CN112636980A - Resource quantity determination method and device, electronic equipment and related products - Google Patents

Resource quantity determination method and device, electronic equipment and related products Download PDF

Info

Publication number
CN112636980A
CN112636980A CN202011572368.7A CN202011572368A CN112636980A CN 112636980 A CN112636980 A CN 112636980A CN 202011572368 A CN202011572368 A CN 202011572368A CN 112636980 A CN112636980 A CN 112636980A
Authority
CN
China
Prior art keywords
user
active
participant
determining
party
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011572368.7A
Other languages
Chinese (zh)
Other versions
CN112636980B (en
Inventor
叶力
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN202011572368.7A priority Critical patent/CN112636980B/en
Publication of CN112636980A publication Critical patent/CN112636980A/en
Application granted granted Critical
Publication of CN112636980B publication Critical patent/CN112636980B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/04Network management architectures or arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/01Social networking
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Abstract

The present application relates to the field of information processing technologies, and in particular, to a method and an apparatus for determining a resource amount, an electronic device, and a storage medium. The method comprises the following steps: acquiring active behaviors of a user, wherein the active behaviors comprise a user identifier of the user, and the user is any one user of a participant A; determining the authenticity of the active behavior of the user according to the user identification of the user and a locally stored user identification set corresponding to the participant A, wherein the user identification set consists of the user identifications of the users registered in the participant A; determining the number of resources exchanged by the participant A according to the authenticity of the active behavior of each user in the participant A. The embodiment of the application is beneficial to improving the authenticity of the resource quantity determination.

Description

Resource quantity determination method and device, electronic equipment and related products
Technical Field
The present application relates to the field of information processing technologies, and in particular, to a method and an apparatus for determining a resource amount, an electronic device, and a related product.
Background
The resource interchange is to bring attention to the cooperative website and the mobile terminal application, recommend the focus pictures and texts of the other party to each other through the scenic diversion, expose application promotion information for the attention user, guide the user to click and then import the information to the landing page of the other party, and bring conversion as much as possible. Therefore, after the resources are exchanged, the number of users of each participant can be effectively increased, and the goals of sharing and win-win are achieved.
However, a false problem inevitably occurs in the existing resource exchange process, for example, the participant a activates the participant B through a false user or a fake user, and therefore, a large amount of false resources exist in the user resources of the participant a. In the existing resource interchange process, a certain participant may counterfeit the amount of the resources of the party, and the security of the resource interchange is relatively low.
Disclosure of Invention
The embodiment of the application provides a resource quantity determination method and device, electronic equipment and related products, and the authenticity of the active behavior of a user in each participant is verified, so that the problem of counterfeiting in the resource quantity determination process is avoided, and the safety of resource exchange is improved.
In a first aspect, an embodiment of the present application provides a user traffic interchange method, including:
acquiring active behaviors of a user, wherein the active behaviors comprise a user identifier of the user, and the user is any one user of a participant A;
determining the authenticity of the active behavior of the user according to the user identification of the user and a locally stored user identification set corresponding to the participant A, wherein the user identification set consists of the user identifications of the users registered in the participant A;
determining the number of resources exchanged by the participant A according to the authenticity of the active behavior of each user in the participant A.
In a second aspect, an embodiment of the present application provides an apparatus for determining a quantity of resources, including:
the receiving and sending unit is used for acquiring active behaviors of a user, wherein the active behaviors comprise a user identifier of the user, and the user is any one user of a participant A;
the processing unit is used for determining the authenticity of the active behavior of the user according to the user identification of the user and a locally stored user identification set corresponding to the participant A, wherein the user identification set consists of the user identifications of the users registered in the participant A; determining the number of resources exchanged by the participant A according to the authenticity of the active behavior of each user in the participant A.
In a third aspect, an embodiment of the present application provides an electronic device, including: a processor coupled to a memory, the memory configured to store a computer program, the processor configured to execute the computer program stored in the memory to cause the electronic device to perform the method of the first aspect.
In a fourth aspect, embodiments of the present application provide a computer-readable storage medium, which stores a computer program, where the computer program makes a computer execute the method according to the first aspect.
In a fifth aspect, embodiments of the present application provide a computer program product comprising a non-transitory computer-readable storage medium storing a computer program, the computer being operable to cause a computer to perform the method according to the first aspect.
The embodiment of the application has the following beneficial effects:
it can be seen that in the embodiment of the application, each participant can build a unified management platform, namely a resource quantity determining device, and then when other participants are active, whether the user active from other participants is a real active user is verified, so that the authenticity of the determined resource quantity is ensured, the problem that other participants exchange real resources of the party by forging users, namely false resources is avoided, and the safety of the resource exchange process is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic structural diagram of a resource quantity determination system according to an embodiment of the present application;
fig. 2 is a schematic flowchart of a resource quantity determining method according to an embodiment of the present application;
fig. 3 is a schematic flowchart of another resource quantity determining method according to an embodiment of the present application;
fig. 4 is a schematic flowchart of another resource quantity determining method according to an embodiment of the present application;
fig. 5 is a block diagram illustrating functional units of an apparatus for determining a resource amount according to an embodiment of the present disclosure;
fig. 6 is a schematic structural diagram of a resource quantity determining apparatus according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some, but not all, embodiments of the present application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terms "first," "second," "third," and "fourth," etc. in the description and claims of this application and in the accompanying drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
Reference herein to "an embodiment" means that a particular feature, result, or characteristic described in connection with the embodiment can be included in at least one embodiment of the application. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
In order to facilitate understanding of the technical solution of the present application, an application scenario of the present application is first described.
The method mainly solves the problems of false bill swiping and low safety in the resource exchange process. In addition, the resource interchange is actually the traffic interchange among all the participants, wherein the traffic interchange is the traffic brought to the cooperative website and the mobile terminal application mutually, the focus pictures and texts of the other party are recommended mutually through the scenic flow guide, the application promotion information is exposed for the concerned user, the user is guided to be led into the landing page of the other party after clicking, and the conversion is brought as far as possible. Each participant can be effectively increased by the user, and the sharing and win-win goals are achieved. Therefore, the resource exchange referred to in the present application may be understood as a traffic exchange, and if the two are substantially identical, the resource amount determination device may be understood as a traffic determination device.
In addition, a participant may be understood to be a merchant, government agency, financial institution, public welfare institution, school, etc. that requires an activity or product promotion. The present application mainly takes the participant as the merchant for explanation, but does not limit the type of the participant.
Referring to fig. 1, fig. 1 is a block diagram of a resource quantity determination system according to the present application. The resource quantity determination system includes a resource quantity determination device and a plurality of participant platforms, such as participant a's platform … …, participant N's platform. The resource quantity determining apparatus and the platform of each participant may manage a plurality of applications of the respective participant, such as APP1, APP2, … …, APPn.
Therefore, the resource quantity determining apparatus may receive a registration request of any one user in the participant a, and then allocate a user identifier to the user according to the registration request, and locally store the user identifier of the user to obtain a user identifier set corresponding to the participant a. Thus, the resource quantity determining device can uniformly manage the users of the participant A; subsequently, when any user of the participant A generates active behavior, comparing the user identification of the user with each user identification in the user identification set corresponding to the participant A one by one, determining whether the user is a real active user of the participant A, if so, recording that the participant A has a real active user to be active, otherwise, not recording, and thus, counting the real active users in the participant A.
Therefore, the resource quantity determining device performs unified registration and management on all the users of each participant, thereby avoiding the problem that other participants cheat real resources by forging users and improving the safety and the fairness in the resource exchange process.
Referring to fig. 2, fig. 2 is a schematic flowchart of a resource quantity determining method according to an embodiment of the present disclosure. The method is applied to the resource quantity determining device. The method comprises the following steps:
201: the resource quantity determining device acquires active behaviors of a user, wherein the active behaviors comprise user identification of the user, and the user is a user of a participant A.
Illustratively, the active behavior is a behavior of a certain promotion page issued by the user with respect to the participant B, for example, the participant B (i.e., the participant of the resource amount determination apparatus) promotes a new application, and notifies the participant a (e.g., the merchant a) to add the promotion page of the application to its own application, so that when the user of the participant a logs on to the application of the participant a, the user can log on to the promotion page of the participant B through the page on the application of the participant a, so that the resource amount determination apparatus can obtain the active behavior of the user of the participant a. Wherein, the participant a is a participant B which is two different participants in all the participants in the resource interchange process.
Illustratively, the active behavior includes a user identifier of the user, where the user identifier may be a login account used when the user enters a promotion page, the login account may be dedicated account information allocated to the user, may also be a local account of the user, and so on. The resource quantity determining device may compare the user identifier with a stored user identifier set corresponding to the participant a, that is, compare the user identifier used for logging in by the user with each user identifier in the user identifier set one by one, to determine the authenticity of the active behavior of the user, where the locally stored user identifier corresponding to the participant a is a stored user identifier after the resource quantity determining device registers for any user in the participant a, and a registration process of the user of the participant a is described in detail later, which is not described herein too much.
202: and the resource quantity determining device determines the authenticity of the active behavior of the user according to the user identification of the user and a locally stored user identification set corresponding to the participant A, wherein the user identification set consists of the user identifications of the users who finish the registration in the participant A.
For example, if the user identifier of the user is not queried in the locally stored user identifier set corresponding to the party a, it is determined that the user is a false user, it is determined that the active behavior of the user is a false active behavior, and the active behavior of the user is marked as an invalid active behavior, and if the user identifier of the user is queried in the locally stored user identifier set corresponding to the party a, it is determined that the active behavior of the user is a real active behavior.
In one embodiment of the present application, the user identifier of the user includes local account information of the user and specific account information of the user, where the local account information of the user includes at least one of: a social account number, identity information, and biometric information of the user. Therefore, in the process of verifying the user identifier of the user, the priority of each piece of information in the local account information and the specific account information of the user may be determined, where the priority of each piece of information is preset according to the security level of each piece of information, and the security level of each piece of information is used to indicate how difficult it is to forge each piece of information, for example, the following priorities may be set: the exclusive account information > biological information > identity information > social account number; then, according to the priority of each piece of information from high to low, comparing each piece of information in sequence, and determining that the active behavior of the user is real under the condition that the quantity of each piece of information included in the locally stored user identifier set meets a preset quantity, wherein the preset quantity is determined by the type of the information, for example, under the condition that the user identifier set includes the specific account of the user, the preset quantity is set to be 1, that is, the active behavior of the user is considered to be real as long as the specific account of the user is included, and under the condition that the user identifier set does not include the specific account of the user, the preset quantity is M, wherein M is an integer greater than 1, that is, the user identifier set needs to include M identifiers of the user, and the active behavior of the user is considered to be real. Furthermore, in case that no individual information is included in the user identity set, i.e. all identities of the user are not in the user identity set, the active behavior of the user is determined to be false.
203: the resource quantity determination means determines the quantity of resources exchanged by the party a based on the authenticity of the active behavior of each user in the party a.
The amount of resources exchanged by the participant a is the user traffic that the participant a can exchange.
Illustratively, the resource quantity determining device determines the quantity of real active users in the participant a according to the real information of the active behaviors of the users; and determining the resource flow which can be exchanged by the participant A according to the number of the real active users in the participant A. For example, the ratio of 1: the ratio of 1 is used for user traffic interchange, that is, the number of real active users of the participant a is used as the user traffic that can be exchanged by the participant a (that is, the number of users that can be exchanged by the participant).
It can be seen that in the embodiment of the application, each participant can build a unified management platform, namely a resource quantity determining device, and then when other participants are active, whether the user active from other participants is a real active user is verified, so that the authenticity of the determined resource quantity is ensured, the problem that other participants exchange real resources of the party through fake users, namely false resources is avoided, and the safety and fairness of the resource exchange process are improved.
It should be appreciated that prior to verifying the authenticity of the user's active behavior, the user of party a first needs to be uniformly managed, i.e., to receive a registration request of the user of party a. The following describes a process for managing a user of party a, which mainly includes the following steps:
step A: the resource quantity determination device receives a registration request of any user of the party A, wherein the registration request comprises local account information used when any user registers.
For example, the resource quantity determining device may be a platform constructed for any one of the participants to monitor the user traffic interchange operation. In this application, a platform in which the resource amount determination device is a party B is taken as an example for description.
For example, the resource quantity determining apparatus provides a registration page, any user can register in the registration page, the registration page can be published on the application program of the participant a, and also can be published on the application programs of other participants, and the user can jump from the application programs of other participants to the resource quantity determining apparatus for registration. Therefore, the user can send a registration request to the resource amount determination device through an application program (for example, an application program of the party a) in which the user is located. In addition, the registration page has information filling fields of the affiliated participants (for example, affiliated participant information), so that any user of the participant a can register the affiliated participant to the resource quantity determining device during the registration process of the user, and the resource quantity determining device can uniformly manage each registered user of the participant a, that is, uniformly manage the users of the participant a.
And B: the resource quantity determining device allocates a user identifier to any user according to the registration request of any user, and locally stores the user identifier of any user to obtain a user identifier set corresponding to the party A, wherein the user identifier of any user comprises local account information of any user and exclusive account information allocated to any user, and the local account information and the exclusive account information of any user are stored in an associated manner.
Illustratively, the resource quantity determining device allocates the user identifier to the user according to the registration request of the user. Specifically, the resource quantity determining device may allocate an exclusive account corresponding to the resource quantity determining device to the user, for example, the platform XX may allocate an exclusive user account to the user when receiving a user registration request, and associate the exclusive user account with local account information of the user logging in the registration page, for example, the user logs in the registration page through a micro-signal, and then associate and store the exclusive user account number allocated to the user and the micro-signal, so that the user can monitor the active behavior of the user no matter which channel and platform the user activates the resource quantity determining device later, and the comprehensiveness of monitoring the active behavior is improved.
Of course, other local account information may also be used for logging, including at least one of: a user's social account number (QQ account number, flybook account number, etc.), identity information (identity account number, mobile phone number, payroll account number, etc.), biometric information (e.g., fingerprint information, face information, voiceprint information, iris information, etc.). It should be appreciated that regardless of which local account information is used to log in, a correspondence, i.e., associative storage, with the specific account information may be established.
In one embodiment of the present application, after determining the authenticity of the active behavior of the user, the actual active user of the participant a may be determined according to the authenticity of the active behavior of each user in the participant a; then, acquiring the social relationship of each real active user in the participant A, and inputting the social relationship of each real active user as input data into a pre-trained graph convolution network to obtain a weight value corresponding to each real active user, wherein the weight value is used for representing the quantity of resources which can be exchanged by each real active user; determining resource flow exchanged by the participant a according to the weight value corresponding to each real active user, for example, determining that each real active user can exchange one resource (that is, one user flow), then multiplying the weight value of each real active user, and overlapping the multiplied resource quantities to obtain the resource quantity exchanged by the participant a, that is, determining the user flow exchanged by the participant a.
In an embodiment of the present application, after determining the authenticity of the active behavior of the user, the actual active user of the participant a may be determined according to the authenticity of the active behavior of each user of the participant a; then, acquiring the active duration of each real active user in the participant A; determining the number of resources that each real active user can exchange according to the mapping relation between the active time length and the number of resources and the active time length of each real active user, for example, the active time length can exchange 1 resource (user traffic) in 0-10 minutes, and can exchange two user traffic in 10-30 minutes, and the like; and finally, overlapping the number of the resources which can be exchanged by each real active user to obtain the number of the resources exchanged by the participant A, namely determining the user flow which can be exchanged by the participant A.
In addition, in the process of acquiring the active time length of the user, the real active time length of the user can be acquired. In order to prevent some users from opening the page, the page is hung in the background and does not go to browse. Illustratively, the number of pages browsed by a user can be obtained, and then, according to the preset time required for browsing one page and the number of the pages browsed by the user, the estimated time for the user to browse the pages is obtained; if the difference value between the estimated time length and the counted browsing time length of the user is within a preset range, taking the counted browsing time length of the user as the real active time length of the user, and if the difference value between the estimated time length and the counted browsing time length of the user is not within the preset range, taking the estimated time length as the real browsing time length of the user.
Referring to fig. 3, fig. 3 is a schematic flowchart of another resource quantity determining method according to an embodiment of the present application. The method is applied to the resource quantity determining device. The same contents in this embodiment as those in the embodiment shown in fig. 2 will not be repeated here. The method of the embodiment comprises the following steps:
301: the resource amount determination means receives a registration request of any one user of the party a, the registration request including local account information used when the any one user registers.
302: the resource quantity determining device allocates a user identifier to any user according to the registration request of any user, and locally stores the user identifier of any user to obtain a user identifier set corresponding to the party A, wherein the user identifier of any user comprises local account information of any user and exclusive account information allocated to any user, and the local account information and the exclusive account information of any user are stored in an associated manner.
303: the resource quantity determining device acquires active behaviors of a user, wherein the active behaviors comprise a user identification of the user, and the user is any one of the users of the participant A.
304: the resource quantity determination device determines a time period during which the user is active, and determines the quantity of active behaviors acquired in the time period.
Illustratively, the time period is a time period related to a publishing time, wherein the publishing time is a publishing time of an activity corresponding to the active behavior, and the time period may be 1 hour, 1 day, or other values.
305: and under the condition that the number exceeds a threshold value corresponding to the time period, the resource number determining device determines the authenticity of the active behavior of the user according to the user identification of the user and a locally stored user identification set corresponding to the participant A, wherein the user identification set consists of the user identifications of the users which are registered in the participant A.
It should be appreciated that in the event that the number does not exceed the threshold corresponding to the time period, the resource number determination means may verify the active behavior of the user, defaulting the active behavior of the user to be true, thereby relieving the computational stress of the resource number determination means.
For example, for any one participant to forge users, a batch of users will be forged at a time to be active, and generally one or two users will not be forged to be active, so the number of active users is monitored first, and if the number exceeds the threshold of the time period, it is determined that there may be forged users in the time period, the active behavior of the users in the preset time period needs to be verified, that is, the active behavior of the users needs to be verified according to the user identification of the users. Further, the threshold may be dynamically varied, i.e., determined by the period of time that the threshold is currently active for the user. Specifically, when each participant is just promoted in the initial activity stage, the promotion force is large, the popularity is high, more people are likely to be active, and later-stage people are relatively fewer along with the increase of time, so that the dynamic threshold value can be more accurately judged, and the active behaviors of the user need to be verified in certain time periods.
306: the resource quantity determination means determines the quantity of resources exchanged by the party a based on the authenticity of the active behavior of each user in the party a.
It can be seen that, in the embodiment of the present application, each participant can set up a unified management platform, that is, a resource quantity determining device, and then, uniformly manage the users of other participants, so that it can be verified whether the user that is active from other participants is a true active user, thereby preventing other participants from forging the user to exchange the true traffic of the participant, and ensuring the authenticity and fairness in the user traffic exchange process. In addition, before the active behaviors of the user are verified, the number of the active behaviors in the active time period is acquired, the authenticity of the active behaviors of the user is verified primarily through the number, frequent verification is avoided, and the calculation pressure of the resource number determining device of each participant is reduced.
Referring to fig. 4, fig. 4 is a schematic flowchart of another user traffic interchange method according to an embodiment of the present application. The same contents in this embodiment as those in the embodiment shown in fig. 2 and 3 will not be repeated here. The method of the embodiment comprises the following steps:
401: the resource quantity determination device receives a registration request of any user of the party A, wherein the registration request comprises local account information used when any user registers.
402: the resource quantity determining device allocates a user identifier to any user according to the registration request of any user, and locally stores the user identifier of any user to obtain a user identifier set corresponding to the party A, wherein the user identifier of any user comprises local account information of any user and exclusive account information allocated to any user, and the local account information and the exclusive account information of any user are stored in an associated manner.
403: the resource quantity determining device acquires active behaviors of a user, wherein the active behaviors comprise a user identification of the user, and the user is any one of the users of the participant A.
404: the resource amount determination means determines a time period during which the user is active and determines the amount of active activity received during the time period.
405: and under the condition that the number exceeds a threshold value corresponding to the time period, the resource number determining device determines the authenticity of the active behavior of the user according to the user identification of the user and a locally stored user identification set corresponding to the participant A, wherein the user identification set consists of the user identifications of the users which are registered in the participant A.
406: the resource quantity determination means determines the quantity of resources exchanged by the party a based on the authenticity of the active behavior of each user in the party a.
407: the resource quantity determining device determines the quantity of registered users of each application program in the application programs owned by a participant B and the current access heat, wherein the participant A and the participant B are two different participants in all the participants participating in resource exchange.
408: and the resource quantity determining device determines the current number of visiting persons of each application program according to the number of the registered users of each application program and the current visiting heat.
For example, the visit rate may be a ratio of visits of users to the application program in each day, and then, according to the visit rate and the number of registered users, the current number of visitors is determined, i.e. the product of the visit rate and the number of registered users.
409: the resource quantity determining device selects at least one target application program from the application programs owned by the participant B according to the current number of visitors of each application program, wherein the current total number of visitors of the at least one target application program is larger than or equal to the quantity of the resources exchanged by the participant A.
For example, as shown in fig. 1, the resource amount determining device may manage all the applications of the party B, and therefore, at least one target application may be screened from all the applications in the order of the access heat degree from high to low, wherein the current total number of visitors of the at least one target application is equal to or greater than the user traffic exchanged by the party a and is closest to the user traffic exchanged by the party a.
Further, before the access popularity is decreased, the user's credit rating may be obtained from a third party, such as a payment treasure, a financial institution, etc.; and if the credit rating of the participant A is less than or equal to the threshold value, the target applications are screened in the order of the access heat degree from small to small.
410: the resource quantity determining device sends the activity to be promoted of the participant A to each target application program in the at least one target application program respectively so as to promote the activity to be promoted of the participant A on each application program.
For example, the resource amount determining apparatus may obtain a current activity to be promoted (e.g., a web link, a web page, an advertisement, etc.) of the participant a from the platform of the participant a, then send the activity to be promoted to each target application, and publish the activity to be promoted on each target application.
It can be seen that, in the embodiment of the present application, each participant can set up a unified management platform, that is, a resource quantity determining device, and then, uniformly manage the users of other participants, so that it can be verified whether the user that is active from other participants is a true active user, thereby preventing other participants from forging the user to exchange the true traffic of the participant, and ensuring the authenticity and fairness in the user traffic exchange process. In addition, before the active behaviors of the user are verified, the number of the active behaviors in the active time period is acquired, the authenticity of the active behaviors of the user is verified primarily through the number, frequent verification is avoided, and the calculation pressure of the resource number determining device of each participant is reduced. Finally, according to the flow rate which can be exchanged by the participant A, the target application program meeting the conditions can be automatically screened from the application programs of the home, and the activity to be promoted of the participant A is sent to the target application program, so that the activity to be promoted of the participant A is issued to the target third party application program, and therefore the automation of flow rate exchange is completely realized without manual participation.
Referring to fig. 5, fig. 5 is a block diagram illustrating functional units of a resource quantity determining apparatus according to an embodiment of the present application. The resource amount determination device 500 includes: a transceiving unit 501 and a processing unit 502, wherein:
a transceiving unit 501, configured to obtain an active behavior of a user, where the active behavior includes a user identifier of the user, and the user is any user of a participant a;
a processing unit 502, configured to determine the authenticity of the active behavior of the user according to a user identifier of the user and a locally stored user identifier set corresponding to the party a, where the user identifier set is composed of user identifiers of users who have completed registration in the party a;
determining the number of resources exchanged by the participant A according to the authenticity of the active behavior of each user in the participant A.
In some possible embodiments, before acquiring the active behavior of the user, the transceiving unit 501 is further configured to receive a registration request of any user of the party a, where the registration request includes local account information used when the any user registers;
the processing unit 502 is further configured to allocate a user identifier to the any user according to the registration request of the any user, and locally store the user identifier of the any user to obtain a user identifier set corresponding to the party a, where the user identifier of the any user includes local account information of the any user and dedicated account information allocated to the any user, and the local account information and the dedicated account information of the any user are stored in association.
In some possible embodiments, in terms of determining the amount of resources exchanged by the party a according to the authenticity of the active behavior of each user of the party a, the processing unit 502 is specifically configured to:
determining the real active users in the party A according to the authenticity of the active behavior of each user in the party A;
obtaining the social relationship of each real active user in the participant A;
inputting the social relationship of each real active user into a graph convolution network trained in advance as input data to obtain a weight value corresponding to each real active user, wherein the weight value of each real active user is used for representing the quantity of resources which can be exchanged by each real active user;
and determining the number of the resources exchanged by the participant A according to the weight value corresponding to each real active user.
In some possible embodiments, in terms of determining the amount of resources exchanged by the party a according to the authenticity of the active behavior of each user of the party a, the processing unit 502 is specifically configured to:
determining the real active users in the party A according to the authenticity of the active behavior of each user in the party A;
acquiring the active duration of each real active user in the participant A;
determining the number of resources which can be exchanged by each real active user according to the mapping relation between the active time length and the number of resources and the active time length of each real active user;
and determining the number of the resources exchanged by the participant A according to the number of the resources which can be exchanged by each real active user.
In some possible embodiments, the user identification of the user includes local account information of the user and specific account information of the user, wherein the local account information of the user includes at least one of: the social account number, the identity information and the biological information of the user; in terms of determining the authenticity of the active behavior of the user according to the user identifier of the user and the locally stored user identifier set corresponding to the party a, the processing unit 502 is specifically configured to:
determining the priority of each piece of information in the local account information and the exclusive account information of the user, wherein the priority of each piece of information is preset according to the security level of each piece of information;
comparing each piece of information with each user identifier in the user identifier set one by one in sequence according to the sequence of the priority of each piece of information from high to low, and determining that the active behavior of the user is real under the condition that the quantity of each piece of information in the user identifier set meets the preset quantity; determining that the active behavior of the user is false if the respective information is not included in the user identification set.
In some possible embodiments, before determining the authenticity of the active behavior of the user according to the user identifier of the user and the locally stored set of user identifiers corresponding to the party a, the processing unit 502 is further configured to:
determining a time period during which the user is active;
determining a total number of active behaviors acquired within the time period;
and under the condition that the total number exceeds a threshold value corresponding to the time period, performing an operation of determining the authenticity of the active behavior of the user according to the user identification of the user and a locally stored user identification set corresponding to the participant A.
In some possible embodiments, after determining the amount of resources exchanged by the party a according to the authenticity of the active behavior of each user in the party a, the processing unit 502 is further configured to:
determining the number of registered users of each application program in the application programs owned by a participant B and the current access heat, wherein the participant B is a participant to which the resource number determination device belongs;
determining the current number of visiting persons of each application program according to the number of registered users of each application program and the current visiting degree;
selecting at least one target application program from the application programs owned by the party B according to the current number of visitors of each application program, wherein the current total number of visitors of the at least one target application program is greater than or equal to the number of resources exchanged by the party A;
the transceiving unit 501 is further configured to send the activity to be promoted of the participant a to each target application program of the at least one target application program, so as to promote the activity to be promoted of the participant a on each application program.
Referring to fig. 6, fig. 6 is a schematic structural diagram of an electronic device according to an embodiment of the present disclosure. As shown in fig. 6, the electronic device 600 includes a transceiver 601, a processor 602, and a memory 603. Connected to each other by a bus 604. The memory 603 is used to store computer programs and data, and can transfer data stored in the memory 603 to the processor 602.
The processor 602 is configured to read the computer program in the memory 603 to perform the following operations:
the control transceiver 601 obtains an active behavior of a user, where the active behavior includes a user identifier of the user, and the user is any one of users of a participant a;
determining the authenticity of the active behavior of the user according to the user identification of the user and a locally stored user identification set corresponding to the participant A, wherein the user identification set consists of the user identifications of the users registered in the participant A; determining the number of resources exchanged by the participant A according to the authenticity of the active behavior of each user in the participant A.
In some possible embodiments, before acquiring the active behavior of the user, the processor 602 is further configured to read the computer program in the memory 603 to perform the following operations:
the control transceiver 601 receives a registration request of any user of the party a, wherein the registration request includes local account information used when any user registers;
and allocating a user identifier for any user according to the registration request of any user, and locally storing the user identifier of any user to obtain a user identifier set corresponding to the participant A, wherein the user identifier of any user comprises local account information of any user and exclusive account information allocated to any user, and the local account information and the exclusive account information of any user are stored in an associated manner.
In some possible embodiments, processor 602 is specifically configured to perform the following steps in determining the amount of resources that participant a trades for based on the veracity of the active behavior of each user in participant a:
determining the real active users in the party A according to the authenticity of the active behavior of each user in the party A;
obtaining the social relationship of each real active user in the participant A;
inputting the social relationship of each real active user into a graph convolution network trained in advance as input data to obtain a weight value corresponding to each real active user, wherein the weight value of each real active user is used for representing the quantity of resources which can be exchanged by each real active user;
and determining the number of the resources exchanged by the participant A according to the weight value corresponding to each real active user.
In some possible embodiments, processor 602 is specifically configured to perform the following steps in determining the amount of resources that participant a trades for based on the veracity of the active behavior of each user in participant a:
determining the real active users in the party A according to the authenticity of the active behavior of each user in the party A;
acquiring the active duration of each real active user in the participant A;
determining the number of resources which can be exchanged by each real active user according to the mapping relation between the active time length and the number of resources and the active time length of each real active user;
and determining the number of the resources exchanged by the participant A according to the number of the resources which can be exchanged by each real active user.
In some possible embodiments, the user identification of the user includes local account information of the user and specific account information of the user, wherein the local account information of the user includes at least one of: the social account number, the identity information and the biological information of the user; in determining the authenticity of the active behavior of the user based on the user identifier of the user and a locally stored set of user identifiers corresponding to the party a, the processor 602 is specifically configured to perform the following steps:
determining the priority of each piece of information in the local account information and the exclusive account information of the user, wherein the priority of each piece of information is preset according to the security level of each piece of information;
comparing each piece of information with each user identifier in the user identifier set one by one in sequence according to the sequence of the priority of each piece of information from high to low, and determining that the active behavior of the user is real under the condition that the quantity of each piece of information in the user identifier set meets the preset quantity; determining that the active behavior of the user is false if the respective information is not included in the user identification set.
In some possible embodiments, before determining the authenticity of the active behavior of the user based on the user identity of the user and a locally stored set of user identities corresponding to the party a, the processor 602 is further configured to read the computer program in the memory 603 to perform the following operations:
determining a time period during which the user is active;
determining a total number of active behaviors acquired within the time period;
and under the condition that the total number exceeds a threshold value corresponding to the time period, performing an operation of determining the authenticity of the active behavior of the user according to the user identification of the user and a locally stored user identification set corresponding to the participant A.
In some possible embodiments, after determining the number of resources exchanged by the party a based on the authenticity of the active behavior of each user in the party a, the processor 602 is further configured to read the computer program in the memory 603 to perform the following operations:
determining the number of registered users of each application program in the application programs owned by a participant B and the current access heat, wherein the participant A and the participant B are two different participants in all the participants participating in resource exchange;
determining the current number of visiting persons of each application program according to the number of registered users of each application program and the current visiting degree;
selecting at least one target application program from the application programs owned by the party B according to the current number of visitors of each application program, wherein the current total number of visitors of the at least one target application program is greater than or equal to the number of resources exchanged by the party A;
the control transceiver 601 sends the to-be-promoted activity of the participant a to each target application program of the at least one target application program respectively, so as to promote the to-be-promoted activity of the participant a on each target application program.
Specifically, the transceiver 601 may be the transceiver 501 of the resource quantity determining apparatus 400 in the embodiment shown in fig. 5, and the processor 602 may be the processing unit 502 of the resource quantity determining apparatus 500 in the embodiment shown in fig. 5.
It should be understood that the resource quantity determining device in the present application may include a smart Phone (e.g., an Android Phone, an iOS Phone, a Windows Phone, etc.), a tablet computer, a palm computer, a notebook computer, a Mobile Internet device MID (MID), a wearable device, or the like. The above electronic devices are only examples, not exhaustive, and include, but not limited to, the above resource quantity determining apparatus. In practical applications, the resource quantity determining apparatus may further include: intelligent vehicle-mounted terminal, computer equipment and the like.
Embodiments of the present application also provide a computer-readable storage medium, which stores a computer program, where the computer program is executed by a processor to implement part or all of the steps of any one of the resource quantity determination methods described in the above method embodiments.
Embodiments of the present application also provide a computer program product comprising a non-transitory computer readable storage medium storing a computer program operable to cause a computer to perform some or all of the steps of any one of the resource quantity determination methods as set forth in the above method embodiments.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present application is not limited by the order of acts described, as some steps may occur in other orders or concurrently depending on the application. Further, those skilled in the art should also appreciate that the embodiments described in the specification are exemplary embodiments and that the acts and modules referred to are not necessarily required in this application.
In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus may be implemented in other manners. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one type of division of logical functions, and there may be other divisions when actually implementing, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of some interfaces, devices or units, and may be an electric or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit may be implemented in the form of hardware, or may be implemented in the form of a software program module.
The integrated units, if implemented in the form of software program modules and sold or used as stand-alone products, may be stored in a computer readable memory. Based on such understanding, the technical solution of the present application may be substantially implemented or a part of or all or part of the technical solution contributing to the prior art may be embodied in the form of a software product stored in a memory, and including several instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method described in the embodiments of the present application. And the aforementioned memory comprises: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by associated hardware instructed by a program, which may be stored in a computer-readable memory, which may include: flash Memory disks, Read-Only memories (ROMs), Random Access Memories (RAMs), magnetic or optical disks, and the like.
The foregoing detailed description of the embodiments of the present application has been presented to illustrate the principles and implementations of the present application, and the above description of the embodiments is only provided to help understand the method and the core concept of the present application; meanwhile, for a person skilled in the art, according to the idea of the present application, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present application.

Claims (10)

1. A method for determining the amount of resources, comprising:
acquiring active behaviors of a user, wherein the active behaviors comprise a user identifier of the user, and the user is any one user of a participant A;
determining the authenticity of the active behavior of the user according to the user identification of the user and a locally stored user identification set corresponding to the participant A, wherein the user identification set consists of the user identifications of the users registered in the participant A;
determining the number of resources exchanged by the participant A according to the authenticity of the active behavior of each user in the participant A.
2. The method of claim 1, wherein prior to obtaining the active behavior of the user, the method further comprises:
receiving a registration request of any user of the party A, wherein the registration request comprises local account information used when the any user is registered;
and allocating a user identifier for any user according to the registration request of any user, and locally storing the user identifier of any user to obtain a user identifier set corresponding to the party A, wherein the user identifier of any user comprises local account information of any user and exclusive account information allocated to any user, and the local account information and the exclusive account information of any user are stored in an associated manner.
3. The method according to claim 1 or 2, wherein the determining the amount of resources exchanged by the party a based on the authenticity of the active behavior of each user in the party a comprises:
determining the real active users in the party A according to the authenticity of the active behavior of each user in the party A;
obtaining the social relationship of each real active user in the participant A;
inputting the social relationship of each real active user into a graph convolution network trained in advance as input data to obtain a weight value corresponding to each real active user, wherein the weight value of each real active user is used for representing the quantity of resources which can be exchanged by each real active user;
and determining the number of the resources exchanged by the participant A according to the weight value corresponding to each real active user.
4. The method according to claim 1 or 2, wherein the determining the amount of resources exchanged by the party a based on the authenticity of the active behavior of each user in the party a comprises:
determining the real active users in the party A according to the authenticity of the active behavior of each user in the party A;
acquiring the active duration of each real active user in the participant A;
determining the number of resources which can be exchanged by each real active user according to the mapping relation between the active time length and the number of resources and the active time length of each real active user;
and determining the number of the resources exchanged by the participant A according to the number of the resources which can be exchanged by each real active user.
5. The method of any of claims 1-4, wherein the user identification of the user comprises local account information of the user and specific account information of the user, wherein the local account information of the user comprises at least one of: the social account number, the identity information and the biological information of the user; the determining the authenticity of the active behavior of the user according to the user identifier of the user and a locally stored user identifier set corresponding to the party A includes:
determining the priority of each piece of information in the local account information and the exclusive account information of the user, wherein the priority of each piece of information is preset according to the security level of each piece of information;
comparing each piece of information with each user identifier in the user identifier set one by one in sequence according to the sequence of the priority of each piece of information from high to low, and determining that the active behavior of the user is real under the condition that the quantity of each piece of information in the user identifier set meets the preset quantity; determining that the active behavior of the user is false if the respective information is not included in the user identification set.
6. The method of any of claims 1-5, further comprising, prior to determining the authenticity of the user's active behavior based on the user identification of the user and a set of locally stored user identifications corresponding to the party A:
determining a time period during which the user is active;
determining a total number of active behaviors acquired within the time period;
and under the condition that the total number exceeds a threshold value corresponding to the time period, performing an operation of determining the authenticity of the active behavior of the user according to the user identification of the user and a locally stored user identification set corresponding to the participant A.
7. The method according to any of claims 1-6, wherein after determining the number of resources exchanged by the party A based on the authenticity of the active behavior of each user in the party A, the method further comprises:
determining the number of registered users of each application program in the application programs owned by a participant B and the current access heat, wherein the participant A and the participant B are two different participants in all the participants participating in resource exchange;
determining the current number of visiting persons of each application program according to the number of registered users of each application program and the current visiting degree;
selecting at least one target application program from the application programs owned by the party B according to the current number of visitors of each application program, wherein the current total number of visitors of the at least one target application program is greater than or equal to the number of resources exchanged by the party A;
and respectively sending the activity to be promoted of the participant A to each target application program in the at least one target application program so as to promote the activity to be promoted of the participant A on each target application program.
8. An apparatus for determining the amount of resources, comprising:
the receiving and sending unit is used for acquiring active behaviors of a user, wherein the active behaviors comprise a user identifier of the user, and the user is any one user of a participant A;
the processing unit is used for determining the authenticity of the active behavior of the user according to the user identification of the user and a locally stored user identification set corresponding to the participant A, wherein the user identification set consists of the user identifications of the users registered in the participant A; determining the number of resources exchanged by the participant A according to the authenticity of the active behavior of each user in the participant A.
9. An electronic device, comprising: a processor coupled to the memory, and a memory for storing a computer program, the processor being configured to execute the computer program stored in the memory to cause the electronic device to perform the method of any of claims 1-7.
10. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program which is executed by a processor to implement the method according to any one of claims 1-7.
CN202011572368.7A 2020-12-25 2020-12-25 Resource quantity determining method and device, electronic equipment and related products Active CN112636980B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011572368.7A CN112636980B (en) 2020-12-25 2020-12-25 Resource quantity determining method and device, electronic equipment and related products

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011572368.7A CN112636980B (en) 2020-12-25 2020-12-25 Resource quantity determining method and device, electronic equipment and related products

Publications (2)

Publication Number Publication Date
CN112636980A true CN112636980A (en) 2021-04-09
CN112636980B CN112636980B (en) 2022-06-28

Family

ID=75325878

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011572368.7A Active CN112636980B (en) 2020-12-25 2020-12-25 Resource quantity determining method and device, electronic equipment and related products

Country Status (1)

Country Link
CN (1) CN112636980B (en)

Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104092601A (en) * 2014-07-28 2014-10-08 北京微众文化传媒有限公司 Method and device for recognizing social-media account
US20160036588A1 (en) * 2010-11-23 2016-02-04 Concierge Holdings, Inc. System and method for verifying user identity in a virtual environment
WO2016188099A1 (en) * 2015-11-26 2016-12-01 中国建设银行股份有限公司 Account activity level based-system resources allocation method and device
CN106330837A (en) * 2015-06-30 2017-01-11 阿里巴巴集团控股有限公司 Suspicious network user identification method and device
CN106557923A (en) * 2015-09-29 2017-04-05 腾讯科技(深圳)有限公司 A kind of information processing method and system, Information Authentication method and apparatus
CN107547310A (en) * 2017-08-24 2018-01-05 杭州安恒信息技术有限公司 A kind of user behavior association analysis method and system based on bypass audit device
CN108038130A (en) * 2017-11-17 2018-05-15 中国平安人寿保险股份有限公司 Automatic cleaning method, device, equipment and the storage medium of fictitious users
CN108880879A (en) * 2018-06-11 2018-11-23 北京五八信息技术有限公司 Method for identifying ID, device, equipment and computer readable storage medium
CN109146546A (en) * 2018-07-23 2019-01-04 广州至真信息科技有限公司 A kind of method and device of cheating detection
CN110210732A (en) * 2019-05-20 2019-09-06 平安银行股份有限公司 Resource transfers method, apparatus, computer equipment and storage medium
CN110414547A (en) * 2019-05-07 2019-11-05 腾讯科技(深圳)有限公司 A kind of behavioral value method, apparatus, computer equipment and storage medium
CN110599263A (en) * 2019-09-26 2019-12-20 腾讯科技(深圳)有限公司 User interaction data processing method and device, storage medium and computer equipment
CN111581600A (en) * 2020-04-30 2020-08-25 微民保险代理有限公司 Data processing method, data processing device, computer equipment and storage medium
CN111612502A (en) * 2020-04-11 2020-09-01 上海淇玥信息技术有限公司 Resource allocation method and device based on activity task and electronic equipment
CN111612366A (en) * 2020-05-27 2020-09-01 中国联合网络通信集团有限公司 Channel quality evaluation method and device, electronic equipment and storage medium
CN111654486A (en) * 2020-05-26 2020-09-11 南京云利来软件科技有限公司 Server equipment judgment and identification method

Patent Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160036588A1 (en) * 2010-11-23 2016-02-04 Concierge Holdings, Inc. System and method for verifying user identity in a virtual environment
CN104092601A (en) * 2014-07-28 2014-10-08 北京微众文化传媒有限公司 Method and device for recognizing social-media account
CN106330837A (en) * 2015-06-30 2017-01-11 阿里巴巴集团控股有限公司 Suspicious network user identification method and device
CN106557923A (en) * 2015-09-29 2017-04-05 腾讯科技(深圳)有限公司 A kind of information processing method and system, Information Authentication method and apparatus
WO2016188099A1 (en) * 2015-11-26 2016-12-01 中国建设银行股份有限公司 Account activity level based-system resources allocation method and device
CN107547310A (en) * 2017-08-24 2018-01-05 杭州安恒信息技术有限公司 A kind of user behavior association analysis method and system based on bypass audit device
CN108038130A (en) * 2017-11-17 2018-05-15 中国平安人寿保险股份有限公司 Automatic cleaning method, device, equipment and the storage medium of fictitious users
CN108880879A (en) * 2018-06-11 2018-11-23 北京五八信息技术有限公司 Method for identifying ID, device, equipment and computer readable storage medium
CN109146546A (en) * 2018-07-23 2019-01-04 广州至真信息科技有限公司 A kind of method and device of cheating detection
CN110414547A (en) * 2019-05-07 2019-11-05 腾讯科技(深圳)有限公司 A kind of behavioral value method, apparatus, computer equipment and storage medium
CN110210732A (en) * 2019-05-20 2019-09-06 平安银行股份有限公司 Resource transfers method, apparatus, computer equipment and storage medium
CN110599263A (en) * 2019-09-26 2019-12-20 腾讯科技(深圳)有限公司 User interaction data processing method and device, storage medium and computer equipment
CN111612502A (en) * 2020-04-11 2020-09-01 上海淇玥信息技术有限公司 Resource allocation method and device based on activity task and electronic equipment
CN111581600A (en) * 2020-04-30 2020-08-25 微民保险代理有限公司 Data processing method, data processing device, computer equipment and storage medium
CN111654486A (en) * 2020-05-26 2020-09-11 南京云利来软件科技有限公司 Server equipment judgment and identification method
CN111612366A (en) * 2020-05-27 2020-09-01 中国联合网络通信集团有限公司 Channel quality evaluation method and device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN112636980B (en) 2022-06-28

Similar Documents

Publication Publication Date Title
CN108156237B (en) Product information pushing method and device, storage medium and computer equipment
EP2748781B1 (en) Multi-factor identity fingerprinting with user behavior
CN108038687B (en) Transaction method based on voice recognition, server and computer-readable storage medium
CN107527222B (en) Information processing method, device and system
CN109685536B (en) Method and apparatus for outputting information
CN109086317B (en) Risk control method and related device
CN108112038B (en) Method and device for controlling access flow
CN109639719B (en) Identity verification method and device based on temporary identifier
CN106779608B (en) Information processing method and information processing system based on WeChat platform
CN112231667B (en) Identity verification method, device, storage medium, system and equipment
CN109698809A (en) A kind of recognition methods of account abnormal login and device
CN108718337A (en) Website account login, verification, verification information processing method, apparatus and system
CN109831459A (en) Method, apparatus, storage medium and the terminal device of secure access
TWI701932B (en) Identity authentication method, server and client equipment
US11533163B2 (en) Mining method and device based on blockchain, and computer readable storage medium
CN105978717A (en) Network account recognition method and device
CN110458401A (en) Information processing unit, method and storage medium based on block chain
CN107798536A (en) Credit line treating method and apparatus
CN110457601B (en) Social account identification method and device, storage medium and electronic device
CN106856474A (en) A kind of processing method and processing device of checking information
CN113112654B (en) Access control service host switching method and device
CN112636980B (en) Resource quantity determining method and device, electronic equipment and related products
CN110474899B (en) Service data processing method, device, equipment and medium
CN109635969B (en) Method and device for pushing resource transfer offer
CN106332054A (en) Method and device for identifying verification in data migration

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant