CN111784468A - Account association method and device and electronic equipment - Google Patents

Account association method and device and electronic equipment Download PDF

Info

Publication number
CN111784468A
CN111784468A CN202010629445.1A CN202010629445A CN111784468A CN 111784468 A CN111784468 A CN 111784468A CN 202010629445 A CN202010629445 A CN 202010629445A CN 111784468 A CN111784468 A CN 111784468A
Authority
CN
China
Prior art keywords
account
information
event
event information
association
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010629445.1A
Other languages
Chinese (zh)
Other versions
CN111784468B (en
Inventor
薛萍
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202010629445.1A priority Critical patent/CN111784468B/en
Publication of CN111784468A publication Critical patent/CN111784468A/en
Application granted granted Critical
Publication of CN111784468B publication Critical patent/CN111784468B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/405Establishing or using transaction specific rules

Abstract

The embodiment of the specification provides an account association method, an account association device and electronic equipment. The method comprises the following steps: determining one or more target accounts, and acquiring first event information generated by the operation of the target accounts, wherein the first event information is information of an event corresponding to a preset associated event type; acquiring associated medium information corresponding to the target account from the first event information, wherein the associated medium information is associated medium information corresponding to a preset associated medium type; searching according to the associated medium information and the preset associated event type so as to determine second event information, wherein the second event information comprises the associated medium information and information corresponding to the event belonging to the preset associated event type; and determining at least one account to be associated corresponding to the second event information according to the second event information, and performing account association on the account to be associated and the target account.

Description

Account association method and device and electronic equipment
Technical Field
The present disclosure relates to the field of internet technologies, and in particular, to an account association method and apparatus, and an electronic device.
Background
At present, with the popularization and development of computer technology and internet technology, internet platforms are more and more diverse, and users can log in the internet platforms through their own accounts and perform corresponding business operations. The association relationship between different internet platform accounts is often generated through certain logic conditions, for example, the association between the accounts is realized through equipment information or payment information, and the classification and grouping management of the accounts can be realized through mining and analyzing the association relationship between the accounts.
In the account association scheme in the prior art, usually, starting from one account, other accounts meeting association conditions are locked by using the association conditions defined in advance, but because the event type data and peripheral dependent data need to be uniformly set in advance in this way, when the association conditions need to be adjusted, adjustment of corresponding bottom layer algorithms may exist, and therefore, additional development and maintenance costs are required.
Based on the prior art, an account association scheme capable of conveniently and flexibly configuring association conditions and reducing account association cost needs to be provided.
Disclosure of Invention
The embodiment of the specification provides an account association method, an account association device and electronic equipment, so as to solve the problem that in the prior art, association conditions cannot be conveniently and flexibly adjusted, and extra development and maintenance costs are required.
In order to solve the above technical problem, the embodiments of the present specification are implemented as follows:
an account association method provided by an embodiment of the present specification includes:
determining one or more target accounts and acquiring first event information generated by operation of the target accounts, wherein the first event information is information of an event corresponding to a preset associated event type;
acquiring associated medium information corresponding to the target account from the first event information, wherein the associated medium information is associated medium information corresponding to a preset associated medium type;
searching according to the associated medium information and the preset associated event type so as to determine second event information, wherein the second event information comprises the associated medium information and information corresponding to the event belonging to the preset associated event type;
and determining at least one account to be associated corresponding to the second event information according to the second event information, and performing account association on the account to be associated and the target account.
An account association apparatus provided by an embodiment of the present specification, the apparatus includes:
the system comprises a determining module, a processing module and a processing module, wherein the determining module is used for determining one or more target accounts and acquiring first event information generated by the operation of the target accounts, and the first event information is information of an event corresponding to a preset associated event type;
an obtaining module, configured to obtain associated media information corresponding to the target account from the first event information, where the associated media information is associated media information corresponding to a preset associated media type;
the searching module is used for searching according to the associated medium information and the preset associated event type so as to determine second event information, wherein the second event information comprises the associated medium information and information corresponding to an event belonging to the preset associated event type;
and the association module is used for determining at least one account to be associated corresponding to the second event information according to the second event information and performing account association on the account to be associated and the target account.
An electronic device provided in an embodiment of the present specification includes a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor implements the above-mentioned account association method when executing the program.
The embodiment of the specification adopts at least one technical scheme which can achieve the following beneficial effects:
determining one or more target accounts and acquiring first event information generated by the operation of the target accounts, wherein the first event information is information of an event corresponding to a preset associated event type; acquiring associated medium information corresponding to the target account from the first event information, wherein the associated medium information is associated medium information corresponding to a preset associated medium type; searching according to the associated medium information and a preset associated event type so as to determine second event information, wherein the second event information comprises the associated medium information and information corresponding to an event belonging to the preset associated event type; and determining at least one account to be associated corresponding to the second event information according to the second event information, and performing account association on the account to be associated and the target account. Based on the scheme, the user can configure the associated medium conditions among the associated accounts according to the requirements, the associated medium conditions can be configured and adjusted conveniently and flexibly, and the account association cost is reduced.
Drawings
In order to more clearly illustrate the embodiments of the present specification or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only some embodiments described in the present specification, and for those skilled in the art, other drawings can be obtained according to the drawings without any creative effort.
Fig. 1 is a schematic flowchart of an account association method provided in an embodiment of the present specification;
fig. 2 is a schematic structural diagram of an account association apparatus according to an embodiment of the present disclosure.
Detailed Description
In order to make those skilled in the art better understand the technical solutions in the present specification, the technical solutions in the embodiments of the present specification will be clearly and completely described below with reference to the drawings in the embodiments of the present specification, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be obtained by a person skilled in the art without making any inventive step based on the embodiments of the present disclosure, shall fall within the scope of protection of the present application.
As described above, the association relationship between different internet platform accounts is often generated by a certain logic condition, and for example, the association relationship may be generated by the following association medium conditions: device information (e.g., device ID), environmental information (e.g., IP address, wifi mac address, etc.), account and logistics information (e.g., contact phone, shipping address, etc.), payment information (e.g., bank card), etc. In addition, there may be some associations that do not rely on direct event data, such as certain associations are established between accounts that will meet some special behavior characteristics based on the behavior characteristics of the accounts. The method is an effective analysis mode for classifying users of the same group or class by establishing the association between the accounts and analyzing the accounts based on the associated account group.
Taking an e-commerce scene as an example, problems existing in the existing account association are described in detail, and the business of an e-commerce line has respective differentiation characteristics on the event access and event attributes of wind control along with the rapid development of different business lines and the business differentiation problem under each different business line. In addition, even if the same service line is subjected to change of the service, increase, decrease and adjustment of events and related attributes, the related logic and data presentation may need to be adjusted in different periods.
However, in the existing technical solutions related to account association and group analysis, most of the existing technical solutions start from a certain account, and assist to lock other accounts meeting the association conditions through the association conditions defined in advance, but since event data and peripheral dependent data are uniformly set in advance, if the association conditions need to be adjusted, the overall adjustment cost is relatively high, and there may be a problem of adjusting corresponding underlying algorithms, and additional development and maintenance are required to achieve the corresponding purpose.
The following embodiments in this specification are described by taking a process of associating and displaying an e-commerce platform account as an example when case analysis is performed in an e-commerce business scenario, and of course, the embodiments in this specification are not limited to the above application scenarios, and all application scenarios requiring account classification and group division are applicable to the technical solution in this specification.
Based on the above-described scenarios, the following describes the embodiments of the present specification in detail.
Fig. 1 is a schematic flowchart of an account association method provided in an embodiment of the present specification, where the method specifically includes the following steps:
in step S110, one or more target accounts are determined, and first event information generated by an operation of the target accounts is acquired, where the first event information is information of an event corresponding to a preset associated event type.
In one or more embodiments of the present specification, taking an e-commerce scenario as an example, after a user logs in through an e-commerce platform account, a series of operations, such as clicking, purchasing, paying, and the like, may be performed in the e-commerce platform, where all operation behaviors of the user are recorded in a system database of the e-commerce platform in an event manner, that is, one operation performed by the user through the e-commerce platform account corresponds to one event, each event has a corresponding attribute, and the event attribute refers to a characteristic value carried by the event, such as a login environment attribute, an IP address attribute, and the like.
In practical applications, before determining one or more target accounts, association conditions and association event types for account association operations may be pre-configured, where the association conditions include an association media type, where the association media type includes one or a combination of multiple association media types.
Since the embodiment of the present specification implements the correlation calculation of the account based on the correlation medium, and the correlation medium exists in the event information in the system data, the present solution needs to rely on the access of the event, which means that the event formed by the operation record of the account is stored in the system database. When storing the event information into the system database, corresponding event type identifiers can be added to each event according to different types of the events so as to distinguish different event types. The event information may include information of the following types, such as account type information, operation type information, device type information, address type information, and the like.
Further, in the embodiment of the present specification, a user may configure the association condition between the associated accounts according to the case analysis requirement and the group definition logic of the user, so as to further satisfy the data display requirement of the specific condition. For example: the user can set a target account meeting a certain condition to perform account association search according to the requirement of the user (for example, an account using the same computer Device ID as the account A is associated with the account A), and at the moment, the user can directly set the association condition to be consistent with the Device ID (Device identification); in this embodiment, either the Device ID or the set association condition itself may be referred to as an association medium. In the embodiment of the present specification, the association condition can be adjusted quickly and flexibly by the user-defined configuration of the association condition.
In this embodiment of the present specification, the Device ID in the above embodiment is not limited to be used as the association medium, and according to the specific application scenario or the different requirements of the user on case analysis, the following association media may be selected for association operation, for example: cardindex (payment card index), fuzzy Device ID (user equipment ID), IP address, physical distribution shipping address, shipping cell phone number, etc.
It should be noted that, in the embodiment of the present specification, the user allowed to configure the association condition in a customized manner refers to a person who uses the present scheme to perform account group association, and may be generally considered as a wind control person in an internet enterprise, and may also be used by any person who needs to perform group account analysis, for example, aggregation between accounts is performed in a marketing or wind control scenario, and the aggregated account group is subjected to group analysis, so that relevant operations (such as precise marketing delivery, account hierarchical management and control, and the like) are performed in a targeted manner.
In one or more embodiments of the present specification, first event information generated by an operation of the target account within a predetermined historical time period may be acquired from a system database, where the first event information includes a plurality of pieces of event information, and historical event information generated by all historical operations of the target account is stored in the system database.
In practical applications, the execution subject of the embodiment of the present specification may be a system server that needs to perform clustering analysis after associating accounts, and since event information is stored in a database of the system server, when first event information generated by an operation of a target account within a predetermined historical time period is acquired from the system database, the acquired number may be set according to a computing capability of the system, for example, N event records (N may take a value of 5, 10, 20, etc.) that are most recent to the current target account may be calculated, and specific corresponding media information under a configuration association condition may be obtained.
In step S120, associated media information corresponding to the target account is acquired from the first event information, where the associated media information is associated media information corresponding to a preset associated media type.
In one or more embodiments of the present specification, after obtaining event information (i.e., first event information) generated by a target account from a system database, the first event information may be searched according to a preset associated media type, so as to obtain information of an associated medium corresponding to the associated media type from the first event information. The following describes the operation process of this step in detail by combining a specific embodiment, which may specifically include the following:
for example, if the type of the associated medium pre-configured by the user is a Device ID (i.e., a Device identifier), the first event information of the target account may be queried or searched based on the type of the associated medium, and since the first event information is information of an event corresponding to a preset associated event type, the first event information is information corresponding to a payment event if the preset associated event type is a payment event; the system will automatically search all Device IDs in the event information (i.e. the first event information) corresponding to the payment event of the target account and obtain the specific value of the Device ID.
In practical application, a user may log in an own e-commerce platform account by using different devices, so that a plurality of different device identifiers may exist in event information recorded in a system database of the e-commerce platform under the same account, that is, different device identifiers may exist in a plurality of different pieces of first event information, and therefore, even if the same associated media type is used for searching, specific values of different associated media under the same associated media type may be obtained. Therefore, in the embodiment of the present specification, the associated medium information corresponding to the target account acquired from the first event information may have a plurality of different associated medium specific values.
In step S130, a search is performed according to the related media information and the preset related event type to determine second event information, where the second event information includes the related media information and information corresponding to an event belonging to the preset related event type.
In one or more embodiments of the present specification, after querying and obtaining all associated medium information from first event information corresponding to a target account, all associated event information corresponding to the preset associated event type stored in a system database may be searched according to the associated medium information, and the searched associated event information including the associated medium information is used as second event information. The following describes the operation process of this step in detail by combining a specific embodiment, which may specifically include the following:
still taking the payment event as an example, the preset associated event type is the payment event type, the associated event information corresponding to the associated event type is the event information of all the payment events stored in the system data, and each event information contains the event type identifier corresponding to the event, so that all the event information in the system data using the payment event as the event type can be quickly located through the event type identifier, and the association operation between accounts is performed based on the event information of the type (i.e. the associated event information).
Further, after calculating all the related media information from the first event information corresponding to the target account according to the preset related media type (such as the device identifier), the system will continue to inquire from the system data according to the calculated specific associated medium information, the inquiry operation of the part actually contains the contents of the two parts, namely, all event information (such as payment event information) corresponding to a preset associated event type in a system database is firstly positioned, the value of the associated medium information calculated in the previous step is used as an execution condition of the search, and starting searching by taking all the payment event information as an execution object of searching, and finally inquiring the payment event information containing the related medium information in all the payment event information, wherein the inquired part of the event information is called as second event information in the scheme.
According to the content of the foregoing embodiment, since the related media information of the same target account may be inconsistent, a search may be performed according to each related media information to obtain second event information corresponding to each related media information, where the second event information is an entirety of event information composed of one or more pieces of event information, and how to locate account information to which the event belongs through the event information after querying out event information using a specific medium that is the same as the target account will be further described below.
In step S140, according to the second event information, at least one account to be associated corresponding to the second event information is determined, and account association is performed between the account to be associated and the target account.
In one or more embodiments of the present specification, account information corresponding to all pieces of event information in the second event information may be determined according to at least one piece of event information included in the second event information, and an account corresponding to the account information may be used as an account to be associated. In practical application, the event information may include account information, and in addition, since the event information is an information record generated by an operation behavior of an account in the system, each piece of event information corresponds to one piece of account information, after the second event information is obtained, the account information corresponding to or included in the piece of event information may be respectively determined according to each piece of event information included in the second event information, so as to further locate the account corresponding to the account information, and this part of accounts is referred to as an account to be associated in the present scheme.
After all the accounts to be associated are determined, the accounts to be associated can be aggregated with the target account after the deduplication operation is performed on the accounts to be associated, so that the operation of associating the accounts is completed. Specifically, the duplicate of the to-be-associated accounts which repeatedly appear in all the to-be-associated accounts is removed, that is, when a plurality of pieces of event information correspond to the same to-be-associated accounts, only one to-be-associated account is needed, so that all the accounts (including the target account and all the to-be-associated accounts) which meet the association condition are clustered.
Further, in this embodiment of the present specification, after the aggregation operation between the target account and the account to be associated is completed, that is, after the operation of associating the accounts is completed, the current target account may be removed from the aggregated accounts, and account information corresponding to the remaining associated accounts may be sent to the user side interface for display. Specifically, after all accounts meeting the association conditions are clustered, and the current target account is excluded, the latest N accounts meeting the association conditions are displayed to the user, that is, all the associated accounts meeting the association conditions except the target account are displayed.
In the embodiment of the specification, in order to meet the requirement of displaying the associated information of the service line on the account, the scheme supports that when a User calculates User Link data, the User can firstly carry out autonomous configuration on the associated medium type and the event depending on calculation, the system carries out clustering calculation according to the records of the same medium on the target event among the accounts, and selects the corresponding associated account for data display. On the actual associated account data display, the query requirement on the peripheral data is realized through the expansion point, so that the data dependence problem of the user on the associated account information display is met.
According to the scheme, the setting of the associated media type and the event type is conveniently and flexibly provided for the user, the clustering statistics (namely, the target account and the associated account are subjected to aggregation association through the same media characteristics through characteristic aggregation calculation) and the secondary association (which refers to the whole process from the target account to the associated medium and then to the associated account) of the bottom layer are relied on, the customized display requirement of the user on the associated account is met through displaying the associated user information, the cost of adjusting the associated conditions is reduced, and the display mode is more convenient and flexible.
Based on the same idea, an account association apparatus is further provided in the embodiments of the present specification, for example, fig. 2 is a schematic structural diagram of an account association apparatus provided in the embodiments of the present specification, where the apparatus 200 mainly includes:
a determining module 201, configured to determine one or more target accounts and obtain first event information generated by operation of the target accounts, where the first event information is information of an event corresponding to a preset associated event type;
an obtaining module 202, configured to obtain associated media information corresponding to the target account from the first event information, where the associated media information is associated media information corresponding to a preset associated media type;
a searching module 203, configured to search according to the associated media information and the preset associated event type to determine second event information, where the second event information includes the associated media information and information corresponding to an event belonging to the preset associated event type;
the association module 204 is configured to determine, according to the second event information, at least one account to be associated corresponding to the second event information, and perform account association between the account to be associated and the target account.
Further, the apparatus may further include:
a configuration module 205, configured to, before the determining of the one or more target accounts, pre-configure an association condition and an association event type for an account association operation, where the association condition includes an association media type, where the association media type includes one or a combination of multiple association media types.
Further, the apparatus may further include:
the presentation module 206 is configured to aggregate the to-be-associated account with the target account after performing the deduplication operation on the to-be-associated account, so as to remove the current target account from the aggregated accounts after completing the operation of associating the accounts, and send account information corresponding to the remaining associated accounts to the user-side interface for presentation.
An embodiment of the present specification further provides an electronic device, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and when the processor executes the computer program, the account association method is implemented.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the embodiments of the apparatus, the electronic device, and the nonvolatile computer storage medium, since they are substantially similar to the embodiments of the method, the description is simple, and the relevant points can be referred to the partial description of the embodiments of the method.
The apparatus, the electronic device, the nonvolatile computer storage medium and the method provided in the embodiments of the present description correspond to each other, and therefore, the apparatus, the electronic device, and the nonvolatile computer storage medium also have similar advantageous technical effects to the corresponding method.
In the 90 s of the 20 th century, improvements in a technology could clearly distinguish between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD), such as a Field Programmable Gate Array (FPGA), is an integrated circuit whose Logic functions are determined by programming the Device by a user. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually making an integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development and writing, but the original code before compiling is also written by a specific Programming Language, which is called Hardware Description Language (HDL), and HDL is not only one but many, such as abel (advanced Boolean Expression Language), ahdl (alternate Language Description Language), traffic, pl (core unified Programming Language), HDCal, JHDL (Java Hardware Description Language), langue, Lola, HDL, laspam, hardsradware (Hardware Description Language), vhjhd (Hardware Description Language), and vhigh-Language, which are currently used in most common. It will also be apparent to those skilled in the art that hardware circuitry that implements the logical method flows can be readily obtained by merely slightly programming the method flows into an integrated circuit using the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer-readable medium storing computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and an embedded microcontroller, examples of which include, but are not limited to, the following microcontrollers: ARC 625D, Atmel AT91SAM, Microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be considered a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functionality of the various elements may be implemented in the same one or more software and/or hardware implementations in implementing one or more embodiments of the present description.
As will be appreciated by one skilled in the art, the present specification embodiments may be provided as a method, system, or computer program product. Accordingly, embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, embodiments of the present description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and so forth) having computer-usable program code embodied therein.
The description has been presented with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the description. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
This description may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The specification may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only an example of the present specification, and is not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (17)

1. An account association method, the method comprising:
determining one or more target accounts and acquiring first event information generated by operation of the target accounts, wherein the first event information is information of an event corresponding to a preset associated event type;
acquiring associated medium information corresponding to the target account from the first event information, wherein the associated medium information is associated medium information corresponding to a preset associated medium type;
searching according to the associated medium information and the preset associated event type so as to determine second event information, wherein the second event information comprises the associated medium information and information corresponding to the event belonging to the preset associated event type;
and determining at least one account to be associated corresponding to the second event information according to the second event information, and performing account association on the account to be associated and the target account.
2. The method of claim 1, prior to determining one or more target accounts, further comprising:
the method comprises the steps of configuring association conditions and association event types for account association operation in advance, wherein the association conditions comprise association media types, and the association media types comprise one association media type or a combination of multiple association media types.
3. The method of claim 1, the obtaining first event information resulting from the operation of the target account, comprising:
acquiring first event information generated by the operation of the target account in a preset historical time period from a system database, wherein the first event information comprises a plurality of pieces of event information, and the system database stores the historical event information generated by all the historical operations of the target account.
4. The method of claim 1, wherein the obtaining associated media information corresponding to the target account from the first event information comprises:
and searching the first event information according to a preset associated medium type so as to acquire the information of the associated medium corresponding to the associated medium type from the first event information.
5. The method of claim 1, the searching according to the associated medium information and the preset associated event type to determine second event information, comprising:
and searching all the associated event information corresponding to the preset associated event type stored in a system database according to the associated medium information, and taking the associated event information containing the associated medium information obtained by searching as second event information.
6. The method according to claim 1, wherein the second event information includes at least one piece of event information, and the determining, according to the second event information, at least one account to be associated corresponding to the second event information includes:
and according to at least one piece of event information contained in the second event information, determining account information corresponding to all the event information in the second event information respectively, and taking an account corresponding to the account information as an account to be associated.
7. The method of claim 1, wherein the account associating the account to be associated with the target account comprises:
and after the account to be associated is subjected to the duplicate removal operation, the account to be associated is aggregated with the target account so as to complete the operation of associating the account.
8. The method of claim 7, wherein after performing the deduplication operation on the account to be associated and aggregating with the target account to complete the association operation on the account, further comprising:
and removing the current target account from the aggregated accounts, and sending account information corresponding to the rest of associated accounts to a user side interface for displaying.
9. An account association apparatus, the apparatus comprising:
the system comprises a determining module, a processing module and a processing module, wherein the determining module is used for determining one or more target accounts and acquiring first event information generated by the operation of the target accounts, and the first event information is information of an event corresponding to a preset associated event type;
an obtaining module, configured to obtain associated media information corresponding to the target account from the first event information, where the associated media information is associated media information corresponding to a preset associated media type;
the searching module is used for searching according to the associated medium information and the preset associated event type so as to determine second event information, wherein the second event information comprises the associated medium information and information corresponding to an event belonging to the preset associated event type;
and the association module is used for determining at least one account to be associated corresponding to the second event information according to the second event information and performing account association on the account to be associated and the target account.
10. The apparatus of claim 9, further comprising:
a configuration module, configured to, before the determining of the one or more target accounts, pre-configure an association condition and an association event type for an account association operation, where the association condition includes an association media type, and the association media type includes one or a combination of multiple association media types.
11. The apparatus of claim 9, the determination module further to:
acquiring first event information generated by the operation of the target account in a preset historical time period from a system database, wherein the first event information comprises a plurality of pieces of event information, and the system database stores the historical event information generated by all the historical operations of the target account.
12. The apparatus of claim 9, the acquisition module further to:
and searching the first event information according to a preset associated medium type so as to acquire the information of the associated medium corresponding to the associated medium type from the first event information.
13. The apparatus of claim 9, the search module further to:
and searching all the associated event information corresponding to the preset associated event type stored in a system database according to the associated medium information, and taking the associated event information containing the associated medium information obtained by searching as second event information.
14. The apparatus of claim 9, the second event information comprises at least one piece of event information, and the associating module is further configured to:
and according to at least one piece of event information contained in the second event information, determining account information corresponding to all the event information in the second event information respectively, and taking an account corresponding to the account information as an account to be associated.
15. The apparatus of claim 9, the association module further to:
and after the account to be associated is subjected to the duplicate removal operation, the account to be associated is aggregated with the target account so as to complete the operation of associating the account.
16. The apparatus of claim 15, further comprising:
and the display module is used for aggregating the to-be-associated accounts with the target account after the duplication removing operation is performed on the to-be-associated accounts so as to remove the current target account from the aggregated accounts after the operation of associating the accounts is completed, and sending account information corresponding to the rest of associated accounts to the user side interface for display.
17. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the method of any one of claims 1 to 8 when executing the program.
CN202010629445.1A 2020-07-01 2020-07-01 Account association method and device and electronic equipment Active CN111784468B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010629445.1A CN111784468B (en) 2020-07-01 2020-07-01 Account association method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010629445.1A CN111784468B (en) 2020-07-01 2020-07-01 Account association method and device and electronic equipment

Publications (2)

Publication Number Publication Date
CN111784468A true CN111784468A (en) 2020-10-16
CN111784468B CN111784468B (en) 2022-11-18

Family

ID=72758460

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010629445.1A Active CN111784468B (en) 2020-07-01 2020-07-01 Account association method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN111784468B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112734434A (en) * 2020-12-31 2021-04-30 中国工商银行股份有限公司 Medium distribution method, medium distribution device and electronic equipment
CN112948785A (en) * 2021-03-25 2021-06-11 支付宝(杭州)信息技术有限公司 Account authentication method, device and equipment
CN115907986A (en) * 2022-11-15 2023-04-04 支付宝(杭州)信息技术有限公司 Asset checking method and device, medium and computer equipment

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2866421A1 (en) * 2013-10-25 2015-04-29 Huawei Technologies Co., Ltd. Method and apparatus for identifying a same user in multiple social networks
US20160307191A1 (en) * 2010-11-29 2016-10-20 Biocatch Ltd. Device, system, and method of differentiating over multiple accounts between legitimate user and cyber-attacker
CN106156151A (en) * 2015-04-14 2016-11-23 阿里巴巴集团控股有限公司 The Risk Identification Method of internetwork operation event and device
US20170017781A1 (en) * 2010-11-29 2017-01-19 Biocatch Ltd. Device, method, and system of detecting multiple users accessing the same account
CN107872436A (en) * 2016-09-27 2018-04-03 阿里巴巴集团控股有限公司 A kind of account recognition methods, apparatus and system
CN109858919A (en) * 2017-11-27 2019-06-07 阿里巴巴集团控股有限公司 Determination method and device, online ordering method and the device of abnormal account
CN110275886A (en) * 2019-06-18 2019-09-24 北京字节跳动网络技术有限公司 Account management method, device, readable medium and the system of information display system
US20190295087A1 (en) * 2018-03-23 2019-09-26 Microsoft Technology Licensing, Llc System and method for detecting fraud in online transactions by tracking online account usage characteristics indicative of user behavior over time

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160307191A1 (en) * 2010-11-29 2016-10-20 Biocatch Ltd. Device, system, and method of differentiating over multiple accounts between legitimate user and cyber-attacker
US20170017781A1 (en) * 2010-11-29 2017-01-19 Biocatch Ltd. Device, method, and system of detecting multiple users accessing the same account
EP2866421A1 (en) * 2013-10-25 2015-04-29 Huawei Technologies Co., Ltd. Method and apparatus for identifying a same user in multiple social networks
CN106156151A (en) * 2015-04-14 2016-11-23 阿里巴巴集团控股有限公司 The Risk Identification Method of internetwork operation event and device
CN107872436A (en) * 2016-09-27 2018-04-03 阿里巴巴集团控股有限公司 A kind of account recognition methods, apparatus and system
CN109858919A (en) * 2017-11-27 2019-06-07 阿里巴巴集团控股有限公司 Determination method and device, online ordering method and the device of abnormal account
US20190295087A1 (en) * 2018-03-23 2019-09-26 Microsoft Technology Licensing, Llc System and method for detecting fraud in online transactions by tracking online account usage characteristics indicative of user behavior over time
CN110275886A (en) * 2019-06-18 2019-09-24 北京字节跳动网络技术有限公司 Account management method, device, readable medium and the system of information display system

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
MARTI MOTOYAMA: ""I Seek You: Searching and Matching Individuals In Social Networks"", 《WIDM "09: PROCEEDINGS OF THE ELEVENTH INTERNATIONAL WORKSHOP ON WEB INFORMATION AND DATA MANAGEMENT》 *
孙波: ""社交网络用户身份关联及其分析"", 《北京邮电大学学报》 *
杨丹妮: ""监管升级背景下的证券公司反洗钱可疑交易认定新探——基于证券交易所"异常交易"认定规则之启示"", 《区域金融研究》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112734434A (en) * 2020-12-31 2021-04-30 中国工商银行股份有限公司 Medium distribution method, medium distribution device and electronic equipment
CN112734434B (en) * 2020-12-31 2024-02-09 中国工商银行股份有限公司 Medium distribution method, medium distribution device and electronic equipment
CN112948785A (en) * 2021-03-25 2021-06-11 支付宝(杭州)信息技术有限公司 Account authentication method, device and equipment
CN115907986A (en) * 2022-11-15 2023-04-04 支付宝(杭州)信息技术有限公司 Asset checking method and device, medium and computer equipment
CN115907986B (en) * 2022-11-15 2023-08-29 支付宝(杭州)信息技术有限公司 Asset checking method and device, medium and computer equipment

Also Published As

Publication number Publication date
CN111784468B (en) 2022-11-18

Similar Documents

Publication Publication Date Title
CN111784468B (en) Account association method and device and electronic equipment
CN108268617B (en) User intention determining method and device
CN106899666B (en) Data processing method and device for service identification
CN112241506B (en) User behavior backtracking method, device, equipment and system
CN108959510B (en) Partition level connection method and device for distributed database
US20210073219A1 (en) Database query data redundancy nullification
CN107103011B (en) Method and device for realizing terminal data search
CN108599973B (en) Log association method, device and equipment
CN106897342B (en) Data verification method and equipment
CN110503435B (en) Transaction early warning method, device and equipment based on blockchain
CN110674408A (en) Service platform, and real-time generation method and device of training sample
CN110717536A (en) Method and device for generating training sample
US20190362016A1 (en) Frequent pattern analysis for distributed systems
US11366821B2 (en) Epsilon-closure for frequent pattern analysis
CN107451204B (en) Data query method, device and equipment
CN110389989B (en) Data processing method, device and equipment
CN115617799A (en) Data storage method, device, equipment and storage medium
CN106878365B (en) data synchronization method and device
CN115114359A (en) User data processing method and device
CN104123303A (en) Method and device for providing data
CN112597151A (en) Data processing method, device, equipment and storage medium
CN111639269A (en) Site recommendation method and device
CN107562533B (en) Data loading processing method and device
CN111339117B (en) Data processing method, device and equipment
CN106874327B (en) Counting method and device for business data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant