CN112732721A - Method and device for user information management - Google Patents

Method and device for user information management Download PDF

Info

Publication number
CN112732721A
CN112732721A CN202110051594.9A CN202110051594A CN112732721A CN 112732721 A CN112732721 A CN 112732721A CN 202110051594 A CN202110051594 A CN 202110051594A CN 112732721 A CN112732721 A CN 112732721A
Authority
CN
China
Prior art keywords
user
identity
time
identification
behavior data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110051594.9A
Other languages
Chinese (zh)
Inventor
单亮
许有兵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Lianwei Digital Technology Group Co ltd
Original Assignee
Shanghai Lianwei Digital Technology Group Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Lianwei Digital Technology Group Co ltd filed Critical Shanghai Lianwei Digital Technology Group Co ltd
Priority to CN202110051594.9A priority Critical patent/CN112732721A/en
Publication of CN112732721A publication Critical patent/CN112732721A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • G06F16/2282Tablespace storage structures; Management thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2358Change logging, detection, and notification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2457Query processing with adaptation to user needs

Abstract

The invention provides a method and a device for user information management, which relate to variable identification marks, wherein the identification marks can be used by different users, and the method for user information management comprises the following steps: generating an identity identification number according to the identity identification; generating a user identification number corresponding to each user using the identity; for the current user using the identity, the identity number and the user identity number of the current user are adopted to associate the identity information of the current user, and the user identity number of the current user is adopted to associate the behavior data of the current user; and aiming at the historical user of the identity, the user identity number of the historical user is adopted to correlate the identity information and the behavior data, so that the user identity information and the behavior data of different users can be effectively distinguished, managed and utilized.

Description

Method and device for user information management
Technical Field
The present invention relates to the field of computer data processing, and in particular, to a method and apparatus for user information management.
Background
The service system may represent the ID according to the field or number to distinguish the corresponding actual user, such as the identification number of the public security system, the phone number used by the user, the member number of the RM system, the OpenId and UnionID of the wechat public number, the Nick of the naobao system, the PIN of the kyoto system, the ID of the smart device (mobile phone, tablet, PC, etc.) used by the individual, and so on. The identity identifier herein mainly distinguishes users behind the corresponding identifier from owners, such as a mobile phone card with a name of a parent for a child, and the user corresponding to the mobile phone number is a child rather than a parent.
The identity is unique in the corresponding business system, but there may be duplication in multiple business systems.
The identity of the user can be classified as variable or invariable according to whether the identity can be changed in the system, such as an identity card number, an OpenId of a public number and the like which are invariable, and once generated, the identity cannot be changed; if the user uses the mobile phone number for a period of time, the user may change the mobile phone number for use, and if the forgotten membership card cannot be retrieved, the user opens a new card again.
The unused identity identification can be used by other users, for example, the unused identity identification can be used by another user after the mobile phone number is cancelled, and the automobile VIN can be associated with another user for use after the automobile VIN passes the user; in contrast, the unused id is not used by other users, such as forgotten member card number that cannot be retrieved.
When the variable identity is not used, the associated user behavior data also needs to be distinguished and managed according to different users when the variable identity is used by other users.
Disclosure of Invention
The invention aims to provide a method and equipment for conveniently managing user identity information and behavior data of different users aiming at the condition that a variable identity can be used by different users.
First, the present invention provides a method for managing user information, which includes an identity identifier, wherein the identity identifier can be used by different users, and the method includes:
generating an identity identification number according to the identity identification;
generating a user identification number corresponding to each user using the identity;
for the current user using the identity, the identity number and the user identity number of the current user are adopted to associate the identity information of the current user, and the user identity number of the current user is adopted to associate the behavior data of the current user;
and aiming at the historical user with the identity, the user identity number of the historical user is adopted to associate the identity information and the behavior data.
Further, the user identification number is a mark number added on the basis of the identity identification number.
Further, the mark number is set based on the sequence of using the identity marks by different users.
Further, the identification number is a number, a letter, or a combination of a number and a letter.
Further, when user behavior data is accessed, whether a user identity information modification record exists or not is inquired according to the identity identification number, and if yes, the user behavior data is related to the user identification number at the last of the sequence; and if not, associating the user behavior data to the user identification number with the first sequence.
Furthermore, each user corresponds to an identification use time, and the identification use times of different users do not overlap, so that only one current user is ensured at any time.
Further, the starting time and the ending time of the identifier use time of the user are respectively limited according to the credit granting mode and the releasing mode which meet the preset requirements.
Further, when the new user uses the identity in the credit granting mode and the use time of the previous user is not ended yet, the end time of the use time of the previous user is limited according to the start time of the use time of the new user.
The present invention also provides an apparatus for user information management, the apparatus comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to perform the operations of the above-described method.
The present invention also provides a computer-readable medium storing instructions that, when executed, cause a system to perform the operations of the above-described method.
The method and the equipment for managing the user information are used for binding and associating the identity information and the behavior data of different users by adopting a mode of combining and applying the identity identification number generated according to the fixed identity identification and the user identification code generated according to different users aiming at the condition that the identity identification with the fixed number or code is used by different users, so that the system can always automatically identify the current user and associate the behavior data of the current user with the user identification number of the current user, the behavior data of each historical user can be inquired through the corresponding user identification number, and the accurate application and analysis of the user data are facilitated. The method and the equipment can be widely applied to various commercial services (online service, store service and the like) so as to facilitate the management of the service provider on the user information, and the service provider can effectively distinguish, manage and analyze the identity information and the behavior data of different users.
Drawings
Other features, objects and advantages of the present application will become more apparent upon reading of the following detailed description of non-limiting embodiments thereof, made with reference to the accompanying drawings in which:
fig. 1 is a schematic flow chart illustrating user identity information addition/modification according to an embodiment of the present invention;
FIG. 2 is a flow diagram illustrating user behavior data access according to one embodiment of the invention;
FIG. 3 illustrates functional modules of an exemplary system that may be used in various embodiments of the invention.
The same or similar reference numbers in the drawings identify the same or similar elements.
Detailed Description
The present application is described in further detail below with reference to the attached figures.
In a typical configuration of the invention, the terminal, the device serving the network, and the trusted party each include one or more processors (e.g., Central Processing Units (CPUs)), input/output interfaces, network interfaces, and memory.
The Memory may include forms of volatile Memory, Random Access Memory (RAM), and/or non-volatile Memory in a computer-readable medium, such as Read Only Memory (ROM) or Flash Memory. Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, Phase-Change Memory (PCM), Programmable Random Access Memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read-Only Memory (ROM), Electrically Erasable Programmable Read-Only Memory (Electrically-Erasable Programmable Read-Only Memory (EEPROM), Flash Memory (Flash Memory) or other Memory technology, Compact Disc Read-Only Memory (CD-ROM), Digital Versatile Disc (Digital Versatile Disc, DVD) or other optical storage, magnetic tape or other magnetic or non-magnetic storage devices, may be used to store information that may be accessed by the computing device.
The device referred to in the present invention includes, but is not limited to, a user device, a network device, or a device formed by integrating a user device and a network device through a network. The user equipment includes, but is not limited to, any mobile electronic product, such as a smart phone, a tablet computer, etc., capable of performing human-computer interaction with a user (e.g., human-computer interaction through a touch panel), and the mobile electronic product may employ any operating system, such as an Android operating system, an iOS operating system, etc. The network Device includes an electronic Device capable of automatically performing numerical calculation and information processing according to a preset or stored instruction, and the hardware includes, but is not limited to, a microprocessor, an Application Specific Integrated Circuit (ASIC), a Programmable Logic Device (PLD), a Field Programmable Gate Array (FPGA), a Digital Signal Processor (DSP), an embedded Device, and the like. The network device includes but is not limited to a computer, a network host, a single network server, a plurality of network server sets or a cloud of a plurality of servers; here, the Cloud is composed of a large number of computers or web servers based on Cloud Computing (Cloud Computing), which is a kind of distributed Computing, one virtual supercomputer consisting of a collection of loosely coupled computers. Including, but not limited to, the internet, a wide area Network, a metropolitan area Network, a local area Network, a VPN Network, a wireless Ad Hoc Network (Ad Hoc Network), etc. Preferably, the device may also be a program running on the user device, the network device, or a device formed by integrating the user device and the network device, the touch terminal, or the network device and the touch terminal through a network.
Of course, those skilled in the art will appreciate that the foregoing is by way of example only, and that other existing or future devices, which may be suitable for use with the present invention, are also within the scope of the present invention and are hereby incorporated by reference.
In the description of the embodiments of the present invention, "a plurality" means two or more unless specifically limited otherwise.
The invention aims at that the identification (such as mobile phone number, membership card number and the like) with fixed number or code can be used by different users for various commercial services (online service, store service and the like) to be used as the confirmation or representation of the identification information. For merchants, when the same identity is used by different users, the identity information and behavior data of the different users need to be effectively distinguished to obtain real and effective user data, so that the merchant can analyze and manage the data, and a foundation is laid for providing further and targeted services for the users.
Fig. 1 is a schematic flow chart of adding/modifying user identity information according to an embodiment of the present invention, which specifically includes the following steps:
step one, calling an interface to add/modify identity identification information.
Step two, judging whether the value of the identification field is allowed to be modified, if not, executing step three; if yes, executing step four.
And step three, feeding back abnormal information, and skipping to step eight.
Step four, inquiring a user identification information modification record table of the database, and if no modification record exists, executing step five; if the modification record exists, executing step six.
And step five, generating an identity identification number and a user identification number according to the identity of the user. The user identification number may be an identification number added on the basis of the identity identification number, for example, a number, a letter, or a combination of a number and a letter may be used as the identification number. In this embodiment, the user identifier number is a number obtained by adding a number version number in a digital format to the identifier number, and if the user identifier is a mobile phone number used by the user, the identifier number is set to be the mobile phone number, and the user identifier number is set to be a mobile phone number + version number format, for a first user using the identifier, the version number is 1, subsequent different users sequentially increase in size according to the sequence of the use time, and if the mobile phone number is 19988888888, the user identifier number is set to be 19988888888, and the user identifier number is set to be 19988888888_ 1.
And step six, generating a new user identification number according to the user identity, wherein the version number of the new user identification number is the current highest version number +1, and for example, when the mobile phone number 19988888888 is used by different users again, the corresponding user identification numbers are sequentially set to be 19988888888_2 and 19988888888_3 … ….
And step seven, correspondingly updating the user identification information modification record table and the related index according to the updating contents of the step five and the step six.
And step eight, ending the new adding/modifying process of the user identity information.
For each user with the same identity, the identity is used corresponding to the use time of the identity, and the use times of the identities of different users are not overlapped, so that only one current user is ensured at any time.
The starting time of the identifier use time of each user can be determined by adopting a preset credit granting mode, for example, the user registers service or application by adopting an identity identifier, and the identity identifier can reflect the real identity of the user; in some embodiments, the user submits his identification at registration, or the merchant confirms the user's true identity or specific characteristics through his or her technical means (e.g., physical characteristics recognition, etc.). When the credit granting mode is passed, the identity information of the user is established, and for the above operations, the time corresponding to or displayed by the system can be used as the starting time of the identification service time.
In some embodiments, the basis for the determination in step two of the flow of fig. 1 is that whether the user has met the requirement for identity confirmation by a predetermined authorization method, and when the identity identification itself or other materials provided by the user cannot prove the identity, abnormal information is fed back or displayed, such as a prompt that the identity authentication is unsuccessful or that supplementary materials are required.
The end time of the identifier use time of each user can be determined by adopting a preset removing mode, for example, the user removes the binding relation between the identifier and the identifier by operations such as logout or identity identifier change, and for the operations, the time corresponding to or displayed by the system can be used as the end time of the identifier use time. In some cases, the current user does not use the identity used for registering the service in real life, but does not perform operations such as logout or change on the registered identity, and if a new user uses the identity and completes the registration of the service or application through a predetermined credit granting mode, the system automatically unbinds the identity from the original user and sets the end time of the use time of the identity.
For the current user, the identification use time is changed, namely, the user has a definite starting time but does not have a definite ending time, and in some embodiments, the identification use time is also understood as the corresponding change of the ending time along with the passing of the continuous use time of the user; for historical users, the identification use time is determined, namely, the starting time and the ending time are clear.
Through the above addition/modification process for the user identity information, the identity number generated for a certain identity and the user identity numbers for different users using the identity can be obtained. In this embodiment, for the current user using the identity, the identity number and the user identity number of the current user are used to associate the identity information thereof, and the user identity number of the current user is used to associate the behavior data thereof. For the historical user using the identity, only the user identity number of the historical user is adopted to associate the identity information of the historical user, and meanwhile, the user identity number of the historical user is also adopted to associate the behavior data of the historical user.
Fig. 2 is a schematic flow chart of user behavior data access according to an embodiment of the present invention, which specifically includes the following steps:
step one, accessing updated user behavior data. In this step, the user provides the identity identifier as identification or authentication for the identity of the user, and the system accesses the behavior data generated by the corresponding operations performed by the user, such as commodity purchase, point exchange, goods return and the like.
Step two, judging whether the identification field value allowed to be modified exists, if not, executing step three; if yes, executing step four.
And step three, adopting the identity identification number corresponding to the identity identification provided by the user to correspond to the user identity, and skipping to step seven. The step is to solve the situation that the user uses the unchangeable identity, for example, the identity adopted by the user is an identity card number.
Step four, inquiring a user identification information modification record table of the database, and if no modification record exists, executing step five; if the modification record exists, executing step six.
And step five, adopting the user identification number with the first priority identification number to correspond to the user identity. In this embodiment, the user identification number with the lowest version number, such as 19988888888_1, is used.
And step six, adopting the user identification number with the last cis-position identification number to correspond to the user identity. In this embodiment, the user identifier number with the highest version number is adopted, and if the current user is the 3 rd user using the identity, the user identifier number with the highest version number at this time is 19988888888_ 3.
And step seven, associating the behavior data of the user with the confirmed user identification number and storing the behavior data of the user into a database.
And step eight, ending the user behavior data access flow.
By the user information management method, the system can automatically identify the identity of the user and automatically associate the behavior data of the user to the corresponding user identification number only by providing the identity of the user, so that the behavior data of the corresponding user can be correspondingly inquired through different user identification numbers.
The following is a detailed description of an exemplary application that uses a mobile phone number as an identity.
Identification: cell phone number 19988888888, user: A. b, C, Table 1 records the time period of use and associated information for user A, B, C to register with the merchant service using mobile phone number 19988888888 as an identification.
TABLE 1
Time of use User's hand Associated information
2018-1-3 to 2019-3-2 A Store order 3
2019-5-9 to 2020-3-6 B 6 orders of the store
2020-3-7 to date C 8 orders of stores
The user A, B, C has registered the member service of the merchant with the mobile phone number 19988888888 on the 3 th month in 2018, the 5 th month in 2019 and the 9 th month in 2019 and the 3 th month in 2020 and passed the authentication of the true identity thereof, respectively. User a logged off the member service of the merchant registered with the mobile phone number 19988888888 in 2019, 3, month 2. Before the user C registers the member service of the merchant by using the mobile phone number 19988888888 in 3/7/2020, the mobile phone number 19988888888 in the merchant system is still used as the identity of the user B and is associated with the user B, but after the user C completes the registration, the system automatically sets the start time of the user C using the mobile phone number 19988888888 as the identity to the current day of the completion of the registration, namely 3/7/2020, and sets the end time of the user B using the mobile phone number 19988888888 as the identity to 6/3/2020.
The mobile phone number 19988888888 is used as a globally unique number, and for the user A, B, C, the mobile phone number plus the user identification number of the version number are respectively 19988888888_001, 19988888888_2 and 19988888888_3, as shown in table 2.
TABLE 2
User' s Identity recognition Behavioral data association
A 19988888888_001 19988888888_001
B 19988888888_002 19988888888_002
C 19988888888,19988888888_003 19988888888_003
The binding and association process of the specific user and the user behavior data is as follows:
after the user A finishes registration by using the mobile phone number 19988888888 in 2018, 1 month and 3 days, 2 numbers, namely 19988888888 and 19988888888_001, are bound for the identity identification of the user A, and the system is automatically associated to 19988888888_001 through a store order finished by the mobile phone number 19988888888.
After the user B finishes the registration by using the mobile phone number 19988888888 in 5, 9 and 2019 days, the number of the identification of the user A is changed from 19988888888 and 19988888888_001 to 19988888888_001, at this time, 2 numbers, namely 19988888888 and 19988888888_002, are bound to the identification of the user B, and the system is automatically associated to 19988888888_002 through a store order finished by using the mobile phone number 19988888888.
After the user C finishes registration by using the mobile phone number 19988888888 in 3/7/2020, the number of the identification of the user B is changed from 19988888888 and 19988888888_002 to 19988888888_002, at this time, 2 numbers, namely 19988888888 and 19988888888_003, are bound to the identification of the user C, and the system is automatically associated to 19988888888_003 through a store order finished by using the mobile phone number 19988888888.
At this time, the store or the online service staff of the merchant can inquire that the current user is user C through the mobile phone number 19988888888, and according to the mobile phone number 19988888888, the consumption behavior of user C is automatically related to 19988888888_ 003. When it is necessary to know or analyze the consumption of users A and B, it is only necessary to query the user behavior data associated with 19988888888_001 and 19988888888_ 002.
Therefore, even if the mobile phone number 19988888888 is used by different users, the merchant system can always automatically identify the current user and associate the behavior data of the current user with the user identification number of the current user, and the behavior data of each user can be inquired through the user identification number of the user, so that accurate application and analysis of the user data are facilitated.
The present embodiments also provide a computer readable storage medium having stored thereon computer code which, when executed, performs a method as in any one of the preceding.
The present embodiment also provides a computer program product, which when executed by a computer device performs the method of any of the preceding claims.
The present embodiment further provides a computer device, where the computer device includes:
one or more processors;
a memory for storing one or more computer programs;
the one or more computer programs, when executed by the one or more processors, cause the one or more processors to implement the method of any preceding claim.
FIG. 3 illustrates an exemplary system that can be used to implement the various embodiments described in this disclosure.
As shown in fig. 3, in some embodiments, the system 1000 may be configured as any of the user terminal devices in the various embodiments described herein. In some embodiments, system 1000 may include one or more computer-readable media (e.g., system memory or NVM/storage 1020) having instructions and one or more processors (e.g., processor(s) 1005) coupled with the one or more computer-readable media and configured to execute the instructions to implement modules to perform actions described in this disclosure.
For one embodiment, system control module 1010 may include any suitable interface controllers to provide any suitable interface to at least one of the processor(s) 1005 and/or to any suitable device or component in communication with system control module 1010.
The system control module 1010 may include a memory controller module 1030 to provide an interface to the system memory 1015. Memory controller module 1030 may be a hardware module, a software module, and/or a firmware module.
System memory 1015 may be used to load and store data and/or instructions, for example, for system 1000. For one embodiment, system memory 1015 may include any suitable volatile memory, such as suitable DRAM. In some embodiments, system memory 1015 may include double data rate type four synchronous dynamic random access memory (DDR4 SDRAM).
For one embodiment, system control module 1010 may include one or more input/output (I/O) controllers to provide an interface to NVM/storage 1020 and communication interface(s) 1025.
For example, NVM/storage 1020 may be used to store data and/or instructions. NVM/storage 1020 may include any suitable non-volatile memory (e.g., flash memory) and/or may include any suitable non-volatile storage device(s) (e.g., one or more Hard Disk drive(s) (HDD (s)), one or more Compact Disc (CD) drive(s), and/or one or more Digital Versatile Disc (DVD) drive (s)).
NVM/storage 1020 may include storage resources that are physically part of a device on which system 1000 is installed or may be accessed by the device and not necessarily part of the device. For example, NVM/storage 1020 may be accessed over a network via communication interface(s) 1025.
Communication interface(s) 1025 may provide an interface for system 1000 to communicate over one or more networks and/or with any other suitable device. System 1000 may communicate wirelessly with one or more components of a wireless network according to any of one or more wireless network standards and/or protocols.
For one embodiment, at least one of the processor(s) 1005 may be packaged together with logic for one or more controller(s) of the system control module 1010, e.g., memory controller module 1030. For one embodiment, at least one of the processor(s) 1005 may be packaged together with logic for one or more controller(s) of the system control module 1010 to form a System In Package (SiP). For one embodiment, at least one of the processor(s) 1005 may be integrated on the same die with logic for one or more controller(s) of the system control module 1010. For one embodiment, at least one of the processor(s) 1005 may be integrated on the same die with logic of one or more controllers of the system control module 1010 to form a system on a chip (SoC).
In various embodiments, system 1000 may be, but is not limited to being: a server, a workstation, a desktop computing device, or a mobile computing device (e.g., a laptop computing device, a handheld computing device, a tablet, a netbook, etc.). In various embodiments, system 1000 may have more or fewer components and/or different architectures. For example, in some embodiments, system 1000 includes one or more cameras, a keyboard, a Liquid Crystal Display (LCD) screen (including a touch screen display), a non-volatile memory port, multiple antennas, a graphics chip, an Application Specific Integrated Circuit (ASIC), and speakers.
It should be noted that the present invention may be implemented in software and/or in a combination of software and hardware, for example, as an Application Specific Integrated Circuit (ASIC), a general purpose computer or any other similar hardware device. In one embodiment, the software program of the present invention may be executed by a processor to implement the steps or functions described above. Also, the software programs (including associated data structures) of the present invention can be stored in a computer readable recording medium, such as RAM memory, magnetic or optical drive or diskette and the like. Further, some of the steps or functions of the present invention may be implemented in hardware, for example, as circuitry that cooperates with the processor to perform various steps or functions.
In addition, some of the present invention can be applied as a computer program product, such as computer program instructions, which when executed by a computer, can invoke or provide the method and/or technical solution according to the present invention through the operation of the computer. Those skilled in the art will appreciate that the form in which the computer program instructions reside on a computer-readable medium includes, but is not limited to, source files, executable files, installation package files, and the like, and that the manner in which the computer program instructions are executed by a computer includes, but is not limited to: the computer directly executes the instruction, or the computer compiles the instruction and then executes the corresponding compiled program, or the computer reads and executes the instruction, or the computer reads and installs the instruction and then executes the corresponding installed program. Computer-readable media herein can be any available computer-readable storage media or communication media that can be accessed by a computer.
Communication media includes media by which communication signals, including, for example, computer readable instructions, data structures, program modules, or other data, are transmitted from one system to another. Communication media may include conductive transmission media such as cables and wires (e.g., fiber optics, coaxial, etc.) and wireless (non-conductive transmission) media capable of propagating energy waves such as acoustic, electromagnetic, RF, microwave, and infrared. Computer readable instructions, data structures, program modules, or other data may be embodied in a modulated data signal, for example, in a wireless medium such as a carrier wave or similar mechanism such as is embodied as part of spread spectrum techniques. The term "modulated data signal" means a signal that has one or more of its characteristics set or changed in such a manner as to encode information in the signal. The modulation may be analog, digital or hybrid modulation techniques.
By way of example, and not limitation, computer-readable storage media may include volatile and nonvolatile, removable and non-removable media implemented in any method or technology for storage of information such as computer-readable instructions, data structures, program modules or other data. For example, computer-readable storage media include, but are not limited to, volatile memory such as random access memory (RAM, DRAM, SRAM); and non-volatile memory such as flash memory, various read-only memories (ROM, PROM, EPROM, EEPROM), magnetic and ferromagnetic/ferroelectric memories (MRAM, FeRAM); and magnetic and optical storage devices (hard disk, tape, CD, DVD); or other now known media or later developed that can store computer-readable information/data for use by a computer system.
An embodiment according to the invention herein comprises an apparatus comprising a memory for storing computer program instructions and a processor for executing the program instructions, wherein the computer program instructions, when executed by the processor, trigger the apparatus to perform a method and/or solution according to embodiments of the invention as described above.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential attributes thereof. The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference sign in a claim should not be construed as limiting the claim concerned. Furthermore, it is obvious that the word "comprising" does not exclude other elements or steps, and the singular does not exclude the plural. A plurality of units or means recited in the apparatus claims may also be implemented by one unit or means in software or hardware. The terms first, second, etc. are used to denote names, but not any particular order.

Claims (10)

1. A method for user information management, comprising an identity, which can be used by different users, the method comprising:
generating an identity identification number according to the identity identification;
generating a user identification number corresponding to each user using the identity;
for the current user using the identity, the identity number and the user identity number of the current user are adopted to associate the identity information of the current user, and the user identity number of the current user is adopted to associate the behavior data of the current user;
and aiming at the historical user with the identity, the user identity number of the historical user is adopted to associate the identity information and the behavior data.
2. The method of claim 1, wherein the user identification number is a logo added on the basis of the id number.
3. The method of claim 2, wherein the flag number is set based on a sequence of usage of the identity by different users.
4. The method of claim 2, wherein the identification number is a number, a letter, or a combination of a number and a letter.
5. The method according to claim 3, wherein when user behavior data is accessed, whether a user identity information modification record exists is inquired according to the identity identification number, and if so, the user behavior data is associated to the user identification number at the end of the sequence; and if not, associating the user behavior data to the user identification number with the first sequence.
6. The method of claim 1, wherein each user corresponds to an identifier usage time, and wherein the identifier usage times of different users do not overlap, thereby ensuring that there is only one current user at any one time.
7. The method according to claim 5, wherein the start time and the end time of the identifier use time of the user are respectively defined according to a credit granting mode and a release mode which meet preset requirements.
8. The method according to claim 6, wherein when a new user uses the ID in the credit granting mode and the ID using time of a previous user is not yet ended, the ending time of the ID using time of the previous user is defined according to the starting time of the ID using time of the new user.
9. An apparatus for user information management, wherein the apparatus comprises:
a processor; and
a memory arranged to store computer-executable instructions that, when executed, cause the processor to perform operations according to the method of any one of claims 1 to 8.
10. A computer-readable medium storing instructions that, when executed, cause a system to perform operations of any of the methods of claims 1-8.
CN202110051594.9A 2021-01-14 2021-01-14 Method and device for user information management Pending CN112732721A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110051594.9A CN112732721A (en) 2021-01-14 2021-01-14 Method and device for user information management

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110051594.9A CN112732721A (en) 2021-01-14 2021-01-14 Method and device for user information management

Publications (1)

Publication Number Publication Date
CN112732721A true CN112732721A (en) 2021-04-30

Family

ID=75593213

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110051594.9A Pending CN112732721A (en) 2021-01-14 2021-01-14 Method and device for user information management

Country Status (1)

Country Link
CN (1) CN112732721A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107291712A (en) * 2016-03-30 2017-10-24 阿里巴巴集团控股有限公司 The generation method and device of data
CN108809641A (en) * 2018-04-18 2018-11-13 李世伟 Homepage identification number generates and methods for using them and device
CN108989205A (en) * 2017-06-01 2018-12-11 阿里巴巴集团控股有限公司 Identity, routing data creation method, device and server
CN110896490A (en) * 2019-12-06 2020-03-20 网易(杭州)网络有限公司 Identity display method, device and equipment and readable storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107291712A (en) * 2016-03-30 2017-10-24 阿里巴巴集团控股有限公司 The generation method and device of data
CN108989205A (en) * 2017-06-01 2018-12-11 阿里巴巴集团控股有限公司 Identity, routing data creation method, device and server
CN108809641A (en) * 2018-04-18 2018-11-13 李世伟 Homepage identification number generates and methods for using them and device
CN110896490A (en) * 2019-12-06 2020-03-20 网易(杭州)网络有限公司 Identity display method, device and equipment and readable storage medium

Similar Documents

Publication Publication Date Title
CN111815420B (en) Matching method, device and equipment based on trusted asset data
CN111104507A (en) Method and equipment for providing associated book information
US20160343101A1 (en) Customer identity verification
CN115190455B (en) Detection and data processing method, system and equipment for vehicle-mounted electronic label equipment
CN108537065A (en) Reference information processing method
CN110837618A (en) Method and equipment for providing reading service
CN111523039A (en) Method and equipment for processing book update prompting request in reading application
CN112866302B (en) Method, apparatus, medium and program product for integrity checking of cluster data
CN110516414B (en) Method and equipment for accessing novel payment chapters
CN110070383B (en) Abnormal user identification method and device based on big data analysis
CN111400235A (en) Method and equipment for acquiring reading resource information in reading application
CN112732721A (en) Method and device for user information management
CN111538736B (en) User tag updating method and device
CN117008838A (en) Method and device for storing custom data information
CN111079039B (en) Method and equipment for collecting books
CN111666250A (en) Method and equipment for processing book update prompting request information in reading application
US10235530B2 (en) Protecting sensitive information when replicating data to remote systems
CN111177062A (en) Method and equipment for providing reading presentation information
CN112529647A (en) Commodity transaction method and device based on block chain and computer equipment
CN110750162A (en) Input method and equipment
US10997611B2 (en) Distribution of media with tracking and analysis of media usage for royalty, loyalty and collection of metadata
KR102640647B1 (en) Electronic device that performs adult authentication to identify minors in cashierless stores and its operation method
CN111581559B (en) Method and device for executing reading feedback operation
CN115422514B (en) Information interaction method, system, equipment and storage medium
CN115934332A (en) Method, device, medium and program product for managing cluster index

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination