CN113420159A - Target customer intelligent identification method and device and electronic equipment - Google Patents

Target customer intelligent identification method and device and electronic equipment Download PDF

Info

Publication number
CN113420159A
CN113420159A CN202110699404.4A CN202110699404A CN113420159A CN 113420159 A CN113420159 A CN 113420159A CN 202110699404 A CN202110699404 A CN 202110699404A CN 113420159 A CN113420159 A CN 113420159A
Authority
CN
China
Prior art keywords
user
characteristic information
acquiring
portrait
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110699404.4A
Other languages
Chinese (zh)
Inventor
龙唯浚
林宇光
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qihailai Shanghai Artificial Intelligence Technology Co ltd
Original Assignee
Qihailai Shanghai Artificial Intelligence Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qihailai Shanghai Artificial Intelligence Technology Co ltd filed Critical Qihailai Shanghai Artificial Intelligence Technology Co ltd
Priority to CN202110699404.4A priority Critical patent/CN113420159A/en
Publication of CN113420159A publication Critical patent/CN113420159A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/36Creation of semantic tools, e.g. ontology or thesauri
    • G06F16/367Ontology
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/38Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/383Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/40Information retrieval; Database structures therefor; File system structures therefor of multimedia data, e.g. slideshows comprising image and additional audio data
    • G06F16/48Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/483Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/907Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/908Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Library & Information Science (AREA)
  • Databases & Information Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Animal Behavior & Ethology (AREA)
  • Computational Linguistics (AREA)
  • Multimedia (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

A target customer intelligent identification method, a device and an electronic device are provided, the method comprises the following steps: acquiring identity characteristic information of a user; generating a corresponding user portrait according to the identity characteristic information; acquiring a standard portrait of a target client; judging whether the user portrait corresponds to the standard portrait; if yes, acquiring an input instruction of a user; if not, returning to the step of obtaining the identity characteristic information of the user. According to the method, the device and the electronic equipment for intelligently identifying the target client, whether the target client is the target client or not can be intelligently identified according to the identity characteristic information of the user, so that a more accurate interaction mode is realized, and meanwhile, the waste of interaction resources and the execution of wrong instructions for non-target clients are avoided.

Description

Target customer intelligent identification method and device and electronic equipment
Technical Field
The invention belongs to the technical field of human-computer interaction, and particularly relates to an intelligent target customer identification method and device and electronic equipment.
Background
The existing mobile terminal has realized a man-machine interaction function and can receive an interaction instruction sent by multiple persons. For some mobile terminals, only the interactive instruction of a specific group of people is allowed to be received, for example, the mobile phone only allows the instruction of the owner of the mobile phone to be received, but cannot receive the instruction of other users, but the existing mobile terminals do not have the intelligent identification function for the client.
Disclosure of Invention
In order to solve the above problems, the present invention provides a method for intelligently identifying a target client, the method comprising the steps of:
acquiring identity characteristic information of a user;
generating a corresponding user portrait according to the identity characteristic information;
acquiring a standard portrait of a target client;
judging whether the user portrait corresponds to the standard portrait;
if yes, acquiring an input instruction of a user;
if not, returning to the step of obtaining the identity characteristic information of the user.
Preferably, the acquiring of the identity information of the user includes one or more of the following:
acquiring facial image information of a user;
acquiring sound information of a user;
acquiring respiratory frequency information of a user;
and acquiring heartbeat frequency information of the user.
Preferably, the generating a corresponding user representation according to the identity feature information comprises the steps of:
presetting an image model;
acquiring the identity characteristic information;
acquiring a characteristic information age database;
searching an age group corresponding to the identity characteristic information in the characteristic information age database;
adding an age characteristic to the image model based on the age grouping.
Preferably, the generating a corresponding user representation according to the identity feature information further comprises the steps of:
acquiring an age characteristic information database;
obtaining the age group;
searching a characteristic information group corresponding to the age group in the age characteristic information database;
and adding feature information to the portrait model according to the feature information groups.
Preferably, before said generating a corresponding user representation from said identity characteristic information, the steps of:
the first database and the second database are vacant;
selecting a plurality of age groups;
selecting characteristic information and identity characteristic information corresponding to each age group;
establishing a first mapping of the age groups and the corresponding characteristic information;
establishing a second mapping of the age groups and the corresponding identity characteristic information;
storing the first mapping into the first database to obtain a characteristic information age database;
and storing the second mapping into the second database to obtain an age characteristic information database.
Preferably, said determining whether said user representation and said standard representation correspond comprises the steps of:
acquiring a first key feature of the user image;
acquiring a second key feature of the standard image;
calculating a similarity of the first key feature and the second key feature;
judging whether the similarity reaches a preset value or not;
if yes, judging that the user portrait corresponds to the standard portrait;
if yes, the user portrait is judged not to correspond to the standard portrait.
Preferably, the method further comprises the steps of:
generating corresponding selection characteristic information according to the input instruction;
acquiring standard selection information corresponding to the standard image;
judging whether the selection characteristic information corresponds to the standard selection information;
if yes, confirming to receive the input instruction;
if not, returning to the step of obtaining the identity characteristic information of the user.
The invention also provides a target customer intelligent identification device, which comprises:
the information acquisition module is used for acquiring the identity characteristic information of the user;
the portrait generation module is used for generating a corresponding user portrait according to the identity characteristic information;
the portrait acquisition module is used for acquiring a standard portrait of a target client;
the judging module is used for judging whether the user portrait corresponds to the standard portrait;
the execution module is used for executing preset operation according to the judgment result of the judgment module;
when the judgment result of the judgment module is yes, the execution module acquires an input instruction of a user; and when the judgment result of the judgment module is negative, the execution module returns to the step of acquiring the identity characteristic information of the user.
The present invention also provides an electronic device, including:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform any of the aforementioned target customer smart identification methods.
The present invention also provides a non-transitory computer readable storage medium storing computer instructions for causing a computer to perform any one of the aforementioned target client smart identification methods.
According to the method, the device and the electronic equipment for intelligently identifying the target client, whether the target client is the target client or not can be intelligently identified according to the identity characteristic information of the user, so that a more accurate interaction mode is realized, and meanwhile, the waste of interaction resources and the execution of wrong instructions for non-target clients are avoided.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to these drawings without creative efforts.
Fig. 1 is a schematic flow chart of a target client intelligent identification method according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of a target client smart identification apparatus according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of an electronic device according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a non-transitory computer-readable storage medium according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention will be described in further detail with reference to the accompanying drawings in conjunction with the following detailed description. It should be understood that the description is intended to be exemplary only, and is not intended to limit the scope of the present invention. Moreover, in the following description, descriptions of well-known structures and techniques are omitted so as to not unnecessarily obscure the concepts of the present invention.
Referring to fig. 1, in an embodiment of the present application, the present invention provides a method for intelligently identifying a target client, where the method includes the steps of:
s1: acquiring identity characteristic information of a user;
in this embodiment, the obtaining of the identity information of the user in step S1 includes one or more of the following:
acquiring facial image information of a user;
acquiring sound information of a user;
acquiring respiratory frequency information of a user;
and acquiring heartbeat frequency information of the user.
In the embodiment of the application, when the identity characteristic information of the user is obtained, one or more of the following information, such as facial image information of the user, sound information of the user, respiratory frequency information of the user, and heartbeat frequency information of the user, may be obtained as required. Specifically, facial image information can be acquired through a camera, sound information can be acquired through a loudspeaker, and respiratory frequency information and heartbeat frequency information can be acquired through an information acquisition sensor.
S2: generating a corresponding user portrait according to the identity characteristic information;
in this embodiment, the generating a corresponding user representation according to the identity feature information in step S2 includes the steps of:
presetting an image model;
acquiring the identity characteristic information;
acquiring a characteristic information age database;
searching an age group corresponding to the identity characteristic information in the characteristic information age database;
adding an age characteristic to the image model based on the age grouping.
In this application embodiment, when corresponding user portrait is generated according to identity characteristic information, specifically, predetermine portrait model at first, then obtain identity characteristic information and obtain characteristic information age database, and look up in the characteristic information age database the age group that identity characteristic information corresponds, then according to the age group is to portrait model increases the age characteristic.
In this embodiment of the present application, the step of generating a corresponding user representation according to the identity feature information in step S2 further includes the steps of:
acquiring an age characteristic information database;
obtaining the age group;
searching a characteristic information group corresponding to the age group in the age characteristic information database;
and adding feature information to the portrait model according to the feature information groups.
In the embodiment of the application, when a corresponding portrait of a user is generated according to the identity characteristic information, an age characteristic information database and the age group can be further obtained, then the age characteristic information database is searched for the characteristic information group corresponding to the age group, and the portrait model is added with the characteristic information according to the characteristic information group.
In this embodiment, before generating the corresponding user representation according to the identity feature information in step S2, the method includes the steps of:
the first database and the second database are vacant;
selecting a plurality of age groups;
selecting characteristic information and identity characteristic information corresponding to each age group;
establishing a first mapping of the age groups and the corresponding characteristic information;
establishing a second mapping of the age groups and the corresponding identity characteristic information;
storing the first mapping into the first database to obtain a characteristic information age database;
and storing the second mapping into the second database to obtain an age characteristic information database.
In the embodiment of the present application, before generating a corresponding user figure according to the identity feature information, a first database and a second database are first set aside, then a plurality of age groups, such as age group a, age group B, etc., are selected, then feature information and identity feature information corresponding to each of the age groups are selected, such as feature information corresponding to age group a is C and corresponding identity feature information is D, then a first mapping of the age groups and corresponding feature information and a second mapping of the age groups and corresponding identity feature information are established, then the first mapping is stored in the first database to obtain a feature information age database, and the second mapping is stored in the second database to obtain an age feature information database. The characteristic information age database stores the corresponding relation between the age bracket and the characteristic information, for example, the characteristic information of a person of 50 years old likes walking; the age characteristic information database stores the corresponding relation between the age bracket and the identity characteristic information, for example, the identity characteristic information of a person in 50 years old is skin with slack.
S3: acquiring a standard portrait of a target client;
in the embodiment of the application, the standard portrait is pre-stored in the mobile terminal, and the standard portrait is a corresponding portrait of a target client of the mobile terminal, and may be set as required for a target client group of the mobile terminal, or may be obtained by big data analysis and collection. Target customers, such as gaming machines, are a group of teenagers whose standard representations are: the age is below 18 years.
S4: judging whether the user portrait corresponds to the standard portrait;
in this embodiment, the step of determining whether the user representation and the standard representation correspond to each other in step S4 includes the steps of:
acquiring a first key feature of the user image;
acquiring a second key feature of the standard image;
calculating a similarity of the first key feature and the second key feature;
judging whether the similarity reaches a preset value or not;
if yes, judging that the user portrait corresponds to the standard portrait;
if yes, the user portrait is judged not to correspond to the standard portrait.
In the embodiment of the application, when judging whether the user portrait corresponds to the standard portrait, specifically, first obtaining a first key feature of the user portrait and a second key feature of the standard portrait, then calculating the similarity between the first key feature and the second key feature, and judging whether the similarity reaches a preset value; when the user image is judged to reach a preset value, judging that the user image corresponds to the standard image; and when the user portrait does not reach the preset value, judging that the user portrait does not correspond to the standard portrait.
S5: if yes, acquiring an input instruction of a user;
in the embodiment of the application, when the user portrait is judged to correspond to the standard portrait, the user can be considered as a target user of the mobile terminal, and an input instruction of the user is acquired at the moment.
S6: if not, returning to the step of obtaining the identity characteristic information of the user.
In this embodiment, when it is determined that the user representation does not correspond to the standard representation, the user may be considered as not a target user of the mobile terminal, and then the step of obtaining the identity characteristic information of the user is returned.
In an embodiment of the present application, a method for intelligently identifying a target client provided by the present application further includes:
generating corresponding selection characteristic information according to the input instruction;
acquiring standard selection information corresponding to the standard image;
judging whether the selection characteristic information corresponds to the standard selection information;
if yes, confirming to receive the input instruction;
if not, returning to the step of obtaining the identity characteristic information of the user.
In the embodiment of the application, after the input instruction of the user is obtained, the user can be confirmed again, on one day, corresponding selection characteristic information is generated according to the input instruction, and standard selection information corresponding to the standard image is obtained; then judging whether the selection characteristic information corresponds to the standard selection information; when the input instruction and the input instruction are judged to correspond to each other, the input instruction is confirmed to be received; and when the two are judged not to correspond, returning to the step of acquiring the identity characteristic information of the user.
As shown in fig. 2, in the embodiment of the present application, the present invention further provides a target customer smart identification apparatus, where the apparatus includes:
the information acquisition module 10 is used for acquiring the identity characteristic information of the user;
a portrait generation module 20, configured to generate a corresponding user portrait according to the identity feature information;
a portrait acquisition module 30 for acquiring a standard portrait of a target customer;
a judging module 40, configured to judge whether the user portrait corresponds to the standard portrait;
an executing module 50, configured to execute a preset operation according to the determination result of the determining module 40;
when the judgment result of the judgment module 40 is yes, the execution module 50 obtains an input instruction of a user; when the judgment result of the judgment module 40 is negative, the execution module 50 returns to the step of obtaining the identity characteristic information of the user.
In the embodiment of the present application, the target client smart identification apparatus provided by the present application may execute the above-mentioned target client smart identification method.
Referring to fig. 3, an embodiment of the present disclosure also provides an electronic device 100, including:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the target client smart identification method of the method embodiments described above.
The disclosed embodiments also provide a non-transitory computer-readable storage medium storing computer instructions for causing the computer to perform the foregoing method embodiments.
The disclosed embodiments also provide a computer program product comprising a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions which, when executed by a computer, cause the computer to perform the target client intelligent identification method in the aforementioned method embodiments.
According to the method, the device and the electronic equipment for intelligently identifying the target client, whether the target client is the target client or not can be intelligently identified according to the identity characteristic information of the user, so that a more accurate interaction mode is realized, and meanwhile, the waste of interaction resources and the execution of wrong instructions for non-target clients are avoided.
Referring now to FIG. 3, a block diagram of an electronic device 100 suitable for use in implementing embodiments of the present disclosure is shown. The electronic devices in the embodiments of the present disclosure may include, but are not limited to, mobile terminals such as mobile phones, notebook computers, digital broadcast receivers, PDAs (personal digital assistants), PADs (tablet computers), PMPs (portable multimedia players), in-vehicle terminals (e.g., car navigation terminals), and the like, and fixed terminals such as digital TVs, desktop computers, and the like. The electronic device shown in fig. 3 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 3, the electronic device 100 may include a processing means (e.g., a central processing unit, a graphic processor, etc.) 101 that may perform various appropriate actions and processes according to a program stored in a Read Only Memory (ROM)102 or a program loaded from a storage means 108 into a Random Access Memory (RAM) 103. In the RAM 103, various programs and data necessary for the operation of the electronic apparatus 100 are also stored. The processing device 101, the ROM 102, and the RAM 103 are connected to each other via a bus 104. An input/output (I/O) interface 105 is also connected to bus 104.
Generally, the following devices may be connected to the I/O interface 105: input devices 106 including, for example, a touch screen, touch pad, keyboard, mouse, image sensor, microphone, accelerometer, gyroscope, etc.; an output device 107 including, for example, a Liquid Crystal Display (LCD), a speaker, a vibrator, and the like; storage devices 108 including, for example, magnetic tape, hard disk, etc.; and a communication device 109. The communication means 109 may allow the electronic device 100 to communicate wirelessly or by wire with other devices to exchange data. While the figures illustrate an electronic device 100 having various means, it is to be understood that not all illustrated means are required to be implemented or provided. More or fewer devices may alternatively be implemented or provided.
In particular, according to an embodiment of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program embodied on a computer readable medium, the computer program comprising program code for performing the method illustrated in the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network through the communication means 109, or installed from the storage means 108, or installed from the ROM 102. The computer program, when executed by the processing device 101, performs the above-described functions defined in the methods of the embodiments of the present disclosure.
Reference is now made to fig. 4, which shows a schematic structural diagram of a computer-readable storage medium suitable for implementing an embodiment of the present disclosure, the computer-readable storage medium storing a computer program which, when executed by a processor, is capable of implementing a target client smart identification method as described in any one of the above.
It should be noted that the computer readable medium in the present disclosure can be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In contrast, in the present disclosure, a computer readable signal medium may comprise a propagated data signal with computer readable program code embodied therein, either in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
The computer readable medium may be embodied in the electronic device; or may exist separately without being assembled into the electronic device.
The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: acquiring at least two internet protocol addresses; sending a node evaluation request comprising the at least two internet protocol addresses to node evaluation equipment, wherein the node evaluation equipment selects the internet protocol addresses from the at least two internet protocol addresses and returns the internet protocol addresses; receiving an internet protocol address returned by the node evaluation equipment; wherein the obtained internet protocol address indicates an edge node in the content distribution network.
Alternatively, the computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: receiving a node evaluation request comprising at least two internet protocol addresses; selecting an internet protocol address from the at least two internet protocol addresses; returning the selected internet protocol address; wherein the received internet protocol address indicates an edge node in the content distribution network.
Computer program code for carrying out operations for the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, Smal ltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in the embodiments of the present disclosure may be implemented by software or hardware. Where the name of a unit does not in some cases constitute a limitation of the unit itself, for example, the first retrieving unit may also be described as a "unit for retrieving at least two internet protocol addresses".
It should be understood that portions of the present disclosure may be implemented in hardware, software, firmware, or a combination thereof.
It is noted that, in this document, relational terms such as "first" and "second," and the like, may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element. The above description is merely exemplary of the present application and is presented to enable those skilled in the art to understand and practice the present application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the application. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.
In short, the above description is only a preferred embodiment of the present invention, and is not intended to limit the scope of the present invention. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. A method for intelligently identifying a target customer, the method comprising the steps of:
acquiring identity characteristic information of a user;
generating a corresponding user portrait according to the identity characteristic information;
acquiring a standard portrait of a target client;
judging whether the user portrait corresponds to the standard portrait;
if yes, acquiring an input instruction of a user;
if not, returning to the step of obtaining the identity characteristic information of the user.
2. The method of claim 1, wherein the obtaining of the identity information of the user comprises one or more of the following:
acquiring facial image information of a user;
acquiring sound information of a user;
acquiring respiratory frequency information of a user;
and acquiring heartbeat frequency information of the user.
3. A method for intelligent identification of a target client as recited in claim 1, wherein said step of generating a corresponding user representation based on said identity information comprises the steps of:
presetting an image model;
acquiring the identity characteristic information;
acquiring a characteristic information age database;
searching an age group corresponding to the identity characteristic information in the characteristic information age database;
adding an age characteristic to the image model based on the age grouping.
4. A method for intelligent identification of a target customer as recited in claim 3, wherein said step of generating a corresponding user representation based on said identity characteristic information further comprises the steps of:
acquiring an age characteristic information database;
obtaining the age group;
searching a characteristic information group corresponding to the age group in the age characteristic information database;
and adding feature information to the portrait model according to the feature information groups.
5. A method of intelligent identification of a target customer as recited in claim 1, including the steps of, prior to said generating a corresponding user representation from said identity information:
the first database and the second database are vacant;
selecting a plurality of age groups;
selecting characteristic information and identity characteristic information corresponding to each age group;
establishing a first mapping of the age groups and the corresponding characteristic information;
establishing a second mapping of the age groups and the corresponding identity characteristic information;
storing the first mapping into the first database to obtain a characteristic information age database;
and storing the second mapping into the second database to obtain an age characteristic information database.
6. A method for intelligent recognition of a target customer as recited in claim 1, wherein said step of determining whether said user representation and said standard representation correspond comprises the steps of:
acquiring a first key feature of the user image;
acquiring a second key feature of the standard image;
calculating a similarity of the first key feature and the second key feature;
judging whether the similarity reaches a preset value or not;
if yes, judging that the user portrait corresponds to the standard portrait;
if yes, the user portrait is judged not to correspond to the standard portrait.
7. A method for intelligent identification of a target client as claimed in claim 1, further comprising the steps of:
generating corresponding selection characteristic information according to the input instruction;
acquiring standard selection information corresponding to the standard image;
judging whether the selection characteristic information corresponds to the standard selection information;
if yes, confirming to receive the input instruction;
if not, returning to the step of obtaining the identity characteristic information of the user.
8. An apparatus for intelligent identification of a target customer, the apparatus comprising:
the information acquisition module is used for acquiring the identity characteristic information of the user;
the portrait generation module is used for generating a corresponding user portrait according to the identity characteristic information;
the portrait acquisition module is used for acquiring a standard portrait of a target client;
the judging module is used for judging whether the user portrait corresponds to the standard portrait;
the execution module is used for executing preset operation according to the judgment result of the judgment module;
when the judgment result of the judgment module is yes, the execution module acquires an input instruction of a user; and when the judgment result of the judgment module is negative, the execution module returns to the step of acquiring the identity characteristic information of the user.
9. An electronic device, characterized in that the electronic device comprises:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the target customer smart identification method of any one of claims 1-7.
10. A non-transitory computer readable storage medium storing computer instructions for causing a computer to perform the target client smart identification method of any one of claims 1-7.
CN202110699404.4A 2021-06-23 2021-06-23 Target customer intelligent identification method and device and electronic equipment Pending CN113420159A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110699404.4A CN113420159A (en) 2021-06-23 2021-06-23 Target customer intelligent identification method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110699404.4A CN113420159A (en) 2021-06-23 2021-06-23 Target customer intelligent identification method and device and electronic equipment

Publications (1)

Publication Number Publication Date
CN113420159A true CN113420159A (en) 2021-09-21

Family

ID=77716403

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110699404.4A Pending CN113420159A (en) 2021-06-23 2021-06-23 Target customer intelligent identification method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN113420159A (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105869015A (en) * 2016-03-28 2016-08-17 联想(北京)有限公司 Information processing method and system
CN110750537A (en) * 2019-10-14 2020-02-04 赛诺贝斯(北京)营销技术股份有限公司 Client identity recognition method and device, equipment and medium

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105869015A (en) * 2016-03-28 2016-08-17 联想(北京)有限公司 Information processing method and system
CN110750537A (en) * 2019-10-14 2020-02-04 赛诺贝斯(北京)营销技术股份有限公司 Client identity recognition method and device, equipment and medium

Similar Documents

Publication Publication Date Title
CN107863108B (en) Information output method and device
CN110084034B (en) Password setting method based on weak password detection, storage medium and electronic equipment
CN110619078B (en) Method and device for pushing information
CN111738316B (en) Zero sample learning image classification method and device and electronic equipment
CN111427647A (en) Page display method and device of application program, storage medium and electronic equipment
CN110379406B (en) Voice comment conversion method, system, medium and electronic device
CN109902726B (en) Resume information processing method and device
CN111309496A (en) Method, system, device, equipment and storage medium for realizing delay task
CN110659387A (en) Method and apparatus for providing video
CN113590756A (en) Information sequence generation method and device, terminal equipment and computer readable medium
CN110519373B (en) Method and device for pushing information
CN110442416B (en) Method, electronic device and computer-readable medium for presenting information
CN111260445A (en) House resource information display method, device, terminal and storage medium
CN106302821B (en) Data request method and equipment thereof
CN111241368B (en) Data processing method, device, medium and equipment
CN108509442B (en) Search method and apparatus, server, and computer-readable storage medium
CN113420159A (en) Target customer intelligent identification method and device and electronic equipment
CN115022266A (en) Group member adding method, device, equipment and medium
CN111091899B (en) Authority allocation method and device, electronic equipment and computer readable storage medium
CN113660699A (en) Intelligent cluster networking method and device and electronic equipment
CN110377654B (en) Data request processing method and device, electronic equipment and computer-readable storage medium
CN109543398B (en) Application program account migration method and device and electronic equipment
CN111738311A (en) Multitask-oriented feature extraction method and device and electronic equipment
CN112309387A (en) Method and apparatus for processing information
CN111787043A (en) Data request method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination