CN111147568A - Identity data synchronization method and device - Google Patents

Identity data synchronization method and device Download PDF

Info

Publication number
CN111147568A
CN111147568A CN201911340496.6A CN201911340496A CN111147568A CN 111147568 A CN111147568 A CN 111147568A CN 201911340496 A CN201911340496 A CN 201911340496A CN 111147568 A CN111147568 A CN 111147568A
Authority
CN
China
Prior art keywords
channel
identity data
user accounts
channel user
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201911340496.6A
Other languages
Chinese (zh)
Other versions
CN111147568B (en
Inventor
方思维
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang Koubei Network Technology Co Ltd
Original Assignee
Zhejiang Koubei Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang Koubei Network Technology Co Ltd filed Critical Zhejiang Koubei Network Technology Co Ltd
Priority to CN201911340496.6A priority Critical patent/CN111147568B/en
Publication of CN111147568A publication Critical patent/CN111147568A/en
Application granted granted Critical
Publication of CN111147568B publication Critical patent/CN111147568B/en
Priority to PCT/CN2020/137756 priority patent/WO2021129541A1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention discloses a method and a device for synchronizing identity data, wherein the method comprises the following steps: acquiring historical identity data of at least one member user, and storing the historical identity data of the at least one member user into a shared storage system; detecting whether one or more channel user accounts bound with any one or more member user accounts exist in any group of channel user accounts according to historical identity data in the shared storage system; and if so, synchronously updating the historical identity data of the member users for any group of channel user accounts according to the historical identity data of one or more member users bound by the one or more channel user accounts. Therefore, the method and the device can synchronize the member user accounts bound by the group of channel user accounts with direct or indirect incidence relation, so that the member user accounts of the same user in a plurality of channels are kept consistent.

Description

Identity data synchronization method and device
Technical Field
The invention relates to the technical field of internet, in particular to a method and a device for synchronizing identity data.
Background
With the continuous development of internet technology, it is becoming more and more common to satisfy daily needs through internet platforms or clients. Meanwhile, in an internet platform or a client, particularly an internet platform or a client containing various brand objects, the membership identity of a user aiming at a certain brand in the platform or the client can be used as a record and a certificate for the user to finish consumption activities, so that the consumption behavior of the user is facilitated. In the prior art, the membership identities of users in different internet platforms or clients are completely isolated and have no relationship with each other, for example, the membership identity in the platform a and the membership identity in the platform B are managed by respective platform-independent systems, and the membership identities of the two platform-independent systems cannot be communicated.
However, the inventor finds that in the process of implementing the embodiment of the present invention, the member identity management method in the prior art has at least the following problems: the member identities of the platforms are isolated from each other, so that the identity data of the platforms cannot be communicated with each other, and the unified analysis and processing of the identity data are inconvenient.
Disclosure of Invention
In view of the above, embodiments of the present invention are proposed to provide a method and apparatus for synchronizing identity data that overcome the above problems or at least partially solve the above problems.
According to an aspect of the embodiments of the present invention, there is provided a method for synchronizing identity data, including:
acquiring historical identity data of at least one member user, and storing the historical identity data of the at least one member user into a shared storage system; the historical identity data of the member user comprises: the system comprises a member user account, a first channel user account bound with the member user account and/or at least one second channel user account associated with the first channel user account;
detecting whether one or more channel user accounts bound with any one or more member user accounts exist in any group of channel user accounts according to historical identity data in the shared storage system; the method comprises the following steps that a plurality of channel user accounts in a group of channel accounts have direct or indirect incidence relation;
if yes, performing synchronous updating processing on the historical identity data of the member users on the group of channel user accounts according to the historical identity data of the one or more member users bound by the one or more channel user accounts in the shared storage system.
Optionally, the historical identity data of the member user further includes member resource information and/or object information of the member object.
Optionally, the performing, according to the historical identity data of the one or more member users bound to the one or more channel user accounts in the shared storage system, synchronous update processing of the historical identity data of the member users on any group of channel user accounts further includes:
if one or more channel user accounts bound with any member user account are detected in any group of channel user accounts, synchronizing the historical identity data of the member user to channel user accounts in the group of channel user accounts except the one or more channel user accounts.
Optionally, if it is detected that one or more channel user accounts bound to any member user account exist in any group of channel user accounts having a direct or indirect association relationship, the method further includes:
and establishing a binding relationship between channel user accounts in the group of channel user accounts except the one or more channel user accounts and the member user account of the member user in a shared storage system.
Optionally, the performing, according to the historical identity data of the one or more member users bound to the one or more channel user accounts in the shared storage system, synchronous update processing of the historical identity data of the member users on any group of channel user accounts further includes:
if the fact that a plurality of channel user accounts bound with any plurality of member user accounts exist in any group of channel user accounts and the plurality of member user accounts belong to the same member object is detected, a member selection request is sent to a client corresponding to at least one channel user account, and a member selection result fed back by the client is received;
according to the member selection result, performing integration processing on historical identity data of a plurality of member users;
and synchronizing the integrated historical identity data of the member user to all channel user accounts in the group of channel user accounts.
Optionally, after the integrating the historical identity data of the plurality of member users, the method further includes:
and establishing a binding relationship between each channel user account in the group of channel user accounts and the selected member user account in the shared storage system.
Optionally, after performing synchronous update processing on the historical identity data of the member users on any group of channel user accounts according to the historical identity data of the one or more member users bound to the one or more channel user accounts in the shared storage system, the method further includes:
judging whether a plurality of channel user accounts in any channel have the same historical identity data of member users or not aiming at each channel;
if yes, historical identity data of the member users of one channel user account in the channel user accounts are reserved, and historical identity data of the member users of other channel user accounts in the channel user accounts are deleted.
Optionally, after performing synchronous update processing on the historical identity data of the member users on any group of channel user accounts according to the historical identity data of the one or more member users bound to the one or more channel user accounts in the shared storage system, the method further includes:
receiving a member registration request initiated by any channel account, wherein the member registration request comprises the identity data of a newly registered member user;
judging whether at least one channel user account to be synchronized having a direct or indirect association relation with a channel user account in the identity data of the newly registered member user exists; and if so, synchronizing the identity data of the newly registered member user to the at least one channel user account to be synchronized.
Optionally, the method further includes:
receiving a member binding change request initiated by a user account of any channel, wherein the member binding change request comprises the identity data of a newly bound member user;
judging whether at least one channel user account to be bound having direct or indirect incidence relation with the channel user account in the identity data of the newly bound member user exists; and if so, performing binding change processing on the identity data of the member user on the at least one channel user account to be bound according to the newly bound identity data of the member user.
Optionally, the method further includes:
receiving resource updating data of the member user returned by any channel user account;
and updating the member user resource information of the corresponding member users in the shared storage system according to the resource updating data.
According to another aspect of the embodiments of the present invention, there is provided an apparatus for synchronizing identity data, including:
the storage module is suitable for acquiring historical identity data of at least one member user and storing the historical identity data of the at least one member user into the shared storage system; the historical identity data of the member user comprises: the system comprises a member user account, a first channel user account bound with the member user account and/or at least one second channel user account associated with the first channel user account;
the detection module is suitable for detecting whether one or more channel user accounts bound with any one or more member user accounts exist in any group of channel user accounts according to historical identity data in the shared storage system; the method comprises the following steps that a plurality of channel user accounts in a group of channel accounts have direct or indirect incidence relation;
and the historical member synchronization module is suitable for performing synchronous updating processing on historical identity data of the member users on the group of channel user accounts according to the historical identity data of the one or more member users bound with the one or more channel user accounts in the shared storage system if one or more channel user accounts bound with any one or more member user accounts exist.
Optionally, the historical identity data of the member user further includes member resource information and/or object information of the member object.
Optionally, the synchronization module is further adapted to:
if one or more channel user accounts bound with any member user account are detected in any group of channel user accounts, synchronizing the historical identity data of the member user to channel user accounts in the group of channel user accounts except the one or more channel user accounts.
Optionally, the apparatus further comprises: and the binding module is suitable for establishing a binding relationship between the channel user accounts in the group of channel user accounts except the one or more channel user accounts and the member user account of the member user in a shared storage system.
Optionally, the synchronization module is further adapted to:
if the fact that a plurality of channel user accounts bound with any plurality of member user accounts exist in any group of channel user accounts and the plurality of member user accounts belong to the same member object is detected, a member selection request is sent to a client corresponding to at least one channel user account, and a member selection result fed back by the client is received;
according to the member selection result, performing integration processing on historical identity data of a plurality of member users;
and synchronizing the integrated historical identity data of the member user to all channel user accounts in the group of channel user accounts.
Optionally, the apparatus further comprises: and the binding module is suitable for establishing the binding relationship between each channel user account in the group of channel user accounts and the selected member user account in the shared storage system.
Optionally, the apparatus further comprises:
the binding correction module is suitable for judging whether a plurality of channel user accounts in any channel have the same historical identity data of the member user or not aiming at each channel; if yes, historical identity data of the member users of one channel user account in the channel user accounts are reserved, and historical identity data of the member users of other channel user accounts in the channel user accounts are deleted.
Optionally, the apparatus further comprises:
the system comprises a newly-added member synchronization module, a member registration module and a member registration module, wherein the newly-added member synchronization module is suitable for receiving a member registration request initiated by an account number of any channel, and the member registration request comprises the identity data of a newly-registered member user; judging whether at least one channel user account to be synchronized having a direct or indirect association relation with a channel user account in the identity data of the newly registered member user exists; and if so, synchronizing the identity data of the newly registered member user to the at least one channel user account to be synchronized.
Optionally, the apparatus further comprises:
the system comprises a binding changing module, a binding changing module and a binding changing module, wherein the binding changing module is suitable for receiving a member binding changing request initiated by a user account in any channel, and the member binding changing request comprises identity data of a newly bound member user; judging whether at least one channel user account to be bound having direct or indirect incidence relation with the channel user account in the identity data of the newly bound member user exists; and if so, performing binding change processing on the identity data of the member user on the at least one channel user account to be bound according to the newly bound identity data of the member user.
Optionally, the apparatus further comprises:
the updating module is suitable for receiving resource updating data of the member user returned by the user account of any channel; and updating the member user resource information of the corresponding member users in the shared storage system according to the resource updating data.
According to still another aspect of an embodiment of the present invention, there is provided a computing device including: the system comprises a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface complete mutual communication through the communication bus;
the memory is used for storing at least one executable instruction, and the executable instruction enables the processor to execute the operation corresponding to the identity data synchronization method.
According to a further aspect of the embodiments of the present invention, there is provided a computer storage medium, in which at least one executable instruction is stored, and the executable instruction causes a processor to perform an operation corresponding to the above method for synchronizing identity data.
According to the identity data synchronization method and device provided by the embodiment of the invention, historical identity data of at least one member user is obtained from each channel and is summarized and stored in a shared storage system; and for any group of channel user accounts, detecting whether one or more member users needing synchronous updating processing exist in the group of channel user accounts based on historical identity data in the shared storage system, and accurately detecting the synchronous updating requirement of the historical members; and when detecting that one or more channel user accounts bound with any one or more member user accounts exist in any group of channel user accounts and judging that a synchronous updating demand exists, carrying out synchronous updating processing on historical identity data of the member users on the group of channel user accounts according to the historical identity data of the one or more member users bound with the one or more channel user accounts in the shared storage system so as to keep the member users bound with the channel user accounts in the group of channel user accounts synchronous. Therefore, according to the scheme of the embodiment, the synchronization of the historical identity data of the historical member users in any group of channel user account numbers can be completed, the member users bound by the same user in the channel user account numbers of all channels are kept consistent, and the multi-channel fusion analysis and processing of the historical member data are facilitated.
The foregoing description is only an overview of the technical solutions of the embodiments of the present invention, and the embodiments of the present invention can be implemented according to the content of the description in order to make the technical means of the embodiments of the present invention more clearly understood, and the detailed description of the embodiments of the present invention is provided below in order to make the foregoing and other objects, features, and advantages of the embodiments of the present invention more clearly understandable.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the embodiments of the invention. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
fig. 1 is a flowchart illustrating a method for synchronizing identity data according to an embodiment of the present invention;
FIG. 2 is a flow chart illustrating a method for synchronizing identity data provided by another embodiment of the present invention;
FIG. 3 illustrates a flow chart of a method for synchronizing identity data provided by yet another embodiment of the present invention;
fig. 4 is a schematic structural diagram illustrating an apparatus for synchronizing identity data according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of a computing device provided by an embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present invention will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the invention are shown in the drawings, it should be understood that the invention can be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the invention to those skilled in the art.
Fig. 1 shows a flowchart of a synchronization method for identity data according to an embodiment of the present invention. As shown in fig. 1, the method comprises the steps of:
step S110: acquiring historical identity data of at least one member user, and storing the historical identity data of the at least one member user into a shared storage system; the historical identity data of the member user comprises: the system comprises a member user account, a first channel user account bound with the member user account and/or at least one second channel user account associated with the first channel user account.
Specifically, historical identity data of at least one member user in each channel is acquired from each channel and stored in a shared storage system, and the historical identity data of one or more channels are summarized, wherein the acquired historical identity data are identity data which are generated in history in each channel before synchronization. The first channel account is a channel account of a source channel to which the member user account belongs, the second channel account is a channel account which is different from the source channel and is associated with the first channel account, and the second channel account can be only a channel account directly associated with the first channel account or a channel account directly or indirectly associated with the first channel account. For example, if the channel user account of the user in the channel 1 is the channel user 11, the channel user account of the channel 2 associated with the channel user 11 is the channel user 22, the channel user 11 registers a certain brand of member in the channel 1, and the member user account is the member user 111, the first channel user account is the channel user 11, and the second channel user account is the channel user 22.
Step S120: detecting whether one or more channel user accounts bound with any one or more member user accounts exist in any group of channel user accounts according to historical identity data in the shared storage system; the method comprises the following steps that a plurality of channel user accounts in a group of channel accounts have direct or indirect incidence relation; if yes, go to step S130; if not, the method ends.
The direct association relation refers to direct association of established channel user accounts, and the indirect association relation refers to association between at least two accounts which are not directly associated but can be connected through direct association. For example, establishing an association of a channel user 11 of the channel 1 with a channel user 22 of another channel 2 in the channel 1, and establishing an association of a channel user 22 of the platform with a channel user 33 of another channel 3 in the channel 2, the channel user 11 and the channel user 22, and the channel user 22 and the channel user 33 have direct associations, respectively, and the channel user 11 and the channel user 33 have indirect associations, and the channel user 11, the channel user 22, and the channel user 33 constitute a set of channel user accounts.
Historical identity data of each member user is stored in the shared storage system, whether channel user accounts bound with the member user accounts exist in any group of channel user accounts is detected based on the historical identity data, and since the historical identity data are maintained by each channel and are not communicated, if the detection result is that the historical identity data synchronization requirement exists in the group of channel user accounts, the step S130 is executed to perform synchronization updating processing; and if the detection result is that the historical data synchronization requirement does not exist in the group of channel user accounts, the method is ended.
Step S130: and performing synchronous updating processing on the historical identity data of the member users on the group of channel user accounts according to the historical identity data of the one or more member users bound by the one or more channel user accounts in the shared storage system.
Specifically, the historical identity data of the member users is synchronously updated on the group of channel user accounts, so that the member users bound to each channel user account in the group of channel user accounts are kept synchronous, and the member users can be used in each channel user account. For example, the channel account 11, the channel user 22 and the channel user 33 are a group of channel user accounts, wherein the channel user 11 is bound to a member user with kenki, and the channel user 22 and the channel user 33 are not bound to a member user with kenki, the channel user 22 and the channel user 33 can use the member user by synchronizing the historical identification data of the member user with kenki bound by the channel user 11 to the channel user 22 and the channel user 33.
Further, if one or more member users are one (obviously, one member object), or one or more member users are multiple and the multiple member users belong to the same member object, the member object is subjected to synchronous update processing; alternatively, if one or more member users are plural and the plural member users belong to at least two member objects, the synchronous update processing may be sequentially performed on the respective member objects in such a manner that the same member object is synchronously updated, or the synchronous update processing may be simultaneously performed on the respective member objects in such a manner that the same member object is synchronously updated. The member object is an entity to which the member user belongs, for example, a brand or a store to which the member user belongs.
The scheme of the embodiment can be executed by a synchronization system, and the synchronization system can be communicated with each channel system to acquire the identity data of each channel and synchronize the identity data to the channel user account of each channel; and, the synchronization system may operate on the identity data stored in the shared storage system, e.g., modify, delete, etc. the identity data.
According to the method for synchronizing the identity data, historical identity data of at least one member user is obtained from each channel and is stored in a shared storage system in a gathering mode; and for any group of channel user accounts, detecting whether one or more member users needing synchronous updating processing exist in the group of channel user accounts based on historical identity data in the shared storage system, and accurately detecting the synchronous updating requirement of the historical members; and when detecting that one or more channel user accounts bound with any one or more member user accounts exist in any group of channel user accounts and judging that a synchronous updating demand exists, carrying out synchronous updating processing on historical identity data of the member users on the group of channel user accounts according to the historical identity data of the one or more member users bound with the one or more channel user accounts in the shared storage system so as to keep the member users bound with the channel user accounts in the group of channel user accounts synchronous. Therefore, according to the scheme of the embodiment, the synchronization of the historical identity data of the historical member users in any group of channel user account numbers can be completed, the member users bound by the same user in the channel user account numbers of all channels are kept consistent, and the multi-channel fusion analysis and processing of the historical member data are facilitated.
Fig. 2 is a flowchart illustrating a method for synchronizing identity data according to another embodiment of the present invention. In this embodiment, a case where there are multiple channel user accounts bound to any multiple member user accounts in any one group of channel user accounts and the multiple member user accounts belong to the same member object is described. As shown in fig. 2, the method comprises the steps of:
step S210: acquiring historical identity data of at least one member user, and storing the historical identity data of the at least one member user into a shared storage system; the historical identity data of the member user comprises: the system comprises a member user account, a first channel user account bound with the member user account and/or at least one second channel user account associated with the first channel user account.
In some optional embodiments, the member user's historical identity data further comprises member resource information, and/or object information of the member object. The member resource information refers to information reflecting the member level, points and/or rights, and an entity to which a member object, i.e., a member user, belongs, and the object information of the member object refers to identification information of the entity, such as a brand name, a brand code, and the like. It should be noted that, in the present invention, the data items in the historical identification data are not taken as examples, and in the implementation, a person skilled in the art may add other data items, for example, a channel identifier added to a source channel of a member user, to the historical identification data according to actual needs.
Specifically, when identity data synchronization is performed, the identity data synchronization is typically performed between a plurality of target channels, and accordingly, historical identity data of at least one member user is obtained from the plurality of target channels and stored in the shared storage system.
Step S220: detecting whether one or more channel user accounts bound with any one or more member user accounts exist in any group of channel user accounts according to historical identity data in the shared storage system; the method comprises the following steps that a plurality of channel user accounts in a group of channel accounts have direct or indirect incidence relation; if yes, go to step S230; if not, the method ends.
Specifically, each group of channel user accounts are determined according to the incidence relation among the channel user accounts in a plurality of target channels, wherein each group of channel user accounts can be determined by inquiring a first channel user account and at least one second channel user account in the historical identity data of a member user; alternatively, each set of channel user accounts may be determined by querying a channel user account association table.
Further, after each group of channel user accounts are determined, whether the first channel user account is the historical identity data of any one channel user account in the group of channel user accounts is detected from the historical identity data in the shared storage system aiming at any one group of channel user accounts, and if the first channel user account is the historical identity data of any one channel user account in the group of channel user accounts, one or more channel user accounts bound with any one or more member user accounts exist in the group of channel user accounts.
Still taking a group of channel user accounts consisting of the channel user 11, the channel user 22, and the channel user 33 as an example for explanation, if the historical identity data in the shared storage system includes a historical identity data a with the first channel user account as the channel user 11 and a historical identity data b with the first channel user account as the channel user 22, two channel user accounts bound to two member user accounts exist in the group of channel user accounts.
If it is detected that one or more channel user accounts bound to any one or any plurality of member user accounts exist in the group of channel user accounts, it indicates that at least one channel user account in the group of channel user accounts is bound to a member user before performing the synchronous updating processing, and at this time, step S230 is performed to perform the synchronous updating processing, so that the historical identity data of the bound member user keeps synchronous with the historical identity data of the member user bound to the plurality of channel user accounts in the group of channel user accounts. Otherwise, synchronous updating processing is not needed.
Step S230: sending a member selection request to a client corresponding to at least one channel user account, and receiving a member selection result fed back by the client; according to the member selection result, performing integration processing on historical identity data of a plurality of member users; and synchronizing the integrated historical identity data of the member user to all channel user accounts in the group of channel user accounts.
The present embodiment is mainly described in terms of detecting that multiple channel user accounts bound to any multiple member user accounts exist in any one group of channel user accounts, and that the multiple member user accounts belong to the same member object. This case mainly means that at least two channel user accounts in the group of channel user accounts are respectively bound with different member user accounts of the same member object. One specific example of this is shown in table 1 below:
Figure BDA0002332127260000111
Figure BDA0002332127260000121
in table 1 above, the channel user 11 and the channel user 22 bind the member user 111 and the member user 222, respectively, and both the member user 111 and the member user 222 belong to the brand m, which is the case for the present embodiment.
Specifically, for the above situation, a member selection request is sent to a client corresponding to at least one channel user account in the group of channel user accounts, where the at least one channel user account may be any one or any multiple channel user accounts of the group of channel user accounts, and optionally, according to a member user viewing request initiated by a client corresponding to one or more channel user accounts in the group of channel users, a member selection request is sent to the client initiating the member user viewing request, where opening a member center page on the client may initiate the member user viewing request; or, a member selection request may be sent to the client corresponding to each channel user account in the set of channel user accounts. In addition, the member selection request carries one or more items of data in the historical identity data of the plurality of member users, so that the client can display card information of the plurality of member users for selection on the client after receiving the member selection request, for example, information such as member user account numbers, member grades and the like is displayed.
Further, the client receives the selection operation of the user and feeds back the member selection result to the execution system of the scheme; after receiving a member selection result, determining a selected target member user; then, the historical identity data of the plurality of member users are integrated into the historical identity data of the target user member, and specifically, the member resource information in the historical identity data of the plurality of member users is integrated to serve as the member resource information in the historical identity data of the target member user, for example, the member points are accumulated to obtain updated member points. After the integration process is completed, the updated historical identity data of the target member user is synchronized to all channel user accounts in the group of channel user accounts. The following takes table 1 as an example to specifically describe the procedure of the above-mentioned synchronous update processing:
assuming that member selection requests of the member user 111 and the member user 222 are transmitted to the client of the channel user 33, the channel user 33 returns a member selection result of the selected member user 111, that is, the target member user is the member user 111; integrating the member resource information of the member user 111 and the member user 222, for example, accumulating the resource s1 and the resource s2 to obtain the updated member resource information of the member user 111, the integrated historical member data can be obtained as follows:
Figure BDA0002332127260000131
the integrated historical membership data is synchronized to the channel users 11, 22 and 33, completing the synchronization update process among the group of channel users.
In some optional embodiments of the present invention, a binding relationship between each channel user account in the group of channel user accounts and the selected member user account is established in the shared storage system, so that when the historical identity data of the member user synchronized to each channel user account in the shared storage system is updated, an update message is timely sent to each channel user account bound to the member user account in the historical identity data, and the historical identity data of the member user is updated in time.
In some optional embodiments, after the synchronous updating processing is completed, for each channel, whether a plurality of channel user accounts in any channel have the same historical identity data of the member user is judged; if yes, historical identity data of the member users of one channel user account in the channel user accounts are reserved, and historical identity data of the member users of other channel user accounts in the channel user accounts are deleted. In practice, different channel user accounts in the same channel can only bind different member users of the same member object, for example, for a brand m, a channel user 11 and a channel user 11 'in a channel 1 can only bind different member users 111 and member users 111', but cannot bind member users 111 at the same time; meanwhile, in the historical member users, there is a case that at least two channel user accounts of at least two channels register or bind to the same member user, and the at least two channel user accounts do not have a direct or indirect association relationship, for example, on the basis of table 1 above, if there is a piece of historical member data at the same time as follows:
Figure BDA0002332127260000132
Figure BDA0002332127260000141
wherein, the channel user 33 ' is a channel user account of the channel 3, and the channel user 33 ' has no direct or indirect association with the channel user 11, after the above-mentioned synchronous updating process is completed, both the channel user 33 and the channel user 33 ' are bound to the member user 111 in the channel 3, and at this time, the principle that different channel user accounts of the same channel can only be bound to different member users of the same member object is violated.
Based on the above situation, in these optional embodiments, after the synchronous update is completed, it is determined, for the non-source channels of the selected target user members (the source channels do not have a situation that violates the above principle), whether two channel user accounts are bound to the same member user account exists in the multiple channel user accounts of each non-source channel, and if yes, the reservation and deletion of the binding relationship are performed, so that different channel user accounts of the same channel can only be bound to different member users of the same member object. It should be noted that, in practical implementation, the process of determining the repeated member users in the same channel may be executed after the synchronous update processing of the user accounts of each group of channels is completed, so as to ensure that the principle is not violated at any time during the synchronous update processing; or, the method can also be executed after the synchronous updating processing of all the group channel user accounts is completed, so as to reduce the data processing frequency.
Through the steps from S210 to S230, the synchronization of the historical identity data among all the groups of channel user accounts is completed for the historical member users; in step S240, after the synchronization of the historical identification data is completed, the new registered member user is further subjected to a synchronous update process.
Step S240: and according to a member registration request initiated by any channel user account, carrying out synchronous updating processing on the real-time identity data of the member user on the channel user account which has direct or indirect association relation with the channel account.
It should be noted that, in the present embodiment, the composition of the identity data of the newly registered member user is similar to the historical identity data, and the same is true of the identity data of the newly bound member user in the following.
Specifically, a request for a member user to add a target member object is initiated in a client of any channel user account, and the channel user account is not bound to a member user account of the member object (indicating that a group of channel user accounts including the channel user account are not bound to a member user account of the member object), a member registration request is initiated to the execution system of the scheme through the channel user account. For example, if the channel user account 11 is not bound with a member user account of a brand n, and a member user of the brand n is registered at the client of the channel user account 11, a member registration request is issued to the execution system. Receiving a member registration request initiated by any channel account, wherein the member registration request comprises the identity data of a newly registered member user; judging whether at least one channel user account to be synchronized having a direct or indirect association relation with a channel user account in the identity data of the newly registered member user exists, wherein if the channel user account exists, the requirement of synchronous updating processing on the identity data of the newly registered member user is indicated, and the identity data of the newly registered member user is synchronized to the at least one channel user account to be synchronized; if the new registered member user does not exist, it is indicated that the new registered member user does exist but the requirement of the synchronous updating processing does not exist, and only the identity data of the new registered member user is stored in the shared storage system.
In addition, in some optional embodiments of the present invention, after completing the synchronous update processing of the historical identity data of the historical member user and/or the identity data of the newly registered member user, a member change binding request initiated by any channel user account is received, where the member change binding request includes the identity data of the newly bound member user, where a request of a member user who newly adds a target member object is initiated in a client of any channel user account, and the channel user account is already bound with the member user account of the member object, that is, it indicates that the member user account historically bound by the channel user account needs to be changed into a new member user account, and then a member change binding request is initiated to an execution system of the present solution through the channel user account; judging whether at least one to-be-changed channel user account which has direct or indirect association relation with a channel user account in the newly-bound member user identity data exists, if so, indicating that a channel user account which needs to be synchronously changed exists, and carrying out binding change processing on the identity data of the member user on the at least one to-be-changed channel user account according to the newly-bound member user identity data, wherein in the binding change processing process, the newly-bound member user identity data is synchronized to the at least one to-be-changed channel user account, so that the at least one to-be-changed channel user account can change the bound member user account of the member object.
Step S250: receiving resource updating data of the member user returned by any channel user account; and updating the member user resource information of the corresponding member users in the shared storage system according to the resource updating data.
Specifically, after synchronization of the historical identity data of the historical member user, the identity data of the newly registered member user, and/or the identity data of the newly bound member user among the channel user accounts of each group is completed, the synchronized identity data may be updated through a new interface, where the new interface refers to a channel interface corresponding to each channel user account that is synchronized. Still taking table 1 as an example, before the synchronization update process, the historical identification data corresponding to the member user 111 can only be updated through the channel 1, and after the historical identification data of the member user 111 is synchronized to the channel account 11, the channel account 22 and the channel account 33, the historical member data can be updated through the channel 1, the channel 2 and the channel 3, respectively, and the updated data is then synchronized to the channel user accounts in other channels that are not updated through the shared storage system.
Furthermore, after synchronization is completed, the member resource information can be updated through any channel user account, for example, the member points are updated, and the resource updating data is returned to the execution system of the scheme; after receiving the resource updating data, the execution system in the scheme updates the member resource information in the historical identity data of the corresponding member user in the shared storage system, so that the member resource information in the shared storage system is kept as the latest data in real time, and each channel can monitor the latest member resource information from the shared storage system and update the member resource information of the member user accounts bound by the channel user accounts in the same group in each channel.
And after the synchronization is completed, updating the second channel user account in the synchronized identity data through any channel user account. When any channel user account in a certain group of channel user accounts is directly or indirectly associated with a channel user account to be increased or decreased, updating a second channel user account in the synchronous identity data, and feeding back the channel account updating data to the execution system of the scheme; after receiving the channel account updating data, the execution system updates the second channel user account in the identity data of the corresponding member user in the shared storage system, and adds (or deletes) the newly added (or reduced) second channel user account and the member user account of the corresponding member user, so that the updated historical identity data is only sent to the channel user account which is directly or indirectly associated by mistake. And if the update condition is that the second channel user account is increased, performing new addition processing on the second channel user account in the identity data of the synchronous member user in the shared storage system, establishing a binding relationship between the newly added second channel user account and the member user account of the synchronous member user, and synchronizing the historical identity data of the member user to the newly added second channel user account.
In addition, in some optional embodiments of the present invention, when a unbinding request initiated by any channel user account is received, the unbinding request carries the channel user account requested to be initiated and a member user account requested to resolve the binding; inquiring a group of channel user accounts where the channel user account initiated by the request is located according to the unbinding request, unbinding the binding relationship between each channel user account in the group of channel user accounts and the member user account requested to be unbound in the shared storage system, and sending an unbinding instruction to other channel user accounts except the channel user account initiated by the request in the group of channel user accounts, wherein the unbinding instruction carries the member user account requested to be unbound. By the method, after the binding of the member user account is completed in one channel user account, the binding of each channel user account in a group of channel user accounts and the member user account requesting to be unbound is completed, and the rapid unbinding of the same member user account in the channel user accounts of a plurality of channels is realized.
According to the method for synchronizing the identity data, historical identity data of at least one member user is obtained from each channel and is stored in a shared storage system in a gathering mode; and for any group of channel user accounts, detecting whether one or more member users needing synchronous updating processing exist in the group of channel user accounts based on historical identity data in the shared storage system, and accurately detecting the synchronous updating requirements of the historical members, and when judging that the synchronous updating requirements exist, performing synchronous updating processing to complete the synchronization of the historical identity data; furthermore, synchronous updating processing is further carried out on the identity data of the member users newly registered in real time, so that the member user accounts bound with the user accounts of the same channel group are kept synchronous in real time; and after the synchronous updating processing is finished, the identity data in the shared storage system can be updated by receiving an updating request initiated by the user account of any channel, so that each channel can monitor the updated identity data and acquire and use the updated identity data. Therefore, according to the scheme of the embodiment, the historical identity data and the new identity data generated in real time can be synchronously updated, so that member users bound by the same user in channel user accounts of all channels are kept consistent, and multi-channel fusion of the member data is facilitated.
Fig. 3 is a flowchart illustrating a method for synchronizing identity data according to another embodiment of the present invention. In this embodiment, a case where one or more channel user accounts bound to any member user account exist in any one group of channel user accounts will be described. As shown in fig. 3, the method comprises the steps of:
step S310: acquiring historical identity data of at least one member user, and storing the historical identity data of the at least one member user into a shared storage system; the historical identity data of the member user comprises: the system comprises a member user account, a first channel user account bound with the member user account and/or at least one second channel user account associated with the first channel user account.
The historical identity data of the member user also comprises member resource information and/or object information of the member object.
Step S320: detecting whether one or more channel user accounts bound with any one or more member user accounts exist in any group of channel user accounts according to historical identity data in the shared storage system; the method comprises the following steps that a plurality of channel user accounts in a group of channel accounts have direct or indirect incidence relation; if yes, go to step S230; if not, the method ends.
Step S330: synchronizing the historical identity data of the member user to channel user accounts in the set of channel user accounts other than the one or more channel user accounts.
The embodiment is mainly described in the context of detecting that one or more channel user accounts bound to any member user account exist in any one group of channel user accounts. The group of channel user accounts is bound with only one member user account, specifically, only one channel user account in the group of channel user accounts is bound with the one member user account, or a plurality of channel user accounts in the group of channel user accounts are bound with the one member user account.
Specifically, for the above situation, when performing the synchronization update process, the historical identity data of the member user is synchronized with the channel user account not bound with the member user account in the group of channel user accounts. Meanwhile, in an optional implementation manner, a binding relationship between channel user accounts, except for the one or more channel user accounts, in the group of channel user accounts and the member user account of the member user is established in the shared storage system, that is, a binding relationship between a channel account, which is not bound with the member user account, in the group of channel user accounts and the member user account is established, so that the binding relationship between each channel user account in the group of channel user accounts and the member user account is stored in the shared storage system, and further, the subsequent sending of an update message of the identity data of the member user to each channel user account in the group of channel user accounts is facilitated.
In some optional embodiments, after the synchronous updating processing is completed, for each channel, whether a plurality of channel user accounts in any channel have the same historical identity data of the member user is judged; if yes, historical identity data of the member users of one channel user account in the channel user accounts are reserved, and historical identity data of the member users of other channel user accounts in the channel user accounts are deleted.
Step S340: and according to a member registration request initiated by any channel user account, carrying out synchronous updating processing on the real-time identity data of the member user on the channel user account which has direct or indirect association relation with the channel account.
In some optional embodiments, a member binding change request initiated by any channel user account is received, and the member binding change request contains identity data of a newly bound member user; and performing binding change processing on the identity data of the member user on the at least one channel user account to be bound according to the newly bound identity data of the member user.
Step S350: receiving resource updating data of the member user returned by any channel user account; and updating the member user resource information of the corresponding member users in the shared storage system according to the resource updating data.
In the embodiment of fig. 3, only the differences from the embodiment of fig. 2 are described in detail, and the remaining portions that are not described in detail are the same as the implementation principles and processes of the corresponding portions in the embodiment of fig. 2, and are not described again here.
According to the method for synchronizing the identity data, provided by the embodiment, the historical identity data and the new identity data generated in real time can be synchronously updated, so that member users bound by the same user in channel user accounts of all channels are kept consistent, and multi-channel fusion of the member data is facilitated.
In some other embodiments of the present invention, if any of the plurality of member user accounts belong to a plurality of member objects, the synchronization update process is performed according to the member object, specifically, for each member object, if the member user account of the member object is a plurality of member user accounts, the synchronization update process is performed by using the method of the embodiment in fig. 2, and if the member user account of the member object is one member user account, the synchronization update process is performed by using the method of the embodiment in fig. 3.
Fig. 4 is a schematic structural diagram illustrating an apparatus for synchronizing identity data according to an embodiment of the present invention. As shown in fig. 4, the apparatus includes:
the storage module 410 is suitable for acquiring historical identity data of at least one member user and storing the historical identity data of the at least one member user in the shared storage system; the historical identity data of the member user comprises: the system comprises a member user account, a first channel user account bound with the member user account and/or at least one second channel user account associated with the first channel user account;
the detection module 420 is adapted to detect whether one or more channel user accounts bound to any one or more member user accounts exist in any group of channel user accounts according to historical identity data in the shared storage system; the method comprises the following steps that a plurality of channel user accounts in a group of channel accounts have direct or indirect incidence relation;
and the historical member synchronization module 430 is adapted to, if one or more channel user accounts bound to any one or any plurality of member user accounts exist, perform synchronous update processing on the historical identity data of the member users on the group of channel user accounts according to the historical identity data of the one or more member users bound to the one or more channel user accounts in the shared storage system.
In an alternative, the member user's historical identity data further includes member resource information, and/or object information of the member object.
In an optional manner, the synchronization module is further adapted to:
if one or more channel user accounts bound with any member user account are detected in any group of channel user accounts, synchronizing the historical identity data of the member user to channel user accounts in the group of channel user accounts except the one or more channel user accounts.
In an optional manner, the apparatus further comprises: and the binding module is suitable for establishing a binding relationship between the channel user accounts in the group of channel user accounts except the one or more channel user accounts and the member user account of the member user in a shared storage system.
In an optional manner, the synchronization module is further adapted to:
if the fact that a plurality of channel user accounts bound with any plurality of member user accounts exist in any group of channel user accounts and the plurality of member user accounts belong to the same member object is detected, a member selection request is sent to a client corresponding to at least one channel user account, and a member selection result fed back by the client is received;
according to the member selection result, performing integration processing on historical identity data of a plurality of member users;
and synchronizing the integrated historical identity data of the member user to all channel user accounts in the group of channel user accounts.
In an optional manner, the apparatus further comprises: and the binding module is suitable for establishing the binding relationship between each channel user account in the group of channel user accounts and the selected member user account in the shared storage system.
In an optional manner, the apparatus further comprises:
the binding correction module is suitable for judging whether a plurality of channel user accounts in any channel have the same historical identity data of the member user or not aiming at each channel; if yes, historical identity data of the member users of one channel user account in the channel user accounts are reserved, and historical identity data of the member users of other channel user accounts in the channel user accounts are deleted.
In an optional manner, the apparatus further comprises:
the system comprises a newly-added member synchronization module, a member registration module and a member registration module, wherein the newly-added member synchronization module is suitable for receiving a member registration request initiated by an account number of any channel, and the member registration request comprises the identity data of a newly-registered member user; judging whether at least one channel user account to be synchronized having a direct or indirect association relation with a channel user account in the identity data of the newly registered member user exists; and if so, synchronizing the identity data of the newly registered member user to the at least one channel user account to be synchronized.
In an optional manner, the apparatus further comprises:
the system comprises a binding changing module, a binding changing module and a binding changing module, wherein the binding changing module is suitable for receiving a member binding changing request initiated by a user account in any channel, and the member binding changing request comprises identity data of a newly bound member user; judging whether at least one channel user account to be bound having direct or indirect incidence relation with the channel user account in the identity data of the newly bound member user exists; and if so, performing binding change processing on the identity data of the member user on the at least one channel user account to be bound according to the newly bound identity data of the member user.
In an optional manner, the apparatus further comprises:
the updating module is suitable for receiving resource updating data of the member user returned by the user account of any channel; and updating the member user resource information of the corresponding member users in the shared storage system according to the resource updating data.
Embodiments of the present invention provide a non-volatile computer storage medium, where at least one executable instruction is stored in the computer storage medium, and the computer executable instruction may execute the method for synchronizing the identity data in any of the above method embodiments.
Fig. 5 is a schematic structural diagram of a computing device according to an embodiment of the present invention, and the specific embodiment of the present invention does not limit the specific implementation of the computing device.
As shown in fig. 5, the computing device may include: a processor (processor)502, a Communications Interface 504, a memory 506, and a communication bus 508.
Wherein: the processor 502, communication interface 504, and memory 506 communicate with one another via a communication bus 508. A communication interface 504 for communicating with network elements of other devices, such as clients or other servers. The processor 502, configured to execute the program 510, may specifically perform relevant steps in the above-described embodiments of the synchronization method for identity data of a computing device.
In particular, program 510 may include program code that includes computer operating instructions.
The processor 502 may be a central processing unit CPU, or an Application Specific Integrated Circuit (ASIC), or one or more Integrated circuits configured to implement an embodiment of the invention. The computing device includes one or more processors, which may be the same type of processor, such as one or more CPUs; or may be different types of processors such as one or more CPUs and one or more ASICs.
And a memory 506 for storing a program 510. The memory 506 may comprise high-speed RAM memory, and may also include non-volatile memory (non-volatile memory), such as at least one disk memory.
The program 510 may specifically be used to cause the processor 502 to perform the following operations:
acquiring historical identity data of at least one member user, and storing the historical identity data of the at least one member user into a shared storage system; the historical identity data of the member user comprises: the system comprises a member user account, a first channel user account bound with the member user account and/or at least one second channel user account associated with the first channel user account;
detecting whether one or more channel user accounts bound with any one or more member user accounts exist in any group of channel user accounts according to historical identity data in the shared storage system; the method comprises the following steps that a plurality of channel user accounts in a group of channel accounts have direct or indirect incidence relation;
if yes, performing synchronous updating processing on the historical identity data of the member users on the group of channel user accounts according to the historical identity data of the one or more member users bound by the one or more channel user accounts in the shared storage system.
In an alternative, the member user's historical identity data further includes member resource information, and/or object information of the member object.
In an alternative, the program 510 causes the processor to:
if one or more channel user accounts bound with any member user account are detected in any group of channel user accounts, synchronizing the historical identity data of the member user to channel user accounts in the group of channel user accounts except the one or more channel user accounts.
In an alternative, the program 510 causes the processor to:
and establishing a binding relationship between channel user accounts in the group of channel user accounts except the one or more channel user accounts and the member user account of the member user in a shared storage system.
In an alternative, the program 510 causes the processor to:
if the fact that a plurality of channel user accounts bound with any plurality of member user accounts exist in any group of channel user accounts and the plurality of member user accounts belong to the same member object is detected, a member selection request is sent to a client corresponding to at least one channel user account, and a member selection result fed back by the client is received;
according to the member selection result, performing integration processing on historical identity data of a plurality of member users;
and synchronizing the integrated historical identity data of the member user to all channel user accounts in the group of channel user accounts.
In an alternative, the program 510 causes the processor to:
and establishing a binding relationship between each channel user account in the group of channel user accounts and the selected member user account in the shared storage system.
In an alternative, the program 510 causes the processor to:
judging whether a plurality of channel user accounts in any channel have the same historical identity data of member users or not aiming at each channel;
if yes, historical identity data of the member users of one channel user account in the channel user accounts are reserved, and historical identity data of the member users of other channel user accounts in the channel user accounts are deleted.
In an alternative, the program 510 causes the processor to:
receiving a member registration request initiated by any channel account, wherein the member registration request comprises the identity data of a newly registered member user;
judging whether at least one channel user account to be synchronized having a direct or indirect association relation with a channel user account in the identity data of the newly registered member user exists; and if so, synchronizing the identity data of the newly registered member user to the at least one channel user account to be synchronized.
In an alternative, the program 510 causes the processor to:
receiving a member binding change request initiated by a user account of any channel, wherein the member binding change request comprises the identity data of a newly bound member user;
judging whether at least one channel user account to be bound having direct or indirect incidence relation with the channel user account in the identity data of the newly bound member user exists; and if so, performing binding change processing on the identity data of the member user on the at least one channel user account to be bound according to the newly bound identity data of the member user.
In an alternative, the program 510 causes the processor to:
receiving resource updating data of the member user returned by any channel user account;
and updating the member user resource information of the corresponding member users in the shared storage system according to the resource updating data.
The algorithms or displays presented herein are not inherently related to any particular computer, virtual system, or other apparatus. Various general purpose systems may also be used with the teachings herein. The required structure for constructing such a system will be apparent from the description above. In addition, embodiments of the present invention are not directed to any particular programming language. It is appreciated that a variety of programming languages may be used to implement the teachings of embodiments of the present invention as described herein, and any descriptions of specific languages are provided above to disclose the best modes of embodiments of the invention.
In the description provided herein, numerous specific details are set forth. It is understood, however, that embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures and techniques have not been shown in detail in order not to obscure an understanding of this description.
Similarly, it should be appreciated that in the foregoing description of exemplary embodiments of the invention, various features of the embodiments of the invention are sometimes grouped together in a single embodiment, figure, or description thereof for the purpose of streamlining the disclosure and aiding in the understanding of one or more of the various inventive aspects. However, the disclosed method should not be interpreted as reflecting an intention that: that is, the claimed embodiments of the invention require more features than are expressly recited in each claim. Rather, as the following claims reflect, inventive aspects lie in less than all features of a single foregoing disclosed embodiment. Thus, the claims following the detailed description are hereby expressly incorporated into this detailed description, with each claim standing on its own as a separate embodiment of this invention.
Those skilled in the art will appreciate that the modules in the device in an embodiment may be adaptively changed and disposed in one or more devices different from the embodiment. The modules or units or components of the embodiments may be combined into one module or unit or component, and furthermore they may be divided into a plurality of sub-modules or sub-units or sub-components. All of the features disclosed in this specification (including any accompanying claims, abstract and drawings), and all of the processes or elements of any method or apparatus so disclosed, may be combined in any combination, except combinations where at least some of such features and/or processes or elements are mutually exclusive. Each feature disclosed in this specification (including any accompanying claims, abstract and drawings) may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise.
Furthermore, those skilled in the art will appreciate that while some embodiments herein include some features included in other embodiments, rather than other features, combinations of features of different embodiments are meant to be within the scope of the invention and form different embodiments. For example, in the following claims, any of the claimed embodiments may be used in any combination.
The various component embodiments of the invention may be implemented in hardware, or in software modules running on one or more processors, or in a combination thereof. Those skilled in the art will appreciate that a microprocessor or Digital Signal Processor (DSP) may be used in practice to implement some or all of the functionality of some or all of the components according to embodiments of the present invention. Embodiments of the invention may also be implemented as apparatus or device programs (e.g., computer programs and computer program products) for performing a portion or all of the methods described herein. Such programs implementing embodiments of the present invention may be stored on computer-readable media or may be in the form of one or more signals. Such a signal may be downloaded from an internet website or provided on a carrier signal or in any other form.
It should be noted that the above-mentioned embodiments illustrate rather than limit the invention, and that those skilled in the art will be able to design alternative embodiments without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. Embodiments of the invention may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means may be embodied by one and the same item of hardware. The usage of the words first, second and third, etcetera do not indicate any ordering. These words may be interpreted as names. The steps in the above embodiments should not be construed as limiting the order of execution unless specified otherwise.

Claims (10)

1. A method of synchronizing identity data, comprising:
acquiring historical identity data of at least one member user, and storing the historical identity data of the at least one member user into a shared storage system; the historical identity data of the member user comprises: the system comprises a member user account, a first channel user account bound with the member user account and/or at least one second channel user account associated with the first channel user account;
detecting whether one or more channel user accounts bound with any one or more member user accounts exist in any group of channel user accounts according to historical identity data in the shared storage system; the method comprises the following steps that a plurality of channel user accounts in a group of channel accounts have direct or indirect incidence relation;
if yes, performing synchronous updating processing on the historical identity data of the member users on the group of channel user accounts according to the historical identity data of the one or more member users bound by the one or more channel user accounts in the shared storage system.
2. The method of claim 1, wherein the member user's historical identity data further comprises member resource information, and/or object information of the member object.
3. The method of claim 1, wherein the synchronously updating the historical identity data of the member users for any group of channel user accounts according to the historical identity data of the one or more member users bound to the one or more channel user accounts in the shared storage system further comprises:
if one or more channel user accounts bound with any member user account are detected in any group of channel user accounts, synchronizing the historical identity data of the member user to channel user accounts in the group of channel user accounts except the one or more channel user accounts.
4. The method of claim 3, wherein if it is detected that there are one or more channel user accounts bound to any one member user account in any one group of channel user accounts having a direct or indirect relationship, the method further comprises:
and establishing a binding relationship between channel user accounts in the group of channel user accounts except the one or more channel user accounts and the member user account of the member user in a shared storage system.
5. The method of claim 1, wherein the synchronously updating the historical identity data of the member users for any group of channel user accounts according to the historical identity data of the one or more member users bound to the one or more channel user accounts in the shared storage system further comprises:
if the fact that a plurality of channel user accounts bound with any plurality of member user accounts exist in any group of channel user accounts and the plurality of member user accounts belong to the same member object is detected, a member selection request is sent to a client corresponding to at least one channel user account, and a member selection result fed back by the client is received;
according to the member selection result, performing integration processing on historical identity data of a plurality of member users;
and synchronizing the integrated historical identity data of the member user to all channel user accounts in the group of channel user accounts.
6. The method of claim 5, wherein after the integrating the historical identity data of the plurality of member users, the method further comprises:
and establishing a binding relationship between each channel user account in the group of channel user accounts and the selected member user account in the shared storage system.
7. The method according to any one of claims 1 to 6, wherein after the processing of synchronously updating the historical identity data of the member users of any one group of channel user accounts according to the historical identity data of the one or more member users bound to the one or more channel user accounts in the shared storage system, the method further comprises:
judging whether a plurality of channel user accounts in any channel have the same historical identity data of member users or not aiming at each channel;
if yes, historical identity data of the member users of one channel user account in the channel user accounts are reserved, and historical identity data of the member users of other channel user accounts in the channel user accounts are deleted.
8. A synchronization apparatus of identity data, comprising:
the storage module is suitable for acquiring historical identity data of at least one member user and storing the historical identity data of the at least one member user into the shared storage system; the historical identity data of the member user comprises: the system comprises a member user account, a first channel user account bound with the member user account and/or at least one second channel user account associated with the first channel user account;
the detection module is suitable for detecting whether one or more channel user accounts bound with any one or more member user accounts exist in any group of channel user accounts according to historical identity data in the shared storage system; the method comprises the following steps that a plurality of channel user accounts in a group of channel accounts have direct or indirect incidence relation;
and the historical member synchronization module is suitable for performing synchronous updating processing on historical identity data of the member users on the group of channel user accounts according to the historical identity data of the one or more member users bound with the one or more channel user accounts in the shared storage system if one or more channel user accounts bound with any one or more member user accounts exist.
9. A computing device, comprising: the system comprises a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface complete mutual communication through the communication bus;
the memory is used for storing at least one executable instruction which causes the processor to execute the operation corresponding to the identity data synchronization method according to any one of claims 1-7.
10. A computer storage medium having stored therein at least one executable instruction for causing a processor to perform operations corresponding to the method of synchronizing identity data according to any one of claims 1 to 7.
CN201911340496.6A 2019-12-23 2019-12-23 Identity data synchronization method and device Active CN111147568B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201911340496.6A CN111147568B (en) 2019-12-23 2019-12-23 Identity data synchronization method and device
PCT/CN2020/137756 WO2021129541A1 (en) 2019-12-23 2020-12-18 Synchronization of identity data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911340496.6A CN111147568B (en) 2019-12-23 2019-12-23 Identity data synchronization method and device

Publications (2)

Publication Number Publication Date
CN111147568A true CN111147568A (en) 2020-05-12
CN111147568B CN111147568B (en) 2020-08-25

Family

ID=70519355

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911340496.6A Active CN111147568B (en) 2019-12-23 2019-12-23 Identity data synchronization method and device

Country Status (2)

Country Link
CN (1) CN111147568B (en)
WO (1) WO2021129541A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021129541A1 (en) * 2019-12-23 2021-07-01 浙江口碑网络技术有限公司 Synchronization of identity data

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104580451A (en) * 2014-12-30 2015-04-29 北京奇虎科技有限公司 Method and system for achieving account number synchronization among multiple platforms, and electronic device
CN104978383A (en) * 2015-02-12 2015-10-14 腾讯科技(深圳)有限公司 Data interworking method and data interworking equipment
WO2018144612A1 (en) * 2017-01-31 2018-08-09 Experian Information Solutions, Inc. Massive scale heterogeneous data ingestion and user resolution
CN108876429A (en) * 2018-01-03 2018-11-23 上海指旺信息科技有限公司 Integral based on block chain circulates platform and method
TW201939396A (en) * 2018-03-07 2019-10-01 全家便利商店股份有限公司 Member virtual account system and method

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105701239B (en) * 2016-02-24 2019-06-04 北京京东尚科信息技术有限公司 Account information sharing method and device
CN111147568B (en) * 2019-12-23 2020-08-25 浙江口碑网络技术有限公司 Identity data synchronization method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104580451A (en) * 2014-12-30 2015-04-29 北京奇虎科技有限公司 Method and system for achieving account number synchronization among multiple platforms, and electronic device
CN104978383A (en) * 2015-02-12 2015-10-14 腾讯科技(深圳)有限公司 Data interworking method and data interworking equipment
WO2018144612A1 (en) * 2017-01-31 2018-08-09 Experian Information Solutions, Inc. Massive scale heterogeneous data ingestion and user resolution
CN108876429A (en) * 2018-01-03 2018-11-23 上海指旺信息科技有限公司 Integral based on block chain circulates platform and method
TW201939396A (en) * 2018-03-07 2019-10-01 全家便利商店股份有限公司 Member virtual account system and method

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021129541A1 (en) * 2019-12-23 2021-07-01 浙江口碑网络技术有限公司 Synchronization of identity data

Also Published As

Publication number Publication date
CN111147568B (en) 2020-08-25
WO2021129541A1 (en) 2021-07-01

Similar Documents

Publication Publication Date Title
CN110738479B (en) Order management method and system based on multi-person ordering
CN105843814A (en) Method, device, and system for generating page
CN111586474A (en) Live video processing method and device
CN110347946B (en) Page display method and device, computer equipment and storage medium
CN110689334A (en) Payment method, server, client and system based on multi-person order ordering
CN110728505A (en) Payment method, server, client and system based on multi-person order ordering
CN110012049B (en) Information push method, system, server and computer readable storage medium
CN111723161A (en) Data processing method, device and equipment
CN105592083B (en) Method and device for terminal to access server by using token
CN111639965A (en) Integral updating method and device
CN111147568B (en) Identity data synchronization method and device
CN108966316A (en) Show the method, device and equipment of multimedia resource, prediction connection waiting time
CN113377817A (en) Data processing method, system, device and storage medium
CN112417404B (en) User identity recognition method, computing device and computer storage medium
CN113722626A (en) Material concurrent request processing method, computing device and storage medium
CN107274284B (en) Bidirectional matching method and device and transaction system
CN111400266B (en) Data processing method and system, and diagnosis processing method and device for operation event
CN110515929B (en) Book display method, computing device and storage medium
CN110706070A (en) Multi-user order ordering method, server, client and system
CN110839074A (en) Data request receiving and processing method and device
CN107249050A (en) The management method and device of resource in cloud platform
CN110909072B (en) Data table establishment method, device and equipment
CN111126604A (en) Model training method, device, server and storage medium
CN111367921A (en) Data object refreshing method and device
CN111031052B (en) Data processing method based on multiple application programs, computing equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40026874

Country of ref document: HK