CN111292113A - Method, system and device for identifying real identity of user - Google Patents

Method, system and device for identifying real identity of user Download PDF

Info

Publication number
CN111292113A
CN111292113A CN201811500740.6A CN201811500740A CN111292113A CN 111292113 A CN111292113 A CN 111292113A CN 201811500740 A CN201811500740 A CN 201811500740A CN 111292113 A CN111292113 A CN 111292113A
Authority
CN
China
Prior art keywords
user
account
platform
personal information
index
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811500740.6A
Other languages
Chinese (zh)
Inventor
凌宏博
李奘
常智华
曹利锋
徐翔
张海川
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Didi Infinity Technology and Development Co Ltd
Original Assignee
Beijing Didi Infinity Technology and Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Didi Infinity Technology and Development Co Ltd filed Critical Beijing Didi Infinity Technology and Development Co Ltd
Priority to CN201811500740.6A priority Critical patent/CN111292113A/en
Publication of CN111292113A publication Critical patent/CN111292113A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates
    • G06Q30/0236Incentive or reward received by requiring registration or ID from user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/40Business processes related to the transportation industry

Landscapes

  • Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Finance (AREA)
  • Theoretical Computer Science (AREA)
  • Development Economics (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Accounting & Taxation (AREA)
  • General Business, Economics & Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Game Theory and Decision Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Human Resources & Organizations (AREA)
  • Primary Health Care (AREA)
  • Tourism & Hospitality (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention discloses a method for identifying the real identity of a user, which comprises the following steps: acquiring historical data of a user, wherein the historical data comprises personal information provided by the user to a platform; acquiring incremental data of the user, wherein the incremental data comprises the change condition of personal information provided by the user to a platform; generating a forward index and a reverse index based on the historical data and the incremental data of the user; the forward index is used for searching corresponding personal information provided by the user to the platform through an account registered by the user on the platform; the reverse index is used for searching at least one account registered by the user on a platform through personal information provided by the user to the platform; based on the forward index and the reverse index, identifying a true identity of the user. The invention can identify the real identity of the user.

Description

Method, system and device for identifying real identity of user
Technical Field
The present application relates to the field of internet, and in particular, to a method, system, and apparatus for identifying a true identity of a user.
Background
With the development of the internet, more and more websites and applications open user registration, and different users can be provided with different preferential and welfare issuing strategies. However, many users may register multiple accounts for the purpose of enjoying the benefits of new users, or for some other reasons, the traditional technology cannot identify the same user under multiple accounts, and the benefits of new users or special user groups may be repeated, so that it is necessary to determine a method for identifying the real identity of a user to determine whether different accounts correspond to the same user, and perform policies such as benefit issuance based on the real identity of the user.
Disclosure of Invention
The invention can identify the real identity of the new user of the platform, namely, identify whether the new user is a real new user or a user who has been consumed on the platform.
In one aspect, an embodiment of the present invention provides a method for identifying a true identity of a user, where the method may include: acquiring historical data of a user, wherein the historical data comprises personal information provided by the user to a platform; acquiring incremental data of the user, wherein the incremental data comprises the change condition of personal information provided by the user to a platform; generating a forward index and a reverse index based on the historical data and the incremental data of the user; the forward index is used for searching corresponding personal information provided by the user to the platform through an account registered by the user on the platform; the reverse index is used for searching at least one account registered by the user on a platform through personal information provided by the user to the platform; based on the forward index and the reverse index, identifying a true identity of the user.
In the present invention, the identifying the real identity of the user based on the forward index and the backward index may further include the steps of: determining personal information of the user based on the forward index and the account of the user; determining at least one account of the user based on the personal information of the user and the reverse index; determining the real identity of the user based on at least one account number and characteristic information of the user; the characteristic information comprises whether the user carries out order transaction on the platform, the user consumption amount, the user consumption frequency and/or the preferential information which is received by the user.
In the present invention, the determining the real identity of the user based on the at least one account and the feature information of the user may further include determining that the user is a real new user when all accounts in the at least one account of the user do not perform an order transaction on a platform.
In the present invention, the determining the real identity of the user based on the at least one account and the feature information of the user may further include determining that the user is a consumed user when at least one account of the user has performed an order transaction on a platform.
In the present invention, the method may further comprise determining user benefit issuance based on the true identity of the user.
In the invention, the method may further include obtaining a user benefit issuance policy, and determining whether to execute the method for identifying the real identity of the user according to a determination result of the user benefit issuance policy.
In the present invention, the history data may further include a mobile phone device number, a mobile phone number, a wechat account number, a pay bank account number, and/or a bank card number used when the user registers the account number of the platform.
In the present invention, the information change of the user related to the platform may include a platform account number newly registered by the user, a newly bound micro signal, a pay bank account number, a mobile phone number, and/or a bank card number.
In the present invention, generating the forward index and the reverse index based on the historical data and the incremental data of the user may further include updating the generated forward index and the generated reverse index based on the historical data and the real-time incremental data of the user.
In the present invention, the real-time incremental data may be derived from a real-time database that monitors in real-time changes in the personal information provided by the user to the platform.
On the other hand, the embodiment of the invention provides a system for identifying the real identity of a user, which can comprise a historical data acquisition module, a real-time incremental data acquisition module, an index generation module and an identification module: the historical data acquisition module is used for acquiring historical data of a user, and the historical data comprises personal information provided by the user to a platform; the incremental data acquisition module is used for acquiring incremental data of the user, wherein the incremental data comprises the change condition of personal information provided by the user to a platform; the index generation module is used for generating a forward index and a reverse index based on the historical data and the incremental data of the user; the forward index is used for searching corresponding personal information provided by the user to the platform through an account registered by the user on the platform; the reverse index is used for searching at least one account registered by the user on a platform through personal information provided by the user to the platform; the identification module is used for identifying the real identity of the user based on the forward index and the reverse index.
In another aspect, an embodiment of the present invention provides an apparatus, which may include a processor, where the processor runs an identification program, and the identification program runs to perform the method for identifying the true identity of a user according to any one of the foregoing methods.
In another aspect, an embodiment of the present invention provides a computer-readable storage medium, where the storage medium may store computer instructions, and when the computer reads the computer instructions in the storage medium, the computer executes the method for identifying the true identity of the user as described in any one of the foregoing.
Drawings
FIG. 1 is a block diagram of a user true identity recognition system according to some embodiments of the present application;
FIG. 2 is a unit diagram of an identification module according to some embodiments of the present application;
FIG. 3 is a flow diagram illustrating identifying the true identity of a user according to some embodiments of the present application;
FIG. 4 is a flow diagram illustrating identification of the true identity of a user based on forward and reverse indexes according to some embodiments of the present application;
FIG. 5 is an exemplary flow chart illustrating the determination of whether to issue a benefit based on the amount of the benefit, according to some embodiments of the present application.
Detailed Description
Aiming at the problem that the same corresponding user under a plurality of account numbers cannot be identified, the invention aims to provide a method and a system for identifying the real identity of the user. The invention is further described by means of specific embodiments in conjunction with the accompanying drawings.
In order to achieve the purpose of the invention, the technical scheme provided by the invention is as follows:
fig. 1 is a schematic diagram illustrating a system 100 for identifying the true identity of a user according to some embodiments of the present invention. The system 100 for identifying the true identity of a user may include a historical data acquisition module 110, an incremental data acquisition module 120, an index generation module 130, and an identification module 140.
The historical data acquisition module 110 may acquire historical data of the user. The user's historical data may include personal information that the user provided to the platform. The personal information of the user can include information such as a user account number (UID), a mobile phone number, a landline number, a mobile equipment identification number (IMEI), a WeChat account number, a Paibao account number and/or a bank card number, which are registered when the user registers on the platform. The historical data may be stored in an offline database (HDFS), which may be updated once a day. In some embodiments, the user's historical data may also include the user's account number. The account number may include an account number (UID) registered by the user, and a temporary account number (open ID) automatically generated by the APP/website after the user enters through a link (e.g., a link shared by other users, an advertisement link).
For example, when a user downloads a new APP or logs into a website for the first time, the website may ask the user to register an account and fill in user information, which may include personal information. For another example, when another user shares a link related to the system 100 for identifying the real identity of the user through a payment treasure, a WeChat account, a Mei Tuo account, a hungry account, or another APP, and the user clicks to enter, the system 100 may obtain an account number of the payment treasure, a WeChat account number, a Mei Tuo account number, a hungry account number, or account information of another APP corresponding to the user. For another example, when the user uses a pay bank, a WeChat, a bank card, or another way to pay to a website or an APP, the system may obtain a pay bank account number, a WeChat account number, and/or a bank card number corresponding to the user.
The incremental data acquisition module 120 may acquire incremental data of the user, which may include changes in personal information provided by the user to the platform. In some embodiments, the user may change or add personal information of the account in a setting interface of the APP or the website. For example, when a user logs in a website or an APP, personal information such as a new micro signal, a payment account number, a bank card number, and the like is bound. For another example, when the user uses a website or APP, the user changes personal information such as a micro signal and a mobile phone number. The incremental data may be stored in a real-time database (MySQL). The real-time database can detect the change of personal information provided by a user to the platform in real time. For example, when the user updates the micro signal on the APP setting interface, the real-time database may detect the change of the micro signal immediately and store it in the real-time database.
The index generation module 130 may generate the forward index and the reverse index based on the historical data and the incremental data of the user. The forward index and the reverse index are index files generated based on personal information in the historical data and the incremental data of the user. The forward index can be generated by searching the personal information corresponding to the account number registered by the user in the platform. The personal information of the user includes personal information included in the historical data and the incremental data of the user. For example, the system 100 may find the personal information corresponding to the user account based on the forward index and the user account. The inverted index may look up the corresponding account number based on the user's personal information.
The identification module 140 may identify the true identity of the user based on the forward index and the reverse index. The real identity of the user may include real new users and consumed users. The real new user is a user who owns one or more account numbers and does not complete orders or do not perform order transaction in all the account numbers. The consumed user is a user who owns one or more account numbers, and at least one account number in the one or more account numbers completes an order or performs an order transaction. For example, a user is a true new user when the user has one or more account numbers that have no orders completed, no orders traded, and no consumption. As another example, a user is a consumed user when the user has one or more account numbers, and at least one of the account numbers has completed an order, has transacted an order, or has consumed.
Real new users may also include taxi new users, valet new users, and/or full platform new users. The new taxi users may include users who have not completed taxi related order transactions. The second designated user may include a user who has not completed a second designated-related order transaction. The platform-wide new user may include a user who has not completed any order transactions. The process of specifically identifying the true identity of the user can be seen in fig. 3. In some embodiments, the identification module 140 may also determine the true identity of the user based on the forward index, the reverse index, and the characteristic information. The characteristic information may correspond one-to-one to the user account. In some embodiments, the characteristic information may include whether the user has transacted an order on the platform, the amount of money the user consumes, the frequency of consumption by the user, offer information the user has picked up, and/or other website/APP related information. The specific identification process can be seen in fig. 4.
FIG. 2 is a block diagram of an identification module 140 according to some embodiments of the present application. The recognition module 140 may include an acquisition unit 210, a personal information determination unit 220, an account determination unit 230, and an identity determination unit 240.
The obtaining unit 210 may obtain forward index information, backward index information, feature information, account information, and other information related to determining the true identity of the user.
The personal information determination unit 220 may determine the corresponding personal information of the user based on the forward index and the user account. The user personal information may be derived from historical data and/or incremental data of the user. For example, when a user logs in to an APP or a website through a first account, the personal information determining unit 220 may obtain the first account logged in by the user, and search for personal information corresponding to the first account, such as a micro signal, a payment treasure, a bank card number, a mobile phone number, and/or a mobile phone device identification number, based on the first account stored in the forward index. The first account that the user logs in may include a user account that the user logs in through a website/APP login portal by inputting an account password, a login account (open ID) that the user automatically forms by logging in to the website/APP through a link shared by other users, and/or a login account that the user automatically forms by logging in to the website/APP through other links such as advertisements.
The account determination unit 230 may determine at least one account of the user based on the personal information determined by the personal information determination unit 220 and the inverted index. For example, after the personal information determining unit 220 obtains the personal information corresponding to the first account logged in by the user, the account determining unit 230 may determine one or more accounts corresponding to the personal information based on the personal information and the reverse index. In some embodiments, multiple account numbers may be determined to belong to the same user based on the same mobile phone number, micro-signal, payment treasured number, bank card number, and/or mobile device identification number, etc. For example, after the personal information determining unit 220 obtains the micro signal of the user, the account determining unit 230 may find a plurality of user accounts corresponding to the micro signal based on the micro signal and the reverse index.
The identity determination unit 240 may determine the true identity of the user based on at least one account of the user. In some embodiments, the identity determination unit 240 may also determine the true identity of the user based on at least one account and the characteristic information of the user. The characteristic information corresponds to a user account number and may include whether the user has performed an order transaction on the platform, a user consumption amount, a user consumption frequency, and/or other information related to the website/APP. For example, when the account determining unit 230 determines that the first account of the user does not have corresponding personal information or other accounts, the identity determining unit 240 may determine that the first account of the user is a first login website or APP, and the identity of the user is a real new user. For another example, the identity determining unit 240 determines at least one user account corresponding to the first account and related personal information based on the first account of the user. When the characteristic information corresponding to the at least one user account includes information that the user has completed an order transaction on the platform, the user has consumed the order transaction, and/or the user has received a benefit, the identity determining unit 240 may determine the real identity of the user. For example, when the account corresponding to the first account of the user includes information that the user has completed a taxi order transaction, the account determining unit 230 may determine that the user does not belong to a new taxi user. When the account corresponding to the first account of the user does not include information that the user has completed the taxi order transaction, the identity determining unit 240 may determine that the user is a new taxi user.
Fig. 3 is a flow diagram 300 illustrating identification of the true identity of a user according to some embodiments of the present application.
In 310, historical data of the user may be obtained. In particular, operation 310 may be performed by the historical data acquisition module 110. The user's historical data may include personal information that the user provided to the platform. The personal information of the user can include information such as a user account number (UID), a mobile phone number, a landline number, a mobile equipment identification number (IMEI), a WeChat account number, a Paibao account number and/or a bank card number, which are registered when the user registers on the platform.
For example, when the user registers an account, fills in the user's mobile phone number, micro signal, and Paibao account, the personal information may be stored in an offline database. The historical data acquisition module 110 may read the historical data from an offline database. For another example, when the user registers an account and pays, the user binds a related bank card, and the bank card number may also be stored in the offline database and acquired by the offline data acquisition module 110. For another example, when a user registers an account with a certain mobile phone or logs in a website/APP, the system 100 may obtain an equipment identity number (IMEI) of the mobile phone and store the IMEI in an offline database, and obtain the IMEI by the offline data obtaining module 110.
At 320, incremental data for the user may be obtained. In particular, operation 320 may be performed by incremental data acquisition module 220. The incremental data of the user may include changes in personal information provided by the user to the platform.
In some embodiments, the user's incremental data may include personal information that the user changes himself or herself during use. For example, when the user uses the APP/website, the changed personal information may be stored in the real-time database when setting the page change micro signal, the pay bank account number, the mobile phone number, and the like. The real-time database can monitor the information change of the user in real time. In some embodiments, the incremental data of the user may include changes in information monitored by the system 100 during use by the user. For example, when it is monitored that the account of the user uses a different mobile phone and the equipment identity number (IEMI) changes, the equipment identity number may be stored in the real-time database, and the account of the user corresponds to two equipment identity numbers, which are the previously used equipment identity number and the later used equipment identity number. The real-time database may be updated in real-time.
In some embodiments, the incremental data may be dumped into the offline database after a certain time. For example, the real-time database may periodically backup or dump data to an offline database, such as daily or weekly. In some embodiments, the incremental data may determine whether to offload to an offline database based on the data capacity of the real-time database. For example, a data capacity threshold of the real-time database may be set, and when the incremental data amount in the real-time database is greater than the data capacity threshold, the incremental data amount is transferred to the offline database. After the incremental database is backed up or transferred to an offline database, the incremental data can be converted into historical data.
At 330, a forward index and a reverse index may be generated based on the historical data and the delta data of the user. The forward index is an index file generated based on personal information and corresponding account numbers in historical data and incremental data of the user. The forward index can search the personal information corresponding to the account number registered by the user on the platform. The personal information of the user includes personal information included in the historical data and the incremental data of the user. For example, the system 100 may find the personal information corresponding to the user account based on the forward index and the user account. The inverted index may look up the corresponding account number based on the user's personal information.
In some embodiments, one account in the forward index may look up multiple items of personal information. For example, the account a may search for a mobile phone number, a micro signal, a paymate account number, a bank card number, and/or a mobile phone device identification number corresponding to the account a. Wherein a single item of personal information may include multiple numbers or information. For example, the mobile phone number corresponding to the account a may include multiple mobile phone numbers, such as a mobile phone number 1 registered when the user registers, and a mobile phone number 2 updated after the user changes the mobile phone number. In other embodiments, an account in the forward index may not have corresponding personal information. For example, when a user enters through a link (such as a link shared by other users and an advertisement link) for the first time, a temporary account automatically generated by the APP/website, or when the user registers an account for the first time and does not fill in personal information, relevant personal information is not stored in the forward index, and one account in the forward index may not have corresponding personal information.
In some embodiments, a single item of personal information in the inverted index may look up multiple corresponding account numbers. For example, the same mobile phone number may correspond to multiple account numbers. The accounts can include accounts registered by the user and temporary accounts automatically generated by the APP/website after the user enters the APP/website through links (such as links shared by other users and advertisement links).
At 340, the true identity of the user may be identified based on the forward index and the reverse index. In particular, operation 340 may be performed by the identification module 140. The real identity of the user may include real new users and consumed users. The real new user is a user who has one or more account numbers but does not complete an order or does not perform order transaction. The consumed user is a user who has one or more account numbers and has completed an order or has made an order transaction. In some embodiments, the real new users may also include taxi new users, valet new users, and/or full platform new users. The new taxi users may include users who have completed other order transactions or consumptions, but have not completed taxi related order transactions. The designated new users may include users who have completed other order transactions or consumptions, and have not completed designated related order transactions. The platform-wide new user may include a user who has not completed any order transactions. The specific identification step can be seen in fig. 4.
Fig. 4 is a flow chart 400 for identifying the true identity of a user based on forward and reverse indexing according to some embodiments of the present application.
At 410, personal information of the user may be determined based on the forward index and the user's account number. Specifically, operation 410 may be performed by the personal information determination unit 220 in the identification module 140.
In some embodiments, the personal information of the user corresponding to the account may be looked up in the forward index. The account number may include a user registered account number (UID) and a temporary account number (open ID) automatically generated by the APP/website when the user logs in through a link (other user sharing and/or advertising link).
For example, when a user logs in to the APP/website through an account, the APP/website may search for personal information corresponding to the account, such as a mobile phone number, a micro signal, a pay bank account number, a bank card number, and the like, based on the forward index. The personal information determination unit 220 may determine the personal information corresponding to the account number based on the found personal information.
For another example, when a user logs in to the APP/website through an offer link shared by other users, the APP/website may generate a temporary account (open ID) for the user. At the same time, the APP/website may require the user to fill in the corresponding personal information. The obtaining unit 210 in the identification module 140 may obtain the personal information filled out by the user. The personal information determination unit 220 may determine the personal information corresponding to the account based on the personal information provided by the user.
At 420, at least one account number of the user may be determined based on the personal information of the user and the inverted index. In particular, operation 420 may be performed by the account determination unit 230 in the recognition module 140.
In some embodiments, the account determining unit 230 may determine at least one account corresponding to the personal information of the user based on the personal information determined by the personal information determining unit 220 and the inverted index. For example, multiple account numbers with the same payment treasure account number may be determined based on the payment treasure account number in the personal information.
At 430, a true identity of the user may be determined based on at least one account of the user. Operation 430 may be performed by identity determination unit 430 in recognition module 140.
In some embodiments, the identity determination unit 430 may determine the true identity of the user based on the at least one account determined by the account determination unit 230. In some embodiments, the true identity of the user may be determined based on whether the user consumes. The user identities may include real new users and consumed users. In some embodiments, the identity of the user may also be determined based on different traffic scenarios. The user identities may include taxi new users, designated new users, and/or full platform new users. The new taxi users may include users who have completed other order transactions or consumptions, but have not completed taxi related order transactions. The designated new users may include users who have completed other order transactions or consumptions, and have not completed designated related order transactions. The platform-wide new user may include a user who has not completed any order transactions. For example, when at least one account among the at least one account is identified as a consumed user, it may be directly determined that the user is a consumed user.
In some embodiments, the true identity of the user may be determined based on at least one account and the characteristic information of the user. The characteristic information may be user consumption information corresponding to a user account. In some embodiments, the characteristic information may include whether the user has transacted an order on the platform, the amount of money the user consumes, the frequency of consumption by the user, and/or other website/APP related information. Based on the at least one account number of the user and its corresponding characteristic information, the identity determination unit 240 may determine the true identity of the user, e.g., a consumed user or a true new user. For example, when there is an order transaction that the user has made on the platform in the feature information, the user of the account corresponding to the feature information may be determined as a consumed user. For another example, when all account numbers in the at least one account number do not have the characteristic information that the user has performed an order transaction on the platform, the user of the account number may be determined to be a real new user.
For example, when a user logs in to the website/APP through a WeChat preferential link shared by other users, the website/APP may automatically generate a temporary account number (open ID). Through the personal information of the user, such as the mobile phone number, the mobile phone device identification number, and the micro signal, which are acquired by the system 100, the system 100 can determine at least one account corresponding to the personal information of the user. Based on the at least one account number and its corresponding characteristic information, for example, an order transaction has been performed on the platform, the identity determination unit 240 may determine that the real identity of the user is a consumed user.
For another example, when a user logs in to a website/APP through a registered account, the personal information determination unit 220 may determine the personal information of the user based on the account. The account determination unit 230 may determine at least one account corresponding to the user based on the personal information. Based on the at least one account number and the characteristic information, the identity determination unit 240 may determine the true identity of the user.
In some embodiments, when the user enters the account for the first time through a link (e.g., a link shared by other users, an advertisement link), the APP/website automatically generates a temporary account, or when the user registers the account for the first time and does not fill in personal information, the temporary account or the registered account may not have corresponding personal information. For a temporary account or a registered account without personal information, the system 100 cannot identify the true identity of the user. In some embodiments, in the case where there is no personal information, and there is no related characteristic information to identify whether the user is a real user, the user may be further provided with personal information by issuing a small benefit or a service level restriction, etc. After the obtaining unit 210 can obtain the personal information of the user, the system 100 can further identify the real identity of the user based on the personal information.
In some embodiments, the system 100 may determine that multiple accounts correspond to the same user based on the same personal information. For example, the personal information determination unit 220 may determine the personal information corresponding to the account number, such as a bank card number, a micro signal, a payment treasured number, a mobile phone device identification number, and the like. The account determination unit 230 may determine the corresponding one or more accounts based on the personal information. For example, if the same bank card number corresponds to multiple account numbers, the multiple account numbers can be regarded as multiple account numbers corresponding to the same personal information. In some embodiments, the identity determination unit 240 may determine that the plurality of accounts belong to the same user according to a single same personal information item. For example, it may be determined that the plurality of account numbers belong to the same user based only on the identity of the bank card number or the Payment treasure account number. In other embodiments, the identity determination unit 240 may determine the identity of the user based on certain rules. For example, a condition may be preset, and when multiple items of personal information are consistent (for example, more than two items of personal information are required to be consistent), it may be determined that the multiple accounts belong to the same user. The system 100 may further identify the true identity of the user based on the personal information.
In one embodiment, the system 100 may determine that the plurality of accounts correspond to different users based on the same personal information. For example, a condition may be preset, and when only one item of personal information is the same and other items of personal information are different, the multiple account numbers do not belong to the same user, for example, when one account number is the same as a bank card number of another account number, but a micro signal, a payment treasure or other personal information is different, it is determined that the multiple account numbers do not belong to the same user. In some embodiments, when the system 100 determines that the plurality of accounts correspond to different users, the system 100 may further filter the personal information, and further perform real identity recognition on the users through the filtered personal information. For example, when a user obtains a registered account number through mobile phone number registration, two account numbers are retrieved reversely according to the registered mobile phone number, and bank card numbers of the two account numbers are the same, but the mobile phone number, the micro signal, the payment treasured number or other personal information are different, it can be considered that the two account numbers do not belong to the same user. According to the relevance between the registered mobile phone number and other personal information, the personal information with high relevance with the user can be screened, the personal information with weak or irrelevant relevance with the user is eliminated, and then the real identity of the user is identified according to the screened personal information.
In some embodiments, the identity of the user may be further differentiated. In some embodiments, the true identity of the user may be determined based on whether the user consumes. The user identities may include real new users and consumed users. In other embodiments, the identity of the user may also be determined based on different business scenarios. The user identities may include taxi new users, designated new users, and/or full platform new users. The new taxi users may include users who have completed other order transactions or consumptions, but have not completed taxi related order transactions. The designated new users may include users who have completed other order transactions or consumptions, and have not completed designated related order transactions. The platform-wide new user may include a user who has not completed any order transactions. For example, the user may be determined to be a designated new user based on characteristic information that the user has made a transaction for a car order, but has not completed a transaction for a designated drive order. In one embodiment, the identity of the user may also be determined based on the user's different roles in the service. The user identity may include a new user for a taxi driver, a new user for a taxi passenger, a new user for a designated driver, and a new user for a designated passenger. The new taxi driver user may include a user who has completed other order transactions or consumptions, but whose unfinished role is taxi-related order transactions at the driver's end. The new taxi passenger user may include a user who has completed other order transactions or consumptions, but whose unfinished role is taxi related order transactions of the passenger side. The second driver new user may include a user who has completed other order transactions or consumptions, the incomplete role being driver-side second driver-related order transactions. The new rider generation users may include users who have completed other order transactions or consumptions, the incomplete role being rider generation related order transactions at the rider end. For example, a user may be determined to be a new user for a taxi passenger based on characteristic information that the user has transacted a taxi-taking order as a driver, but has not completed a transaction as a passenger's taxi-taking order.
FIG. 5 is an exemplary flow chart 500 for determining whether to issue a benefit based on a benefit amount.
At 510, a benefit amount may be obtained. In some embodiments, the website/APP may determine the release regimes by which different users release different benefits. For example, to attract new users, a large red envelope may be provided for the new users. In some embodiments, the system 100 may obtain the red-envelope amount and determine whether to initiate the identification service based on the red-envelope amount. For example, the system 100 may preset a red envelope threshold value, and not activate the identification service when the red envelope is less than the red envelope threshold value. In some embodiments, the system 100 may determine whether to initiate the identification service based on the website/APP command. For example, the system 100 automatically executes the identification service when the website/APP issues an identification initiation service command.
At 520, it may be determined whether to issue a benefit based on the identification result. In some embodiments, the system 100 may obtain the benefit issuance policy of the website/APP and determine whether to issue a benefit based on the benefit issuance policy and the identification result. For example, when system 100 determines that the user's true identity is a consumed user, the benefit issuance policy is to issue a new user red envelope to the new user. The new user red envelope is not issued to the user.
By adopting the above embodiment, the embodiment of the present invention has at least the following technical effects:
the method comprises the steps of generating a forward index and a reverse index by acquiring historical data and incremental data of a user, and determining the real identity of the user based on the forward index, the reverse index and the account number and/or personal information of the user.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (13)

1. A method for identifying a true identity of a user, comprising:
acquiring historical data of a user, wherein the historical data comprises personal information provided by the user to a platform;
acquiring incremental data of the user, wherein the incremental data comprises the change condition of personal information provided by the user to a platform;
generating a forward index and a reverse index based on the historical data and the incremental data of the user; the forward index is used for searching corresponding personal information provided by the user to the platform through an account registered by the user on the platform; the reverse index is used for searching at least one account registered by the user on a platform through personal information provided by the user to the platform;
based on the forward index and the reverse index, identifying a true identity of the user.
2. The method for identifying the real identity of the user according to claim 1, wherein the step of identifying the real identity of the user based on the forward index and the backward index further comprises the steps of:
determining personal information of the user based on the forward index and the account of the user;
determining at least one account of the user based on the personal information of the user and the reverse index;
determining the real identity of the user based on at least one account number and characteristic information of the user; the characteristic information comprises whether the user carries out order transaction on the platform, the user consumption amount, the user consumption frequency and/or the preferential information which is received by the user.
3. The method according to claim 2, wherein the determining the real identity of the user further comprises determining that the user is a real new user when all account numbers in the at least one account number of the user are not in an order transaction on the platform based on the at least one account number and the characteristic information of the user.
4. The method of claim 2, wherein the determining the true identity of the user based on the at least one account number and the characteristic information of the user further comprises determining that the user is a consumed user when at least one account number of the user has performed an order transaction on a platform.
5. The method for identifying the true identity of a user according to claim 1, further comprising determining issuance of a user benefit based on the true identity of the user.
6. The method according to claim 1, further comprising obtaining a user benefit issuance policy, and determining whether to execute the method for identifying the real identity of the user according to a determination result of the user benefit issuance policy.
7. The method for identifying the real identity of the user according to claim 1, wherein the historical data further comprises a mobile phone device number, a mobile phone number, a WeChat account number, a Payment treasure account number and/or a bank card number used when the user registers the account number of the platform.
8. The method for identifying the real identity of the user according to claim 1, wherein the information change of the user related to the platform comprises a platform account number newly registered by the user, a newly bound micro signal, a payment account number, a mobile phone number and/or a bank card number.
9. The method of claim 1, wherein generating the forward index and the backward index based on the historical data and the incremental data of the user further comprises updating the generated forward index and the backward index based on the historical data and the incremental data of the user.
10. The method for identifying the true identity of a user according to claim 1, wherein the incremental data is derived from a real-time database, and the real-time database monitors the change of personal information provided by the user to the platform in real time.
11. A system for identifying the real identity of a user is characterized by comprising a historical data acquisition module, a real-time incremental data acquisition module, an index generation module and an identification module:
the historical data acquisition module is used for acquiring historical data of a user, and the historical data comprises personal information provided by the user to a platform;
the incremental data acquisition module is used for acquiring incremental data of the user, wherein the incremental data comprises the change condition of personal information provided by the user to a platform;
the index generation module is used for generating a forward index and a reverse index based on the historical data and the incremental data of the user; the forward index is used for searching corresponding personal information provided by the user to the platform through an account registered by the user on the platform; the reverse index is used for searching at least one account registered by the user on a platform through personal information provided by the user to the platform;
the identification module is used for identifying the real identity of the user based on the forward index and the reverse index.
12. An apparatus for identifying the true identity of a user, the apparatus comprising a processor, the processor running an identification program, the identification program running a method for identifying the true identity of a user according to any one of claims 1 to 10.
13. A computer-readable storage medium, wherein the storage medium stores computer instructions, and when the computer instructions in the storage medium are read by a computer, the computer performs the method for identifying the true identity of a user according to any one of claims 1 to 10.
CN201811500740.6A 2018-12-07 2018-12-07 Method, system and device for identifying real identity of user Pending CN111292113A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811500740.6A CN111292113A (en) 2018-12-07 2018-12-07 Method, system and device for identifying real identity of user

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811500740.6A CN111292113A (en) 2018-12-07 2018-12-07 Method, system and device for identifying real identity of user

Publications (1)

Publication Number Publication Date
CN111292113A true CN111292113A (en) 2020-06-16

Family

ID=71028826

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811500740.6A Pending CN111292113A (en) 2018-12-07 2018-12-07 Method, system and device for identifying real identity of user

Country Status (1)

Country Link
CN (1) CN111292113A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7725421B1 (en) * 2006-07-26 2010-05-25 Google Inc. Duplicate account identification and scoring
CN103118043A (en) * 2011-11-16 2013-05-22 阿里巴巴集团控股有限公司 Identification method and equipment of user account
CN105376192A (en) * 2014-07-02 2016-03-02 阿里巴巴集团控股有限公司 Prompting method and prompting device for logging-on account number
CN105978717A (en) * 2016-05-09 2016-09-28 深圳市永兴元科技有限公司 Network account recognition method and device
CN108681934A (en) * 2018-04-25 2018-10-19 厦门快商通信息技术有限公司 A kind of recognition methods of transaction platform and its bad user

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7725421B1 (en) * 2006-07-26 2010-05-25 Google Inc. Duplicate account identification and scoring
CN103118043A (en) * 2011-11-16 2013-05-22 阿里巴巴集团控股有限公司 Identification method and equipment of user account
CN105376192A (en) * 2014-07-02 2016-03-02 阿里巴巴集团控股有限公司 Prompting method and prompting device for logging-on account number
CN105978717A (en) * 2016-05-09 2016-09-28 深圳市永兴元科技有限公司 Network account recognition method and device
CN108681934A (en) * 2018-04-25 2018-10-19 厦门快商通信息技术有限公司 A kind of recognition methods of transaction platform and its bad user

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
新华社: "想打车先帮别人付了费再说!滴滴"关联"机制究竟从何而来", 《HTTPS://BAIJIAHAO.BAIDU.COM/S?ID=1611722946752417047&WFR=SPIDER&FOR=PC》 *

Similar Documents

Publication Publication Date Title
CN110992167B (en) Bank customer business intention recognition method and device
CA2844768C (en) Systems and methods for generating vehicle insurance premium quotes based on a vehicle history
US20090018923A1 (en) Method and apparatus for recommending a payment method in a transaction
US20090018955A1 (en) Method and apparatus for providing user access to payment methods
CN104240399A (en) Online car renting and returning method and online car renting and returning system
US11756037B2 (en) Product analysis platform to perform a facial recognition analysis to provide information associated with a product to a user
CN110070430A (en) Assess method and device, the storage medium, electronic equipment of refund risk
US20180068355A1 (en) Rental vehicle fleet management system
CN111353092A (en) Service pushing method, device, server and readable storage medium
US20180144402A1 (en) Method and system for providing financial performance data associated with a merchant
CN111708883A (en) Credit credit limit determination method and device based on machine learning and equipment fingerprint
US11395094B1 (en) Network based resource management and allocation
CN112182421A (en) Potential customer mining method and device and electronic equipment
CN111626784A (en) Enterprise demand information matching method, device and system
CN105493123A (en) Identifying media store users eligible for promotions
CN112200595A (en) Coupon checking method, payment method, device, equipment and medium
US20180365752A1 (en) Systems and methods for profiling users and recommending tires
CN113518117A (en) ETC transaction recommendation method, bank server, computer device and medium
CN113283806A (en) Enterprise information evaluation method and device, computer equipment and storage medium
US20150161742A1 (en) Automatic determination of vehicle information based on transaction information
KR102090951B1 (en) Method and system for providing integrated financial service
CN111292113A (en) Method, system and device for identifying real identity of user
CN105868963A (en) Information processing method, device and system
CN115269085A (en) Mobile bank page display method and device
CN111835730B (en) Service account processing method and device, electronic equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination