CN111105263A - User identification method and device, electronic equipment and storage medium - Google Patents

User identification method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN111105263A
CN111105263A CN201811271807.3A CN201811271807A CN111105263A CN 111105263 A CN111105263 A CN 111105263A CN 201811271807 A CN201811271807 A CN 201811271807A CN 111105263 A CN111105263 A CN 111105263A
Authority
CN
China
Prior art keywords
user
behavior
registration
behavior pattern
characteristic information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811271807.3A
Other languages
Chinese (zh)
Inventor
贾伟
徐梦迪
李婧夕
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Qihoo Technology Co Ltd
Original Assignee
Beijing Qihoo Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Qihoo Technology Co Ltd filed Critical Beijing Qihoo Technology Co Ltd
Priority to CN201811271807.3A priority Critical patent/CN111105263A/en
Publication of CN111105263A publication Critical patent/CN111105263A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0241Advertisements
    • G06Q30/0251Targeted advertisements
    • G06Q30/0269Targeted advertisements based on user profile or attribute
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0201Market modelling; Market analysis; Collecting market data
    • G06Q30/0202Market predictions or forecasting for commercial activities

Landscapes

  • Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • Finance (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Economics (AREA)
  • Game Theory and Decision Science (AREA)
  • Marketing (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses a user identification method, a user identification device, electronic equipment and a storage medium. The method comprises the following steps: acquiring user behavior data of a target user; behavior pattern characteristic information corresponding to the user registration behavior is extracted from the user behavior data; and identifying whether the target user is a user of a specified type according to a preset behavior pattern judgment rule and the extracted behavior pattern characteristic information. The technical scheme performs user identification from the dimension of the behavior mode, is suitable for identifying users generated in modes of cheating and the like under scenes such as user registration and the like, and is convenient for reducing loss of product popularization.

Description

User identification method and device, electronic equipment and storage medium
Technical Field
The invention relates to the technical field of computers, in particular to a user identification method, a user identification device, electronic equipment and a storage medium.
Background
In all trades and industries, products cannot be supported by users. In order to absorb more users (also called "customers"), products are often promoted through different channels, for example, the products are promoted by means of advertisements, and in the internet era, users can conveniently jump to a registration page of the products by clicking advertisements to register as users of the products.
Products often select a plurality of content channels to be popularized, and payment is usually carried out according to the popularization effect. For example, the number of users registered through an advertising channel is a factor to be considered. Part of advertisement channel providers cheat in order to make profit, so that part of registered users actually exist. There is therefore a need for a method that can identify specific types of users, such as cheats.
Disclosure of Invention
In view of the above, the present invention has been made to provide a user identification method, apparatus, electronic device and storage medium that overcome or at least partially solve the above-mentioned problems.
According to an aspect of the present invention, there is provided a user identification method, including:
acquiring user behavior data of a target user;
behavior pattern characteristic information corresponding to the user registration behavior is extracted from the user behavior data;
and identifying whether the target user is a user of a specified type according to a preset behavior pattern judgment rule and the extracted behavior pattern characteristic information.
Optionally, the acquiring the user behavior data of the target user includes:
and extracting and sorting the user behavior data of the target user according to the user identification from the user behavior dotting log.
Optionally, the method further comprises:
and providing a registration page comprising a plurality of embedded points, and collecting the user behavior dotting log according to the embedded points.
Optionally, the user registration behavior comprises one or more of:
inputting a user name, inputting a password, confirming the password, inputting an activation code, inputting a registered mobile phone number, inputting an authentication code, browsing a user protocol, confirming the user protocol, and clicking a registration control.
Optionally, the identifying whether the target user is a user of a specified type according to the preset behavior pattern determination rule and the extracted behavior pattern feature information includes:
and if the index value mapped by the behavior mode characteristic information is smaller than a preset threshold value, marking the target user as a user of a specified type.
Optionally, the behavior pattern feature information is occurrence time of user registration behaviors, and the index value mapped by the behavior pattern feature information is a time interval between each user registration behavior and/or a duration of each user registration behavior.
Optionally, the method further comprises:
counting the proportion of users of a specified type in users registered according to each content channel within a preset time period;
and evaluating the quality of each content channel according to the proportion.
According to another aspect of the present invention, there is provided a user identification apparatus including:
the acquisition unit is suitable for acquiring user behavior data of a target user;
the extraction unit is suitable for extracting behavior pattern characteristic information corresponding to the user registration behavior from the user behavior data;
and the identification unit is suitable for identifying whether the target user is a user of a specified type according to a preset behavior pattern judgment rule and the extracted behavior pattern characteristic information.
Optionally, the obtaining unit is adapted to extract and sort user behavior data of the target user from the user behavior dotting log according to the user identifier.
Optionally, the obtaining unit is adapted to provide a registration page including a plurality of embedded points, and collect the user behavior dotting log according to the embedded points.
Optionally, the user registration behavior comprises one or more of:
inputting a user name, inputting a password, confirming the password, inputting an activation code, inputting a registered mobile phone number, inputting an authentication code, browsing a user protocol, confirming the user protocol, and clicking a registration control.
Optionally, the identifying unit is adapted to mark the target user as a user of a specified type if the index value mapped by the behavior pattern feature information is smaller than a preset threshold.
Optionally, the behavior pattern feature information is occurrence time of user registration behaviors, and the index value mapped by the behavior pattern feature information is a time interval between each user registration behavior and/or a duration of each user registration behavior.
Optionally, the apparatus further comprises:
the content channel evaluation unit is suitable for counting the proportion of users of the specified type in the users registered according to each content channel within the preset time period; and evaluating the quality of each content channel according to the proportion.
In accordance with still another aspect of the present invention, there is provided an electronic apparatus including: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to perform a method as any one of the above.
According to a further aspect of the invention, there is provided a computer readable storage medium, wherein the computer readable storage medium stores one or more programs which, when executed by a processor, implement a method as any one of the above.
According to the technical scheme, the behavior mode characteristic information corresponding to the user registration behavior is extracted from the user behavior data by acquiring the user behavior data of the target user, and whether the target user is the user of the specified type is identified according to the preset behavior mode judgment rule and the extracted behavior mode characteristic information. The technical scheme performs user identification from the dimension of the behavior mode, is suitable for identifying users generated in modes of cheating and the like under scenes such as user registration and the like, and is convenient for reducing loss of product popularization.
The foregoing description is only an overview of the technical solutions of the present invention, and the embodiments of the present invention are described below in order to make the technical means of the present invention more clearly understood and to make the above and other objects, features, and advantages of the present invention more clearly understandable.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
FIG. 1 is a flow diagram illustrating a user identification method according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of a user identification device according to an embodiment of the present invention;
FIG. 3 shows a schematic structural diagram of an electronic device according to one embodiment of the invention;
fig. 4 shows a schematic structural diagram of a computer-readable storage medium according to an embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
Fig. 1 is a flow chart illustrating a user identification method according to an embodiment of the present invention. As shown in fig. 1, the method includes:
step S110, user behavior data of the target user is obtained.
In the actual data collection process, the user behavior data may include the type of the user behavior, the time when the user behavior occurs, the device information when the user behavior occurs, the network environment information corresponding to the user behavior, and the like. In the embodiment of the invention, only the behavior pattern characteristic information corresponding to the user registration behavior can be selected for utilization.
Step S120, behavior pattern feature information corresponding to the user registration behavior is extracted from the user behavior data.
When the user performs the behaviors such as registration, browsing and the like through the page, some behavior mode characteristics can be reflected, and the user registration behavior is concerned in the embodiment, for example, the user registration behavior is input, such as a mobile phone number and an authentication code. These may reflect the user's behavior pattern, facilitating further determination of whether the user is a real user.
Step S130, identifying whether the target user is a user of a specified type according to a preset behavior pattern determination rule and the extracted behavior pattern feature information.
As can be seen, in the method shown in fig. 1, by acquiring the user behavior data of the target user, behavior pattern feature information corresponding to the user registration behavior is extracted from the user behavior data, and whether the target user is a user of an appointed type is identified according to a preset behavior pattern judgment rule and the extracted behavior pattern feature information. The technical scheme performs user identification from the dimension of the behavior mode, is suitable for identifying users generated in modes of cheating and the like under scenes such as user registration and the like, and is convenient for reducing loss of product popularization.
In an embodiment of the present invention, the obtaining user behavior data of the target user in the method includes: and extracting and sorting the user behavior data of the target user according to the user identification from the user behavior dotting log.
The method for collecting the specified information by pre-embedding points is a convenient method for internet related products, and in this embodiment, the user behavior dotting logs can be collected in this way, specifically, in an embodiment of the present invention, the method further includes: and providing a registration page containing a plurality of embedded points, and collecting user behavior dotting logs according to the embedded points.
For example, a registration page is dotted, user behavior data corresponding to the behavior of a registered user is collected, and the data is recorded in a user behavior dotting log. In an embodiment of the present invention, in the above method, the user registration behavior includes one or more of the following: inputting a user name, inputting a password, confirming the password, inputting an activation code, inputting a registered mobile phone number, inputting an authentication code, browsing a user protocol, confirming the user protocol, and clicking a registration control. As described in the background art, one of the promotion forms of the content is an advertisement, the content in the embodiment of the present invention may be an advertisement, and the corresponding content channel is an advertisement channel.
It can be seen that, because of more points, records related to each user and various user behaviors are collected in the user behavior dotting log. In the above embodiment, a user identifier may be determined according to device information and the like. Therefore, when user behavior data of a certain specified user is needed, the user behavior dotting logs can be processed and integrated according to the user identification, and the user behavior data of the same user can be obtained. Taking a registration scene as an example, complete behavior chain data of a registered user before and after registration can be obtained. In the present embodiment, the user registration behavior generated by the user during registration is mainly analyzed.
In an embodiment of the present invention, in the method, identifying whether the target user is a user of a specified type according to a preset behavior pattern determination rule and the extracted behavior pattern feature information includes: and if the index value mapped by the behavior mode characteristic information is smaller than a preset threshold value, marking the target user as a user of a specified type.
In the present embodiment, a specific example of identifying a target user by using a preset behavior pattern determination rule and extracted behavior pattern feature information is given. In this embodiment, the behavior pattern feature information may be a type of a user behavior, an occurrence time, and the like, and each type of behavior pattern feature information may correspond to an index, and when the index value exceeds a preset threshold, the target user is marked as a user of a specified type. One specific example is as follows: in an embodiment of the present invention, in the above method, the behavior pattern characteristic information is occurrence time of the user registration behaviors, and the index value mapped by the behavior pattern characteristic information is a time interval between the user registration behaviors and/or a duration of the user registration behaviors.
Taking the case that mobile phone numbers need to be input during registration, generally, inputting 11-digit mobile phone numbers also needs at least 3 seconds, if the input is too fast, the input can be realized by using scripts, and generally, real users rarely use the mode; in addition, the whole process also needs to take a certain time from inputting the mobile phone number, obtaining the verification code by clicking, and filling in the verification code after receiving the verification code. However, there is a class of service providers called "code receiving platforms" that can provide a batch of verification codes received by mobile phone numbers for a cheating content channel, and the verification codes can be quickly input by using a script program, and so on. It can be seen that if the interval between the user registration behaviors is broken, or the duration of the user registration behavior is too short, the corresponding user is likely not a real user, but a false user or a cheating user.
In the prior art, the identification of false users or cheating users can be performed by various ways such as determining whether cheating is performed through feature engineering and a decision tree classification model. The disadvantages of these approaches are generally: 1) the interpretability is poor, multidimensional data support is needed, the data quality is required to be high, but the high quality of the data may not be ensured in an actual business scene, and the model identification quality is influenced; 2) the query is carried out by means of a historical database, a large amount of historical data is accumulated, or a three-party database is purchased, so that the operation cost is increased; 3) data abnormal distribution on a relatively long-time dimension needs to be observed, identification based on user granularity is not available, short-term or real-time identification cannot be carried out, and timeliness is poor.
In combination with the above embodiments, it can be seen that the technical scheme of the present invention adopted to identify false users or cheating users has the advantages that: 1) the native user behavior data is utilized, the judgment logic is popular and easy to understand, the interpretability is strong, the acceptance is easy, and initiative is strived for when the business is settled and negotiated; 2) the judgment is carried out by only utilizing the user behavior data related to the user registration event (such as the current day), long-term data accumulation is not needed, the abnormity judgment timeliness is T +1 day, the timeliness is greatly improved, the timely recovery is facilitated, and the loss of a product operator is reduced; 3) and a third-party library is not required to be additionally used, so that the operation cost is saved.
In an embodiment of the present invention, the method further includes: counting the proportion of users of a specified type in users registered according to each content channel within a preset time period; and evaluating the quality of each content channel according to the proportion.
For example, the identified user is a cheating user or a fake user, and when such a user is highly occupied, it is apparent that the quality of the content channel is poor, otherwise it is high.
Fig. 2 is a schematic structural diagram of a user identification device according to an embodiment of the present invention. As shown in fig. 2, the user identification apparatus 200 includes:
the obtaining unit 210 is adapted to obtain user behavior data of the target user.
In the actual data collection process, the user behavior data may include the type of the user behavior, the time when the user behavior occurs, the device information when the user behavior occurs, the network environment information corresponding to the user behavior, and the like. In the embodiment of the invention, only the behavior pattern characteristic information corresponding to the user registration behavior can be selected for utilization.
The extracting unit 220 is adapted to extract behavior pattern feature information corresponding to the user registration behavior from the user behavior data.
When the user performs the behaviors such as registration, browsing and the like through the page, some behavior mode characteristics can be reflected, and the user registration behavior is concerned in the embodiment, for example, the user registration behavior is input, such as a mobile phone number and an authentication code. These may reflect the user's behavior pattern, facilitating further determination of whether the user is a real user.
The identifying unit 230 is adapted to identify whether the target user is a user of a specified type according to a preset behavior pattern determination rule and the extracted behavior pattern feature information.
As can be seen, the apparatus shown in fig. 2 acquires user behavior data of a target user through mutual cooperation of the units, extracts behavior pattern feature information corresponding to a user registration behavior from the user behavior data, and identifies whether the target user is a user of a specified type according to a preset behavior pattern determination rule and the extracted behavior pattern feature information. The technical scheme performs user identification from the dimension of the behavior mode, is suitable for identifying users generated in modes of cheating and the like under scenes such as user registration and the like, and is convenient for reducing loss of product popularization.
In an embodiment of the present invention, in the above apparatus, the obtaining unit 210 is adapted to extract and sort user behavior data of the target user from the user behavior dotting log according to the user identifier.
In this embodiment, the user behavior dotting log may be collected in this way, and specifically, in an embodiment of the present invention, in the apparatus, the obtaining unit 210 is adapted to provide a registration page including a plurality of embedded points, and collect the user behavior dotting log according to the embedded points.
For example, a registration page is dotted, user behavior data corresponding to the behavior of a registered user is collected, and the data is recorded in a user behavior dotting log. In an embodiment of the present invention, in the above method, the user registration behavior includes one or more of the following: inputting a user name, inputting a password, confirming the password, inputting an activation code, inputting a registered mobile phone number, inputting an authentication code, browsing a user protocol, confirming the user protocol, and clicking a registration control. As described in the background art, one of the promotion forms of the content is an advertisement, the content in the embodiment of the present invention may be an advertisement, and the corresponding content channel is an advertisement channel.
It can be seen that, because of more points, records related to each user and various user behaviors are collected in the user behavior dotting log. In the above embodiment, a user identifier may be determined according to device information and the like. Therefore, when user behavior data of a certain specified user is needed, the user behavior dotting logs can be processed and integrated according to the user identification, and the user behavior data of the same user can be obtained. Taking a registration scene as an example, complete behavior chain data of a registered user before and after registration can be obtained. In the present embodiment, the user registration behavior generated by the user during registration is mainly analyzed.
In an embodiment of the present invention, in the above apparatus, the identifying unit 230 is adapted to mark the target user as a user of a specified type if the index value mapped by the behavior pattern feature information is smaller than a preset threshold.
In the present embodiment, a specific example of identifying a target user by using a preset behavior pattern determination rule and extracted behavior pattern feature information is given. In this embodiment, the behavior pattern feature information may be a type of a user behavior, an occurrence time, and the like, and each type of behavior pattern feature information may correspond to an index, and when the index value exceeds a preset threshold, the target user is marked as a user of a specified type. One specific example is as follows: in an embodiment of the present invention, in the apparatus, the behavior pattern feature information is an occurrence time of the user registration behavior, and the index value mapped by the behavior pattern feature information is a time interval between the user registration behaviors and/or a duration time of the user registration behaviors.
Taking the case that mobile phone numbers need to be input during registration, generally, inputting 11-digit mobile phone numbers also needs at least 3 seconds, if the input is too fast, the input can be realized by using scripts, and generally, real users rarely use the mode; in addition, the whole process also needs to take a certain time from inputting the mobile phone number, obtaining the verification code by clicking, and filling in the verification code after receiving the verification code. However, there is a class of service providers called "code receiving platforms" that can provide a batch of verification codes received by mobile phone numbers for a cheating content channel, and the verification codes can be quickly input by using a script program, and so on. It can be seen that if the interval between the user registration behaviors is broken, or the duration of the user registration behavior is too short, the corresponding user is likely not a real user, but a false user or a cheating user.
In the prior art, the identification of false users or cheating users can be performed by various ways such as determining whether cheating is performed through feature engineering and a decision tree classification model. The disadvantages of these approaches are generally: 1) the interpretability is poor, multidimensional data support is needed, the data quality is required to be high, but the high quality of the data may not be ensured in an actual business scene, and the model identification quality is influenced; 2) the query is carried out by means of a historical database, a large amount of historical data is accumulated, or a three-party database is purchased, so that the operation cost is increased; 3) data abnormal distribution on a relatively long-time dimension needs to be observed, identification based on user granularity is not available, short-term or real-time identification cannot be carried out, and timeliness is poor.
In combination with the above embodiments, it can be seen that the technical scheme of the present invention adopted to identify false users or cheating users has the advantages that: 1) the native user behavior data is utilized, the judgment logic is popular and easy to understand, the interpretability is strong, the acceptance is easy, and initiative is strived for when the business is settled and negotiated; 2) the judgment is carried out by only utilizing the user behavior data related to the user registration event (such as the current day), long-term data accumulation is not needed, the abnormity judgment timeliness is T +1 day, the timeliness is greatly improved, the timely recovery is facilitated, and the loss of a product operator is reduced; 3) and a third-party library is not required to be additionally used, so that the operation cost is saved.
In an embodiment of the present invention, the apparatus further includes: a content channel evaluation unit (not shown in fig. 2) adapted to count a proportion of users of a specified type among users registered according to each content channel within a preset time period; and evaluating the quality of each content channel according to the proportion.
For example, the identified user is a cheating user or a fake user, and when such a user is highly occupied, it is apparent that the quality of the content channel is poor, otherwise it is high.
In summary, according to the technical scheme of the present invention, the user behavior data of the target user is obtained, the behavior pattern feature information corresponding to the user registration behavior is extracted from the user behavior data, and whether the target user is a user of the specified type is identified according to the preset behavior pattern judgment rule and the extracted behavior pattern feature information. The technical scheme performs user identification from the dimension of the behavior mode, is suitable for identifying users generated in modes of cheating and the like under scenes such as user registration and the like, and is convenient for reducing loss of product popularization.
It should be noted that:
the algorithms and displays presented herein are not inherently related to any particular computer, virtual machine, or other apparatus. Various general purpose devices may be used with the teachings herein. The required structure for constructing such a device will be apparent from the description above. Moreover, the present invention is not directed to any particular programming language. It is appreciated that a variety of programming languages may be used to implement the teachings of the present invention as described herein, and any descriptions of specific languages are provided above to disclose the best mode of the invention.
In the description provided herein, numerous specific details are set forth. It is understood, however, that embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures and techniques have not been shown in detail in order not to obscure an understanding of this description.
Similarly, it should be appreciated that in the foregoing description of exemplary embodiments of the invention, various features of the invention are sometimes grouped together in a single embodiment, figure, or description thereof for the purpose of streamlining the disclosure and aiding in the understanding of one or more of the various inventive aspects. However, the disclosed method should not be interpreted as reflecting an intention that: that the invention as claimed requires more features than are expressly recited in each claim. Rather, as the following claims reflect, inventive aspects lie in less than all features of a single foregoing disclosed embodiment. Thus, the claims following the detailed description are hereby expressly incorporated into this detailed description, with each claim standing on its own as a separate embodiment of this invention.
Those skilled in the art will appreciate that the modules in the device in an embodiment may be adaptively changed and disposed in one or more devices different from the embodiment. The modules or units or components of the embodiments may be combined into one module or unit or component, and furthermore they may be divided into a plurality of sub-modules or sub-units or sub-components. All of the features disclosed in this specification (including any accompanying claims, abstract and drawings), and all of the processes or elements of any method or apparatus so disclosed, may be combined in any combination, except combinations where at least some of such features and/or processes or elements are mutually exclusive. Each feature disclosed in this specification (including any accompanying claims, abstract and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise.
Furthermore, those skilled in the art will appreciate that while some embodiments described herein include some features included in other embodiments, rather than other features, combinations of features of different embodiments are meant to be within the scope of the invention and form different embodiments. For example, in the following claims, any of the claimed embodiments may be used in any combination.
The various component embodiments of the invention may be implemented in hardware, or in software modules running on one or more processors, or in a combination thereof. It will be appreciated by those skilled in the art that a microprocessor or Digital Signal Processor (DSP) may be used in practice to implement some or all of the functions of some or all of the components of a subscriber identity device according to embodiments of the present invention. The present invention may also be embodied as apparatus or device programs (e.g., computer programs and computer program products) for performing a portion or all of the methods described herein. Such programs implementing the present invention may be stored on computer-readable media or may be in the form of one or more signals. Such a signal may be downloaded from an internet website or provided on a carrier signal or in any other form.
For example, fig. 3 shows a schematic structural diagram of an electronic device according to an embodiment of the invention. The electronic device comprises a processor 310 and a memory 320 arranged to store computer executable instructions (computer readable program code). The memory 320 may be an electronic memory such as a flash memory, an EEPROM (electrically erasable programmable read only memory), an EPROM, a hard disk, or a ROM. The memory 320 has a storage space 330 storing computer readable program code 331 for performing any of the method steps described above. For example, the storage space 330 for storing the computer readable program code may comprise respective computer readable program codes 331 for respectively implementing various steps in the above method. The computer readable program code 331 may be read from or written to one or more computer program products. These computer program products comprise a program code carrier such as a hard disk, a Compact Disc (CD), a memory card or a floppy disk. Such a computer program product is typically a computer readable storage medium such as described in fig. 4. Fig. 4 shows a schematic structural diagram of a computer-readable storage medium according to an embodiment of the present invention. The computer readable storage medium 400 has stored thereon a computer readable program code 331 for performing the steps of the method according to the invention, readable by a processor 310 of the electronic device 300, which computer readable program code 331, when executed by the electronic device 300, causes the electronic device 300 to perform the steps of the method described above, in particular the computer readable program code 331 stored on the computer readable storage medium may perform the method shown in any of the embodiments described above. The computer readable program code 331 may be compressed in a suitable form.
It should be noted that the above-mentioned embodiments illustrate rather than limit the invention, and that those skilled in the art will be able to design alternative embodiments without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The invention may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means may be embodied by one and the same item of hardware. The usage of the words first, second and third, etcetera do not indicate any ordering. These words may be interpreted as names.
The embodiment of the invention discloses A1 and a user identification method, which comprises the following steps:
acquiring user behavior data of a target user;
behavior pattern characteristic information corresponding to the user registration behavior is extracted from the user behavior data;
and identifying whether the target user is a user of a specified type according to a preset behavior pattern judgment rule and the extracted behavior pattern characteristic information.
A2, the method of A1, wherein the obtaining user behavior data of the target user comprises:
and extracting and sorting the user behavior data of the target user according to the user identification from the user behavior dotting log.
A3, the method of a2, wherein the method further comprises:
and providing a registration page comprising a plurality of embedded points, and collecting the user behavior dotting log according to the embedded points.
A4, the method of A1, wherein the user registration behavior comprises one or more of:
inputting a user name, inputting a password, confirming the password, inputting an activation code, inputting a registered mobile phone number, inputting an authentication code, browsing a user protocol, confirming the user protocol, and clicking a registration control.
A5, the method as in a1, wherein the identifying whether the target user is a specified type of user according to the preset behavior pattern determination rule and the extracted behavior pattern feature information includes:
and if the index value mapped by the behavior mode characteristic information is smaller than a preset threshold value, marking the target user as a user of a specified type.
A6, the method according to A5, wherein the behavior pattern feature information is the occurrence time of the user registration behaviors, and the index value mapped by the behavior pattern feature information is the time interval between each user registration behavior and/or the duration of each user registration behavior.
A7, the method of a1, wherein the method further comprises:
counting the proportion of users of a specified type in users registered according to each content channel within a preset time period;
and evaluating the quality of each content channel according to the proportion.
The embodiment of the invention also discloses B8, a user identification device, comprising:
the acquisition unit is suitable for acquiring user behavior data of a target user;
the extraction unit is suitable for extracting behavior pattern characteristic information corresponding to the user registration behavior from the user behavior data;
and the identification unit is suitable for identifying whether the target user is a user of a specified type according to a preset behavior pattern judgment rule and the extracted behavior pattern characteristic information.
B9, the device of B8, wherein,
the acquisition unit is suitable for extracting and sorting the user behavior data of the target user from the user behavior dotting log according to the user identification.
B10, the device of B9, wherein,
the acquisition unit is suitable for providing a registration page comprising a plurality of embedded points and collecting the user behavior dotting logs according to the embedded points.
B11, the apparatus of B8, wherein the user registration behavior comprises one or more of:
inputting a user name, inputting a password, confirming the password, inputting an activation code, inputting a registered mobile phone number, inputting an authentication code, browsing a user protocol, confirming the user protocol, and clicking a registration control.
B12, the device of B8, wherein,
the identification unit is suitable for marking the target user as a user of a specified type if the index value mapped by the behavior pattern characteristic information is smaller than a preset threshold value.
The device according to B13 and B12, wherein the behavior pattern feature information is occurrence time of user registration behaviors, and the index value mapped by the behavior pattern feature information is a time interval between user registration behaviors and/or a duration of each user registration behavior.
B14, the apparatus of B8, wherein the apparatus further comprises:
the content channel evaluation unit is suitable for counting the proportion of users of the specified type in the users registered according to each content channel within the preset time period; and evaluating the quality of each content channel according to the proportion.
The embodiment of the invention also discloses C15 and electronic equipment, wherein the electronic equipment comprises: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the method of any one of a1-a 7.
Embodiments of the invention also disclose D16, a computer readable storage medium, wherein the computer readable storage medium stores one or more programs which, when executed by a processor, implement the method as any one of a1-a 7.

Claims (10)

1. A user identification method, comprising:
acquiring user behavior data of a target user;
behavior pattern characteristic information corresponding to the user registration behavior is extracted from the user behavior data;
and identifying whether the target user is a user of a specified type according to a preset behavior pattern judgment rule and the extracted behavior pattern characteristic information.
2. The method of claim 1, wherein the obtaining user behavior data for a target user comprises:
and extracting and sorting the user behavior data of the target user according to the user identification from the user behavior dotting log.
3. The method of claim 2, wherein the method further comprises:
and providing a registration page comprising a plurality of embedded points, and collecting the user behavior dotting log according to the embedded points.
4. The method of claim 1, wherein the user registration behavior comprises one or more of:
inputting a user name, inputting a password, confirming the password, inputting an activation code, inputting a registered mobile phone number, inputting an authentication code, browsing a user protocol, confirming the user protocol, and clicking a registration control.
5. The method of claim 1, wherein the identifying whether the target user is a user of a specified type according to the preset behavior pattern determination rule and the extracted behavior pattern feature information comprises:
and if the index value mapped by the behavior mode characteristic information is smaller than a preset threshold value, marking the target user as a user of a specified type.
6. The method according to claim 5, wherein the behavior pattern characteristic information is occurrence time of user registration behaviors, and the index value mapped by the behavior pattern characteristic information is a time interval between user registration behaviors and/or a time duration of each user registration behavior.
7. The method of claim 1, wherein the method further comprises:
counting the proportion of users of a specified type in users registered according to each content channel within a preset time period;
and evaluating the quality of each content channel according to the proportion.
8. A user identification device comprising:
the acquisition unit is suitable for acquiring user behavior data of a target user;
the extraction unit is suitable for extracting behavior pattern characteristic information corresponding to the user registration behavior from the user behavior data;
and the identification unit is suitable for identifying whether the target user is a user of a specified type according to a preset behavior pattern judgment rule and the extracted behavior pattern characteristic information.
9. An electronic device, wherein the electronic device comprises: a processor; and a memory arranged to store computer-executable instructions that, when executed, cause the processor to perform the method of any one of claims 1-7.
10. A computer readable storage medium, wherein the computer readable storage medium stores one or more programs which, when executed by a processor, implement the method of any of claims 1-7.
CN201811271807.3A 2018-10-29 2018-10-29 User identification method and device, electronic equipment and storage medium Pending CN111105263A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811271807.3A CN111105263A (en) 2018-10-29 2018-10-29 User identification method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811271807.3A CN111105263A (en) 2018-10-29 2018-10-29 User identification method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN111105263A true CN111105263A (en) 2020-05-05

Family

ID=70419838

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811271807.3A Pending CN111105263A (en) 2018-10-29 2018-10-29 User identification method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN111105263A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114625442A (en) * 2022-03-22 2022-06-14 平安普惠企业管理有限公司 Cold start recommendation method and device, electronic equipment and readable storage medium

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005327139A (en) * 2004-05-17 2005-11-24 Hitachi Eng Co Ltd Log-in user identifying apparatus
CN104320375A (en) * 2014-08-28 2015-01-28 福建天晴数码有限公司 Method and device of preventing illegal registration
CN105528535A (en) * 2015-12-25 2016-04-27 北京奇虎科技有限公司 Log information based user behavior analysis method and apparatus
US20160140355A1 (en) * 2014-11-19 2016-05-19 Salesforce.Com, Inc. User trust scores based on registration features
CN105808988A (en) * 2014-12-31 2016-07-27 阿里巴巴集团控股有限公司 Method and device for identifying exceptional account
CN107196889A (en) * 2016-03-14 2017-09-22 深圳市深信服电子科技有限公司 The detection method and device of corpse account
CN107274212A (en) * 2017-05-26 2017-10-20 北京小度信息科技有限公司 Cheating recognition methods and device
CN107580057A (en) * 2017-09-13 2018-01-12 天脉聚源(北京)科技有限公司 A kind of method and device of user's processing
CN108109011A (en) * 2017-12-28 2018-06-01 北京皮尔布莱尼软件有限公司 A kind of anti-cheat method of advertisement and computing device
CN108616491A (en) * 2016-12-13 2018-10-02 北京酷智科技有限公司 A kind of recognition methods of malicious user and system
CN108712408A (en) * 2018-05-08 2018-10-26 百度在线网络技术(北京)有限公司 A kind of anti-cheat method and device of user behavior verification

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2005327139A (en) * 2004-05-17 2005-11-24 Hitachi Eng Co Ltd Log-in user identifying apparatus
CN104320375A (en) * 2014-08-28 2015-01-28 福建天晴数码有限公司 Method and device of preventing illegal registration
US20160140355A1 (en) * 2014-11-19 2016-05-19 Salesforce.Com, Inc. User trust scores based on registration features
CN105808988A (en) * 2014-12-31 2016-07-27 阿里巴巴集团控股有限公司 Method and device for identifying exceptional account
CN105528535A (en) * 2015-12-25 2016-04-27 北京奇虎科技有限公司 Log information based user behavior analysis method and apparatus
CN107196889A (en) * 2016-03-14 2017-09-22 深圳市深信服电子科技有限公司 The detection method and device of corpse account
CN108616491A (en) * 2016-12-13 2018-10-02 北京酷智科技有限公司 A kind of recognition methods of malicious user and system
CN107274212A (en) * 2017-05-26 2017-10-20 北京小度信息科技有限公司 Cheating recognition methods and device
CN107580057A (en) * 2017-09-13 2018-01-12 天脉聚源(北京)科技有限公司 A kind of method and device of user's processing
CN108109011A (en) * 2017-12-28 2018-06-01 北京皮尔布莱尼软件有限公司 A kind of anti-cheat method of advertisement and computing device
CN108712408A (en) * 2018-05-08 2018-10-26 百度在线网络技术(北京)有限公司 A kind of anti-cheat method and device of user behavior verification

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
苏海海编著: "《互联网产品运营教程》", vol. 1, 中国铁道出版社, pages: 156 - 157 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114625442A (en) * 2022-03-22 2022-06-14 平安普惠企业管理有限公司 Cold start recommendation method and device, electronic equipment and readable storage medium

Similar Documents

Publication Publication Date Title
CN110198310B (en) Network behavior anti-cheating method and device and storage medium
CN106022834B (en) Advertisement anti-cheating method and device
CN107423613B (en) Method and device for determining device fingerprint according to similarity and server
CN109034583A (en) Abnormal transaction identification method, apparatus and electronic equipment
CN108304426B (en) Identification obtaining method and device
CN110620770B (en) Method and device for analyzing network black product account number
CN113383362B (en) User identification method and related product
CN109756760B (en) Video tag generation method and device and server
CN109670852A (en) User classification method, device, terminal and storage medium
CN108399565A (en) Financial product recommendation apparatus, method and computer readable storage medium
CN108235122A (en) The monitoring method and device of video ads
CN105303442A (en) Online bank account number detection method and apparatus
CN109213397B (en) Data processing method and device and user side
CN111104628A (en) User identification method and device, electronic equipment and storage medium
CN110675252A (en) Risk assessment method and device, electronic equipment and storage medium
CN106301979B (en) Method and system for detecting abnormal channel
CN110995745B (en) Method and device for separating and identifying illegal machine card of Internet of things
CN111127050A (en) Content channel evaluation method and device, electronic equipment and storage medium
CN111105263A (en) User identification method and device, electronic equipment and storage medium
CN111105259B (en) User identification method, device, electronic equipment and storage medium
CN111105261B (en) User identification method, device, electronic equipment and storage medium
CN111105262B (en) User identification method, device, electronic equipment and storage medium
CN109598525B (en) Data processing method and device
CN111105260B (en) User identification method, device, electronic equipment and storage medium
CN111263351B (en) Service processing method, service processing device, electronic device and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination