WO2016169438A1 - 获取用户账号的方法和装置 - Google Patents

获取用户账号的方法和装置 Download PDF

Info

Publication number
WO2016169438A1
WO2016169438A1 PCT/CN2016/079419 CN2016079419W WO2016169438A1 WO 2016169438 A1 WO2016169438 A1 WO 2016169438A1 CN 2016079419 W CN2016079419 W CN 2016079419W WO 2016169438 A1 WO2016169438 A1 WO 2016169438A1
Authority
WO
WIPO (PCT)
Prior art keywords
account
user
real
information
name
Prior art date
Application number
PCT/CN2016/079419
Other languages
English (en)
French (fr)
Inventor
任杰
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Publication of WO2016169438A1 publication Critical patent/WO2016169438A1/zh
Priority to US15/447,201 priority Critical patent/US10462257B2/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/618Details of network addresses
    • H04L2101/622Layer-2 addresses, e.g. medium access control [MAC] addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/146Tracing the source of attacks

Definitions

  • the present invention relates to the field of network technologies, and in particular, to a method and apparatus for acquiring a user account.
  • network operators provide users with user account services.
  • the user can register his or her own user account on the portal or application to log in to the user account to use the services provided by the network operator.
  • an embodiment of the present invention provides a method and apparatus for acquiring a user account.
  • the technical solution is as follows:
  • a method for obtaining a user account comprising:
  • At least the first anonymous account similar to the real name account is obtained according to the login device information of the real name account.
  • an apparatus for obtaining a user account comprising:
  • a user information obtaining module configured to acquire user information of the user account to be analyzed according to the user account to be analyzed
  • a real-name account obtaining module configured to obtain a real-name account from the user account to be analyzed according to the user information of the user account to be analyzed;
  • the anonymous account obtaining module is configured to obtain a first anonymous account similar to the real name account according to at least the login device information of the real name account.
  • an apparatus for obtaining a user account includes:
  • One or more processors are One or more processors; and,
  • the memory stores one or more programs, the one or more programs being configured to be executed by the one or more processors, the one or more programs including instructions for:
  • the first anonymous account similar to the real-name account is obtained by acquiring the real-name account of the user according to the user information, and then at least based on the login device information of the real-name account, because the user may use the anonymous account on the device where the real-name account has logged in. Log in, therefore, through such a hidden association, the anonymous account of the user can be obtained, thereby associating the anonymous account of the user with the real-name account, so that the network operator can find the actual owner of the anonymous account when performing user management. It can also prevent criminals from using the characteristics of network anonymity to make profits and even crimes, and improve network security.
  • FIG. 1 is a flowchart of a method for acquiring a user account according to an embodiment of the present invention
  • FIG. 2 is a flowchart of a method for acquiring a user account according to an embodiment of the present invention
  • FIG. 3 is a schematic structural diagram of an apparatus for acquiring a user account according to an embodiment of the present invention.
  • FIG. 4 is a block diagram of an apparatus 400 for acquiring a user account, according to an exemplary embodiment.
  • FIG. 1 is a flowchart of a method for obtaining a user account according to an embodiment of the present invention. Referring to Figure 1, the method includes:
  • a user account is an account registered by a user on a portal or application in order to enjoy the services provided by the network operator.
  • the user information may include related material information input by the user in the process of registering the user account or using the user account, and the user information may include a user nickname, a user birthday, a user message, and the like. Some information may be used to determine the identity of the actual owner of the account. For the convenience of description, such information is specified user information, and the specified user information may include user contact information, user face data, user signature, and user personal. Show at least one of the messages.
  • the user's contact information may include the mobile phone number, the filled mailbox information, and the address information that the user binds when applying for the account;
  • the user face data may be the user face image uploaded by the user when applying for the user account, or It is an image of the identity document capable of confirming the identity of the user, such as an ID card picture, a driver's license picture, a passport picture, etc.;
  • the user signature may be a user signature that characterizes the user, such as a real name and company job information, etc., the user signature may also be The user tag added by the friend of the user account to the uploaded image of the user account;
  • the personal display information of the user may be the actual owner of the account Single photo.
  • a real-name account refers to a user account that includes some specified user information in the user information, and the account has certain authenticity and validity.
  • the user account to be analyzed may include a real name account and an anonymous account. In order to obtain a basis for managing the user, the real name account and the anonymous account need to be distinguished, and it is determined which of the user accounts to be analyzed are real name accounts.
  • the login device information of the real-name account includes information such as the real-time location of the login device, IP (Internet Protocol) address, MAC (Media Access Control) address, and mobile device number. This kind of information has the characteristics of being unchangeable, and it is highly reliable when it is used as the basis for obtaining a real-name account.
  • An anonymous account refers to a user account that does not carry any specified user information in the user information.
  • the user information carried in the user account cannot effectively determine the owner of the user account.
  • the first anonymous account that is similar to the real-name account is: the login device information of the first anonymous account is similar to the login device information of the real-name account, and the similarity may be that the similarity is greater than a preset threshold, and the first anonymous account is obtained.
  • the similarity between the login device information of any user account and the login device information of the real-name account is greater than a preset threshold, the user account is determined as the first anonymous account that is similar to the real-name account.
  • the method provided by the embodiment of the present invention obtains the first anonymous account similar to the real-name account by acquiring the real-name account of the user according to the user information, and then at least based on the login device information of the real-name account, because the user may log in the device after the real-name account An anonymous account is used to log in. Therefore, through such a hidden association, an anonymous account of the user can be obtained, thereby associating the anonymous account of the user with the real-name account, so that the network operator can find an anonymous account when performing user management.
  • the owner can also avoid the use of the characteristics of network anonymity for profit or even crime, and improve network security.
  • the login device information includes at least one of a real-time location of the login device, an IP address, a MAC address, and a mobile device number.
  • the method further includes:
  • obtaining the first anonymous account that is similar to the real-name account, at least according to the login device information of the real-name account includes:
  • the first anonymous account similar to the real-name account is obtained.
  • the user usage habit includes at least one of a web browsing habit and a language habit after the user logs in.
  • obtaining the real name account from the user account to be analyzed includes:
  • the user account is obtained as a real name account.
  • the specified user information is at least one of a user contact information, user face data, a user signature, and a user personal presentation information.
  • the user contact information is at least one of a phone number, an email address, and an address information.
  • the method further includes:
  • FIG. 2 is a flowchart of a method for obtaining a user account according to an embodiment of the present invention. Referring to Figure 2, the method includes:
  • the server obtains the user letter of the user account to be analyzed according to the user account to be analyzed. interest.
  • the server Before performing step 201, the server needs to obtain the user account to be analyzed from the account database.
  • the user account in the account database may be a user account under the same account mechanism. For example, when it is determined that the user account of an instant messaging application needs to be analyzed, the account database corresponding to the instant messaging application may be obtained from the account database corresponding to the instant messaging application. user account.
  • the server obtains a real name account from the user account to be analyzed according to the user information of the user account to be analyzed.
  • the specified user information is at least one of a user contact method, user face data, a user signature, and a user personal presentation information.
  • the process can be as follows:
  • the user account to be analyzed when the user information of the user account to be analyzed includes the user contact information, the user account is obtained as a real name account.
  • the user may need to input a contact number such as a mobile phone number or an email address to perform activation verification, etc., so that the registration is successful. Therefore, when the user information includes the user contact information, the user may be considered.
  • the account number is a real name registered account, which is a real name account. Therefore, it can be determined whether the user information of the user account to be analyzed includes the user contact information, and when it is determined that the user contact information is included, the user account is obtained as a real name account.
  • the user account is obtained as a real name account.
  • the server may ask the user to upload the user's face image, or take a photo for the user as the user's face data in real time.
  • the user may also upload an image of the identity document that can confirm the identity of the user during the process of using the account, such as an ID card picture, a driver's license picture, a passport picture, etc., and the user photos on the documents may also be used as user face data. Therefore, when the user information includes user face data, the user account is a real name registered account, that is, a real name account. Therefore, it can be determined whether the user face data is included in the user information of the user account to be analyzed, and when the user face data is determined to be included, the user account is obtained as a real name account.
  • the user account is obtained as a real name account.
  • the user may add a user signature for characterizing the user.
  • the user signature may be “General Manager Li Ming”.
  • the user signature may also be a user tag added by the friend of the user account to the uploaded image of the user account.
  • user A uploads a multi-person photo in the personal space, and his friend circles the user A in the multi-person photo, and adds a description or a question for the user A, and then considers the user information of the user account. Includes user signatures. Therefore, it can be determined whether the user signature is included in the user information of the user account to be analyzed, and when it is determined that the user signature is included, the user account is obtained as a real-name account.
  • the user account to be analyzed when the user information of the user account to be analyzed includes the user's personal display information, the user account is obtained as a real name account.
  • the user may upload the personal display information to the personal space of the user account.
  • the personal display information may be a single photo of the actual owner of the account. Specifically, the single photo uploaded by the user account is detected, and when the number of occurrences of the single photo of a certain person is detected to be greater than a preset threshold, the person appearing in the single photo is determined as the user account.
  • the actual owner that is, the user information determining the user account includes the user's personal display information, and the user account is obtained as a real name account.
  • the description information of the single photo uploaded by the user account may also be detected. When the description information is the first person description, the person appearing in the single photo is determined as the actual possession of the account.
  • the user information that determines the user account includes the user's personal display information, and the user account is obtained as a real-name account.
  • the description information is “I am in Beijing, China”, and the person in the single photo can be considered as the owner of the user account, that is, the user account is a real name account.
  • the user account may be initially obtained as an anonymous account, and the process of acquiring the first anonymous account and the second anonymous account in subsequent steps.
  • the anonymous account that is initially determined in step 202 instead of being obtained in the user account to be analyzed, the number of user accounts that need to be analyzed is reduced, and the acquisition efficiency is greatly improved.
  • the server acquires a first anonymous account that is similar to the real-name account according to the login time of the real-name account, the user usage habit, and the login device information.
  • the login time of the real-name account may refer to the specific time when the real-name account is logged in to the client on the device, the time period for maintaining the login status, and the specific time for canceling the login. For example, if a real-name account is logged in to the client on the device at 9:00 am and logged out at 11:00 am, for the real-name account, the specific time for logging in to the client on the device is 9:00 am. Maintain login The time period is from 9:00 am to 11:00 am, and the specific time for canceling the login is 11:00 am.
  • the user usage habit may be an operation habit of the user on the client, and the user usage habit may include at least one of web browsing habits and language habits.
  • the web browsing habits may include the type of the webpage that the user browses and the frequency of the user's stay on the webpage.
  • the webpage type that the user browses may be that the user account is accustomed to browsing the financial type webpage after logging in to the client on the device, or the webpage type browsed by the user may also be the order in which the user browses different webpage types, such as the user account.
  • the frequency of the user's stay on the webpage may be the duration of the user's account opening a certain type of webpage or the number of times a certain type of webpage is opened each time after logging in to the client, such as the duration of the user browsing the financial type webpage. Within 10 minutes, the number of views per day is 5-7 times.
  • the user usage habit may also include language habits, which may include user idioms, user speaking frequency, and user commenting habits.
  • the user idiom refers to the language that the user often uses when expressing a certain mood. For example, the user often uses "the weather is good and can't be better" when describing the weather.
  • the user speaking frequency refers to the frequency of the user posting status and the frequency of posting information in the community. For example, the frequency of the user account updating status is 20 times a day, or the user account posts 3 topic posts in the forum every day.
  • User commentary habits refer to frequently commented actions by users on the status, information, etc. posted by other users. For example, a user account often likes the status of a friend's post.
  • the above usage habits can be collected by the server for the user's usage behavior and updated at intervals to ensure that the user's usage habits can be changed.
  • the server may obtain the first anonymous account similar to the real-name account by the following steps: Step 1: According to the login time of the real-name account, obtain an anonymous login time from the user account to be analyzed. The account number is stored in the first set A. In the second step, according to the user usage habit of the real-name account, an anonymous account similar to the real-name account in the user usage habit is obtained from the user account to be analyzed, and is stored in the second account.
  • an anonymous account similar to the real-name account in the login device information is obtained from the user account to be analyzed, and is stored in the third set C;
  • the foregoing process is to separately obtain a set corresponding to different information, and obtain a first anonymous account based on the set intersection.
  • the obtaining process may also be: according to the login time of the real-name account, the user usage habit, and the login.
  • the vector conversion method is to convert the anonymous account to be analyzed into a feature vector, calculate the similarity between the feature vector of the real name account and the feature vector of the anonymous account, thereby obtaining an anonymous account whose similarity is greater than a preset threshold, The obtained anonymous account is the first anonymous account similar to the real name account.
  • the implementation process may have other implementation manners, which are not described in detail in the embodiments of the present invention.
  • the embodiment of the present invention is described by taking the login time of the real-name account, the user usage habit, and the login device information to obtain the first anonymous account as an example.
  • the step 203 may be replaced by the following process: according to the login time and the login device information of the real-name account, the first anonymous account similar to the real-name account is obtained.
  • the acquisition manner performed in the replacement process may be the same as the above-mentioned acquisition based on the login time, the user usage habit, and the login device information, and the specific process will not be described herein.
  • the server acquires, according to the login device information of the first anonymous account, a second anonymous account that is similar to the first anonymous account.
  • the first anonymous account is determined based on the real-name account, the first anonymous account is relatively uncertain, so that more reliable information, such as the login information of the first anonymous account, can be obtained.
  • the login device information of the first anonymous account includes information such as a real-time location of the login device, an IP (Internet Protocol) address, a MAC (Media Access Control) address, and a mobile device number. This kind of information has the characteristics of being unchangeable, and it is highly reliable when it is used as the basis for obtaining the second anonymous account.
  • IP Internet Protocol
  • MAC Media Access Control
  • the server may acquire a second anonymous account similar to the first anonymous account based on the same method as step 203.
  • the IP Internet Protocol
  • the MAC Media Access Control
  • the number of the two anonymous accounts is small.
  • the step 204 may use only one of the four types of information and one or more pieces of information as the obtaining condition, for example, only the first anonymous account.
  • the mobile device number of the login device is the acquisition condition, and the second anonymous account similar to the first anonymous account is obtained; or the mobile device number and the IP address of the login device of the first anonymous account are acquired, and the The second anonymous account with the first anonymous account is similar.
  • the combination of other acquisition conditions will not be described in detail herein.
  • the server establishes the real name account, and the obtained anonymous account corresponds to the real name account.
  • the mapping relationship refers to a real name account, an anonymous account, and a mapping relationship between users.
  • the mapping relationship established by the steps 201-203 may be a real name account, a first anonymous account, and a mapping relationship between the users.
  • the mapping relationship established by the steps 201-204 is a real name account, a first anonymous account, a second anonymous account, and a relationship between the users.
  • the user corresponding to the real-name account may be determined according to the specified user information in the real-name account, and is embodied by the user name, the ID card number, or the user's mobile phone number.
  • mapping relationship By establishing and storing the mapping relationship, when a query request for any user is received, the real name account and the anonymous account owned by the user may be determined according to the mapping relationship; and when any anonymous account is received, When the request is queried, the real name account corresponding to the anonymous account and the actual owner of the account may be determined according to the mapping relationship; and when the query request for any real name account is received, the real name account may be determined according to the mapping relationship.
  • the actual owner of the account and other anonymous accounts of the actual owner of the account may be determined according to the mapping relationship.
  • the established mapping relationship can be displayed in the form of a table.
  • the mapping relationship established based on steps 201-204 if the first specified user information obtained is the ID card number is 110102********, the real name account of the user is M1, and the first anonymous account is For N1 and N2, the second anonymous account is L1 and L2.
  • the second specified user information is 1314665****, the real name account of the user is M2, the first anonymous account is F1, and the second anonymous account is G1, G2, G3.
  • the form of the form can be as shown in Table 1.
  • the server needs to locate the anonymous account N1, according to Table 1, the ID number of the user who owns the anonymous account N1 is 110102********, the user also has the real name account M1, and other Anonymous accounts N2, L1, L2.
  • the server can also obtain the real name account and the anonymous account corresponding to the specified user information by locating the specified user information.
  • the server obtains the specified user information and the anonymous account of the owner of the real-name account by locating the real-name account.
  • server may also establish other types of mappings, which are not specifically limited in this embodiment of the present invention.
  • the method provided by the embodiment of the present invention obtains a real name account of the user according to the user information, and then At least the first anonymous account similar to the real-name account is obtained based on the login device information of the real-name account. Since the user may log in using the anonymous account on the device where the real-name account has been logged in, the user may be obtained through such hidden association.
  • the anonymous account which associates the user's anonymous account with the real-name account, enables the network operator to find the owner of the anonymous account when performing user management, and can also avoid the use of the characteristics of network anonymity for profit or even crime. Network security.
  • the second anonymous account similar to the first anonymous account is obtained according to the first anonymous account, the scope of the query is expanded, and more suspicious anonymous accounts can be obtained. Further, by establishing and storing the real name account, the first anonymous account, the second anonymous account, and the mapping relationship between the users, it is more convenient to query the user and the user account owned by the user in the subsequent management process.
  • FIG. 3 is a schematic structural diagram of an apparatus for acquiring a user account according to an embodiment of the present invention.
  • the apparatus includes:
  • the user information obtaining module 301 is configured to obtain user information of the user account to be analyzed according to the user account to be analyzed;
  • the real name account obtaining module 302 is configured to obtain the real name account from the user account to be analyzed according to the user information of the user account to be analyzed acquired by the user information obtaining module 301;
  • the anonymous account obtaining module 303 is configured to obtain, according to at least the login device information of the real-name account obtained by the real-name account obtaining module 302, the first anonymous account that is similar to the real-name account.
  • the login device information includes at least one of a real-time location of the login device, an IP address, a MAC address, and a mobile device number.
  • the anonymous account obtaining module 303 is further configured to obtain, according to the login device information of the first anonymous account, a second anonymous account that is similar to the first anonymous account.
  • the anonymous account obtaining module 303 is configured to obtain, according to the login time and the login device information of the real-name account acquired by the real-name account obtaining module 302, a first anonymous account that is similar to the real-name account; or
  • the anonymous account obtaining module 303 is configured to obtain a first anonymous account similar to the real-name account according to the user usage habit and the login device information of the real-name account acquired by the real-name account obtaining module 302; or
  • the anonymous account obtaining module 303 is configured to obtain a first anonymous account similar to the real-name account according to the login time, the user usage habit, and the login device information of the real-name account acquired by the real-name account obtaining module 302.
  • the user usage habit includes at least one of a web browsing habit and a language habit after the user logs in.
  • the real-name account obtaining module 302 is further configured to determine, according to any one of the user accounts to be analyzed, whether the user information of the user account includes the specified user information; if the user information of the user account includes If the user information is specified, the user account is obtained as a real name account.
  • the specified user information is at least one of a user contact information, user face data, a user signature, and a user personal presentation information.
  • the user contact information is at least one of a phone number, an email address, and an address information.
  • the device further includes:
  • the establishing module is configured to establish a mapping relationship between the real name account, the obtained anonymous account, and the user corresponding to the real name account.
  • the device provided by the embodiment of the present invention obtains the first anonymous account similar to the real-name account by acquiring the real-name account of the user according to the user information, and then at least based on the login device information of the real-name account, because the user may log in the device after the real-name account An anonymous account is used to log in. Therefore, through such a hidden association, an anonymous account of the user can be obtained, thereby associating the anonymous account of the user with the real-name account, so that the network operator can find an anonymous account when performing user management.
  • the owner can also avoid the use of the characteristics of network anonymity for profit or even crime, and improve network security.
  • the device for obtaining a user account only uses the division of each functional module as an example when obtaining a user account.
  • the function may be assigned to different functional modules according to requirements. Completion, that is, the internal structure of the device is divided into different functional modules to complete all or part of the functions described above.
  • the method for obtaining the user account and the method for obtaining the user account provided by the foregoing embodiment are the same concept, and the specific implementation process is described in the method embodiment, and details are not described herein again.
  • FIG. 4 is a block diagram of an apparatus 400 for acquiring a user account, according to an exemplary embodiment.
  • device 400 can be provided as a server.
  • apparatus 400 includes a processing component 422 that further includes one or more processors, and memory resources represented by memory 432,
  • An application stored in memory 432 may include one or more modules each corresponding to a set of instructions.
  • the processing component 422 is configured to execute instructions to perform the method of obtaining a user account as shown in FIG. 1 or FIG. 2 above.
  • Device 400 may also include a power supply component 426 configured to perform power management of device 400, a wired or wireless network interface 450 configured to connect device 400 to the network, and an input/output (I/O) interface 458.
  • Device 400 may operate based on an operating system stored in the memory 432, for example, Windows Server TM, Mac OS X TM , Unix TM, Linux TM, FreeBSD TM or the like.
  • non-transitory computer readable storage medium comprising instructions, such as a memory comprising instructions executable by a processor in a terminal to perform obtaining user accounts in the embodiments described below Methods.
  • the non-transitory computer readable storage medium may be a ROM, a random access memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, and an optical data storage device.
  • a person skilled in the art may understand that all or part of the steps of implementing the above embodiments may be completed by hardware, or may be instructed by a program to execute related hardware, and the program may be stored in a computer readable storage medium.
  • the storage medium mentioned may be a read only memory, a magnetic disk or an optical disk or the like.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

本发明公开了一种获取用户账号的方法和装置,属于网络技术领域。通过根据用户信息获取用户的实名账号,然后至少基于实名账号的登录设备信息,获取与实名账号相似的第一匿名账号,由于用户可能会在实名账号曾经登录的设备上使用匿名账号登录,因此,通过这样隐藏的关联,即可以获取到用户的匿名账号,从而将用户的匿名账号与实名账号关联在一起,使得网络运营商在进行用户管理时,能够找到匿名账号的拥有者,也可以避免不法分子利用网络匿名的特点牟利甚至犯罪,提高了网络安全性。

Description

获取用户账号的方法和装置
本申请要求于2015年4月22日提交中国专利局、申请号为201510196582X、发明名称为“获取用户账号的方法和装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本发明涉及网络技术领域,特别涉及一种获取用户账号的方法和装置。
背景技术
随着网络技术的普及,为了给用户提供有针对性以及能够保护用户隐私的服务,网络运营商为用户提供了用户账号服务。用户可以在门户网站或应用上注册自己的用户账号,从而通过登录该用户账号来使用网络运营商所提供的服务。
目前,为了保障用户账号的安全性,越来越多的门户网站或应用要求用户在注册用户账号时需进行网络实名制注册。网络实名制注册是指用户在注册过程中,需填写可识别其身份的较为完善的个人信息,如,真实姓名、身份证号、手机号码、邮箱等。
然而,许多网站以及应用并非在刚开始投入使用时即实行网络实名制注册,换言之,在实行网络实名制注册之前,已经有用户通过匿名注册等方式获取到了用户账号,且后期并未对其资料进行补充,这类账号可以称作匿名账号,通过这类用户账号通常无法找到账号实际拥有者。匿名账号的存在不仅给网络运营商在用户管理方面带来困难,同时,使得一些不法之徒能够利用网络匿名的特性进行牟利,甚至犯罪,因此,亟需一种获取用户账号的方法,使得网络运营商能够基于该方法,将匿名账号直接联系到用户账号的实际拥有者。
发明内容
为了解决上述技术中的问题,本发明实施例提供了一种获取用户账号的方法和装置。所述技术方案如下:
一方面,提供了一种获取用户账号的方法,该方法包括:
根据待分析的用户账号,获取该待分析的用户账号的用户信息;
根据该待分析的用户账号的用户信息,从该待分析的用户账号中,获取实名账号;
至少根据实名账号的登录设备信息,获取与该实名账号相似的第一匿名账号。
另一方面,提供了一种获取用户账号的装置,该装置包括:
用户信息获取模块,用于根据待分析的用户账号,获取该待分析的用户账号的用户信息;
实名账号获取模块,用于根据该待分析的用户账号的用户信息,从该待分析的用户账号中,获取实名账号;
匿名账号获取模块,用于至少根据实名账号的登录设备信息,获取与该实名账号相似的第一匿名账号。
又一方面,提供了一种获取用户账号的装置,其特征在于,所述装置包括:
一个或多个处理器;和,
存储器;
所述存储器存储有一个或多个程序,所述一个或多个程序被配置成由所述一个或多个处理器执行,所述一个或多个程序包含用于进行以下操作的指令:
根据待分析的用户账号,获取所述待分析的用户账号的用户信息;
根据所述待分析的用户账号的用户信息,从所述待分析的用户账号中,获取实名账号;
至少根据实名账号的登录设备信息,获取与所述实名账号相似的第一匿名账号。
本发明实施例提供的技术方案带来的有益效果是:
本发明实施例通过根据用户信息获取用户的实名账号,然后至少基于实名账号的登录设备信息,获取与实名账号相似的第一匿名账号,由于用户可能会在实名账号曾经登录的设备上使用匿名账号登录,因此,通过这样隐藏的关联,即可以获取到用户的匿名账号,从而将用户的匿名账号与实名账号关联在一起,使得网络运营商在进行用户管理时,能够找到匿名账号的实际拥有者,也可以避免不法分子利用网络匿名的特点牟利甚至犯罪,提高了网络安全性。
附图说明
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本发明实施例提供的一种获取用户账号的方法的流程图;
图2是本发明实施例提供的一种获取用户账号的方法的流程图;
图3是本发明实施例提供的一种获取用户账号的装置的结构示意图;
图4是根据一示例性实施例示出的一种用于获取用户账号的装置400的框图。
具体实施方式
为使本发明的目的、技术方案和优点更加清楚,下面将结合附图对本发明实施方式作进一步地详细描述。
图1是本发明实施例提供的一种获取用户账号的方法的流程图。参见图1,所述方法包括:
101、根据待分析的用户账号,获取该待分析的用户账号的用户信息。
用户账号是指用户为了享有网络运营商提供的服务,而在门户网站或应用所注册的账号。该用户信息可以包括用户在注册用户账号的过程中或使用用户账号的过程中输入的相关资料信息,该用户信息可以包括用户昵称、用户生日、用户留言等等。其中,有一些信息可以用于确定账号的实际拥有者的身份,为了便于描述,将这类信息成为指定用户信息,该指定用户信息可以包括用户联系方式、用户人脸数据、用户签名、用户个人展示信息中的至少一项。该用户的联系方式可以包括用户在申请账号时绑定的手机号码、填写的邮箱信息以及地址信息等;该用户人脸数据可以是用户在申请用户账号的时候上传的用户人脸图像,也可以是能够确认用户身份的身份证件图片,如,身份证图片、驾驶证图片、护照图片等;该用户签名可以是表征用户身份的用户签名,例如真实姓名以及公司职位信息等,用户签名还可以为该用户账号的好友对该用户账号所上传图片所添加的用户标签;用户个人展示信息可以是账号的实际拥有者的 单人照。
102、根据该待分析的用户账号的用户信息,从该待分析的用户账号中,获取实名账号。
实名账号是指用户信息中包括一些指定用户信息的用户账号,该类账号具有一定的真实性、有效性。待分析的用户账号可以包括实名账号和匿名账号,为了获取用于管理用户的基础,则需要对实名账号和匿名账号进行区分,确定该待分析的用户账号中有哪些是实名账号。
103、至少根据实名账号的登录设备信息,获取与该实名账号相似的第一匿名账号。
实名账号的登录设备信息包括登录设备的信号实时位置、IP(Internet Protocol,网络协议)地址、MAC(Media Access Control,媒体访问控制)地址以及移动设备号等信息。该类信息具有不可更改的特点,在作为获取实名账号的依据时,可靠性较高。
匿名账号是指用户信息中未携带任何指定用户信息的用户账号,通过该用户账号所携带的用户信息无法有效确定该用户账号的拥有者。
与该实名账号相似的第一匿名账号是指:第一匿名账号的登录设备信息与该实名账号的登录设备信息相似,该相似可以是指相似度大于预设阈值,在获取该第一匿名账号的过程中,当任一个用户账号的登录设备信息与实名账号的登录设备信息之间的相似度大于预设阈值,则将该用户账号确定为与该实名账号相似的第一匿名账号。
本发明实施例提供的方法,通过根据用户信息获取用户的实名账号,然后至少基于实名账号的登录设备信息,获取与实名账号相似的第一匿名账号,由于用户可能会在实名账号曾经登录的设备上使用匿名账号登录,因此,通过这样隐藏的关联,即可以获取到用户的匿名账号,从而将用户的匿名账号与实名账号关联在一起,使得网络运营商在进行用户管理时,能够找到匿名账号的拥有者,也可以避免不法分子利用网络匿名的特点牟利甚至犯罪,提高了网络安全性。
可选地,该登录设备信息包括登录设备的信号实时位置、IP地址、MAC地址以及移动设备号中至少一项。
可选地,至少根据实名账号的登录设备信息,获取与该实名账号相似的第一匿名账号之后,该方法还包括:
根据该第一匿名账号的登录设备信息,获取与该第一匿名账号相似的第二匿名账号。
可选地,至少根据实名账号的登录设备信息,获取与该实名账号相似的第一匿名账号包括:
根据该实名账号的登录时间和登录设备信息,获取与该实名账号相似的第一匿名账号;或,
根据该实名账号的用户使用习惯和登录设备信息,获取与该实名账号相似的第一匿名账号;或,
根据该实名账号的登录时间、用户使用习惯和登录设备信息,获取与该实名账号相似的第一匿名账号。
可选地,该用户使用习惯包括用户登录以后的网页浏览习惯、语言习惯中至少一项。
可选地,根据该待分析的用户账号的用户信息,从该待分析的用户账号中,获取实名账号包括:
对于该待分析的用户账号中的任一个用户账号,判断该用户账号的用户信息中是否包括指定用户信息。
如果该用户账号的用户信息中包括指定用户信息,则将该用户账号获取为实名账号。
可选地,该指定用户信息为用户联系方式、用户人脸数据、用户签名和用户个人展示信息中的至少一项。
可选地,该用户联系方式为电话号码、电子邮箱、住址信息中至少一项。
可选地,至少根据实名账号的登录设备信息,获取与该实名账号相似的第一匿名账号之后,该方法还包括:
建立该实名账号、所得到的匿名账号与该实名账号对应的用户之间的映射关系。
上述所有可选技术方案,可以采用任意结合形成本公开的可选实施例,在此不再一一赘述。
图2是本发明实施例提供的一种获取用户账号的方法的流程图。参见图2,所述方法包括:
201、服务器根据待分析的用户账号,获取该待分析的用户账号的用户信 息。
在进行步骤201之前,服务器需要从账号数据库中获取该待分析的用户账号。该账号数据库中的用户账号可以是同一账号机制下的用户账号,如,当确定需要对某个即时通讯应用的用户账号进行分析时,可以从该即时通讯应用对应的账号数据库中获取待分析的用户账号。
202、服务器根据该待分析的用户账号的用户信息,从该待分析的用户账号中,获取实名账号。
具体地,对于该待分析的用户账号中的任一个用户账号,判断该用户账号的用户信息中是否包括指定用户信息,如果该用户账号的用户信息中包括指定用户信息,则将该用户账号获取为实名账号。其中,该指定用户信息为用户联系方式、用户人脸数据、用户签名和用户个人展示信息中的至少一项。具体地,针对指定用户信息的不同信息类型,该过程可以有以下几种情况:
第一种情况、当该待分析的用户账号的用户信息中包括用户联系方式时,将该用户账号获取为实名账号。
在用户进行实名注册的过程中,可能会需要用户输入手机号码或邮箱地址等联系方式,以便进行激活验证等操作,才能注册成功,因此,可以认为当用户信息中包括用户联系方式时,该用户账号为一实名注册的账号,也即是实名账号。因此,可以判断待分析的用户账号的用户信息中是否包括用户联系方式,当确定包括用户联系方式时,将该用户账号获取为实名账号。
第二种情况、当该待分析的用户账号的用户信息中包括用户人脸数据时,将该用户账号获取为实名账号。
在用户进行实名注册的过程中,为了确保用户账号的安全性,服务器可能会要求用户上传用户人脸图像,或者,实时为用户拍摄照片作为用户人脸数据。当然,用户也可能在使用账号的过程中上传能够确认用户身份的身份证件图片,如身份证图片、驾驶证图片、护照图片等,这些证件上的用户照片也可以作为用户人脸数据。因此,当用户信息包括用户人脸数据时,该用户账号为一实名注册的账号,也即是实名账号。因此,可以判断待分析的用户账号的用户信息中是否包括用户人脸数据,当确定包括用户人脸数据时,将该用户账号获取为实名账号。
第三种情况、当该待分析的用户账号的用户信息中包括用户签名时,将该用户账号获取为实名账号。
用户在使用用户账号的过程中,可能会添加用于表征用户身份的用户签名,如,用户签名可以为“***公司总经理李明”等。又或者,用户签名还可以为该用户账号的好友对该用户账号所上传图片所添加的用户标签。如,用户A在个人空间中上传了一张多人照,其好友在该多人照上圈出该用户A,并添加了针对该用户A的描述或提问,则认为该用户账号的用户信息中包括用户签名。因此,可以判断待分析的用户账号的用户信息中是否包括用户签名,当确定包括用户签名时,将该用户账号获取为实名账号。
第四种情况、当该待分析的用户账号的用户信息中包括用户个人展示信息时,将该用户账号获取为实名账号。
用户在使用用户账号的过程中,有可能将个人展示信息上传至用户账号的个人空间。其中,该个人展示信息可以为账号的实际拥有者的单人照。具体地,对用户账号所上传的单人照进行检测,当检测到某一人物的单人照的出现次数大于预设阈值时,则将该单人照中所出现的人物确定为该用户账号的实际拥有者,也即是,确定该用户账号的用户信息中包括用户个人展示信息,将该用户账号获取为实名账号。另外,该过程中,还可以对用户账号所上传的单人照的描述信息进行检测,当该描述信息为第一人称描述时,则将该单人照中所出现的人物确定为账号的实际拥有者,也即是,确定该用户账号的用户信息中包括用户个人展示信息,将该用户账号获取为实名账号。如,对于某一张单人照来说,该描述信息为“我在中国北京”,则可以认为单人照中的人物为该用户账号的拥有者,即该用户账号为一实名账号。
进一步地,当通过上述判断,确定该用户账号的用户信息中不包括指定用户信息后,则也可以将该用户账号初步获取为匿名账号,在后续获取第一匿名账号和第二匿名账号的过程中,可以在步骤202中初步确定的匿名账号中获取,而不是在待分析的用户账号中进行获取,减少了需要分析的用户账号数目,大大提高了获取效率。
203、服务器根据该实名账号的登录时间、用户使用习惯和登录设备信息,获取与该实名账号相似的第一匿名账号。
该实名账号的登录时间可以是指该实名账号在设备上登录客户端的具体时间、维持登录状态的时段以及撤销登录的具体时间等。如,某一实名账号在设备上登录客户端的时间为上午9点,并在上午11点时退出登录,则,对于该实名账号来说,其在设备上登录客户端的具体时间为上午9点,维持登录状 态的时段为上午9点到上午11点,撤销登录的具体时间为上午11点。
该用户使用习惯可以是用户在客户端的操作习惯,该用户使用习惯可以包括网页浏览习惯以及语言习惯中的至少一项。
其中,网页浏览习惯可以包括用户浏览的网页类型以及用户在网页的停留频次等。如,该用户浏览的网页类型可以为该用户账号在设备上登录客户端后,习惯浏览财经类型的网页,或,用户浏览的网页类型也可以是用户浏览不同网页类型的顺序,如用户账号在设备上登录客户端后,先浏览财经类型的网页,然后浏览娱乐类型的网页。另外,该用户在网页的停留频次可以为用户账号在登录客户端后,每次打开某一类型的网页所停留的时长或每天打开某一类型网页的次数,如用户浏览财经类型网页的时长控制在10分钟以内,每天浏览的次数为5-7次。
该用户使用习惯还可以包括语言习惯,该语言习惯可以包括用户习惯用语、用户发言频率和用户评论习惯等。其中,用户习惯用语是指用户在表达某种特定心情时所经常使用的语言,如,用户在形容好天气时经常使用“天气好的不能再好了”。用户发言频率是指用户发布状态的频率以及在社区中发布信息的频率等,如该用户账号每天更新状态的频率为一天20次,或该用户账号每天在论坛中发布3个主题帖。用户评论习惯是指用户对其他用户所发布的状态、信息等经常进行的评论操作,如,某一用户账号经常对好友发表的状态点赞。上述使用习惯可以由服务器对用户的使用行为进行收集,并每隔一段时间进行更新,以便保证能够适应于用户的使用习惯变化。
具体地,服务器可以通过下列步骤获取该与实名账号相似的第一匿名账号:第一步,根据该实名账号的登录时间,从待分析的用户账号中获取与该实名账号具有相似登录时间的匿名账号,存入第一集合A中;第二步,根据该实名账号的用户使用习惯,从该待分析的用户账号中获取与该实名账号在用户使用习惯方面相似的匿名账号,存入第二集合B中;第三步,根据该实名账号的登录设备信息,从该待分析的用户账号中获取与该实名账号在登录设备信息方面相似的匿名账号,存入第三集合C中;第四步,获取该第一集合A、第二集合B、第三集合C的交集中的匿名账号,即为与该实名账号相似的第一匿名账号。上述过程是分别获取不同信息对应的集合,并基于集合取交集以获取第一匿名账号的过程,而在实际场景中,该获取过程还可以为:根据实名账号的登录时间、用户使用习惯和登录设备信息,生成实名账号的特征向量,再基于同 理的向量转换方式,将待分析的匿名账号均转换为特征向量,计算实名账号的特征向量与匿名账号的特征向量之间的相似度,从而获取到相似度大于预设阈值的匿名账号,将获取到的匿名账号作为与实名账号相似的第一匿名账号。当然,该获取过程还可以有其他实现方式,本发明实施例不作赘述。
本发明实施例是以基于实名账号的登录时间、用户使用习惯和登录设备信息获取第一匿名账号为例进行说明的,当然,基于该三种信息,所获取到的第一匿名账号的数量会较少,为了扩展第一匿名账号的数量,该步骤203还可以用以下过程替换:根据该实名账号的登录时间和登录设备信息,获取与该实名账号相似的第一匿名账号。或者,根据该实名账号的用户使用习惯和登录设备信息,获取与该实名账号相似的第一匿名账号。需要说明的是,该替换过程中所执行的获取方式,可以与上述基于登录时间、用户使用习惯和登录设备信息的获取同理,在此对其具体过程不作赘述。
204、服务器根据该第一匿名账号的登录设备信息,获取与该第一匿名账号相似的第二匿名账号。
由于第一匿名账号是基于实名账号来确定的,相对来说,该第一匿名账号具有不确定性,因此,可以根据更加可靠的信息,如第一匿名账号的登录设备信息,来获取更多与该用户可能存在关联关系的匿名账号,即该第二匿名账号。
第一匿名账号的登录设备信息包括登录设备的信号实时位置、IP(Internet Protocol,网络协议)地址、MAC(Media Access Control,媒体访问控制)地址以及移动设备号等信息。该类信息具有不可更改的特点,在作为获取第二匿名账号的依据时,可靠性较高。
具体地,服务器可以基于步骤203同理的方法,获取与该第一匿名账号相似的第二匿名账号。当然,基于该第一匿名账号的登录设备的信号实时位置、IP(Internet Protocol,网络协议)地址、MAC(Media Access Control,媒体访问控制)地址以及移动设备号等四种信息所获取到的第二匿名账号的数量较少,为了增加第二匿名账号的数量,该步骤204可以仅以该四种信息中任意一种及一种以上的信息为获取条件,如,仅以该第一匿名账号的登录设备的移动设备号为获取条件,获取与该第一匿名账号相似的第二匿名账号;或者,以该第一匿名账号的登录设备的移动设备号和IP地址为获取条件,获取与该第一匿名账号相似的第二匿名账号。其他获取条件的组合形式在此不作具体赘述。
205、服务器建立该实名账号、所得到的匿名账号与该实名账号对应的用 户之间的映射关系。
该映射关系是指实名账号、匿名账号以及用户之间的映射关系。对于通过步骤201-203所建立的映射关系可以是实名账号、第一匿名账号以及用户之间的映射关系。而对于通过步骤201-204所建立的映射关系是实名账号、第一匿名账号、第二匿名账号以及用户之间的关系。其中,实名账号对应的用户可以根据实名账号中的指定用户信息确定,具体体现为用户姓名、身份证号码或用户手机号码等。
通过建立并存储该映射关系,可以使得当接收到对任一用户的查询请求时,可以根据该映射关系,确定该用户所拥有的实名账号以及匿名账号;而当接收到对任一匿名账号的查询请求时,可以根据该映射关系,确定该匿名账号对应的实名账号以及账号的实际拥有者;而当接收到对任一实名账号的查询请求时,可以根据该映射关系,确定该实名账号的账号的实际拥有者以及该账号的实际拥有者的其他匿名账号。
在实际场景中,可以通过表格的形式来展示建立的映射关系。以基于步骤201-204建立的映射关系为例,如果获取到的第一个指定用户信息为身份证号是110102********,该用户的实名账号为M1,第一匿名账号为N1、N2,第二匿名账号为L1、L2。获取到的第二个指定用户信息为手机号码是1314665****,该用户的实名账号为M2,第一匿名账号为F1,第二匿名账号为G1、G2、G3。将获取到的内容存入到表格后,表格的形式可以如表1所示。
表1
指定用户信息 实名账号 匿名账号
身份证号:110102******** M1 N1、N2、L1、L2
手机号码:1314665**** M2 F1、G1、G2、G3
也即是,如果服务器需要定位匿名账号N1,基于表1可知,拥有该匿名账号N1的用户的身份证号是110102********,该用户还拥有实名账号M1,以及其他的匿名账号N2、L1、L2。当然,服务器也可以通过定位指定用户信息,获取与该指定用户信息对应的实名账号和匿名账号。或者,服务器通过定位实名账号获取该实名账号的拥有者的指定用户信息和匿名账号。
当然,服务器也可以建立其他形式的映射关系,本发明实施例对此不作具体限定。
本发明实施例提供的方法,通过根据用户信息获取用户的实名账号,然后 至少基于实名账号的登录设备信息,获取与实名账号相似的第一匿名账号,由于用户可能会在实名账号曾经登录的设备上使用匿名账号登录,因此,通过这样隐藏的关联,即可以获取到用户的匿名账号,从而将用户的匿名账号与实名账号关联在一起,使得网络运营商在进行用户管理时,能够找到匿名账号的拥有者,也可以避免不法分子利用网络匿名的特点牟利甚至犯罪,提高了网络安全性。进一步地,还根据第一匿名账号获取到了与第一匿名账号相似的第二匿名账号,扩展了查询的范围,能够获取到更多可疑的匿名账号。更进一步地,通过建立并存储实名账号、第一匿名账号、第二匿名账号以及用户之间的映射关系,使得在后续管理过程中,更便于查询用户以及用户所拥有的用户账号。
图3是本发明实施例提供的一种获取用户账号的装置的结构示意图。参见图3,所述装置包括:
用户信息获取模块301,用于根据待分析的用户账号,获取该待分析的用户账号的用户信息;
实名账号获取模块302,用于根据该用户信息获取模块301所获取到的待分析的用户账号的用户信息,从该待分析的用户账号中,获取实名账号;
匿名账号获取模块303,用于至少根据实名账号获取模块302所获取到的实名账号的登录设备信息,获取与该实名账号相似的第一匿名账号。
可选地,该登录设备信息包括登录设备的信号实时位置、IP地址、MAC地址以及移动设备号中至少一项。
可选地,该匿名账号获取模块303还用于根据该第一匿名账号的登录设备信息,获取与该第一匿名账号相似的第二匿名账号。
可选地,该匿名账号获取模块303用于根据实名账号获取模块302所获取到的该实名账号的登录时间和登录设备信息,获取与该实名账号相似的第一匿名账号;或,
该匿名账号获取模块303用于根据实名账号获取模块302所获取到的该实名账号的用户使用习惯和登录设备信息,获取与该实名账号相似的第一匿名账号;或,
该匿名账号获取模块303用于根据实名账号获取模块302所获取到的该实名账号的登录时间、用户使用习惯和登录设备信息,获取与该实名账号相似的第一匿名账号。
可选地,该用户使用习惯包括用户登录以后的网页浏览习惯、语言习惯中至少一项。
可选地,该实名账号获取模块302还用于对于该待分析的用户账号中的任一个用户账号,判断该用户账号的用户信息中是否包括指定用户信息;如果该用户账号的用户信息中包括指定用户信息,则将该用户账号获取为实名账号。
可选地,该指定用户信息为用户联系方式、用户人脸数据、用户签名和用户个人展示信息中的至少一项。
可选地,该用户联系方式为电话号码、电子邮箱、住址信息中至少一项。
可选地,该装置还包括:
建立模块,用于建立该实名账号、所得到的匿名账号与该实名账号对应的用户之间的映射关系。
上述所有可选技术方案,可以采用任意结合形成本公开的可选实施例,在此不再一一赘述。
本发明实施例提供的装置,通过根据用户信息获取用户的实名账号,然后至少基于实名账号的登录设备信息,获取与实名账号相似的第一匿名账号,由于用户可能会在实名账号曾经登录的设备上使用匿名账号登录,因此,通过这样隐藏的关联,即可以获取到用户的匿名账号,从而将用户的匿名账号与实名账号关联在一起,使得网络运营商在进行用户管理时,能够找到匿名账号的拥有者,也可以避免不法分子利用网络匿名的特点牟利甚至犯罪,提高了网络安全性。
需要说明的是:上述实施例提供的获取用户账号的装置在获取用户账号时,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将设备的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。另外,上述实施例提供的获取用户账号装置与获取用户账号方法实施例属于同一构思,其具体实现过程详见方法实施例,这里不再赘述。
图4是根据一示例性实施例示出的一种用于获取用户账号的装置400的框图。例如,装置400可以被提供为一服务器。参照图4,装置400包括处理组件422,其进一步包括一个或多个处理器,以及由存储器432所代表的存储器资源,
用于存储可由处理部件422的执行的指令,例如应用程序。存储器432中存储的应用程序可以包括一个或一个以上的每一个对应于一组指令的模块。此外,处理组件422被配置为执行指令,以执行上述图1或图2所示的获取用户账号的方法。
装置400还可以包括一个电源组件426被配置为执行装置400的电源管理,一个有线或无线网络接口450被配置为将装置400连接到网络,和一个输入输出(I/O)接口458。装置400可以操作基于存储在存储器432的操作系统,例如Windows ServerTM,Mac OS XTM,UnixTM,LinuxTM,FreeBSDTM或类似。
在示例性实施例中,还提供了一种包括指令的非临时性计算机可读存储介质,例如包括指令的存储器,上述指令可由终端中的处理器执行以完成下述实施例中的获取用户账号的方法。例如,所述非临时性计算机可读存储介质可以是ROM、随机存取存储器(RAM)、CD-ROM、磁带、软盘和光数据存储设备等。
本领域普通技术人员可以理解实现上述实施例的全部或部分步骤可以通过硬件来完成,也可以通过程序来指令相关的硬件完成,所述的程序可以存储于一种计算机可读存储介质中,上述提到的存储介质可以是只读存储器,磁盘或光盘等。
以上所述仅为本发明的较佳实施例,并不用以限制本发明,凡在本发明的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。

Claims (27)

  1. 一种获取用户账号的方法,其特征在于,所述方法包括:
    根据待分析的用户账号,获取所述待分析的用户账号的用户信息;
    根据所述待分析的用户账号的用户信息,从所述待分析的用户账号中,获取实名账号;
    至少根据实名账号的登录设备信息,获取与所述实名账号相似的第一匿名账号。
  2. 根据权利要求1所述的方法,其特征在于,所述登录设备信息包括登录设备的信号实时位置、网络协议IP地址、媒体访问控制MAC地址以及移动设备号中至少一项。
  3. 根据权利要求1所述的方法,其特征在于,至少根据实名账号的登录设备信息,获取与所述实名账号相似的第一匿名账号之后,所述方法还包括:
    根据所述第一匿名账号的登录设备信息,获取与所述第一匿名账号相似的第二匿名账号。
  4. 根据权利要求1所述的方法,其特征在于,至少根据实名账号的登录设备信息,获取与所述实名账号相似的第一匿名账号包括:
    根据所述实名账号的登录时间和登录设备信息,获取与所述实名账号相似的第一匿名账号;或,
    根据所述实名账号的用户使用习惯和登录设备信息,获取与所述实名账号相似的第一匿名账号;或,
    根据所述实名账号的登录时间、用户使用习惯和登录设备信息,获取与所述实名账号相似的第一匿名账号。
  5. 根据权利要求4所述的方法,其特征在于,所述用户使用习惯包括用户登录以后的网页浏览习惯、语言习惯中至少一项。
  6. 根据权利要求1所述的方法,其特征在于,根据所述待分析的用户账号 的用户信息,从所述待分析的用户账号中,获取实名账号包括:
    对于所述待分析的用户账号中的任一个用户账号,判断所述用户账号的用户信息中是否包括指定用户信息。
    如果所述用户账号的用户信息中包括指定用户信息,则将所述用户账号获取为实名账号。
  7. 根据权利要求6所述的方法,其特征在于,所述指定用户信息为用户联系方式、用户人脸数据、用户签名和用户个人展示信息中的至少一项。
  8. 根据权利要求7所述的方法,其特征在于,所述用户联系方式为电话号码、电子邮箱、住址信息中至少一项。
  9. 根据权利要求1-8任一项所述的方法,其特征在于,至少根据实名账号的登录设备信息,获取与所述实名账号相似的第一匿名账号之后,所述方法还包括:
    建立所述实名账号、所得到的匿名账号与所述实名账号对应的用户之间的映射关系。
  10. 一种获取用户账号的装置,其特征在于,所述装置包括:
    用户信息获取模块,用于根据待分析的用户账号,获取所述待分析的用户账号的用户信息;
    实名账号获取模块,用于根据所述待分析的用户账号的用户信息,从所述待分析的用户账号中,获取实名账号;
    匿名账号获取模块,用于至少根据实名账号的登录设备信息,获取与所述实名账号相似的第一匿名账号。
  11. 根据权利要求10所述的装置,其特征在于,所述登录设备信息包括登录设备的信号实时位置、网络协议IP地址、媒体访问控制MAC地址以及移动设备号中至少一项。
  12. 根据权利要求10所述的装置,其特征在于,所述匿名账号获取模块还 用于根据所述第一匿名账号的登录设备信息,获取与所述第一匿名账号相似的第二匿名账号。
  13. 根据权利要求10所述的装置,其特征在于,所述匿名账号获取模块用于根据所述实名账号的登录时间和登录设备信息,获取与所述实名账号相似的第一匿名账号;或,
    所述匿名账号获取模块用于根据所述实名账号的用户使用习惯和登录设备信息,获取与所述实名账号相似的第一匿名账号;或,
    所述匿名账号获取模块用于根据所述实名账号的登录时间、用户使用习惯和登录设备信息,获取与所述实名账号相似的第一匿名账号。
  14. 根据权利要求13所述的装置,其特征在于,所述用户使用习惯包括用户登录以后的网页浏览习惯、语言习惯中至少一项。
  15. 根据权利要求10所述的装置,其特征在于,所述实名账号获取模块用于对于所述待分析的用户账号中的任一个用户账号,判断所述用户账号的用户信息中是否包括指定用户信息;如果所述用户账号的用户信息中包括指定用户信息,则将所述用户账号获取为实名账号。
  16. 根据权利要求15所述的装置,其特征在于,所述指定用户信息为用户联系方式、用户人脸数据、用户签名和用户个人展示信息中的至少一项。
  17. 根据权利要求16所述的装置,其特征在于,所述用户联系方式为电话号码、电子邮箱、住址信息中至少一项。
  18. 根据权利要求10-17任一项所述的装置,其特征在于,所述装置还包括:
    建立模块,用于建立所述实名账号、所得到的匿名账号与所述实名账号对应的用户之间的映射关系。
  19. 一种获取用户账号的装置,其特征在于,所述装置包括:
    一个或多个处理器;和,
    存储器;
    所述存储器存储有一个或多个程序,所述一个或多个程序被配置成由所述一个或多个处理器执行,所述一个或多个程序包含用于进行以下操作的指令:
    根据待分析的用户账号,获取所述待分析的用户账号的用户信息;
    根据所述待分析的用户账号的用户信息,从所述待分析的用户账号中,获取实名账号;
    至少根据实名账号的登录设备信息,获取与所述实名账号相似的第一匿名账号。
  20. 根据权利要求19所述的装置,其特征在于,所述登录设备信息包括登录设备的信号实时位置、网络协议IP地址、媒体访问控制MAC地址以及移动设备号中至少一项。
  21. 根据权利要求19所述的装置,其特征在于,至少根据实名账号的登录设备信息,获取与所述实名账号相似的第一匿名账号之后,所述装置还包括:
    根据所述第一匿名账号的登录设备信息,获取与所述第一匿名账号相似的第二匿名账号。
  22. 根据权利要求19所述的装置,其特征在于,至少根据实名账号的登录设备信息,获取与所述实名账号相似的第一匿名账号包括:
    根据所述实名账号的登录时间和登录设备信息,获取与所述实名账号相似的第一匿名账号;或,
    根据所述实名账号的用户使用习惯和登录设备信息,获取与所述实名账号相似的第一匿名账号;或,
    根据所述实名账号的登录时间、用户使用习惯和登录设备信息,获取与所述实名账号相似的第一匿名账号。
  23. 根据权利要求22所述的装置,其特征在于,所述用户使用习惯包括用户登录以后的网页浏览习惯、语言习惯中至少一项。
  24. 根据权利要求19所述的装置,其特征在于,根据所述待分析的用户账 号的用户信息,从所述待分析的用户账号中,获取实名账号包括:
    对于所述待分析的用户账号中的任一个用户账号,判断所述用户账号的用户信息中是否包括指定用户信息。
    如果所述用户账号的用户信息中包括指定用户信息,则将所述用户账号获取为实名账号。
  25. 根据权利要求24所述的装置,其特征在于,所述指定用户信息为用户联系方式、用户人脸数据、用户签名和用户个人展示信息中的至少一项。
  26. 根据权利要求25所述的装置,其特征在于,所述用户联系方式为电话号码、电子邮箱、住址信息中至少一项。
  27. 根据权利要求19-26任一项所述的装置,其特征在于,至少根据实名账号的登录设备信息,获取与所述实名账号相似的第一匿名账号之后,所述装置还包括:
    建立所述实名账号、所得到的匿名账号与所述实名账号对应的用户之间的映射关系。
PCT/CN2016/079419 2015-04-22 2016-04-15 获取用户账号的方法和装置 WO2016169438A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/447,201 US10462257B2 (en) 2015-04-22 2017-03-02 Method and apparatus for obtaining user account

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510196582.XA CN106161406B (zh) 2015-04-22 2015-04-22 获取用户账号的方法和装置
CN201510196582.X 2015-04-22

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/447,201 Continuation US10462257B2 (en) 2015-04-22 2017-03-02 Method and apparatus for obtaining user account

Publications (1)

Publication Number Publication Date
WO2016169438A1 true WO2016169438A1 (zh) 2016-10-27

Family

ID=57144415

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/079419 WO2016169438A1 (zh) 2015-04-22 2016-04-15 获取用户账号的方法和装置

Country Status (3)

Country Link
US (1) US10462257B2 (zh)
CN (1) CN106161406B (zh)
WO (1) WO2016169438A1 (zh)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11893999B1 (en) * 2018-05-13 2024-02-06 Amazon Technologies, Inc. Speech based user recognition
CN109271418B (zh) * 2018-08-14 2022-03-04 蚂蚁智安安全技术(上海)有限公司 可疑团伙识别方法、装置、设备及计算机可读存储介质
CN109992990B (zh) * 2019-01-11 2020-10-30 刘高峰 一种用户头像处理方法、装置及系统
CN111447082B (zh) * 2020-03-05 2022-09-02 支付宝(杭州)信息技术有限公司 关联账号的确定方法、装置和关联数据对象的确定方法
CN111935816B (zh) * 2020-09-23 2021-03-12 广州市玄武无线科技股份有限公司 终端的应用程序注册方法、装置及电子设备
US11599534B2 (en) 2021-02-16 2023-03-07 King.Com Limited Computing arrangement and method for determining relationships between identity data

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101034983A (zh) * 2006-12-31 2007-09-12 深圳市中科新业信息科技发展有限公司 一种对网络接入用户实现上网实名的系统及其方法
CN102647430A (zh) * 2012-05-09 2012-08-22 司文 一种隐藏身份信息的实名制认证系统和方法
US20130117694A1 (en) * 2011-11-09 2013-05-09 Cooperative Software Systems, LLC Polling systems and methods
CN103631957A (zh) * 2013-12-13 2014-03-12 北京国双科技有限公司 访客行为数据统计方法及装置

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8876608B2 (en) * 2000-04-07 2014-11-04 Igt Virtually tracking un-carded or anonymous patron session data
CN101222348B (zh) * 2007-01-10 2011-05-11 阿里巴巴集团控股有限公司 统计网站真实用户的方法及系统
US8504488B2 (en) * 2008-04-30 2013-08-06 Cisco Technology, Inc. Network data mining to determine user interest
US8762413B2 (en) * 2011-04-25 2014-06-24 Cbs Interactive, Inc. User data store
CN102647508B (zh) 2011-12-15 2016-12-07 中兴通讯股份有限公司 一种移动终端及用户身份识别方法
US20140136333A1 (en) * 2012-11-15 2014-05-15 Microsoft Corporation Cross Device Identity Generator
CN104317784A (zh) * 2014-09-30 2015-01-28 苏州大学 一种跨平台用户识别方法和系统

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101034983A (zh) * 2006-12-31 2007-09-12 深圳市中科新业信息科技发展有限公司 一种对网络接入用户实现上网实名的系统及其方法
US20130117694A1 (en) * 2011-11-09 2013-05-09 Cooperative Software Systems, LLC Polling systems and methods
CN102647430A (zh) * 2012-05-09 2012-08-22 司文 一种隐藏身份信息的实名制认证系统和方法
CN103631957A (zh) * 2013-12-13 2014-03-12 北京国双科技有限公司 访客行为数据统计方法及装置

Also Published As

Publication number Publication date
US10462257B2 (en) 2019-10-29
CN106161406A (zh) 2016-11-23
US20170180506A1 (en) 2017-06-22
CN106161406B (zh) 2019-12-03

Similar Documents

Publication Publication Date Title
US20210006581A1 (en) Methods for using organizational behavior for risk ratings
WO2016169438A1 (zh) 获取用户账号的方法和装置
EP3164795B1 (en) Prompting login account
JP6063067B2 (ja) モーメントへの写真クラスタリング
WO2021143497A1 (zh) 一种基于存证区块链的侵权存证方法、装置及设备
JP6426630B2 (ja) 写真の促される共有
US10540404B1 (en) Forming a document collection in a document management and collaboration system
US9311681B2 (en) Claiming conversations between users and non-users of a social networking system
US10182046B1 (en) Detecting a network crawler
WO2016015468A1 (zh) 数据信息交易方法和系统
US10579808B2 (en) Systems and methods for generating previews of content protected by authentication protocols
US20140325391A1 (en) System and method for updating information in an instant messaging application
US20120166518A1 (en) Providing state service for online application users
WO2017167132A1 (zh) 即时通信的实现方法和装置
US9380087B2 (en) Tagging users of a social networking system in content outside of social networking system domain
TWI676111B (zh) 業務過程的啟動方法和裝置
US10243934B1 (en) Tracking of web-based document storage requests
EP2896162A1 (en) Determining additional information associated with geographic location information
US20130117768A1 (en) Web service api for unified contact store
WO2015065852A2 (en) User information classification method and apparatus, and user group information acquistion method and apparatus
WO2014176896A1 (en) System and method for updating information in an instant messaging application
JP2023539459A (ja) ユーザー介入をトリガーするグループベースコミュニケーションシステムを介したアプリケーション間データ交換
US11568038B1 (en) Threshold-based authentication
WO2019227572A1 (zh) 基于关联拓扑图的协同办公处理方法、装置、设备及介质
US20180097800A1 (en) Identifying users based on federated user identifiers

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16782585

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 11.04.2018)

122 Ep: pct application non-entry in european phase

Ref document number: 16782585

Country of ref document: EP

Kind code of ref document: A1