CN111368013A - Unified identification method, system, equipment and storage medium based on multiple accounts - Google Patents

Unified identification method, system, equipment and storage medium based on multiple accounts Download PDF

Info

Publication number
CN111368013A
CN111368013A CN202010481827.4A CN202010481827A CN111368013A CN 111368013 A CN111368013 A CN 111368013A CN 202010481827 A CN202010481827 A CN 202010481827A CN 111368013 A CN111368013 A CN 111368013A
Authority
CN
China
Prior art keywords
account
association
accounts
data
nodes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010481827.4A
Other languages
Chinese (zh)
Other versions
CN111368013B (en
Inventor
胡仕军
董杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Kaniu Technology Co ltd
Original Assignee
Shenzhen Kaniu Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Kaniu Technology Co ltd filed Critical Shenzhen Kaniu Technology Co ltd
Priority to CN202010481827.4A priority Critical patent/CN111368013B/en
Publication of CN111368013A publication Critical patent/CN111368013A/en
Application granted granted Critical
Publication of CN111368013B publication Critical patent/CN111368013B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9535Search customisation based on user profiles and personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the invention discloses a unified identification method, a system, equipment and a storage medium based on multiple accounts. The unified identification method based on multiple accounts comprises the following steps: acquiring all accounts in a preset database and account information corresponding to the accounts; associating different accounts according to the same account information to generate first association data; generating a first association relation graph according to the first association data, wherein the first association relation graph comprises nodes and connecting lines, the nodes represent different accounts, and the connecting lines are connected between the two nodes to represent association relations between different accounts; confirming one or more different connected branches in the first incidence relation graph, wherein the connected branches comprise at least two nodes connected by the connecting line; and binding the account represented by the node in each connected branch to the unique identity. The embodiment of the invention realizes the uniform identification of a plurality of accounts of the user accurately and efficiently.

Description

Unified identification method, system, equipment and storage medium based on multiple accounts
Technical Field
The embodiment of the invention relates to the internet data processing technology, in particular to a unified identification method, a system, equipment and a storage medium based on multiple accounts.
Background
With the richness of service lines of internet products, the complexity of products is higher and higher, the same product may have a plurality of different service units, each service unit may generate mutually independent user accounts, that is, the same user may have a plurality of user accounts of different service lines, and the user accounts split in this way bring complicated associated operations to services based on the global, such as user portrait research, user personalized marketing or recommendation, risk control and the like, so that data generated in different service lines need to be integrated and utilized, and a plurality of accounts of the user need to be identified uniformly.
At present, a technology for uniformly identifying a plurality of accounts of a user may be to generate a unique device fingerprint for a device by introducing an SDK (Software Development Kit) provided by an external data service company, so as to form a uniform identifier of the device; or the association is performed when the service is used, for example, the service a can take the mobile phone number, the first account and the related feature data of the user, the service B can take the second account and the related feature data of the user, the service C can take the device number, the mobile phone number and the related feature data of the user, and when the service D wants to use the user data accumulated by the services, the accounts need to be associated layer by layer, that is, a uniform identifier is made to summarize and integrate the account data.
However, in the above scheme, the device fingerprint only generates a unique identifier for the device, if the same user uses a plurality of different devices, the scheme still considers that the different devices correspond to different people, and if the user performs a switch operation, the data of the user cannot be shared and used on the new device and the old device; and when the service is used, the operation of summarizing the multi-account data of the user by carrying out layer-by-layer association is complicated, and the high requirement on the calculation speed at present is not met.
Disclosure of Invention
The embodiment of the invention provides a unified identification method, a system, equipment and a storage medium based on multiple accounts, so as to accurately and efficiently carry out unified identification on multiple accounts of a user.
To achieve the purpose, an embodiment of the present invention provides a unified identification method based on multiple accounts, where the method includes:
acquiring all accounts in a preset database and account information corresponding to the accounts;
associating different accounts according to the same account information to generate first association data;
generating a first association relation graph according to the first association data, wherein the first association relation graph comprises nodes and connecting lines, the nodes represent different accounts, and the connecting lines are connected between the two nodes to represent association relations between different accounts;
confirming one or more different connected branches in the first incidence relation graph, wherein the connected branches comprise at least two nodes connected by the connecting line;
and binding the account represented by the node in each connected branch to the unique identity.
Further, the associating different accounts according to the same account information to generate first association data includes:
associating different accounts according to the same account information to generate second association data;
and eliminating the noise data in the second incidence relation data to obtain first incidence relation data.
Further, the removing the noise data in the second association data to obtain the first association data includes:
acquiring association times among different accounts in the second association relation data;
and eliminating the second association coefficient data with the association times smaller than a first threshold value to obtain first association relation data.
Further, the binding the account represented by the node in each connected branch to the unique identity includes:
determining a first account generated first in the connected branch;
generating a unique identity of the connected branch according to the first account;
and binding the account represented by the node in each connected branch to the unique identity.
Further, the binding the account represented by the node in each connected branch to the unique identity includes:
confirming a first account type with the highest coverage rate in the first incidence relation data;
acquiring a first account in the connected branch, wherein the account type of the first account is the first account type;
generating a unique identity of the connected branch according to the first account;
and binding the account represented by the node in each connected branch to the unique identity.
Further, the generating the unique identity of the connected branch according to the first account includes:
encrypting the first account to obtain a first encrypted account;
and taking the first encrypted account as the unique identity of the connected branch.
Further, the binding the account represented by the node in each connected branch to the unique identity includes:
acquiring user data generated based on the unique identity;
and recommending information to the account bound to the unique identity according to the user data.
In one aspect, an embodiment of the present invention further provides a unified identifier system based on multiple accounts, where the system includes:
the information acquisition module is used for acquiring all accounts in a preset database and account information corresponding to the accounts;
the account association module is used for associating different accounts according to the same account information to generate first association data;
the image generation module is used for generating a first association relation graph according to the first association data, wherein the first association relation graph comprises nodes and connecting lines, the nodes represent different accounts, and the connecting lines are connected between the two nodes to represent association relations between the different accounts;
a branch confirmation module, configured to confirm one or more different connected branches in the first association graph, where the connected branches include at least two nodes connected by the connection line;
and the account binding module is used for binding the account represented by the node in each connected branch to the unique identity.
On the other hand, the embodiment of the present invention further provides a unified identification device based on multiple accounts, where the device includes: one or more processors; a storage device for storing one or more programs which, when executed by the one or more processors, cause the one or more processors to implement a method as provided by any embodiment of the invention.
In yet another aspect, the embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, and the computer program, when executed by a processor, implements the method provided in any embodiment of the present invention.
The method comprises the steps of acquiring all accounts in a preset database and account information corresponding to the accounts; associating different accounts according to the same account information to generate first association data; generating a first association relation graph according to the first association data, wherein the first association relation graph comprises nodes and connecting lines, the nodes represent different accounts, and the connecting lines are connected between the two nodes to represent association relations between different accounts; confirming one or more different connected branches in the first incidence relation graph, wherein the connected branches comprise at least two nodes connected by the connecting line; the account represented by the node in each connected branch is bound to the unique identity, so that the problem that only one device can be used or the efficiency is too low when a plurality of accounts of the user are uniformly identified is solved, and the effect of accurately and efficiently uniformly identifying the plurality of accounts of the user is realized.
Drawings
Fig. 1 is a schematic flowchart of a unified identification method based on multiple accounts according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of a first association diagram according to an embodiment of the present invention;
fig. 3 is a flowchart illustrating a unified identification method based on multiple accounts according to a second embodiment of the present invention;
fig. 4 is a flowchart illustrating a unified identification method based on multiple accounts according to a third embodiment of the present invention;
fig. 5 is a schematic structural diagram of a unified identification system based on multiple accounts according to a fourth embodiment of the present invention;
fig. 6 is a schematic structural diagram of a multi-account-based unified identifier device according to a fifth embodiment of the present invention.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings and examples. It is to be understood that the specific embodiments described herein are for purposes of illustration and not limitation. It should be further noted that, for the convenience of description, only some of the structures related to the present invention are shown in the drawings, not all of the structures.
Before discussing exemplary embodiments in more detail, it should be noted that some exemplary embodiments are described as processes or methods depicted as flowcharts. Although a flowchart may describe the steps as a sequential process, many of the steps can be performed in parallel, concurrently or simultaneously. In addition, the order of the steps may be rearranged. A process may be terminated when its operations are completed, but may have additional steps not included in the figure. A process may correspond to a method, a function, a procedure, a subroutine, a subprogram, etc.
Furthermore, the terms "first," "second," and the like may be used herein to describe various orientations, actions, steps, elements, or the like, but the orientations, actions, steps, or elements are not limited by these terms. These terms are only used to distinguish one direction, action, step or element from another direction, action, step or element. For example, a first account may be referred to as a second account, and similarly, a second account may be referred to as a first account, without departing from the scope of the present application. Both the first account and the second account are accounts, but they are not the same account. The terms "first", "second", etc. are not to be construed as indicating or implying a relative importance or implicitly indicating the number of technical features indicated. Thus, features defined as "first", "second", may explicitly or implicitly include one or more of the described features. In the description of the embodiments of the present invention, "a plurality" means at least two, e.g., two, three, etc., unless specifically limited otherwise.
Example one
As shown in fig. 1, a unified identification method based on multiple accounts is provided in an embodiment of the present invention, and the method includes:
s110, obtaining all accounts in a preset database and account information corresponding to the accounts.
In this embodiment, the preset database may be a product database of an enterprise, where the product database includes accounts generated by a plurality of product lines, account information, and the like, and the account information includes service data generated by the accounts.
For example, for a user a, the user a uses a first product line and a second product line, and then the first product line and the second product line automatically generate an account of the user a, specifically, the first product line generates a first virtual account for the user a, the second product line generates a second virtual account for the user a, and in addition, the user a also uses its own account, such as an account of a user equipment number, a user mobile phone number, a user identification number, a user bank card number, a user mailbox address, and the like, in the first product line and the second product line.
And S120, associating different accounts according to the same account information to generate first association data.
In this embodiment, since the account information of each account includes the service data generated in the account, after all the accounts in the preset database and the account information corresponding to the accounts are acquired, different accounts can be associated according to the same account information to generate the first associated data.
Illustratively, if the user a logs in the first product line by using the user mobile phone number, the information may be obtained from the account information of the user mobile phone number and the first virtual account, so that it is determined that the user mobile phone number and the first virtual account have the same account information, the user mobile phone number and the first virtual account are determined to be the same user account, and the user mobile phone number and the first virtual account are associated accordingly.
Illustratively, if the user a logs in a second service line by using the account of the user mailbox address and fills in the account of the user identity card number when using the second service line, the information can be obtained from the account information of the user mailbox address and the first virtual account, so that the user mailbox address, the user identity card number and the second virtual account are judged to have the same account information, and the user mailbox address, the user identity card number and the second virtual account are determined to be the same user account, so that the user mailbox address is associated with the first virtual account, the user mailbox address is associated with the user identity card number, and the second virtual account is associated with the user identity card number. Therefore, all accounts in the preset database are associated with different accounts according to the same account information to generate first associated data, and the first associated data are data for associating a plurality of pairwise accounts.
S130, generating a first association relation graph according to the first association data, wherein the first association relation graph comprises nodes and connecting lines, the nodes represent different accounts, and the connecting lines are connected between the two nodes to represent association relations between the different accounts.
In this embodiment, referring to fig. 2, a first association graph may be generated according to the first association data, where the first association graph includes nodes and a connection line, the nodes represent different accounts, and the connection line is connected between the two nodes to represent association relationships between the different accounts. Specifically, the user identification number 1 and the user equipment number 1 are used as two nodes, and a connection line exists between the two nodes, which indicates that the two accounts, namely the user identification number 1 and the user equipment number 1, have an association relationship.
S140, confirming one or more different connected branches in the first incidence relation graph, wherein the connected branches comprise at least two nodes connected by the connecting line.
In this embodiment, a preset graph algorithm may be used to identify one or more different Connected branches in the first association graph, where the preset graph algorithm may be a Connected components algorithm based on a Spark framework, where a Connected branch indicates that any two points of a certain subgraph have edge connections, and any remaining points of the subgraph have no edge connections, that is, the Connected branch includes at least two nodes Connected by the connection lines. Referring to fig. 2, the user identification number 1, the user equipment number 1, the user mailbox address 1, the user mobile phone number 1 and the first virtual account 1 form a connected branch, and the user bank card number 2, the user mobile phone number 2 and the second virtual account 2 form another connected branch.
And S150, binding the account represented by the node in each connected branch to the unique identity.
In this embodiment, each connected branch represents one user, that is, accounts represented by all nodes in the connected branch are accounts of the user, so that the account represented by the node in each connected branch is bound to the unique identity, and the multi-account unified identity of one user is realized.
The method comprises the steps of acquiring all accounts in a preset database and account information corresponding to the accounts; associating different accounts according to the same account information to generate first association data; generating a first association relation graph according to the first association data, wherein the first association relation graph comprises nodes and connecting lines, the nodes represent different accounts, and the connecting lines are connected between the two nodes to represent association relations between different accounts; confirming one or more different connected branches in the first incidence relation graph, wherein the connected branches comprise at least two nodes connected by the connecting line; the account represented by the node in each connected branch is bound to the unique identity, so that the problem that only one device can be used or the efficiency is too low when a plurality of accounts of the user are uniformly identified is solved, and the effect of accurately and efficiently uniformly identifying the plurality of accounts of the user is realized.
Example two
As shown in fig. 3, a second embodiment of the present invention provides a unified identification method based on multiple accounts, and the second embodiment of the present invention further explains and explains on the basis of the first embodiment of the present invention, and the method includes:
s210, obtaining all accounts in a preset database and account information corresponding to the accounts.
And S220, associating different accounts according to the same account information to generate second association data.
And S230, acquiring association times among different accounts in the second association relation data.
S240, rejecting the second association coefficient data with the association times smaller than the first threshold value to obtain first association relation data.
In this embodiment, after the second association data is generated, since the user a may temporarily log in an account on the device of the user b, there is occasional noise data, and therefore, the association times between different accounts in the second association data need to be obtained, for example, the user mobile phone number 1 is associated with the first virtual account 1 for 15 times, the user mobile phone number 2 is associated with the first virtual account 1 for 1 time, and the first threshold is set for 3 times, then the second association data with the association times smaller than the first threshold, that is, the second association data of the user mobile phone number 2 and the first virtual account 1, is removed, so as to obtain the first association data.
And S250, generating a first association relation graph according to the first association data, wherein the first association relation graph comprises nodes and connecting lines, the nodes represent different accounts, and the connecting lines are connected between the two nodes to represent association relations between different accounts.
S260, confirming one or more different connected branches in the first incidence relation graph, wherein the connected branches comprise at least two nodes connected through the connecting line.
S270, determining a first account generated in the connected branch firstly.
S280, encrypting the first account to obtain a first encrypted account.
S290, using the first encryption account as the unique identity of the connected branch.
S300, binding the account represented by the node in each connected branch to the unique identity.
In this embodiment, as the activity of the first product line and the second product line increases, the first user may add more types of accounts to the preset database, or the first user may change the account, for example, change the mobile phone number of the user, and because the unique identifier needs to be kept stable under the condition that the first associated data changes, the first account generated in the connected branch is determined, and then the first account is encrypted to obtain a first encrypted account, and finally the first encrypted account is used as the unique identifier of the connected branch, and the account represented by the node in each connected branch is bound to the unique identifier.
EXAMPLE III
As shown in fig. 4, a third embodiment of the present invention provides a unified identification method based on multiple accounts, and the third embodiment of the present invention is a further explanation on the basis of the first embodiment of the present invention, where the method includes:
s310, obtaining all accounts in a preset database and account information corresponding to the accounts.
And S320, associating different accounts according to the same account information to generate first association data.
S330, generating a first association relation graph according to the first association data, wherein the first association relation graph comprises nodes and connecting lines, the nodes represent different accounts, and the connecting lines are connected between the two nodes to represent association relations between different accounts.
S340, confirming one or more different connected branches in the first incidence relation graph, wherein the connected branches comprise at least two nodes connected by the connecting line.
And S350, confirming the first account type with the highest coverage rate in the first association relation data.
S360, obtaining a first account in the connected branch, wherein the account type of the first account is the first account type.
And S370, generating the unique identity of the connected branch according to the first account.
And S380, binding the account represented by the node in each connected branch to the unique identity.
In this embodiment, as the activity of the first product line and the second product line increases, the first user may add more types of accounts into the preset database, or the first user may change the accounts, for example, change the mobile phone number of the user, and because the unique identifier needs to be kept stable under the condition that the first association data changes, the first account type with the highest coverage rate in the first association data is determined, for example, the same type of accounts with the largest number in the first association data are 20 accounts of the first virtual account 1 to the first virtual account 20, the first account type may be determined to be the account type of the first virtual account, and then the unique identifier of the connected branch is generated according to the first account, that is, the first virtual account, exemplarily, the account information of the first virtual account may be encrypted to obtain the first encrypted account, and then, taking the first encrypted account as the unique identity of the connected branch, and finally binding the account represented by the node in each connected branch to the unique identity.
And S390, acquiring the user data generated based on the unique identity.
And S400, recommending information to the account bound to the unique identity according to the user data.
In this embodiment, after each user is bound with the corresponding unique identity, the relatively comprehensive user data of the user can be obtained, a complete user portrait can be depicted according to the user data, and corresponding information recommendation is performed on the account bound with the unique identity according to the user portrait. Illustratively, account data of a user mobile phone number, a user email address and a user bank card number of a user A are acquired, an interested product of the user is analyzed and judged, account information of the user mobile phone number and the user email address is acquired, and information recommendation is performed on the user A in a mode of sending short messages and emails.
Example four
As shown in fig. 5, the unified identification system 100 based on multiple accounts according to the fourth embodiment of the present invention is provided, and the unified identification system 100 based on multiple accounts according to the fourth embodiment of the present invention can execute the unified identification method based on multiple accounts according to any embodiment of the present invention, and has corresponding functional modules and beneficial effects of the execution method. The multi-account based unified identification system 100 includes an information acquisition module 200, an account association module 300, an image generation module 400, a branch validation module 500, and an account binding module 600.
Specifically, the information obtaining module 200 is configured to obtain all accounts in a preset database and account information corresponding to the accounts; the account association module 300 is configured to associate different accounts according to the same account information to generate first association data; the image generation module 400 is configured to generate a first association graph according to the first association data, where the first association graph includes nodes and connecting lines, where the nodes represent different accounts, and the connecting lines are connected between two nodes to represent association between different accounts; the branch confirmation module 500 is configured to confirm one or more different connected branches in the first association relationship graph, where the connected branches include at least two nodes connected by the connection line; the account binding module 600 is configured to bind the account represented by the node in each connected branch to the unique id.
In this embodiment, the account association module 300 is specifically configured to associate different accounts according to the same account information to generate second association data; and eliminating the noise data in the second incidence relation data to obtain first incidence relation data. The account association module 300 is further configured to obtain association times between different accounts in the second association relationship data; and eliminating the second association coefficient data with the association times smaller than a first threshold value to obtain first association relation data.
Optionally, the account binding module 600 is specifically configured to determine a first account generated first in the connected branch; generating a unique identity of the connected branch according to the first account; and binding the account represented by the node in each connected branch to the unique identity. The account binding module 600 is further specifically configured to encrypt the first account to obtain a first encrypted account; and taking the first encrypted account as the unique identity of the connected branch.
Optionally, the account binding module 600 is specifically configured to determine the first account type with the highest coverage rate in the first association relationship data; acquiring a first account in the connected branch, wherein the account type of the first account is the first account type; generating a unique identity of the connected branch according to the first account; and binding the account represented by the node in each connected branch to the unique identity. The account binding module 600 is further specifically configured to encrypt the first account to obtain a first encrypted account; and taking the first encrypted account as the unique identity of the connected branch.
Further, the multi-account-based unified identification system 100 further includes an information recommending module 700, where the information recommending module 700 is configured to obtain user data generated based on the unique identity; and recommending information to the account bound to the unique identity according to the user data.
EXAMPLE five
Fig. 6 is a schematic structural diagram of a unified identifier computer device based on multiple accounts according to a fifth embodiment of the present invention. FIG. 6 illustrates a block diagram of an exemplary computer device 12 suitable for use in implementing embodiments of the present invention. The computer device 12 shown in FIG. 6 is only an example and should not bring any limitations to the functionality or scope of use of embodiments of the present invention.
As shown in FIG. 6, computer device 12 is in the form of a general purpose computing device. The components of computer device 12 may include, but are not limited to: one or more processors or processing units 16, a system memory 28, and a bus 18 that couples various system components including the system memory 28 and the processing unit 16.
Bus 18 represents one or more of any of several types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, and a processor or local bus using any of a variety of bus architectures. By way of example, such architectures include, but are not limited to, Industry Standard Architecture (ISA) bus, micro-channel architecture (MAC) bus, enhanced ISA bus, Video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnect (PCI) bus.
Computer device 12 typically includes a variety of computer system readable media. Such media may be any available media that is accessible by computer device 12 and includes both volatile and nonvolatile media, removable and non-removable media.
The system memory 28 may include computer system readable media in the form of volatile memory, such as Random Access Memory (RAM)30 and/or cache memory 32. Computer device 12 may further include other removable/non-removable, volatile/nonvolatile computer system storage media. By way of example only, storage system 34 may be used to read from and write to non-removable, nonvolatile magnetic media (not shown in FIG. 6, and commonly referred to as a "hard drive"). Although not shown in FIG. 6, a magnetic disk drive for reading from and writing to a removable, nonvolatile magnetic disk (e.g., a "floppy disk") and an optical disk drive for reading from or writing to a removable, nonvolatile optical disk (e.g., a CD-ROM, DVD-ROM, or other optical media) may be provided. In these cases, each drive may be connected to bus 18 by one or more data media interfaces. Memory 28 may include at least one program product having a set (e.g., at least one) of program modules that are configured to carry out the functions of embodiments of the invention.
A program/utility 40 having a set (at least one) of program modules 42 may be stored, for example, in memory 28, such program modules 42 including, but not limited to, an operating system, one or more application programs, other program modules, and program data, each of which examples or some combination thereof may comprise an implementation of a network environment. Program modules 42 generally carry out the functions and/or methodologies of the described embodiments of the invention.
Computer device 12 may also communicate with one or more external devices 14 (e.g., keyboard, pointing device, display 24, etc.), with one or more devices that enable a user to interact with computer device 12, and/or with any devices (e.g., network card, modem, etc.) that enable computer device 12 to communicate with one or more other computing devices. Such communication may be through an input/output (I/O) interface 22. Also, computer device 12 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network such as the Internet) via network adapter 20. As shown, network adapter 20 communicates with the other modules of computer device 12 via bus 18. It should be understood that although not shown in the figures, other hardware and/or software modules may be used in conjunction with computer device 12, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, among others.
The processing unit 16 executes various functional applications and data processing by executing programs stored in the system memory 28, for example, implementing the methods provided by the embodiments of the present invention:
acquiring all accounts in a preset database and account information corresponding to the accounts;
associating different accounts according to the same account information to generate first association data;
generating a first association relation graph according to the first association data, wherein the first association relation graph comprises nodes and connecting lines, the nodes represent different accounts, and the connecting lines are connected between the two nodes to represent association relations between different accounts;
confirming one or more different connected branches in the first incidence relation graph, wherein the connected branches comprise at least two nodes connected by the connecting line;
and binding the account represented by the node in each connected branch to the unique identity.
EXAMPLE six
The sixth embodiment of the present invention further provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the methods provided in all the embodiments of the present invention of the present application:
acquiring all accounts in a preset database and account information corresponding to the accounts;
associating different accounts according to the same account information to generate first association data;
generating a first association relation graph according to the first association data, wherein the first association relation graph comprises nodes and connecting lines, the nodes represent different accounts, and the connecting lines are connected between the two nodes to represent association relations between different accounts;
confirming one or more different connected branches in the first incidence relation graph, wherein the connected branches comprise at least two nodes connected by the connecting line;
and binding the account represented by the node in each connected branch to the unique identity.
Computer storage media for embodiments of the invention may employ any combination of one or more computer-readable media. The computer readable medium may be a computer readable signal medium or a computer readable storage medium. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the computer readable storage medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the context of this document, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
A computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Computer program code for carrying out operations for aspects of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smalltalk, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
It is to be noted that the foregoing is only illustrative of the preferred embodiments of the present invention and the technical principles employed. It will be understood by those skilled in the art that the present invention is not limited to the particular embodiments described herein, but is capable of various obvious changes, rearrangements and substitutions as will now become apparent to those skilled in the art without departing from the scope of the invention. Therefore, although the present invention has been described in greater detail by the above embodiments, the present invention is not limited to the above embodiments, and may include other equivalent embodiments without departing from the spirit of the present invention, and the scope of the present invention is determined by the scope of the appended claims.

Claims (10)

1. A unified identification method based on multiple accounts is characterized by comprising the following steps:
acquiring all accounts in a preset database and account information corresponding to the accounts;
associating different accounts according to the same account information to generate first association data;
generating a first association relation graph according to the first association data, wherein the first association relation graph comprises nodes and connecting lines, the nodes represent different accounts, and the connecting lines are connected between the two nodes to represent association relations between different accounts;
confirming one or more different connected branches in the first incidence relation graph, wherein the connected branches comprise at least two nodes connected by the connecting line;
and binding the account represented by the node in each connected branch to the unique identity.
2. The method of claim 1, wherein associating different accounts according to the same account information to generate first association data comprises:
associating different accounts according to the same account information to generate second association data;
and eliminating the noise data in the second incidence relation data to obtain first incidence relation data.
3. The method of claim 2, wherein the culling noise data from the second correlation data to obtain first correlation data comprises:
acquiring association times among different accounts in the second association relation data;
and eliminating the second association coefficient data with the association times smaller than a first threshold value to obtain first association relation data.
4. The method of claim 1, wherein binding the account represented by the node in each connected branch to a unique identity comprises:
determining a first account generated first in the connected branch;
generating a unique identity of the connected branch according to the first account;
and binding the account represented by the node in each connected branch to the unique identity.
5. The method of claim 1, wherein binding the account represented by the node in each connected branch to a unique identity comprises:
confirming a first account type with the highest coverage rate in the first incidence relation data;
acquiring a first account in the connected branch, wherein the account type of the first account is the first account type;
generating a unique identity of the connected branch according to the first account;
and binding the account represented by the node in each connected branch to the unique identity.
6. The method according to claim 4 or 5, wherein the generating the unique identity of the connected branch according to the first account comprises:
encrypting the first account to obtain a first encrypted account;
and taking the first encrypted account as the unique identity of the connected branch.
7. The method of claim 1, wherein the binding the account represented by the node in each connected branch to a unique identity comprises:
acquiring user data generated based on the unique identity;
and recommending information to the account bound to the unique identity according to the user data.
8. A multi-account based unified identification system, comprising:
the information acquisition module is used for acquiring all accounts in a preset database and account information corresponding to the accounts;
the account association module is used for associating different accounts according to the same account information to generate first association data;
the image generation module is used for generating a first association relation graph according to the first association data, wherein the first association relation graph comprises nodes and connecting lines, the nodes represent different accounts, and the connecting lines are connected between the two nodes to represent association relations between the different accounts;
a branch confirmation module, configured to confirm one or more different connected branches in the first association graph, where the connected branches include at least two nodes connected by the connection line;
and the account binding module is used for binding the account represented by the node in each connected branch to the unique identity.
9. A multiple account based unified identification device, comprising:
one or more processors;
a storage device for storing one or more programs,
when executed by the one or more processors, cause the one or more processors to implement the method of any one of claims 1-7.
10. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the method according to any one of claims 1-7.
CN202010481827.4A 2020-06-01 2020-06-01 Unified identification method, system, equipment and storage medium based on multiple accounts Active CN111368013B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010481827.4A CN111368013B (en) 2020-06-01 2020-06-01 Unified identification method, system, equipment and storage medium based on multiple accounts

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010481827.4A CN111368013B (en) 2020-06-01 2020-06-01 Unified identification method, system, equipment and storage medium based on multiple accounts

Publications (2)

Publication Number Publication Date
CN111368013A true CN111368013A (en) 2020-07-03
CN111368013B CN111368013B (en) 2020-09-25

Family

ID=71209666

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010481827.4A Active CN111368013B (en) 2020-06-01 2020-06-01 Unified identification method, system, equipment and storage medium based on multiple accounts

Country Status (1)

Country Link
CN (1) CN111368013B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112069231A (en) * 2020-09-08 2020-12-11 京东数字科技控股股份有限公司 User information processing method and device, storage medium and electronic equipment
CN112541015A (en) * 2020-11-26 2021-03-23 杭州数跑科技有限公司 Anonymous user identification method and device and electronic equipment
CN112601215A (en) * 2020-12-01 2021-04-02 深圳市和讯华谷信息技术有限公司 Method and device for unifying equipment identifications
CN112734466A (en) * 2020-12-31 2021-04-30 联想(北京)有限公司 Method and device for processing associated information and storage medium
CN113987087A (en) * 2021-10-27 2022-01-28 北京达佳互联信息技术有限公司 Account processing method and device, electronic equipment and storage medium
CN116362737A (en) * 2023-05-29 2023-06-30 杭州数云信息技术有限公司 Account clustering method and device, computer readable storage medium and terminal
CN117271850A (en) * 2023-11-17 2023-12-22 上海光潾网络科技有限公司 User data matching method, platform, equipment and medium based on client data platform

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1855843A (en) * 2005-04-20 2006-11-01 腾讯科技(深圳)有限公司 Method and system for integrating multiple demand communication accounts
US8160941B1 (en) * 2007-12-07 2012-04-17 Jpmorgan Chase Bank, N.A. Interactive account management system and method
CN105741175A (en) * 2016-01-27 2016-07-06 电子科技大学 Method for linking accounts in OSNs (On-line Social Networks)
CN106294524A (en) * 2015-06-25 2017-01-04 阿里巴巴集团控股有限公司 A kind for the treatment of method and apparatus of relation data
CN107193894A (en) * 2017-05-05 2017-09-22 北京小度信息科技有限公司 Data processing method, individual discrimination method and relevant apparatus
CN108717418A (en) * 2018-04-13 2018-10-30 五维引力(上海)数据服务有限公司 A kind of data correlation method and device based on different data sources
CN109347787A (en) * 2018-08-15 2019-02-15 阿里巴巴集团控股有限公司 A kind of recognition methods of identity information and device
CN109739938A (en) * 2018-12-28 2019-05-10 广州华多网络科技有限公司 A kind of correlating method, device and the equipment of more accounts

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1855843A (en) * 2005-04-20 2006-11-01 腾讯科技(深圳)有限公司 Method and system for integrating multiple demand communication accounts
US8160941B1 (en) * 2007-12-07 2012-04-17 Jpmorgan Chase Bank, N.A. Interactive account management system and method
CN106294524A (en) * 2015-06-25 2017-01-04 阿里巴巴集团控股有限公司 A kind for the treatment of method and apparatus of relation data
CN105741175A (en) * 2016-01-27 2016-07-06 电子科技大学 Method for linking accounts in OSNs (On-line Social Networks)
CN107193894A (en) * 2017-05-05 2017-09-22 北京小度信息科技有限公司 Data processing method, individual discrimination method and relevant apparatus
CN108717418A (en) * 2018-04-13 2018-10-30 五维引力(上海)数据服务有限公司 A kind of data correlation method and device based on different data sources
CN109347787A (en) * 2018-08-15 2019-02-15 阿里巴巴集团控股有限公司 A kind of recognition methods of identity information and device
CN109739938A (en) * 2018-12-28 2019-05-10 广州华多网络科技有限公司 A kind of correlating method, device and the equipment of more accounts

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112069231A (en) * 2020-09-08 2020-12-11 京东数字科技控股股份有限公司 User information processing method and device, storage medium and electronic equipment
CN112069231B (en) * 2020-09-08 2024-05-17 京东科技控股股份有限公司 User information processing method and device, storage medium and electronic equipment
CN112541015A (en) * 2020-11-26 2021-03-23 杭州数跑科技有限公司 Anonymous user identification method and device and electronic equipment
CN112601215A (en) * 2020-12-01 2021-04-02 深圳市和讯华谷信息技术有限公司 Method and device for unifying equipment identifications
CN112734466A (en) * 2020-12-31 2021-04-30 联想(北京)有限公司 Method and device for processing associated information and storage medium
CN113987087A (en) * 2021-10-27 2022-01-28 北京达佳互联信息技术有限公司 Account processing method and device, electronic equipment and storage medium
CN116362737A (en) * 2023-05-29 2023-06-30 杭州数云信息技术有限公司 Account clustering method and device, computer readable storage medium and terminal
CN116362737B (en) * 2023-05-29 2023-10-13 杭州数云信息技术有限公司 Account clustering method and device, computer readable storage medium and terminal
CN117271850A (en) * 2023-11-17 2023-12-22 上海光潾网络科技有限公司 User data matching method, platform, equipment and medium based on client data platform
CN117271850B (en) * 2023-11-17 2024-01-30 上海光潾网络科技有限公司 User data matching method, platform, equipment and medium based on client data platform

Also Published As

Publication number Publication date
CN111368013B (en) 2020-09-25

Similar Documents

Publication Publication Date Title
CN111368013B (en) Unified identification method, system, equipment and storage medium based on multiple accounts
CN109558400A (en) Data processing method, device, equipment and storage medium
US11232392B2 (en) Method for processing orders and electronic device
CN108933695B (en) Method and apparatus for processing information
CN109901987B (en) Method and device for generating test data
CN110287146B (en) Method, device and computer storage medium for downloading application
CN110955640B (en) Cross-system data file processing method, device, server and storage medium
JP7033165B2 (en) How and equipment to process information in parallel
US10318639B2 (en) Intelligent action recommendation
CN110688111A (en) Configuration method, device, server and storage medium of business process
US11093292B2 (en) Identifying recurring actions in a hybrid integration platform to control resource usage
CN111966653A (en) Data processing method, device, server and storage medium for micro-service call link
CN109657167B (en) Data acquisition method, device, server and storage medium
US20170149716A1 (en) Prioritizing delivery of messages in communication systems
US10572320B2 (en) Detecting co-resident services in a container cloud
CN114253920A (en) Transaction reordering method, device, equipment and readable storage medium
CN113919310A (en) Short message content determination method and device, electronic equipment and storage medium
CN113986995A (en) Request distribution method and device, storage medium and electronic equipment
CN111049988A (en) Intimacy prediction method, system, equipment and storage medium for mobile equipment
CN111460273A (en) Information pushing method and device
CN111831530A (en) Test method and device
US20120124592A1 (en) Methods of personalizing services via identification of common components
US8898177B2 (en) E-mail thread hierarchy detection
WO2024027622A1 (en) Internet-of-things device security optimization
CN117435963B (en) Digital asset fraud group determination method, device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant