CN117650939A - User information management method, device, computer equipment and storage medium - Google Patents
User information management method, device, computer equipment and storage medium Download PDFInfo
- Publication number
- CN117650939A CN117650939A CN202311730077.XA CN202311730077A CN117650939A CN 117650939 A CN117650939 A CN 117650939A CN 202311730077 A CN202311730077 A CN 202311730077A CN 117650939 A CN117650939 A CN 117650939A
- Authority
- CN
- China
- Prior art keywords
- user
- parking
- information
- login
- data
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Withdrawn
Links
- 238000007726 management method Methods 0.000 title claims abstract description 63
- 238000012216 screening Methods 0.000 claims abstract description 24
- 230000006399 behavior Effects 0.000 claims description 62
- 238000000034 method Methods 0.000 claims description 43
- 239000013598 vector Substances 0.000 claims description 14
- 238000004590 computer program Methods 0.000 claims description 12
- 238000012937 correction Methods 0.000 claims description 12
- 238000012545 processing Methods 0.000 claims description 12
- 230000008569 process Effects 0.000 claims description 10
- 238000004422 calculation algorithm Methods 0.000 claims description 9
- 230000004927 fusion Effects 0.000 claims description 7
- 239000011159 matrix material Substances 0.000 claims description 7
- 238000013528 artificial neural network Methods 0.000 claims description 5
- 238000004364 calculation method Methods 0.000 claims description 5
- 230000006870 function Effects 0.000 claims description 4
- 230000014509 gene expression Effects 0.000 claims description 4
- 238000012423 maintenance Methods 0.000 claims description 4
- 230000001960 triggered effect Effects 0.000 claims description 4
- 238000007781 pre-processing Methods 0.000 claims description 3
- 230000008901 benefit Effects 0.000 abstract description 4
- 230000000694 effects Effects 0.000 description 8
- 238000010586 diagram Methods 0.000 description 5
- 238000004458 analytical method Methods 0.000 description 4
- 230000001815 facial effect Effects 0.000 description 4
- 210000000554 iris Anatomy 0.000 description 3
- 238000012795 verification Methods 0.000 description 3
- 230000005540 biological transmission Effects 0.000 description 2
- 238000007405 data analysis Methods 0.000 description 2
- 238000005516 engineering process Methods 0.000 description 2
- 238000000605 extraction Methods 0.000 description 2
- 230000010354 integration Effects 0.000 description 2
- 230000001360 synchronised effect Effects 0.000 description 2
- 230000009471 action Effects 0.000 description 1
- 230000001010 compromised effect Effects 0.000 description 1
- 238000013461 design Methods 0.000 description 1
- 230000009977 dual effect Effects 0.000 description 1
- 230000002349 favourable effect Effects 0.000 description 1
- 210000003128 head Anatomy 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000005457 optimization Methods 0.000 description 1
- 238000013439 planning Methods 0.000 description 1
- 230000003334 potential effect Effects 0.000 description 1
- 230000009467 reduction Effects 0.000 description 1
- 238000013468 resource allocation Methods 0.000 description 1
- 230000003068 static effect Effects 0.000 description 1
- 238000010200 validation analysis Methods 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/50—Network services
- H04L67/55—Push-based network services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G08—SIGNALLING
- G08G—TRAFFIC CONTROL SYSTEMS
- G08G1/00—Traffic control systems for road vehicles
- G08G1/14—Traffic control systems for road vehicles indicating individual free spaces in parking areas
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/2866—Architectures; Arrangements
- H04L67/30—Profiles
- H04L67/306—User profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/40—Network security protocols
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Theoretical Computer Science (AREA)
- Computing Systems (AREA)
- Physics & Mathematics (AREA)
- Bioethics (AREA)
- General Physics & Mathematics (AREA)
- Software Systems (AREA)
- Databases & Information Systems (AREA)
- Medical Informatics (AREA)
- Biomedical Technology (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
The invention relates to a user information management method, a device, a computer device and a storage medium, which comprises the following steps: acquiring a user login request, acquiring user information based on the user login request, and extracting characteristics of the user information to acquire user biological characteristics; screening the biological characteristics of the user to obtain a first login characteristic factor, and correcting the first login characteristic factor to obtain a second login characteristic factor; comparing the characteristic data in the user information base with the second login characteristic factors, and if the second login characteristic factors are matched with the characteristic data in the user information base, successful login is achieved; and fusing the user behavior preference information with the historical parking information to obtain first fused data, and generating a parking strategy based on the first fused data. The parking space pushing system has the advantages that the parking space pushing system for users can accurately push the parking spaces for users, and privacy of the users is protected.
Description
Technical Field
The present invention relates to the field of information management technologies, and in particular, to a method, an apparatus, a computer device, and a storage medium for user information management.
Background
Under the current background, with the wide application of intelligent parking systems and the increase of personal service demands of people, the accurate management and service of parking behaviors of users become particularly important.
In conventional parking management systems, user identification and authentication typically relies on a manually entered password or physical medium, such as a parking card. These methods are not only cumbersome to operate, but also prone to security problems such as password leakage or card loss. In addition, conventional systems have limitations in terms of user parking habit analysis and personalized service provision, and current parking systems often reveal privacy to users.
Disclosure of Invention
The invention mainly aims to provide a user information management method, a device, computer equipment and a storage medium, which solve the problem that a user finds a parking space suitable for the user in a short time through historical parking information of the user and user behavior preference information.
In order to achieve the above object, the present invention provides a user information management method, which is applied to a user parking information management system, comprising the following steps:
acquiring a user login request, acquiring user information based on the user login request, and extracting characteristics of the user information to acquire user biological characteristics; the user biological characteristics are characteristics which are preferentially collected by the user parking information management system aiming at a plurality of characteristics in the user information;
screening the biological characteristics of the user to obtain a first login characteristic factor, and correcting the first login characteristic factor to obtain a second login characteristic factor; wherein the first login feature factor corresponds to the second login feature factor;
comparing the characteristic data in the user information base with the second login characteristic factors, and if the second login characteristic factors are matched with the characteristic data in the user information base, successful login is achieved;
the user parking management system is logged in to obtain user behavior preference information and historical parking information, fusion is conducted on the basis of the user behavior preference information and the historical parking information to obtain first fusion data, a plurality of parking strategies are generated on the basis of the first fusion data, and secret storage is conducted on the user behavior preference information and the historical parking information.
As a further scheme of the present invention, collecting user information based on the user login request, and extracting features of the user information to obtain user biological features includes:
acquiring user information through a machine model to obtain preliminary user characteristics; wherein the preliminary user feature comprises a garment, a head portion;
performing weight calculation on the preliminary user features through an analytic hierarchy process algorithm to generate a plurality of user feature vectors;
vector preprocessing is carried out on a plurality of user features to obtain a judgment matrix;
screening the preliminary user characteristics based on the judgment matrix to obtain the user biological characteristics; wherein the user biometric features include contours, eye films, and user's motion expressions.
As a further aspect of the present invention, the obtaining a first login feature factor by screening the user biometric feature, and correcting the first login feature factor, where obtaining a second login feature factor includes:
screening the biological characteristics of the user through a neural network to obtain a first login characteristic factor;
repairing the first login feature factors through a deconvolution model to obtain complete login feature factors;
performing clear processing on the complete login feature factors through a correction model to obtain the second login feature factors; wherein the correction model is constructed using a scatter correction model and an a priori function model.
As a further scheme of the present invention, comparing the feature data in the user information base with the second login feature factor, if the second login feature factor is matched with the feature data in the user information base, the successful login includes:
invoking features in a user information base, capturing feature factors in the user information base, and comparing the feature factors with the second login feature factors; wherein the feature factor and the second login feature factor have the same feature vector;
calculating a similarity value of the second login feature factor and the feature factor;
and if the similarity value of the second login feature factor and the feature factor is greater than a threshold value, successful login is achieved.
As a further aspect of the present invention, obtaining user behavior preference information and historical parking information by logging in the user parking management system, fusing the user behavior preference information and the historical parking information to obtain first fused data, and generating a plurality of parking strategies based on the first fused data includes:
when a user logs in the user parking management system, acquiring the user behavior preference information, and carrying out deep layering processing on the user behavior preference information to obtain behavior layering data; the behavior layering data comprise a user payment mode, a user parking place and a user payment amount;
acquiring historical parking information, and performing date division processing on the historical parking information to obtain section parking data of a user date; wherein, the section parking data of the user date is a section of the historical parking date set by the user;
and fusing the interval parking data of the user date and the behavior layering data to obtain first fused data, and generating a plurality of parking strategies based on the obtained first fused data.
As a further aspect of the present invention, the step of generating a plurality of parking strategies includes:
screening interference information of the parking strategies to obtain a first parking strategy; wherein the disturbance information includes information of parking lot closure, traffic jam, and road maintenance to the parking lot;
judging whether the first parking strategy meets the user requirement or not;
if the first parking strategy meets the user requirement, receiving a click command triggered by a user on a corresponding interface of the first parking strategy, and executing the first parking strategy;
and if the first parking strategy does not meet the user requirement, updating the first parking strategy until the user is satisfied.
As a further aspect of the present invention, the performing secure storage of the user behavior preference information and the historical parking information includes:
confirming sensitive data in the user behavior preference information and the historical parking information;
performing encryption operation on the sensitive data through a symmetric encryption model to obtain first encrypted data;
storing the first encrypted data to obtain encrypted storage data, and performing secondary encryption on the encrypted storage data by using a set encryption mode to obtain second encrypted data;
periodically replacing the set encryption mode of the second encrypted data to determine that the second encrypted data is not leaked or/and tampered;
after the step of obtaining the second encrypted data, the method further comprises:
obtaining a key of the second encrypted data based on the second encrypted data; and transmitting the key of the second encrypted data to the user.
The invention also provides a user information management method and device, which are applied to the user parking information management system, and comprise the following steps:
the acquisition module is used for acquiring a user login request, acquiring user information based on the user login request, and extracting characteristics of the user information to acquire user biological characteristics; the user biological characteristics are characteristics which are preferentially collected by the user parking information management system aiming at a plurality of characteristics in the user information;
the screening module is used for screening the biological characteristics of the user to obtain a first login characteristic factor, correcting the first login characteristic factor and obtaining a second login characteristic factor; wherein the first login feature factor corresponds to the second login feature factor;
the matching module is used for comparing the characteristic data in the user information base with the second login characteristic factors, and if the second login characteristic factors are matched with the characteristic data in the user information base, the login is successful;
the confidentiality module is used for acquiring user behavior preference information and historical parking information through logging in the user parking management system, fusing the user behavior preference information and the historical parking information to obtain first fused data, generating a plurality of parking strategies based on the first fused data, and performing confidentiality storage on the user behavior preference information and the historical parking information.
The invention also provides a computer device comprising a memory and a processor, the memory having stored therein a computer program, the processor implementing the steps of any of the methods described above when the computer program is executed.
The invention also provides a computer readable storage medium having stored thereon a computer program which when executed by a processor performs the steps of the method of any of the preceding claims.
The invention provides a user information management method, a device, a computer device and a storage medium, which comprises the following steps: acquiring a user login request, acquiring user information based on the user login request, and extracting characteristics of the user information to acquire user biological characteristics; the user biological characteristics are characteristics which are preferentially collected by the user parking information management system aiming at a plurality of characteristics in the user information; screening the biological characteristics of the user to obtain a first login characteristic factor, and correcting the first login characteristic factor to obtain a second login characteristic factor; wherein the first login feature factor corresponds to the second login feature factor; comparing the characteristic data in the user information base with the second login characteristic factors, and if the second login characteristic factors are matched with the characteristic data in the user information base, successful login is achieved; acquiring user behavior preference information and historical parking information by logging in the user parking management system, fusing the user behavior preference information and the historical parking information based on the user behavior preference information to obtain first fused data, generating a plurality of parking strategies based on the first fused data, and performing secret storage on the user behavior preference information and the historical parking information; through historical parking information and user behavior preference information of a user, the problem that the user finds a parking space suitable for the user in a short time is solved, and the user parking information management system is used for accurately pushing the parking space to the user; by encrypting the user sensitive data, the technical problem that the user privacy is often revealed is solved, and the possibility of revealing or tampering of the user privacy is greatly improved.
Drawings
FIG. 1 is a diagram showing steps of a method for managing user information according to an embodiment of the present invention;
FIG. 2 is a block diagram showing a configuration of a user information management apparatus according to an embodiment of the present invention;
fig. 3 is a block diagram schematically illustrating a structure of a computer device according to an embodiment of the present invention.
The achievement of the objects, functional features and advantages of the present invention will be further described with reference to the accompanying drawings, in conjunction with the embodiments.
Detailed Description
The present invention will be described in further detail with reference to the drawings and examples, in order to make the objects, technical solutions and advantages of the present invention more apparent. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the invention.
FIG. 1 is a diagram showing steps of a method for managing user information according to an embodiment of the invention;
a user information management method is applied to a user parking information management system, and comprises the following steps:
step S101, a user login request is obtained, user information is acquired based on the user login request, and feature extraction is carried out on the user information to obtain user biological features; the user biological characteristics are characteristics which are collected by the user parking information management system according to the characteristics in the user information.
Specifically, the user parking information management system obtains the information of the user login request, based on the information of the user login request, the user parking information management system collects information of the user, the collection of the user biological characteristics comprises fingerprint scanning, facial recognition, iris scanning and the like, once the user biological information is collected, an algorithm and a model are used for identifying and extracting unique characteristic points or modes of the user biological characteristics so as to further analyze and manage, and the user parking information management system can collect specific user biological characteristic information, such as fingerprints, facial characteristics, irises and the like. The user biological characteristics are collected by the user parking information management system preferentially and are used for managing user authentication and authority control of the parking information system. The purpose of such a design may be to improve the accuracy and security of user identity authentication.
Step S102, obtaining a first login feature factor by screening the user biological characteristics, and correcting the first login feature factor to obtain a second login feature factor; wherein the first login feature factor corresponds to the second login feature factor.
Specifically, the first login feature factor and the second login feature factor relate to multi-factor authentication of the biometric identification system. Specifically, the first login feature factor refers to biometric information, such as a fingerprint, a facial feature, and the like, collected when the user logs in for the first time. And correcting this feature factor includes further verification, adjustment, or modification of the recognition algorithm to improve recognition accuracy. The second login feature factor refers to biometric information collected when the user logs in again, and this factor may involve verification, validation or further identification of the first factor. The effect of the above operations is to improve the accuracy and security of authentication, ensuring that the identity of the user can be verified and confirmed more reliably. Such multi-factor authentication may provide a higher level of security because it relies on more than a single biometric information.
Step S103, comparing the characteristic data in the user information base with the second login characteristic factors, and if the second login characteristic factors are matched with the characteristic data in the user information base, successful login is achieved.
Specifically, first, the second login feature factor is compared or matched with feature data in the user information base, and an algorithm is generally used to perform biometric comparison and verification. The method comprises the steps of comparing biological characteristic data such as fingerprints, facial features and irises to verify whether the information is matched with each other, and if the second login characteristic factors are matched with the data in the user information base, judging that the login is successful by the system and allowing the user to enter a related system or perform related operation. Through the contrast matching of the biological characteristics, the user parking information management system more reliably determines the identity of the user and avoids unauthorized access. The strict multi-factor authentication can ensure that the user parking information management system is only opened to correctly authorized users, and reduces the risk of illegal access, and the operation is helpful for guaranteeing the security of the system and protecting the security and privacy of personal information of the users.
Step S104, obtaining user behavior preference information and historical parking information through logging in the user parking management system, fusing the user behavior preference information and the historical parking information to obtain first fused data, generating a plurality of parking strategies based on the first fused data, and performing secret storage on the user behavior preference information and the historical parking information.
The benefits of the method of this embodiment are employed; the login authentication is carried out through the biological characteristic recognition technology, so that the security of the system is greatly improved, and the risk caused by password leakage is avoided; by combining the user behavior preference information and the historical parking information, the system can generate a personalized parking strategy, so that user experience is improved, and waiting time and parking cost of a user are reduced; the user behavior preference information and the historical parking information can be stored in a secret manner, so that the privacy of the user is ensured to be fully protected; the user can complete login only through biological characteristics, so that the trouble of memorizing passwords or carrying identity credentials is avoided, and the convenience of the system is improved.
Specifically, the user parking management system fuses user behavior preference information and historical parking information together through user login to generate first fused data. With respect to the collection, processing and integration of data, based on the first fused data, the system may generate a number of parking strategies, e.g., first, various types of parking related data are collected. Such data may include real-time traffic flow, utilization of existing parking lots, parking costs, city event calendars, weather conditions, etc., fusing together data from different sources and formats. Data cleansing and integration tools (e.g., ETL tools) may be used to ensure quality and consistency of data, perform data analysis to identify hot spots of parking problems, identify periods of high demand, and other relevant factors that may lead to difficult parking problems, and use historical parking information and predictive models to generate a plurality of parking strategy scenarios based on the results of the data analysis. The method comprises the steps of suggesting parking positions, limiting parking time, optimizing prices, even recommending schemes using public transportation means, simulating by software tools before actual application of the schemes so as to evaluate potential effects and influences of the schemes, selecting the scheme which is most suitable for the current situation, and starting implementation. In the implementation process, the method may need to closely cooperate with urban traffic management departments, and after policy implementation, the effect of the method is continuously monitored, and adjustment and optimization are performed according to real-time data and feedback so as to ensure the optimal effect. The parking scheme of the user is optimized, time and resources are saved, and for the user behavior preference information and the historical parking information, the user parking information management system needs to take measures to ensure the safety and privacy of the user. Including data encryption, rights management, and other means of ensuring that user information is not accessed unauthorized. The operation is helpful to promote the user experience of the parking management system and ensure the safety of user data. Through personalized parking strategies, users more conveniently find appropriate parking schemes. And the privacy storage of the user behavior preference information and the historical parking information can be guaranteed, so that the privacy of the user can be guaranteed.
In some embodiments, collecting the user information based on the user login request, and extracting the features of the user information to obtain the user biological feature includes:
acquiring user information through a machine model to obtain preliminary user characteristics; wherein the preliminary user feature comprises a garment, a head portion;
performing weight calculation on the preliminary user features through an analytic hierarchy process algorithm to generate a plurality of user feature vectors;
vector preprocessing is carried out on a plurality of user features to obtain a judgment matrix;
screening the preliminary user characteristics based on the judgment matrix to obtain the user biological characteristics; wherein the user biometric features include contours, eye films, and user's motion expressions.
Specifically, the user parking information management system collects user information through a machine model to obtain preliminary characteristics of a user, including dressing, head parts and the like, performs weight calculation on the preliminary user characteristics through a hierarchical analysis algorithm to generate a plurality of user characteristic vectors, is favorable for determining importance and correlation of different characteristics, performs pretreatment including standardization, dimension reduction and other operations on the user characteristic vectors so as to further analyze and process, and based on the pretreated characteristic vectors, the user parking information management system can screen the preliminary user characteristics through a judgment matrix to obtain user biological characteristics, including outlines, eye films and action expressions of the user. Various algorithms and techniques during this time help the system better understand and interpret the user's biometric characteristics, thereby improving the accuracy and stability of the biometric identification.
In some embodiments, obtaining a first login feature factor by screening the user biometric feature, and correcting the first login feature factor, obtaining a second login feature factor includes:
screening the biological characteristics of the user through a neural network to obtain a first login characteristic factor;
repairing the first login feature factors through a deconvolution model to obtain complete login feature factors;
performing clear processing on the complete login feature factors through a correction model to obtain the second login feature factors; wherein the correction model is constructed using a scatter correction model and an a priori function model.
Specifically, the biological characteristics of the user are screened through a neural network, and a first login characteristic factor is obtained. The method comprises the steps of identifying and extracting important parts of biological characteristics to form initial characteristic factors, and repairing the first login characteristic factors by utilizing a deconvolution model to obtain complete login characteristic factors. The above stage is to make up for possible missing or damaged condition of original characteristic factor to obtain complete and accurate characteristic factor, and to make clear treatment to complete logging characteristic factor to obtain final second logging characteristic factor by using scattering correction model and prior function model to form correction model. This step may further improve the definition and accuracy of the factor, ensure that the subsequent recognition process is more accurate, and the above operation steps aim at improving the accuracy and robustness of the user biometric recognition. By using neural networks and deconvolution models, the system can more fully understand and correct the biological features, and by applying correction models, the definition and recognition effect of the features can be further improved.
In some embodiments, comparing the feature data in the user information base with the second login feature factor, and if the second login feature factor matches the feature data in the user information base, the successful login includes:
invoking features in a user information base, capturing feature factors in the user information base, and comparing the feature factors with the second login feature factors; wherein the feature factor and the second login feature factor have the same feature vector;
calculating a similarity value of the second login feature factor and the feature factor;
and if the similarity value of the second login feature factor and the feature factor is greater than a threshold value, successful login is achieved.
Specifically, calling the features in the user information base, capturing feature factors in the user information base, and comparing the feature factors with the second login feature factors through feature comparison. Includes determining if there are identical feature vectors, and calculating similarity values for the second logon feature factors for the case where they match the feature factors. In this step, some algorithms or metrics are used to calculate the similarity between feature vectors, and when the similarity value of the second login feature factor matched with the feature factor is greater than a threshold value, the system determines that the login is successful, and the above operation steps have the effect of improving the accuracy and safety of the biometric authentication. By accurate comparison and similarity calculation, the system can more reliably verify the biometric characteristics of the user, reducing the risk of impossibility of replacement and unauthorized access.
In some embodiments, obtaining, by logging in the user parking management system, user behavior preference information and historical parking information, and fusing the user behavior preference information and the historical parking information to obtain first fused data, and generating a plurality of parking strategies based on the first fused data includes:
when a user logs in the user parking management system, acquiring the user behavior preference information, and carrying out deep layering processing on the user behavior preference information to obtain behavior layering data; the behavior layering data comprise a user payment mode, a user parking place and a user payment amount;
acquiring historical parking information, and performing date division processing on the historical parking information to obtain section parking data of a user date; wherein, the section parking data of the user date is a section of the historical parking date set by the user;
and fusing the interval parking data of the user date and the behavior layering data to obtain first fused data, and generating a plurality of parking strategies based on the obtained first fused data.
Specifically, user behavior preference information is obtained and is subjected to deep layering processing, so that behavior layering data are obtained. The method comprises the steps of layering and structuring a payment mode, a parking place and a payment amount of a user so as to further analyze and fuse, acquiring historical parking information, and carrying out date division processing on the historical parking information to obtain section parking data of a user date. The above steps are to merge the interval parking data of the user date with the behavior layering data to obtain the first merged data in order to understand the parking preference and habit of the user in different time periods. This step aims at combining the user parking preferences and the historical parking data to generate a more comprehensive analysis result, and generating a plurality of parking strategies based on the first fusion data. The above strategy can involve optimizing the parking scheme of the user, saving time and resources, and the effect of the above operation steps is that the user parking information management system forms a personalized parking strategy more in line with the user's needs through the deep analysis of the user behavior preference information and the historical parking information. The user experience of the parking management system can be improved, so that a user can easily find a proper parking solution, and meanwhile, effective resource allocation and planning reference are provided for a parking manager.
In some embodiments, the generating a number of parking strategies step is followed by: screening interference information of the parking strategies to obtain a first parking strategy; wherein the disturbance information includes information of parking lot closure, traffic jam, and road maintenance to the parking lot;
judging whether the first parking strategy meets the user requirement or not;
if the first parking strategy meets the user requirement, receiving a click command triggered by a user on a corresponding interface of the first parking strategy, and executing the first parking strategy;
and if the first parking strategy does not meet the user requirement, updating the first parking strategy until the user is satisfied.
Specifically, interference information screening is performed on the generated parking strategies to obtain a first parking strategy. The disturbance information includes parking lot closing, traffic jam, road maintenance to the parking lot, and the like. This step is to exclude infeasible strategies, provide a more reliable choice, and then determine if the first parking strategy meets the user's needs. The method comprises the steps of evaluating actual feasibility of a strategy and requirements of a user on parking places, modes and the like, if the first parking strategy meets the requirements of the user, a user parking information management system receives click instructions triggered by the user on a corresponding interface and executes the first parking strategy, and if the first parking strategy does not meet the requirements of the user, the user parking information management system updates the first parking strategy until the user is satisfied. The method comprises the steps of selecting interference information again, generating new strategies again and the like, and the effect of the operation steps is that the system can better meet the personalized requirements of users through the flexibility and updating of the parking strategies, so that the practicability and the user experience of the system are improved.
In some embodiments, the securely storing the user behavior preference information and the historical parking information includes:
confirming sensitive data in the user behavior preference information and the historical parking information;
performing encryption operation on the sensitive data through a symmetric encryption model to obtain first encrypted data;
storing the first encrypted data to obtain encrypted storage data, and performing secondary encryption on the encrypted storage data by using a set encryption mode to obtain second encrypted data;
periodically replacing the set encryption mode of the second encrypted data to determine that the second encrypted data is not leaked or/and tampered;
after the step of obtaining the second encrypted data, the method further comprises:
obtaining a key of the second encrypted data based on the second encrypted data; and transmitting the key of the second encrypted data to the user.
Specifically, firstly, sensitive data in user behavior preference information and historical parking information, such as identity information, payment information and the like of a user, are confirmed, and encryption operation is performed on the sensitive data through a symmetric encryption model to obtain first encrypted data. The first encrypted data is stored for ensuring the safety of the data in the storage and transmission processes, and the second encrypted data is obtained by performing secondary encryption by using a set encryption mode. This step is to further enhance the security of the data, and periodically replace the encryption mode to ensure that the second encrypted data is not compromised or tampered with. The method reduces the risk of data leakage, and aims at the step of obtaining the key of the second encrypted data based on the second encrypted data and sending the key of the second encrypted data to a user, and comprises the following operations of decrypting the second encrypted data to obtain the key and sending the obtained key to the user in a safe mode so that the user can decrypt the required information when required, wherein the above operations have the effects of ensuring safe storage and transmission of the private data of the user and preventing unauthorized access or theft of sensitive information. Meanwhile, the encryption mode is replaced and the secret key is updated regularly, so that the safety of the system is improved.
The method for managing user information in the embodiment of the present invention is described above, and the apparatus for managing user information in the embodiment of the present invention is described below, referring to fig. 2, where an embodiment of the apparatus for managing user information in the embodiment of the present invention includes:
the acquisition module 21 is configured to obtain a user login request, collect user information based on the user login request, and perform feature extraction on the user information to obtain a user biological feature; the user biological characteristics are characteristics which are preferentially collected by the user parking information management system aiming at a plurality of characteristics in the user information;
a screening module 22, configured to obtain a first login feature factor by screening the user biological feature, and correct the first login feature factor to obtain a second login feature factor; wherein the first login feature factor corresponds to the second login feature factor;
the matching module 23 is configured to compare the feature data in the user information base with the second login feature factor, and if the second login feature factor is matched with the feature data in the user information base, the login is successful;
the security module 24 is configured to obtain user behavior preference information and historical parking information by logging in the user parking management system, fuse the user behavior preference information with the historical parking information to obtain first fused data, generate a plurality of parking policies based on the first fused data, and store the user behavior preference information and the historical parking information in a security manner.
In this embodiment, for specific implementation of each unit in the above embodiment of the apparatus, please refer to the description in the above embodiment of the method, and no further description is given here.
Referring to fig. 3, in an embodiment of the present invention, there is further provided a computer device, which may be a server, and an internal structure thereof may be as shown in fig. 3. The computer device includes a processor, a memory, a display screen, an input device, a network interface, and a database connected by a system bus. Wherein the computer is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, computer programs, and a database. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The database of the computer device is used to store the corresponding data in this embodiment. The network interface of the computer device is used for communicating with an external terminal through a network connection. Which computer program, when being executed by a processor, carries out the above-mentioned method.
It will be appreciated by those skilled in the art that the architecture shown in fig. 3 is merely a block diagram of a portion of the architecture in connection with the present inventive arrangements and is not intended to limit the computer devices to which the present inventive arrangements are applicable.
An embodiment of the present invention also provides a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, implements the above method. It is understood that the computer readable storage medium in this embodiment may be a volatile readable storage medium or a nonvolatile readable storage medium.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by way of a computer program stored on a non-transitory computer readable storage medium, which when executed, may comprise the steps of the embodiments of the methods described above. Any reference to memory, storage, database, or other medium provided by the present invention and used in embodiments may include non-volatile and/or volatile memory. The nonvolatile memory can include Read Only Memory (ROM), programmable ROM (PROM), electrically Programmable ROM (EPROM), electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), dual data rate SDRAM (SSRSDRAM), enhanced SDRAM (ESDRAM), synchronous Link DRAM (SLDRAM), memory bus direct RAM (RDRAM), direct memory bus dynamic RAM (DRDRAM), and memory bus dynamic RAM, among others.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, apparatus, article, or method that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, apparatus, article, or method. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, apparatus, article or method that comprises the element.
The foregoing description is only of the preferred embodiments of the present invention and is not intended to limit the scope of the invention, and all equivalent structures or equivalent processes using the descriptions and drawings of the present invention or direct or indirect application in other related technical fields are included in the scope of the present invention.
Claims (10)
1. A user information management method is applied to a user parking information management system, and is characterized in that: the method comprises the following steps:
acquiring a user login request, acquiring user information based on the user login request, and extracting characteristics of the user information to acquire user biological characteristics; the user biological characteristics are characteristics which are preferentially collected by the user parking information management system aiming at a plurality of characteristics in the user information;
screening the biological characteristics of the user to obtain a first login characteristic factor, and correcting the first login characteristic factor to obtain a second login characteristic factor; wherein the first login feature factor corresponds to the second login feature factor;
comparing the characteristic data in the user information base with the second login characteristic factors, and if the second login characteristic factors are matched with the characteristic data in the user information base, successful login is achieved;
the user parking management system is logged in to obtain user behavior preference information and historical parking information, fusion is conducted on the basis of the user behavior preference information and the historical parking information to obtain first fusion data, a plurality of parking strategies are generated on the basis of the first fusion data, and secret storage is conducted on the user behavior preference information and the historical parking information.
2. The user information management method according to claim 1, characterized in that: collecting user information based on the user login request, and extracting features of the user information to obtain user biological features comprises the following steps:
acquiring user information through a machine model to obtain preliminary user characteristics; wherein the preliminary user feature comprises a garment, a head portion;
performing weight calculation on the preliminary user features through an analytic hierarchy process algorithm to generate a plurality of user feature vectors;
vector preprocessing is carried out on a plurality of user features to obtain a judgment matrix;
screening the preliminary user characteristics based on the judgment matrix to obtain the user biological characteristics; wherein the user biometric features include contours, eye films, and user's motion expressions.
3. The user information management method according to claim 1, characterized in that: obtaining a first login feature factor by screening the user biological features, correcting the first login feature factor, and obtaining a second login feature factor comprises:
screening the biological characteristics of the user through a neural network to obtain a first login characteristic factor;
repairing the first login feature factors through a deconvolution model to obtain complete login feature factors;
performing clear processing on the complete login feature factors through a correction model to obtain the second login feature factors; wherein the correction model is constructed using a scatter correction model and an a priori function model.
4. The user information management method according to claim 1, characterized in that: comparing the characteristic data in the user information base with the second login characteristic factor, and if the second login characteristic factor is matched with the characteristic data in the user information base, successfully logging in comprises:
invoking features in a user information base, capturing feature factors in the user information base, and comparing the feature factors with the second login feature factors; wherein the feature factor and the second login feature factor have the same feature vector;
calculating a similarity value of the second login feature factor and the feature factor;
and if the similarity value of the second login feature factor and the feature factor is greater than a threshold value, successful login is achieved.
5. The method for managing user information according to claim 1, wherein obtaining user behavior preference information and historical parking information by logging in the user parking management system, fusing the user behavior preference information with the historical parking information to obtain first fused data, and generating a plurality of parking strategies based on the first fused data comprises:
when a user logs in the user parking management system, acquiring the user behavior preference information, and carrying out deep layering processing on the user behavior preference information to obtain behavior layering data; the behavior layering data comprise a user payment mode, a user parking place and a user payment amount;
acquiring historical parking information, and performing date division processing on the historical parking information to obtain section parking data of a user date; wherein, the section parking data of the user date is a section of the historical parking date set by the user;
and fusing the interval parking data of the user date and the behavior layering data to obtain first fused data, and generating a plurality of parking strategies based on the obtained first fused data.
6. The user information management method according to claim 5, wherein: the step of generating a plurality of parking strategies comprises the following steps:
screening interference information of the parking strategies to obtain a first parking strategy; wherein the disturbance information includes information of parking lot closure, traffic jam, and road maintenance to the parking lot;
judging whether the first parking strategy meets the user requirement or not;
if the first parking strategy meets the user requirement, receiving a click command triggered by a user on a corresponding interface of the first parking strategy, and executing the first parking strategy;
and if the first parking strategy does not meet the user requirement, updating the first parking strategy until the user is satisfied.
7. The user information management method according to claim 1, characterized in that: the confidential storage of the user behavior preference information and the historical parking information comprises the following steps:
confirming sensitive data in the user behavior preference information and the historical parking information;
performing encryption operation on the sensitive data through a symmetric encryption model to obtain first encrypted data;
storing the first encrypted data to obtain encrypted storage data, and performing secondary encryption on the encrypted storage data by using a set encryption mode to obtain second encrypted data;
periodically replacing the set encryption mode of the second encrypted data to determine that the second encrypted data is not leaked or/and tampered;
after the step of obtaining the second encrypted data, the method further comprises:
obtaining a key of the second encrypted data based on the second encrypted data; and transmitting the key of the second encrypted data to the user.
8. A user information management method apparatus applied to a user parking information management system, comprising:
the acquisition module is used for acquiring a user login request, acquiring user information based on the user login request, and extracting characteristics of the user information to acquire user biological characteristics; the user biological characteristics are characteristics which are preferentially collected by the user parking information management system aiming at a plurality of characteristics in the user information;
the screening module is used for screening the biological characteristics of the user to obtain a first login characteristic factor, correcting the first login characteristic factor and obtaining a second login characteristic factor; wherein the first login feature factor corresponds to the second login feature factor;
the matching module is used for comparing the characteristic data in the user information base with the second login characteristic factors, and if the second login characteristic factors are matched with the characteristic data in the user information base, the login is successful;
the confidentiality module is used for acquiring user behavior preference information and historical parking information through logging in the user parking management system, fusing the user behavior preference information and the historical parking information to obtain first fused data, generating a plurality of parking strategies based on the first fused data, and performing confidentiality storage on the user behavior preference information and the historical parking information.
9. A computer device comprising a memory and a processor, the memory having stored therein a computer program, characterized in that the processor, when executing the computer program, implements the steps of the method of any of claims 1 to 7.
10. A computer readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements the steps of the method of any of claims 1 to 7.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202311730077.XA CN117650939A (en) | 2023-12-15 | 2023-12-15 | User information management method, device, computer equipment and storage medium |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202311730077.XA CN117650939A (en) | 2023-12-15 | 2023-12-15 | User information management method, device, computer equipment and storage medium |
Publications (1)
Publication Number | Publication Date |
---|---|
CN117650939A true CN117650939A (en) | 2024-03-05 |
Family
ID=90043281
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202311730077.XA Withdrawn CN117650939A (en) | 2023-12-15 | 2023-12-15 | User information management method, device, computer equipment and storage medium |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN117650939A (en) |
-
2023
- 2023-12-15 CN CN202311730077.XA patent/CN117650939A/en not_active Withdrawn
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN111402578B (en) | Shared vehicle monitoring method and device based on track monitoring and computer equipment | |
US8312521B2 (en) | Biometric authenticaton system and method with vulnerability verification | |
US11399045B2 (en) | Detecting fraudulent logins | |
CN110912712B (en) | Service operation risk authentication method and system based on block chain | |
CN111625809B (en) | Data authorization method and device, electronic equipment and storage medium | |
US8631486B1 (en) | Adaptive identity classification | |
CN112330035A (en) | Training method and device of risk prediction model | |
CN112383535B (en) | Method and device for detecting Hash transfer attack behavior and computer equipment | |
US20220321364A1 (en) | System and Method to Facilitate an Account Protection Check Through Blockchain | |
CN110011796B (en) | Certificate updating method and device, computer equipment and storage medium | |
CN115758398B (en) | Access control data processing method and device, access control system and storage medium | |
CN111553710A (en) | Enterprise data processing method, device, equipment and storage medium based on block chain | |
CN114925141B (en) | Cloud primary automation deployment management system and method based on block chain | |
CN107483410A (en) | Network safety managing method and device | |
CN110599332A (en) | Block chain-based user intention determination method, device, equipment and storage medium | |
KR101876672B1 (en) | Digital signature method using block chain and system performing the same | |
CN111444484B (en) | Enterprise intranet user identity portrait processing method based on unified login management | |
CN116595502A (en) | User management method and related device based on intelligent contract | |
CN117650939A (en) | User information management method, device, computer equipment and storage medium | |
CN109933974B (en) | Password initialization method, device, computer equipment and storage medium | |
CN112019532A (en) | Information management method based on mobile internet and biological authentication and cloud service platform | |
US12132731B2 (en) | System and method to facilitate an account protection check for sets of credentials | |
CN116982332A (en) | Method for authorizing a first participant in a communication network, processor device, motor vehicle and infrastructure device | |
CN114239000A (en) | Password processing method, device, computer equipment and storage medium | |
CN118368141B (en) | Intranet dynamic access method and system based on zero trust of tobacco intranet |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
WW01 | Invention patent application withdrawn after publication |
Application publication date: 20240305 |
|
WW01 | Invention patent application withdrawn after publication |