of dangerous people with the same associated case.
There is an association relationship, which can also be understood as connecting nodes, with edges formed between the nodes. Referring to fig. 2, each node 20 in fig. 2 represents a person to be processed, the connection line between the nodes 20 is also referred to as an edge 21, and the persons corresponding to the nodes 20 at two ends of one edge 21 belong to the same event, or the edges 21 represent that they have an association relationship. Continuing with the above example, assuming that the data of the persons to be processed includes case ids, the nodes with the same case ids in fig. 2 are connected to obtain a person relationship network.
Further, null values or other noise data in the human relationship network may be removed, and then S103 is performed, so that the data processing efficiency may be improved.
S103: determining each neighbor node of the node aiming at each node, sequentially distributing the node to the community where each neighbor node is located, and calculating the modularity gain of the community after each distribution; and determining the community corresponding to the maximum gain as the community of the node.
S104: the person relationship network is divided into a plurality of communities by assigning each node to the community to which the node belongs.
Modularity (modulority) indicates: the ratio of the total number of edges in the community to the total number of edges in the network is subtracted by an expected value, which is the ratio of the total number of edges in the community to the total number of edges in the network, which is formed by the same community allocation when the network is set as a random network.
For example, the people relationship network may be divided based on modularity gains by using a Community division (Community Detection) algorithm; the community partitioning algorithm includes various algorithms, such as a luuvin algorithm, a modularity optimization algorithm, a clustering algorithm, and the like, and is not limited specifically. In the process of dividing the human relationship network based on the modularity gain, the dividing mode can be adjusted for many times, and the adjustment direction is such that the modularity gain of the community is larger.
For example, assume that node a has 3 neighbor nodes: node B, node C and node D, wherein the node C is already allocated to the community 1, the node D is already allocated to the community 2, and the node B is not yet allocated with the community; the node A can be firstly distributed to a community 1, the modularity gain of the community 1 is calculated, the modularity gain can be the modularity variation value of the community 1 before and after the node A is distributed, the assumed gain is 0.01, then the node A is distributed to a community 2, the modularity gain of the community 2 is calculated, the modularity gain can be the modularity variation value of the community 2 before and after the node A is distributed, and the assumed gain is 0.02; the modularity gain of community 2 is greater than that of community 1, so community 2 is determined as the community to which node a belongs, and node a is assigned to community 2.
all the nodes are distributed by using the distribution scheme, namely, the personnel relationship network is divided into a plurality of communities.
as an embodiment, after all nodes are allocated by using the allocation scheme, the following steps may be further performed:
respectively calculating the modularity of each community;
Adding the modularity of each community to obtain the sum of the modularity;
judging whether the sum of the modularity degrees is greater than a preset threshold value;
and if the value is not larger than the preset threshold value, compressing all the nodes belonging to each community into a new node, and returning to execute the step of determining each neighbor node of each node until the sum of the modularity values of all the communities is larger than the preset threshold value.
For example, assuming that 50 communities are obtained after all nodes are allocated by using the allocation scheme, the modularity of the 50 communities is calculated respectively, the modularity of the 50 communities is added to obtain a sum of the modularity, whether the sum of the modularity is greater than a preset threshold value is judged, if not, the 50 communities are compressed into 50 nodes, and the allocation scheme is executed again for the 50 nodes.
if the 50 nodes are distributed by the distribution scheme to obtain 10 communities, calculating the modularity of the 10 communities respectively, adding the modularity of the 10 communities to obtain the sum of the modularity, judging whether the sum of the modularity is greater than a preset threshold value, if not, compressing the 10 communities into 10 nodes, and executing the distribution scheme again for the 10 nodes. Similarly, the above loop is repeated, and the loop is ended until the sum of the modularity degrees is greater than the preset threshold.
In the process of dividing the personnel relationship network into a plurality of communities, if the number of the association relationships is large, or the number of the edges in fig. 2 is large, the label propagation algorithm can be firstly adopted for rough division, and then the luvain algorithm is adopted for fine division, so that the division efficiency can be improved.
As an embodiment, after S104, for each community, a ranking algorithm may be used to determine the core people in the community.
the ranking algorithm may be a PageRank algorithm, and core personnel may understand that nodes with a large number of edges, that is, nodes with a large number of association relationships exist. For example, assuming that the to-be-processed personnel are dangerous personnel, the core dangerous personnel are determined by using the PageRank algorithm, so that the core dangerous personnel can be used as a breach to improve the solution solving efficiency.
As an embodiment, after S104, bridge members of the plurality of social intervals and the number of paths of each bridge member, which is the number of communities associated with the bridge members, may be further determined by using an betweenness algorithm;
and determining core bridging personnel of the plurality of social intervals according to the number of the paths.
in this embodiment, the algorithm for determining the bridge connection personnel may be an betweenness algorithm. The community associated with the bridging staff may be understood as a community in which a node having an association relationship with the bridging staff is located, where the association relationship may be a direct adjacent relationship or an indirect adjacent relationship, and is not limited specifically.
it can be understood that if the number of paths of one bridging person is large, the bridging person is related to multiple communities; in this embodiment, the bridge operator with a large number of paths is used as the core bridge operator. If the bridging personnel are dangerous personnel, the association relationship among communities, namely the association relationship among bad parties can be found according to the core bridging personnel, so that more hidden clues are provided for cases, and the solution solving efficiency is improved.
as an embodiment, after dividing the human relationship network into a plurality of communities, the method may further include:
Acquiring accommodation data, wherein the accommodation data comprises accommodation personnel information, accommodation time and accommodation places;
Identifying accommodation data of the personnel to be treated in the accommodation data;
And judging whether the accommodation time and the accommodation place of each two persons to be treated are matched, and if so, determining that the two persons to be treated have an association relationship between the nodes in the personnel relationship network.
For example, the lodging data of a hotel, and other places may be obtained, the lodging data may include lodging person information, lodging time, and lodging location, and the lodging person information may include an identification number, a telephone number, and the like of the lodging person, which is not limited in particular.
The matching of the accommodation time and the accommodation place of the two persons to be treated can include various situations, for example, the accommodation time and the accommodation place of the two persons to be treated are the same, or the accommodation time is crossed, the accommodation place is closer, and the like, and the matching conditions can be set according to actual situations.
still taking the bad case network as an example for explanation, it is assumed that the data acquired in S101 includes the identity number of the dangerous person L, the identity number of the dangerous person M, and the identity number of the dangerous person N, and it is assumed that there is no association relationship among the dangerous person L, the dangerous person M, and the dangerous person N in the plurality of communities obtained after S104 is executed, but the accommodation time and the accommodation place of the dangerous person L, the dangerous person M, and the dangerous person N are displayed in the acquired accommodation data to be matched; in this case, it is determined that there is an association between the dangerous person L, the dangerous person M, and the dangerous person N, and the plurality of community structures obtained in S104 may be updated according to the determined association.
Specifically, if the dangerous person L, the dangerous person M and the dangerous person N exist in the same community, the association relationship among the three dangerous persons is added to the community, and if the dangerous person L, the dangerous person M and the dangerous person N do not exist in the same community, the association relationship among the three dangerous persons is added to the communities in which the dangerous person L, the dangerous person M and the dangerous person N exist.
as another embodiment, after dividing the human relationship network into a plurality of communities, the method may further include:
Acquiring accommodation data;
Identifying target people having an association relation with the people to be processed based on the accommodation data;
and adding new nodes in communities where the nodes of the to-be-processed personnel in the association relation with the target personnel are located, wherein the new nodes correspond to the target personnel one to one.
for example, the lodging data of a hotel, and other places may be obtained, the lodging data may include lodging person information, lodging time, and lodging location, and the lodging person information may include an identification number, a telephone number, and the like of the lodging person, which is not limited in particular.
Still taking the bad case network as an example for explanation, assuming that the data acquired in S101 includes the identity number of the dangerous person M and the identity number of the dangerous person N, the lodging time and the lodging location of the display person L, the dangerous person M and the dangerous person N in the acquired lodging data are matched; in this case, the person L is also considered as a dangerous person, and a new node representing the person L is added to the community in which the nodes of the dangerous person M and the dangerous person N are located. With the present embodiment, other people related to bad parties can be mined.
Or after the lodging data is obtained, a new network can be established based on the lodging data by using the embodiment of the invention, and the new network is also divided into a plurality of communities by using the node distribution scheme; and then, carrying out network fusion based on the community structure of the personnel relationship network and the community structure of the new network to obtain a more detailed personnel relationship network.
by applying the embodiment shown in the figure 1 of the invention, the personnel relationship network is divided into a plurality of communities, and the personnel positioning in the communities is more accurate than the personnel positioning in the whole relationship network. If the personnel relationship network is a bad case network, the bad case network is divided into communities, namely bad groups, and the bad groups to which the personnel belong can be accurately determined.
fig. 3 is a second flowchart of the method for establishing a relationship network according to the embodiment of the present invention, including:
S301: data of a plurality of persons to be treated are acquired.
in one case, the data of the person to be processed may include event information of the person to be processed, identity information of the person to be processed, and the like, and is not limited specifically.
Taking the bad case network as an example, the to-be-processed person may be a dangerous person, and the data of the to-be-processed person may include a dangerous person associated case id, a dangerous person identification number, and the like, which is not limited specifically.
S302: and constructing a personnel relationship network, wherein nodes in the personnel relationship network correspond to the personnel to be processed one by one, and the association relationship between the nodes is determined according to the data of the personnel to be processed.
In the person relationship network constructed in S302, the nodes correspond to persons one to one, or the nodes may represent persons. As described above, the event information of the persons to be processed is included in the data acquired in S101, and in this case, it can be determined that the nodes of the persons belonging to the same event have an association relationship. Still taking the bad case network as an example, it can be determined that there is an association relationship between nodes of dangerous people with the same associated case.
there is an association relationship, which can also be understood as connecting nodes, with edges formed between the nodes. Referring to fig. 2, each node in fig. 2 represents a person to be processed, a connection line between nodes is also referred to as an edge, and persons corresponding to nodes at two ends of an edge belong to the same event, or the edges represent that the persons have an association relationship. Continuing with the above example, assuming that the data of the persons to be processed includes case ids, the nodes with the same case ids in fig. 2 are connected to obtain a person relationship network.
Further, null values or other noise data in the human relationship network may be removed, and then S303 is performed, so that the data processing efficiency may be improved.
s303: determining each neighbor node of the node aiming at each node, sequentially distributing the node to the community where each neighbor node is located, and calculating the modularity gain of the community after each distribution; and determining the community corresponding to the maximum gain, and distributing the node to the determined community.
S304: respectively calculating the modularity of each community; and adding the modularity of each community to obtain the sum of the modularity.
S305: and judging whether the sum of the modularity degrees is larger than a preset threshold value, if not, executing S306, and if so, executing S307.
s306: for each community, all nodes belonging to the community are compressed into a new node, and the steps S303-S305 are returned to.
in the process of dividing the personnel relationship network into a plurality of communities, if the number of the association relationships is large, or the number of the edges in fig. 2 is large, the label propagation algorithm can be firstly adopted for rough division, and then the luvain algorithm is adopted for fine division, so that the division efficiency can be improved.
S307: aiming at each community, determining core personnel in the community by using a ranking algorithm; and/or determining bridging personnel of the plurality of social intervals and the number of paths of each bridging personnel by using an betweenness algorithm; determining core bridging personnel of the plurality of social intervals according to the number of the paths; wherein the number of paths is a number of communities associated with bridging people.
The ranking algorithm may be a PageRank algorithm, and core personnel may understand that nodes with a large number of edges, that is, nodes with a large number of association relationships exist. For example, assuming that the to-be-processed personnel are dangerous personnel, the core dangerous personnel are determined by using the PageRank algorithm, so that the core dangerous personnel can be used as a breach to improve the solution solving efficiency.
in this embodiment, the algorithm for determining the bridge connection personnel may be an betweenness algorithm. The community associated with the bridging staff may be understood as a community in which a node having an association relationship with the bridging staff is located, where the association relationship may be a direct adjacent relationship or an indirect adjacent relationship, and is not limited specifically.
It can be understood that if the number of paths of one bridging person is large, the bridging person is related to multiple communities; in this embodiment, the bridge operator with a large number of paths is used as the core bridge operator. If the bridging personnel are dangerous personnel, the association relationship among communities, namely the association relationship among bad parties can be found according to the core bridging personnel, so that more hidden clues are provided for cases, and the solution solving efficiency is improved.
after S307, accommodation data may also be acquired; still taking the bad case network as an example, the places such as hotels and hotels where dangerous persons have gone can be tracked, and the accommodation data of the places can be obtained.
As an embodiment, in the accommodation data, accommodation data of the person to be processed may be identified; and judging whether the accommodation time and the accommodation place of each two persons to be treated are matched, and if so, determining that the two persons to be treated have an association relationship between the nodes in the personnel relationship network. In the embodiment, new association relations among dangerous people can be mined.
as another embodiment, a target person having an association relationship with the person to be processed may be identified based on the lodging data; and adding new nodes in communities where the nodes of the to-be-processed personnel in the association relation with the target personnel are located, wherein the new nodes correspond to the target personnel one to one. In this embodiment, other suspects related to dangerous persons may be mined.
or after the lodging data is obtained, a new network can be established based on the lodging data by using the embodiment of the invention, and the new network is also divided into a plurality of communities by using the node distribution scheme; and then, carrying out network fusion based on the community structure of the personnel relationship network and the community structure of the new network to obtain a more detailed personnel relationship network.
By applying the embodiment shown in FIG. 3 of the invention, the personnel relationship network is divided into a plurality of communities, and the personnel positioning in the communities is more accurate than the personnel positioning in the whole relationship network. If the personnel relationship network is a bad case network, the bad case network is divided into communities, namely bad groups, and the bad groups to which the personnel belong can be accurately determined.
fig. 4 is a schematic structural diagram of a relationship network establishing apparatus according to an embodiment of the present invention, including:
A first obtaining module 401, configured to obtain data of multiple to-be-processed people;
a building module 402, configured to build a staff relationship network, where nodes in the staff relationship network correspond to the staff to be processed one by one, and an association relationship between the nodes is determined according to data of the staff to be processed;
a first determining module 403, configured to determine, for each node, each neighboring node of the node, sequentially allocate the node to a community in which each neighboring node is located, and calculate a modularity gain of the community after each allocation; determining a community corresponding to the maximum gain as a community to which the node belongs;
A dividing module 404, configured to divide the people relationship network into multiple communities by assigning each node to a community to which the node belongs.
as an embodiment, the data of the person to be treated includes event information of the person to be treated; the building module 402 may be specifically configured to:
And determining that the nodes belonging to the same event have an association relation.
As an embodiment, the apparatus may further include: a calculation module, a determination module, and a compression module (not shown), wherein,
the calculating module is used for calculating the modularity of each community; adding the modularity of each community to obtain the sum of the modularity;
the judging module is used for judging whether the sum of the modularity degrees is greater than a preset threshold value or not; if not, triggering the compression module;
and a compressing module, configured to compress, for each community, all nodes belonging to the community into a new node, and trigger the first determining module 403.
As an embodiment, the apparatus may further include:
and a second determining module (not shown in the figure) for determining the core people in the community by using a ranking algorithm for each community.
As an embodiment, the apparatus may further include:
a third determining module (not shown in the figure) for determining the bridging personnel of the plurality of social intervals and the number of paths of each bridging personnel by using an intermediary calculation method, wherein the number of paths is the number of communities associated with the bridging personnel; and determining core bridging personnel of the plurality of social intervals according to the number of the paths.
As an embodiment, the apparatus may further include: a second acquisition module, a first identification module and a matching module (not shown in the figure), wherein,
The second acquisition module is used for acquiring accommodation data, wherein the accommodation data comprises accommodation personnel information, accommodation time and accommodation places;
the first identification module is used for identifying the accommodation data of the personnel to be treated in the accommodation data;
And the matching module is used for judging whether the accommodation time and the accommodation place of each two to-be-processed persons are matched, and if so, determining that the two to-be-processed persons have an association relationship between the nodes in the personnel relationship network.
As an embodiment, the apparatus may further include: a third acquisition module, a second identification module and an adding module (not shown in the figure), wherein,
the third acquisition module is used for acquiring accommodation data;
the second identification module is used for identifying target personnel in association relation with the personnel to be processed based on the accommodation data;
and the adding module is used for adding new nodes in communities where the nodes of the to-be-processed personnel in the association relation with the target personnel are located, and the new nodes correspond to the target personnel one to one.
By applying the embodiment shown in FIG. 4 of the present invention, the personnel relationship network is divided into a plurality of communities, and the personnel positioning in the communities is more accurate than the personnel positioning in the whole relationship network. If the personnel relationship network is a bad case network, the bad case network is divided into communities, namely bad groups, and the bad groups to which the personnel belong can be accurately determined.
An embodiment of the present invention further provides an electronic device, as shown in fig. 5, including a processor 501 and a memory 502, where the memory 502 is used for storing a computer program; the processor 501 is configured to implement any one of the above-described methods for establishing a relationship network when executing the program stored in the memory 502.
the Memory mentioned in the above electronic device may include a Random Access Memory (RAM) or a Non-Volatile Memory (NVM), such as at least one disk Memory. Optionally, the memory may also be at least one memory device located remotely from the processor.
the Processor may be a general-purpose Processor, including a Central Processing Unit (CPU), a Network Processor (NP), and the like; but may also be a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic device, discrete hardware component.
An embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored in the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements any one of the above-mentioned relationship network establishment methods.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
all the embodiments in the present specification are described in a related manner, and the same and similar parts among the embodiments may be referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, as for the embodiment of the relationship network establishing apparatus shown in fig. 4, the embodiment of the electronic device shown in fig. 5, and the embodiment of the computer readable storage medium, since they are substantially similar to the embodiments of the relationship network establishing method shown in fig. 1 to 3, the description is relatively simple, and relevant points can be obtained by referring to the partial description of the embodiment of the relationship network establishing method shown in fig. 1 to 3.
the above description is only for the preferred embodiment of the present invention, and is not intended to limit the scope of the present invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention shall fall within the protection scope of the present invention.

Claims (15)

1. A method for establishing a relationship network, comprising:
Acquiring data of a plurality of persons to be processed;
constructing a personnel relationship network, wherein nodes in the personnel relationship network correspond to the personnel to be processed one by one, and the association relationship between the nodes is determined according to the data of the personnel to be processed;
determining each neighbor node of the node aiming at each node, sequentially distributing the node to the community where each neighbor node is located, and calculating the modularity gain of the community after each distribution; determining a community corresponding to the maximum gain as a community to which the node belongs;
the person relationship network is divided into a plurality of communities by assigning each node to the community to which the node belongs.
2. the method of claim 1, wherein the data of the person to be treated includes event information of the person to be treated; the constructing of the personnel relationship network comprises the following steps:
And determining that the nodes belonging to the same event have an association relation.
3. the method of claim 1, wherein after assigning each node to the community to which the node belongs, further comprising:
Respectively calculating the modularity of each community;
Adding the modularity of each community to obtain the sum of the modularity;
Judging whether the sum of the modularity degrees is greater than a preset threshold value;
If not, compressing all nodes belonging to each community into a new node for each community, and returning to execute the step of determining each neighbor node of each node for each node.
4. The method of claim 1, wherein after the dividing the human relationship network into a plurality of communities, further comprising:
For each community, determining core people in the community by using a ranking algorithm.
5. The method of claim 1, wherein after the dividing the human relationship network into a plurality of communities, further comprising:
determining bridging personnel of the plurality of social intervals and the number of paths of each bridging personnel by using an betweenness algorithm, wherein the number of paths is the number of communities associated with the bridging personnel;
and determining core bridging personnel of the plurality of social intervals according to the number of the paths.
6. The method of claim 2, wherein after the dividing the human relationship network into a plurality of communities, further comprising:
Acquiring accommodation data, wherein the accommodation data comprises accommodation personnel information, accommodation time and accommodation places;
identifying accommodation data of the personnel to be treated in the accommodation data;
And judging whether the accommodation time and the accommodation place of each two persons to be treated are matched, and if so, determining that the two persons to be treated have an association relationship between the nodes in the personnel relationship network.
7. the method of claim 2, wherein after the dividing the human relationship network into a plurality of communities, further comprising:
acquiring accommodation data;
Identifying target people having an association relation with the people to be processed based on the accommodation data;
And adding new nodes in communities where the nodes of the to-be-processed personnel in the association relation with the target personnel are located, wherein the new nodes correspond to the target personnel one to one.
8. a relationship network establishment apparatus, comprising:
The first acquisition module is used for acquiring data of a plurality of persons to be processed;
the building module is used for building a personnel relationship network, nodes in the personnel relationship network correspond to the personnel to be processed one by one, and the incidence relation among the nodes is determined according to the data of the personnel to be processed;
The first determining module is used for determining each neighbor node of each node, sequentially distributing the node to the community where each neighbor node is located, and calculating the modularity gain of the community after each distribution; determining a community corresponding to the maximum gain as a community to which the node belongs;
And the dividing module is used for dividing the personnel relationship network into a plurality of communities by distributing each node to the community to which the node belongs.
9. The apparatus of claim 8, wherein the data of the person to be treated includes event information of the person to be treated; the building module is specifically configured to:
And determining that the nodes belonging to the same event have an association relation.
10. The apparatus of claim 8, further comprising:
the calculating module is used for calculating the modularity of each community; adding the modularity of each community to obtain the sum of the modularity;
the judging module is used for judging whether the sum of the modularity degrees is greater than a preset threshold value or not; if not, triggering the compression module;
And the compression module is used for compressing all the nodes belonging to each community into a new node and triggering the first determination module.
11. the apparatus of claim 8, further comprising:
And the second determination module is used for determining the core personnel in each community by using a ranking algorithm.
12. The apparatus of claim 8, further comprising:
a third determining module, configured to determine, by using an betweenness algorithm, bridging staff in the multiple social intervals and a path number of each bridging staff, where the path number is a community number associated with the bridging staff; and determining core bridging personnel of the plurality of social intervals according to the number of the paths.
13. The apparatus of claim 9, further comprising:
the second acquisition module is used for acquiring accommodation data, wherein the accommodation data comprises accommodation personnel information, accommodation time and accommodation places;
the first identification module is used for identifying the accommodation data of the personnel to be treated in the accommodation data;
And the matching module is used for judging whether the accommodation time and the accommodation place of each two to-be-processed persons are matched, and if so, determining that the two to-be-processed persons have an association relationship between the nodes in the personnel relationship network.
14. the apparatus of claim 9, further comprising:
the third acquisition module is used for acquiring accommodation data;
The second identification module is used for identifying target personnel in association relation with the personnel to be processed based on the accommodation data;
and the adding module is used for adding new nodes in communities where the nodes of the to-be-processed personnel in the association relation with the target personnel are located, and the new nodes correspond to the target personnel one to one.
15. An electronic device comprising a processor and a memory;
a memory for storing a computer program;
a processor for implementing the method steps of any of claims 1 to 7 when executing a program stored in the memory.
CN201810548343.XA 2018-05-31 2018-05-31 Method, device and equipment for establishing relationship network Pending CN110555052A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810548343.XA CN110555052A (en) 2018-05-31 2018-05-31 Method, device and equipment for establishing relationship network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810548343.XA CN110555052A (en) 2018-05-31 2018-05-31 Method, device and equipment for establishing relationship network

Publications (1)

Publication Number Publication Date
CN110555052A true CN110555052A (en) 2019-12-10

Family

ID=68734466

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810548343.XA Pending CN110555052A (en) 2018-05-31 2018-05-31 Method, device and equipment for establishing relationship network

Country Status (1)

Country Link
CN (1) CN110555052A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111192153A (en) * 2019-12-19 2020-05-22 浙江大搜车软件技术有限公司 Crowd relation network construction method and device, computer equipment and storage medium
CN111611530A (en) * 2020-05-20 2020-09-01 杭州中奥科技有限公司 Case and person relation analysis method and device and electronic equipment
CN113516562A (en) * 2021-07-28 2021-10-19 中移(杭州)信息技术有限公司 Family social network construction method, device, equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103678671A (en) * 2013-12-25 2014-03-26 福州大学 Dynamic community detection method in social network
CN104408149A (en) * 2014-12-04 2015-03-11 威海北洋电气集团股份有限公司 Criminal suspect mining association method and system based on social network analysis
CN105719190A (en) * 2016-01-18 2016-06-29 北京工商大学 Social network node influence measuring method based on triangle structures
WO2016210251A1 (en) * 2015-06-25 2016-12-29 Ascus Biosciences, Inc. Methods, apparatuses, and systems for analyzing microorganism strains from complex heterogeneous communities, predicting and identifying functional relationships and interactions thereof, and selecting and synthesizing microbial ensembles based thereon

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103678671A (en) * 2013-12-25 2014-03-26 福州大学 Dynamic community detection method in social network
CN104408149A (en) * 2014-12-04 2015-03-11 威海北洋电气集团股份有限公司 Criminal suspect mining association method and system based on social network analysis
WO2016210251A1 (en) * 2015-06-25 2016-12-29 Ascus Biosciences, Inc. Methods, apparatuses, and systems for analyzing microorganism strains from complex heterogeneous communities, predicting and identifying functional relationships and interactions thereof, and selecting and synthesizing microbial ensembles based thereon
CN105719190A (en) * 2016-01-18 2016-06-29 北京工商大学 Social network node influence measuring method based on triangle structures

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
吴斌: "《复杂网络与科技文献知识发现》", 28 February 2016, 科学技术文献出版社 *
周雪妍: "《在线社交网络关键用户挖掘方法研究》", 31 March 2017, 中国科学技术出版社 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111192153A (en) * 2019-12-19 2020-05-22 浙江大搜车软件技术有限公司 Crowd relation network construction method and device, computer equipment and storage medium
CN111192153B (en) * 2019-12-19 2023-08-29 浙江大搜车软件技术有限公司 Crowd relation network construction method, device, computer equipment and storage medium
CN111611530A (en) * 2020-05-20 2020-09-01 杭州中奥科技有限公司 Case and person relation analysis method and device and electronic equipment
CN111611530B (en) * 2020-05-20 2023-11-17 杭州中奥科技有限公司 Case and personnel relationship analysis method and device and electronic equipment
CN113516562A (en) * 2021-07-28 2021-10-19 中移(杭州)信息技术有限公司 Family social network construction method, device, equipment and storage medium
CN113516562B (en) * 2021-07-28 2023-09-19 中移(杭州)信息技术有限公司 Method, device, equipment and storage medium for constructing family social network

Similar Documents

Publication Publication Date Title
Ramirez-Marquez et al. Quantifying the resilience of community structures in networks
Requião da Cunha et al. Fast fragmentation of networks using module-based attacks
US7627542B2 (en) Group identification in large-scaled networks via hierarchical clustering through refraction over edges of networks
CN110555052A (en) Method, device and equipment for establishing relationship network
RU2527754C2 (en) System for generating statistical information and method of generating statistical information
Bell et al. Depot location in degradable transport networks
CN111383005B (en) Digital currency flow direction tracking method and device
CN106055630A (en) Log storage method and device
Moretti et al. Connection situations under uncertainty and cost monotonic solutions
CN112738172B (en) Block chain node management method and device, computer equipment and storage medium
CN108985954A (en) A kind of method and relevant device of incidence relation that establishing each mark
CN113900598A (en) Block chain based data storage method, device, equipment and storage medium
CN107622121B (en) Data analysis method and device based on bitmap data structure
CN110909129B (en) Abnormal complaint event identification method and device
CN110913172B (en) Management method and device of video analysis equipment
CN112436962B (en) Block chain consensus network dynamic expansion method, electronic device, system and medium
CN109587523A (en) A kind of recognition methods of false concern and relevant device
Cheng et al. An efficient FPRAS type group testing procedure to approximate the number of defectives
CN112819056A (en) Group control account mining method, device, equipment and storage medium
CN110020788B (en) Method and device for determining target entity resource distribution
CN109952742B (en) Graph structure processing method, system, network device and storage medium
CN110852372A (en) Data association method, device and equipment and readable storage medium
CN114553717B (en) Network node dividing method, device, equipment and storage medium
CN106899433B (en) Network link prediction method and device
CN110489568B (en) Method and device for generating event graph, storage medium and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20191210