WO2016184259A1 - 一种用户标识的标记方法、装置和系统 - Google Patents

一种用户标识的标记方法、装置和系统 Download PDF

Info

Publication number
WO2016184259A1
WO2016184259A1 PCT/CN2016/077720 CN2016077720W WO2016184259A1 WO 2016184259 A1 WO2016184259 A1 WO 2016184259A1 CN 2016077720 W CN2016077720 W CN 2016077720W WO 2016184259 A1 WO2016184259 A1 WO 2016184259A1
Authority
WO
WIPO (PCT)
Prior art keywords
user identifier
classification
potential
user
client
Prior art date
Application number
PCT/CN2016/077720
Other languages
English (en)
French (fr)
Inventor
袁灿材
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Publication of WO2016184259A1 publication Critical patent/WO2016184259A1/zh
Priority to US15/621,061 priority Critical patent/US10516673B2/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to a method, an apparatus, and a system for marking user identifiers.
  • a user identification such as a phone number or an email account
  • the tag of the user identifier generally depends on the user. For example, if the user thinks that a certain phone number is a fraudulent phone, the fraud phone can be marked as a “scam phone” and submitted to the server, and the server Make a record.
  • the inventors of the present invention found that in the existing marking scheme, the user often feels confused about how to classify and mark, and cannot accurately and clearly mark the user logo. This results in a lower markup rate and a lower accuracy of the markup.
  • the embodiment of the invention provides a method, a device and a system for marking a user identifier, which can improve the marking rate and improve the accuracy of the marking.
  • An embodiment of the present invention provides a method for marking a user identifier, including:
  • classification basis information of the user identifier includes a mark history record, an incoming call number, an incoming call time period, and/or a use crowd area distribution;
  • the potential classification and ordering is provided to the client such that the client tags the user identification based on the potential classification and ranking.
  • the embodiment of the invention further provides a marking method for a user identifier, including:
  • the classification basis information includes a mark history record, an incoming call number, an incoming call time period, and/or a use crowd area distribution;
  • the user identification is tagged according to the potential classification and ranking.
  • an embodiment of the present invention further provides a server, including:
  • a determining unit configured to determine a user identifier that needs to be classified and analyzed
  • An obtaining unit configured to obtain classification basis information of the user identifier, where the classification basis information includes a mark history record, an incoming call number, an incoming call time period, and/or a use crowd area distribution;
  • An analyzing unit configured to analyze the user identifier according to the classification basis information, obtain a potential classification of the user identifier, and sort in each potential category;
  • a transceiver unit configured to provide the potential classification and ordering to the client, so that the client marks the user identifier according to the potential classification and ordering.
  • the embodiment of the present invention further provides a client, including:
  • a sending unit configured to send a query request to the server, where the query request carries a user identifier that needs to be queried;
  • the classification basis information includes a mark history, an incoming call number, an incoming call time period, and/or a use population area distribution;
  • a marking unit for marking the user identification according to the potential classification and ordering.
  • the embodiment of the present invention further provides a marking system for a user identifier, including any server provided by the embodiment of the present invention, and any client provided by the embodiment of the present invention.
  • an embodiment of the present invention further provides a storage medium, where processor executable instructions are stored, and the processor executable instructions are configured to perform the following operations:
  • classification basis information of the user identifier includes a mark history record, an incoming call number, an incoming call time period, and/or a use crowd area distribution;
  • the potential classification and ordering is provided to the client such that the client tags the user identification based on the potential classification and ranking.
  • the user identifier is analyzed by the server according to the classification basis information of the user identifier, such as the marking history record, the number of incoming and outgoing calls, the time period of the incoming call and the outgoing call, and/or the distribution of the use of the crowd, and the user identifier is obtained.
  • Potential classification, and sorting in each potential classification, and then providing the potential classification and ordering to the client, so that the client can use this as a reference to mark the user identification, and therefore, relative to the prior art, can only rely on
  • the user's subjective judgment to mark the program can greatly improve the accuracy of the mark; moreover, because the program can provide potential classification and sorting to the client, and guide the user, it also greatly facilitates the user's operation. Can increase the markup rate and provide a rich data foundation for subsequent tag-based operations.
  • FIG. 1 is a schematic diagram of a scenario of a method for marking a user identifier according to an embodiment of the present invention
  • FIG. 1b is a flowchart of a method for marking a user identifier according to an embodiment of the present invention
  • FIG. 2 is another flowchart of a method for marking a user identifier according to an embodiment of the present invention
  • FIG. 3a is still another flowchart of a method for marking a user identifier according to an embodiment of the present invention
  • FIG. 3b is a diagram showing an example of displaying a client in a method for marking a user identifier according to an embodiment of the present invention
  • FIG. 4 is a schematic structural diagram of a server according to an embodiment of the present invention.
  • FIG. 5 is a schematic structural diagram of a client according to an embodiment of the present invention.
  • Embodiments of the present invention provide a method, an apparatus, and a system for marking a user identifier.
  • the marking system of the user identifier may include a server and a client, wherein the server may receive a query request sent by the client about the user identifier that needs to be classified and analyzed, and then obtain a classification of the user identifier according to the query request. According to information, such as marking history, number of incoming and outgoing calls, time of inbound and outbound call, and/or distribution of the use of the population, and analyzing the user identification according to the classification information, obtaining a potential classification of the user identification, and The sorting in each potential category is then provided to the client for the potential classification and ordering so that the client tags the user identification based on the potential classification and ordering.
  • marking device of the user identification may be specifically integrated in a server, such as a cloud server.
  • a method for marking a user identifier includes: determining a user identifier that needs to be classified and analyzing; and obtaining classification basis information of the user identifier, where the classification basis information includes a mark history record, an incoming call number, an incoming call time period, and/or Using the population area distribution; analyzing the user identification according to the classification according to the information, obtaining a potential classification of the user identification, and sorting in each potential classification; providing the potential classification and ranking to the client, so that the client according to the Potential classification and sorting mark the user ID.
  • the specific process of the marking method of the user identifier may be as follows:
  • the user identifier may include a user's terminal identifier, a user's email account, and/or an instant messaging account.
  • the terminal identifier may be that the terminal identifier may be a mobile phone number, a fixed number, or a short number.
  • the classification basis information may include information such as a mark history record, an incoming call number, an incoming call time period, and/or a use of a crowd area distribution, wherein the mark history includes information marked by the user, and includes other users.
  • the tagged information also includes information about other tags, such as the information marked by the partner, and so on.
  • the classification basis information may also include other network information, such as the situation discovered by the web crawler.
  • the method of analysis can be set according to the requirements of the actual application.
  • the specifics can be as follows:
  • the classification corresponding to the time period is a potential classification of the user identification; and/or,
  • the first threshold, the second threshold, and the third threshold may be set according to requirements of an actual application, and details are not described herein again.
  • these potential categories can be sorted, such as the probability that the user's identity is likely to be in these potential categories, and then sorted according to the probability; for example, if the potential categories are "harassing calls” and “advertising” "Promotion", at this time, the probability that the user identifier belongs to the "harassing call” can be calculated, and the user identifier is calculated to belong to "advertising sales", and then sorted according to the magnitude of the two probabilities, so that the user knows that the user identifier is the most Which is the possible classification?
  • the potential classification and ordering may be pushed to the client, for example, sending a push message about the potential classification and ordering of the user identifier to the client; or, when the user requests, the client may send the message to the client, that is, Can be as follows:
  • the marking method of the user identifier may further include:
  • the user uses the classification information according to the user identifier, such as the marking history, the number of incoming and outgoing calls, the time period of the incoming and outgoing calls, and/or the distribution of the use of the crowd, and the like.
  • a potential classification of the user identification, and an ordering in each potential classification and then providing the potential classification and ordering to the client, so that the client can use this as a reference to mark the user identification, and thus, relative to the prior art
  • the scheme of marking only by subjective judgment of the user can greatly improve the accuracy of the marking; moreover, since the scheme can provide potential classification and sorting to the client and guide the user, it is also greatly convenient.
  • the user's actions can increase the markup rate and provide a rich data foundation for subsequent tag-based operations.
  • the marking device of the user identification may be integrated in the client, and the client may be integrated in the terminal, such as a mobile phone, a tablet computer, a laptop computer or Personal computer (PC, Personal) Computer).
  • the client may be integrated in the terminal, such as a mobile phone, a tablet computer, a laptop computer or Personal computer (PC, Personal) Computer).
  • a method for marking a user identifier comprising: sending a query request to a server, the query request carrying a user identifier that needs to query a category; receiving a potential classification of the user identifier returned by the server according to the query request, and Sorting, the potential classification and sorting are obtained by the server analyzing the user identifier according to the classification basis information, and the classification basis information includes a mark history record, an incoming call number, an incoming call time period, and/or a use crowd area distribution; The potential classification and ordering marks the user identification.
  • the specific process of the marking method of the user identifier may be as follows:
  • the potential classification and sorting are obtained by the server analyzing the user identifier according to the classification basis information, and the classification basis information includes information such as a mark history record, an incoming call number, an inbound and outbound time period, and/or a use population distribution.
  • the classification basis information includes information such as a mark history record, an incoming call number, an inbound and outbound time period, and/or a use population distribution.
  • the potential classification and ordering may be displayed on a preset interface.
  • each potential classification may be used as a label, and the sorting of the potential classification may be displayed in the label or under the label, and in addition, under the label. Shows the probability that the user ID belongs to the potential category, and so on.
  • the user can select the corresponding category as a marker for the user identification by clicking on the displayed potential classification label, for example, if the potential category "harassing phone" is clicked, and pressing OK, the tag instruction is triggered, and so on.
  • the tag may be one or more.
  • a phone number may be marked as “harassing phone” or “advertisement promotion” and the like, and details are not described herein.
  • step (2) the user clicks on "harassing phone” and presses OK, then it can be determined at this point that the user has marked the user identification as "harassing phone.” For another example, if in step (2), the user clicks on "advertising” and presses OK, then it can be determined at this time that the user's tag for the user's identification is "advertising", and so on.
  • the marking method of the user identifier may further include:
  • the specific condition of the tag may also be uploaded to the server in the form of tag information, so that the server saves the tag information to update the tag history for use in subsequent analysis. That is, after the step of "marking the user identifier", the marking method of the user identifier may further include:
  • the tag information about the user identity is sent to the server so that the server saves the tag information to the tag history of the user identity.
  • the client in this embodiment can send the user identifier that needs to be categorized to the server, and the server according to the classification information of the user identifier, such as the marking history, the number of incoming and outgoing calls, the incoming and outgoing call time period, and/or
  • the user identification is analyzed by using the population area distribution, the potential classification of the user identification, and the ranking in each potential classification, and then the potential classification and sorting returned by the server are received, and the user identification is marked as a reference. Since the solution can be analyzed by the server according to the multi-party information to determine the potential classification and ordering of the user identification, and the client further judges according to the potential classification and ordering, therefore, compared with the prior art, the user can only rely on the user.
  • Subjective judgment to mark the program can greatly improve the accuracy of the mark; and, because the program can provide potential classification and sorting to the client, and guide the user, so it is also very convenient for the user's operation, Increase markup for subsequent mark-based actions Provide a rich data foundation.
  • the tag of the user identifier is taken as an example for description.
  • a method for marking a user identifier may be as follows:
  • the cloud server determines a user identifier that needs to be classified and analyzed.
  • the user identifier may include a user's terminal identifier, a user's email account, and/or an instant messaging account.
  • the terminal identifier may be that the terminal identifier may be a mobile phone number, a fixed number, or a short number.
  • the cloud server obtains classification information of the user identifier.
  • the classification basis information may include information such as a mark history record, an incoming call number, an incoming call time period, and/or a use of a crowd area distribution, wherein the mark history includes information marked by the user, and includes other users.
  • the tagged information also includes information about other tags, such as the information marked by the partner, and so on.
  • classification basis information may also include other network information, such as the situation discovered by the web crawler.
  • the classification corresponding to the preset time period is a potential classification of the user identification.
  • the time range can be set in the time range from 2:00 to 5:00 in the morning. If the number of active calls exceeds 1000, it is defined as “harassing phone”. If the number of incoming calls is based on a user identifier, such as phone number 12345678, The inbound and outbound time period is determined to be in the time range from 2:00 to 5:00 in the morning, and the number of active calls is 5000. Then, it can be determined at this time that the “harassing call” is a potential classification of the telephone number.
  • the classification corresponding to the area is the potential classification of the user identification.
  • the user ID is used more than 1000 times in the A area (the location where the advertisement is suspected of being sold), it is defined as "advertising", if based on a user ID, such as the telephone number 12345678 and the use of the crowd
  • the regional distribution and the number of incoming and outgoing calls are determined to be 5,000 times in the A area. Then, it can be determined at this time that "advertising" is a potential classification of the telephone number.
  • the first threshold, the second threshold, and the third threshold may be set according to requirements of an actual application, and details are not described herein again.
  • these potential categories can be sorted, such as the probability that the user's identity is likely to be in these potential categories, and then sorted according to the probability; for example, if the potential categories are "harassing calls” and “advertising” "Promotion", at this time, the probability that the user identifier belongs to the "harassing call” can be calculated, and the user identifier is calculated to belong to "advertising sales", and then sorted according to the magnitude of the two probabilities, so that the user knows that the user identifier is the most Which is the possible classification?
  • the client sends a query request to the server, where the query request carries information such as a user identifier that needs to be queried.
  • the cloud server returns a potential classification of the corresponding user identifier according to the query request, and sorting in each potential category to the client.
  • the cloud server can return the potential classification and order corresponding to the phone number, such as "phone harassment” and “advertising” to the client, and respectively display the " The order of "phone harassment” and “advertising”, for example, if “phone harassment” is ranked 1 and “advertising” is ranked 2, it can be displayed as “phone harassment 1" and “advertising 2". See the right image of Figure 3b.
  • steps 301-303 can be performed to determine the potential classification and ordering of the user identifier, and details are not described herein again.
  • the client marks the user identifier according to the potential classification and order. For example, the details can be as follows:
  • the potential classification and ordering is displayed, and the user receives the marking instruction input according to the displayed potential classification and ordering, and marks the user identification according to the marking instruction.
  • each potential classification can be used as a label, and the order of the potential classification is displayed in the label.
  • the probability that the user identifier belongs to the potential classification can be displayed, so that the user can click on the displayed potential.
  • the classified label is used to select the corresponding category as a mark for the user identifier. For example, if the potential category "harassing call" is clicked and press OK, then it can be determined that the user marks the user logo as "harassing call”. Etc. See Figure 3b.
  • FIG. 3b is merely an example, and it should be understood that the figure is not limited.
  • the user may also accept a custom tag, for example, receiving custom tag information input by the user, according to the custom tag information pair.
  • a custom tag for example, receiving custom tag information input by the user, according to the custom tag information pair. The user identifier is marked and will not be described here.
  • the specific condition of the tag may also be uploaded to the server in the form of tag information, so that the server saves the tag information to update the tag history for use in subsequent analysis. That is, the method can also perform steps 307 ⁇ 308, as follows:
  • the client sends the tag information about the user identifier to the server.
  • the cloud server After receiving the tag information about the user identifier uploaded by the client, the cloud server saves the tag information to the tag history record of the user identifier.
  • the cloud server in this embodiment can analyze the user identifier according to the classification information of the user identifier, such as the marking history, the number of incoming and outgoing calls, the time period of the incoming call and/or the distribution of the use of the crowd, and the like.
  • the user identifier is marked; since the scheme can be analyzed by the server according to the multi-party information to determine the potential classification and ordering of the user identifier, and the client further judges according to the potential classification and sorting, therefore, compared with the prior art only
  • the scheme that can rely on the user's subjective judgment to mark up can greatly improve the accuracy of the mark; and, because the program can provide potential classification and sorting to the client, and guide the user, the user is greatly facilitated. Operation that can increase the markup rate for subsequent mark-based Other operations provide a rich data foundation.
  • the embodiment of the present invention further provides a marking device for a user identifier, which can be used as a server in the embodiment of the present invention.
  • the server may include a determining unit 401, an obtaining unit 402, an analyzing unit 403, and a transceiver unit. 404, as follows:
  • the determining unit 401 is configured to determine a user identifier that needs to be classified and analyzed.
  • the user identifier may include a user's terminal identifier, a user's email account, and/or an instant messaging account.
  • the terminal identifier may be that the terminal identifier may be a mobile phone number, a fixed number, or a short number.
  • the obtaining unit 402 is configured to obtain classification basis information of the user identifier.
  • the classification basis information includes information such as a mark history, an incoming call number, an incoming call time period, and/or a use population area distribution. For details, refer to the foregoing embodiment.
  • the analyzing unit 403 is configured to analyze the user identifier according to the classification basis information, obtain a potential classification of the user identifier, and sort in each potential category.
  • the analysis method can be set according to the requirements of the actual application, that is, the analysis unit 403 can be specifically used to:
  • the classification corresponding to the time period is a potential classification of the user identification; and/or,
  • the first threshold, the second threshold, and the third threshold may be set according to requirements of an actual application, and details are not described herein again.
  • the analysis unit 403 can sort the potential classifications, such as the probability of separately calculating the likelihood of the user identification in the potential classifications, and then sorting according to the magnitude of the probability; for example, if the potential classification is "harassment call" And “advertising", at this time, the probability that the user identifier belongs to the "harassing call” can be calculated, and the user identifier is calculated to belong to "advertising”, and then sorted according to the magnitude of the two probabilities, so that the user knows that Which is the most likely classification of the user ID.
  • transceiver unit 404
  • the transceiver unit 404 is configured to provide the potential classification and ordering to the client, so that the client marks the user identifier according to the potential classification and order.
  • the transceiver unit 404 can be specifically configured to push the potential classification and ordering to the client; or,
  • the transceiver unit 404 is specifically configured to receive a query request that carries a user identifier sent by the client, and return a potential classification and ordering of the corresponding user identifier to the client according to the query request.
  • the server can also include a save unit as follows:
  • the transceiver unit 404 is further configured to receive the tag information about the user identifier uploaded by the client;
  • a saving unit for saving the tag information to the tag history of the user ID.
  • the foregoing units may be implemented as a separate entity, or may be implemented in any combination, and may be implemented as the same or a plurality of entities.
  • the foregoing method embodiments and details are not described herein.
  • the analyzing unit 403 of the server in this embodiment may perform the user identification according to the classification information of the user identifier, such as the marking history, the number of incoming and outgoing calls, the time of the incoming and outgoing calls, and/or the distribution of the use of the crowd. Analysis, obtaining a potential classification of the user identifier, and sorting in each potential category, and then providing the potential classification and ordering to the client by the transceiver unit 404, so that the client can use this as a reference to mark the user identifier.
  • the classification information of the user identifier such as the marking history, the number of incoming and outgoing calls, the time of the incoming and outgoing calls, and/or the distribution of the use of the crowd. Analysis, obtaining a potential classification of the user identifier, and sorting in each potential category, and then providing the potential classification and ordering to the client by the transceiver unit 404, so that the client can use this as a reference to mark the user identifier.
  • the accuracy of the marking can be greatly improved; and, because the scheme can provide potential classification and sorting to the client, the user is given Booting, therefore, greatly facilitates the user's operation, can improve the markup rate, and provide a rich data foundation for subsequent tag-based operations.
  • the embodiment of the present invention further provides another marking device for the user identifier, which can be used as the client of the embodiment of the present invention.
  • the client may include a sending unit 501, a receiving unit 502, and a marking unit 503. ,as follows:
  • the sending unit 501 is configured to send a query request to the server, where the query request carries a user identifier that needs to be queried;
  • the receiving unit 502 is configured to receive a potential classification of the user identifier returned by the server according to the query request, and an order in each potential category.
  • the potential classification and sorting are obtained by the server analyzing the user identifier according to the classification basis information, and the classification basis information includes information such as a mark history record, an incoming call number, an inbound and outbound time period, and/or a use population distribution.
  • the classification basis information includes information such as a mark history record, an incoming call number, an inbound and outbound time period, and/or a use population distribution.
  • the marking unit 503 is configured to mark the user identifier according to the potential classification and sorting.
  • the marking unit 503 may be specifically configured to display the potential classification and sorting, receive a marking instruction input by the user according to the displayed potential classification and sorting, and mark the user identifier according to the marking instruction.
  • the user's custom tag may also be accepted, that is, the client may further include a custom unit, as follows:
  • the custom unit is configured to receive custom tag information input by the user; and mark the user identifier according to the custom tag information.
  • the specific condition of the tag may also be uploaded to the server in the form of tag information, so that the server saves the tag information to update the tag history for use in subsequent analysis.
  • the sending unit 501 is further configured to send the tag information about the user identifier to the server, so that the server saves the tag information to the tag history record of the user identifier.
  • the foregoing units may be implemented as a separate entity, or may be implemented in any combination, and may be implemented as the same or a plurality of entities.
  • the foregoing method embodiments and details are not described herein.
  • the client can be integrated into a terminal, such as a mobile phone, tablet, laptop or PC.
  • the sending unit 501 of the client in this embodiment can send the user identifier that needs to be categorized to the server, and the server according to the classification information of the user identifier, such as the marking history record, the number of incoming and outgoing calls, and the incoming and outgoing call time period.
  • the embodiment of the present invention further provides a marking system for a user identifier, which includes any marking device as a user identifier of a server provided by the embodiment of the present invention, and any user identifier provided by the embodiment of the present invention as a client.
  • a marking system for a user identifier which includes any marking device as a user identifier of a server provided by the embodiment of the present invention, and any user identifier provided by the embodiment of the present invention as a client.
  • a marking system for a user identifier which includes any marking device as a user identifier of a server provided by the embodiment of the present invention, and any user identifier provided by the embodiment of the present invention as a client.
  • a server configured to determine a user identifier that needs to be classified and analyzed, and obtain classification basis information of the user identifier, where the classification basis information includes a mark history record, an incoming call number, an inbound and outbound time period, and/or a use population area distribution;
  • the classification analyzes the user identifier according to the information, obtains a potential classification of the user identifier, and sorts in each potential category, and sends a potential classification and sorting of the corresponding user identifier to the client when receiving the query message of the client.
  • a client configured to send a query request to the server, the query request carries a user identifier that needs to query the classification; receive a potential classification of the user identifier returned by the server according to the query request, and an order in each potential category; according to the potential
  • the user ID is marked by classification and sorting.
  • the user uploads the tag information, and saves the tag information to update the tag history for later analysis.
  • the client can also be used to upload tag information about the user identity to the server.
  • the server may be further configured to receive the tag information about the user identifier uploaded by the client, and save the tag information to the tag history record of the user identifier.
  • the marking system of the user identifier may include any server and client provided by the embodiment of the present invention. Therefore, the beneficial effects of any server and client provided by the embodiments of the present invention may be implemented. See the previous embodiment, and details are not described herein again.
  • the program may be stored in a computer readable storage medium, and the storage medium may include: Read only memory (ROM, Read Only Memory), Random Access Memory (RAM), disk or CD.
  • ROM Read only memory
  • RAM Random Access Memory

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

一种用户标识的标记方法,包括:确定需要进行分类分析的用户标识;获取该用户标识的分类依据信息;根据该分类依据信息对该用户标识进行分析,得到该用户标识的潜在分类,以及各个潜在分类中的排序;将该潜在分类和排序提供给客户端,以便该客户端对该用户标识进行标记;此外,还提供相应的装置和系统。

Description

一种用户标识的标记方法、装置和系统 技术领域
本发明涉及通信技术领域,具体涉及一种用户标识的标记方法、装置和系统。
背景技术
用户标识,如电话号码或电子邮件账户等作为用户的身份象征,是用于识别用户身份的重要凭证。在现有的众多应用领域,如识别骚扰电话的技术中,往往需要基于该用户标识对用户身份进行分类,而在具体的分类时,对用户标识进行标记便是其中尤为重要的一个环节。
在现有技术中,对用户标识的标记一般依赖于用户,比如如果用户觉得某一个电话号码为诈骗电话,则可以将该诈骗电话标记为“诈骗电话”,并提交给服务器,由服务器对其进行记录。
技术问题
在对现有技术的研究和实践过程中,本发明的发明人发现,在现有的标记方案中,用户经常会对如何分类和标记而感到迷茫,无法对用户标识进行准确和清楚的标记,导致标记率较低,以及标记的准确率不高。
技术解决方案
本发明实施例提供一种用户标识的标记方法、装置和系统,可以提高标记率,以及提高标记的准确率。
本发明实施例提供一种用户标识的标记方法,包括:
确定需要进行分类分析的用户标识;
获取所述用户标识的分类依据信息,所述分类依据信息包括标记历史记录、呼入呼出次数、呼入呼出时间段和/或使用人群地区分布;
根据所述分类依据信息对所述用户标识进行分析,得到所述用户标识的潜在分类,以及各个潜在分类中的排序;
将所述潜在分类和排序提供给客户端,以便所述客户端根据所述潜在分类和排序对所述用户标识进行标记。
本发明实施例还提供一种用户标识的标记方法,包括:
向服务器发送查询请求,所述查询请求携带需要查询分类的用户标识;
接收所述服务器根据所述查询请求返回的关于所述用户标识的潜在分类,以及各个潜在分类中的排序,所述潜在分类和排序由服务器根据分类依据信息对所述用户标识进行分析而得,所述分类依据信息包括标记历史记录、呼入呼出次数、呼入呼出时间段和/或使用人群地区分布;
根据所述潜在分类和排序对所述用户标识进行标记。
相应的,本发明实施例还提供一种服务器,包括:
确定单元,用于确定需要进行分类分析的用户标识;
获取单元,用于获取所述用户标识的分类依据信息,所述分类依据信息包括标记历史记录、呼入呼出次数、呼入呼出时间段和/或使用人群地区分布;
分析单元,用于根据所述分类依据信息对所述用户标识进行分析,得到所述用户标识的潜在分类,以及各个潜在分类中的排序;
收发单元,用于将所述潜在分类和排序提供给客户端,以便所述客户端根据所述潜在分类和排序对所述用户标识进行标记。
相应的,本发明实施例还提供一种客户端,包括:
发送单元,用于向服务器发送查询请求,所述查询请求携带需要查询分类的用户标识;
接收单元,用于接收所述服务器根据所述查询请求返回的关于所述用户标识的潜在分类,以及各个潜在分类中的排序,所述潜在分类和排序由服务器根据分类依据信息对所述用户标识进行分析而得,所述分类依据信息包括标记历史记录、呼入呼出次数、呼入呼出时间段和/或使用人群地区分布;
标记单元,用于根据所述潜在分类和排序对所述用户标识进行标记。
此外,本发明实施例还提供一种用户标识的标记系统,包括本发明实施例提供的任一种服务器,以及本发明实施例提供的任一种客户端。
另外,本发明实施例还提供一种存储介质,其内存储有处理器可执行指令,所述处理器可执行指令用于执行如下操作:
确定需要进行分类分析的用户标识;
获取所述用户标识的分类依据信息,所述分类依据信息包括标记历史记录、呼入呼出次数、呼入呼出时间段和/或使用人群地区分布;
根据所述分类依据信息对所述用户标识进行分析,得到所述用户标识的潜在分类,以及各个潜在分类中的排序;
将所述潜在分类和排序提供给客户端,以便所述客户端根据所述潜在分类和排序对所述用户标识进行标记。
有益效果
本发明实施例采用由服务器根据用户标识的分类依据信息,比如标记历史记录、呼入呼出次数、呼入呼出时间段和/或使用人群地区分布等对该用户标识进行分析,得到该用户标识的潜在分类,以及各个潜在分类中的排序,然后将该潜在分类和排序提供给客户端,使得客户端可以以此作为参考,对该用户标识进行标记,因此,相对于现有技术中只能依靠用户的主观判断来进行标记的方案而言,可以大大提高标记的准确率;而且,由于该方案可以将潜在分类和排序提供给客户端,予与用户引导,所以,也大大方便了用户的操作,可以提高标记率,为后续基于标记的其他操作提供丰富的数据基础。
附图说明
为了更清楚地说明本发明实施例中的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1a是本发明实施例提供的用户标识的标记方法的场景示意图;
图1b是本发明实施例提供的用户标识的标记方法的流程图;
图2是本发明实施例提供的用户标识的标记方法的另一流程图;
图3a是本发明实施例提供的用户标识的标记方法的又一流程图;
图3b是本发明实施例提供的用户标识的标记方法中客户端的显示示例图;
图4是本发明实施例提供的服务器的结构示意图;
图5是本发明实施例提供的客户端的结构示意图。
本发明的最佳实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
本发明实施例提供一种用户标识的标记方法、装置和系统。
如图1a所示,该用户标识的标记系统可以包括服务器和客户端,其中,服务器可以接收客户端发送的关于需要分类分析的用户标识的查询请求,然后根据该查询请求获取该用户标识的分类依据信息,比如标记历史记录、呼入呼出次数、呼入呼出时间段和/或使用人群地区分布等信息,并根据这些分类依据信息对该用户标识进行分析,得到该用户标识的潜在分类,以及各个潜在分类中的排序,然后将该潜在分类和排序提供给客户端,以便该客户端根据该潜在分类和排序对该用户标识进行标记。
以下将分别进行详细说明。
实施例一、
本实施例将从用户标识的标记装置的角度进行描述,该用户标识的标记装置具体可以集成在服务器,如云端服务器中。
一种用户标识的标记方法,包括:确定需要进行分类分析的用户标识;获取该用户标识的分类依据信息,该分类依据信息包括标记历史记录、呼入呼出次数、呼入呼出时间段和/或使用人群地区分布;根据该分类依据信息对该用户标识进行分析,得到该用户标识的潜在分类,以及各个潜在分类中的排序;将该潜在分类和排序提供给客户端,以便该客户端根据该潜在分类和排序对该用户标识进行标记。
如图1b所示,该用户标识的标记方法的具体流程可以如下:
101、确定需要进行分类分析的用户标识。
其中,该用户标识可以包括用户的终端标识、用户的邮箱帐户和/或即时通讯帐户等。其中,终端标识可以是终端标识可以是手机号码、固话号码或短号号码等。
102、获取该用户标识的分类依据信息。
其中,该分类依据信息可以包括标记历史记录、呼入呼出次数、呼入呼出时间段和/或使用人群地区分布等信息,其中,标记历史记录包括本用户所标记的信息,也包括其他用户所标记的信息,还包括其他标记的信息,比如合作方所标记的信息,等等。此外,该分类依据信息还可以包括其他的一些网络信息,比如网络爬虫发现的情况等。
103、根据该分类依据信息对该用户标识进行分析,得到该用户标识的潜在分类,以及各个潜在分类中的排序。
其中,分析的方式可以根据实际应用的需求进行设置,例如,具体可以如下:
根据该标记历史记录确定该用户标识在各个分类下的标记次数,若该标记次数超过预设第一阈值,则确定该标记次数所对应的分类为该用户标识的潜在分类;和/或,
根据该呼入呼出次数和呼入呼出时间段,确定该用户标识在预置时间段的被使用次数,若该在预置时间段的被使用次数超过预置第二阈值,则确定该预置时间段所对应的分类为该用户标识的潜在分类;和/或,
根据该呼入呼出次数和使用人群地区分布,确定该用户标识在预置区域的被使用次数,若该在预置区域的被使用次数超过预置第三阈值,则确定该预置区域所对应的分类为该用户标识的潜在分类。
其中,第一阈值、第二阈值和第三阈值可以根据实际应用的需求进行设置,在此不再赘述。
此后,可以对这些潜在分类进行排序,比如可以分别计算该用户标识在这些潜在分类中的可能性的概率,然后按照该概率的大小进行排序;比如,如果潜在分类是“骚扰电话”和“广告推销”,则此时可以计算该用户标识属于“骚扰电话”的概率,以及计算该用户标识属于“广告推销”,然后按照这两个概率的大小进行排序,从而让用户获知,该用户标识最可能的分类是哪个。
104、将该潜在分类和排序提供给客户端,以便该客户端根据该潜在分类和排序对该用户标识进行标记。
例如,可以将该潜在分类和排序推送给客户端,比如,发送关于该用户标识的潜在分类和排序的推送消息给客户端;或者,也可以在用户请求时,才下发给客户端,即可以如下:
接收客户端发送的携带用户标识的查询请求,根据该查询请求向客户端返回相应的用户标识的潜在分类和排序。
此外,在用户对该用户标识进行标记之后,还可以接收用户上传的标记信息,并保存该标记信息,以更新标记历史记录,以供后续分析时使用。即该用户标识的标记方法还可以包括:
接收客户端上传的关于用户标识的标记信息,将该标记信息保存至该用户标识的标记历史记录。
由上可知,本实施例采用由服务器根据用户标识的分类依据信息,比如标记历史记录、呼入呼出次数、呼入呼出时间段和/或使用人群地区分布等对该用户标识进行分析,得到该用户标识的潜在分类,以及各个潜在分类中的排序,然后将该潜在分类和排序提供给客户端,使得客户端可以以此作为参考,对该用户标识进行标记,因此,相对于现有技术中只能依靠用户的主观判断来进行标记的方案而言,可以大大提高标记的准确率;而且,由于该方案可以将潜在分类和排序提供给客户端,予与用户引导,所以,也大大方便了用户的操作,可以提高标记率,为后续基于标记的其他操作提供丰富的数据基础。
实施例二、
本实施例将从另一种用户标识的标记装置的角度进行描述,该用户标识的标记装置具体可以集成在客户端中,该客户端具体可以集成在终端,如手机、平板电脑、笔记本电脑或个人计算机(PC,Personal Computer)中。
一种用户标识的标记方法,包括:向服务器发送查询请求,该查询请求携带需要查询分类的用户标识;接收该服务器根据该查询请求返回的关于该用户标识的潜在分类,以及各个潜在分类中的排序,该潜在分类和排序由服务器根据分类依据信息对该用户标识进行分析而得,该分类依据信息包括标记历史记录、呼入呼出次数、呼入呼出时间段和/或使用人群地区分布;根据该潜在分类和排序对该用户标识进行标记。
如图2所示,该用户标识的标记方法的具体流程可以如下:
201、向服务器发送查询请求,其中,该查询请求携带需要查询分类的用户标识等信息。
202、接收该服务器根据该查询请求返回的关于该用户标识的潜在分类,以及各个潜在分类中的排序。
其中,该潜在分类和排序由服务器根据分类依据信息对该用户标识进行分析而得,该分类依据信息包括标记历史记录、呼入呼出次数、呼入呼出时间段和/或使用人群地区分布等信息,具体可参见实施例一,在此不再赘述。
203、根据该潜在分类和排序对该用户标识进行标记。例如,具体可以如下:
(1)显示该潜在分类和排序。
例如,具体可以在预设的界面上显示该潜在分类和排序,比如,可以将每一潜在分类作为一个标签,并在标签中或标签下显示该潜在分类的排序,此外,还可以在标签下显示该用户标识属于该潜在分类的概率,等等。
(2)接收用户根据显示的潜在分类和排序所输入的标记指令。
例如,用户可以通过点击所显示的潜在分类的标签,来选择相应的分类作为对该用户标识的标记,比如,如果点击潜在分类“骚扰电话”,并按确定,则触发标记指令,等等。
其中,该标记可以是一个,也可以是多个,比如,可以将一个电话号码既标记为“骚扰电话”,也标记为“广告推销”等,在此不再赘述。
(3)根据该标记指令对该用户标识进行标记。
例如,如果在步骤(2)中,用户点击了“骚扰电话”,并按确定,则此时可以确定用户对该用户标识的标记为“骚扰电话”。又例如,如果在步骤(2)中,用户点击了“广告推销”,并按确定,则此时可以确定用户对该用户标识的标记为“广告推销”,等等。
可选的,除了可以根据该潜在分类和排序对该用户标识进行标记之外,也可以接受用户的自定义标记,即该用户标识的标记方法还可以包括:
接收用户输入的自定义标记信息,根据该自定义标记信息对该用户标识进行标记。
此外,在对用户标识进行标记之后,还可以将标记的具体情况以标记信息的形式上传给服务器,以便服务器保存该标记信息,以更新标记历史记录,以供后续分析时使用。即在步骤“对该用户标识进行标记”之后,该用户标识的标记方法还可以包括:
向服务器发送关于用户标识的标记信息,以便该服务器将该标记信息保存至该用户标识的标记历史记录。
由上可知,本实施例的客户端可以将需要查询分类的用户标识发送给服务器,由服务器根据用户标识的分类依据信息,比如标记历史记录、呼入呼出次数、呼入呼出时间段和/或使用人群地区分布等对该用户标识进行分析,得到该用户标识的潜在分类,以及各个潜在分类中的排序,然后接收服务器返回的潜在分类和排序,并以此作为参考,对该用户标识进行标记;由于该方案可以由服务器根据多方信息进行分析来确定用户标识的潜在分类和排序,并由客户端根据该潜在分类和排序来作进一步判断,因此,相对于现有技术中只能依靠用户的主观判断来进行标记的方案而言,可以大大提高标记的准确率;而且,由于该方案可以将潜在分类和排序提供给客户端,予与用户引导,所以,也大大方便了用户的操作,可以提高标记率,为后续基于标记的其他操作提供丰富的数据基础。
实施例三、
根据实施例一和二所描述的方法,以下将举例作进一步详细说明。
在本实施例中,将以该用户标识的标记具体包括云端服务器和客户端为例进行说明。
如图3a所示,一种用户标识的标记方法,具体流程可以如下:
以下将以单个用户标识的分析过程为例进行说明,应当理解的是,其他用户标识的分析过程与此相同,详见步骤301~303。
301、云端服务器确定需要进行分类分析的用户标识。
其中,该用户标识可以包括用户的终端标识、用户的邮箱帐户和/或即时通讯帐户等。其中,终端标识可以是终端标识可以是手机号码、固话号码或短号号码等。
302、云端服务器获取该用户标识的分类依据信息。
其中,该分类依据信息可以包括标记历史记录、呼入呼出次数、呼入呼出时间段和/或使用人群地区分布等信息,其中,标记历史记录包括本用户所标记的信息,也包括其他用户所标记的信息,还包括其他标记的信息,比如合作方所标记的信息,等等。
此外,该分类依据信息还可以包括其他的一些网络信息,比如网络爬虫发现的情况等。
303、根据该分类依据信息对该用户标识进行分析,得到该用户标识的潜在分类,以及各个潜在分类中的排序。
其中,分析的方式可以有多种,例如,具体可以采用如下任意一种或多种方式:
(1)根据该标记历史记录确定该用户标识在各个分类下的标记次数,若该标记次数超过预设第一阈值,则确定该标记次数所对应的分类为该用户标识的潜在分类,并根据该标记次数计算在该潜在分类中的排序。
例如,对于12345678这个电话号码,如果标记为“骚扰电话”的次数为1000次,标记为“广告推销”的次数为100次,而第一阈值设置为800次,则可以将“骚扰电话”作为该电话号码的潜在分类。
又例如,对于12345678这个电话号码,如果标记为“骚扰电话”的次数为1000次,标记为“广告推销”的次数为900次,而第一阈值设置为800次,则可以将“骚扰电话”和“广告推销”均作为该电话号码的潜在分类。
(2)根据该呼入呼出次数和呼入呼出时间段,确定该用户标识在预置时间段的被使用次数,若该在预置时间段的被使用次数超过预置第二阈值,则确定该预置时间段所对应的分类为该用户标识的潜在分类。
例如,可以设置在凌晨2:00~5:00的时间段,若主动呼叫次数超过1000次,则定义为“骚扰电话”,则如果根据某用户标识,如电话号码12345678的呼入呼出次数和呼入呼出时间段,确定其在凌晨2:00~5:00的时间段,主动呼叫次数为5000次,那么,此时便可以确定“骚扰电话”为该电话号码的潜在分类。
(3)根据该呼入呼出次数和使用人群地区分布,确定该用户标识在预置区域的被使用次数,若该在预置区域的被使用次数超过预置第三阈值,则确定该预置区域所对应的分类为该用户标识的潜在分类。
例如,可以设置若用户标识在A区域(为某广告推销嫌疑的所在地)的被使用次数超过1000次,则定义为“广告推销”,则如果根据某用户标识,如电话号码12345678的和使用人群地区分布和呼入呼出次数,确定其在A区域的被使用次数为5000次,那么,此时便可以确定“广告推销”为该电话号码的潜在分类。
其中,第一阈值、第二阈值和第三阈值可以根据实际应用的需求进行设置,在此不再赘述。
此后,可以对这些潜在分类进行排序,比如可以分别计算该用户标识在这些潜在分类中的可能性的概率,然后按照该概率的大小进行排序;比如,如果潜在分类是“骚扰电话”和“广告推销”,则此时可以计算该用户标识属于“骚扰电话”的概率,以及计算该用户标识属于“广告推销”,然后按照这两个概率的大小进行排序,从而让用户获知,该用户标识最可能的分类是哪个。
304、客户端向服务器发送查询请求,其中,该查询请求携带需要查询分类的用户标识等信息。
305、云端服务器根据该查询请求,返回相应的用户标识的潜在分类,以及各个潜在分类中的排序给客户端。
例如,参加图3b,若用户请求查询12345678这个电话号码,则云端服务器在可以返回该电话号码对应的潜在分类和排序,比如“电话骚扰”和“广告推销”给客户端,并分别显示该“电话骚扰”和“广告推销”的排序,比如,若“电话骚扰”的排序为1,而“广告推销”的排序为2,则具体可以显示为“电话骚扰1”和“广告推销2”,参见图3b的右图。
需说明的是,如果云端服务器中已经保存了该用户标识的潜在分类和排序,则此时可以直接返回该保存的潜在分类和排序,而若该云端服务器不存在该用户标识的潜在分类和排序,则可以执行步骤301~303,以确定该用户标识的潜在分类和排序,在此不再赘述。
306、客户端根据该潜在分类和排序对该用户标识进行标记。例如,具体可以如下:
显示该潜在分类和排序,接收用户根据显示的潜在分类和排序所输入的标记指令,根据该标记指令对该用户标识进行标记。
比如,具体可以将每一潜在分类作为一个标签,并在标签中显示该潜在分类的排序,此外,还可以显示该用户标识属于该潜在分类的概率,这样,用户便可以通过点击所显示的潜在分类的标签,来选择相应的分类作为对该用户标识的标记,比如,如果点击潜在分类“骚扰电话”,并按确定,则此时可以确定用户对该用户标识的标记为“骚扰电话”,等等,参见图3b。
需说明的是,在客户端的具体显示界面可以根据实际应用的需求进行设置,图3b仅仅为示例,应当理解的是,该图并不作为限定。
可选的,除了可以根据该潜在分类和排序对该用户标识进行标记之外,也可以接受用户的自定义标记,比如,具体可以接收用户输入的自定义标记信息,根据该自定义标记信息对该用户标识进行标记,在此不再赘述。
此外,在对用户标识进行标记之后,还可以将标记的具体情况以标记信息的形式上传给服务器,以便服务器保存该标记信息,以更新标记历史记录,以供后续分析时使用。即该方法还可以执行步骤307~308,如下:
307、客户端向服务器发送关于用户标识的标记信息。
308、云端服务器在接收客户端上传的关于用户标识的标记信息后,将该标记信息保存至该用户标识的标记历史记录。
由上可知,本实施例的云端服务器可以根据用户标识的分类依据信息,比如标记历史记录、呼入呼出次数、呼入呼出时间段和/或使用人群地区分布等对该用户标识进行分析,得到该用户标识的潜在分类,以及各个潜在分类中的排序,然后在客户端需要查询时,将相应的用户标识的潜在分类和排序返回给客户端,以供客户端作为参考,从而方便用户对该用户标识进行标记;由于该方案可以由服务器根据多方信息进行分析来确定用户标识的潜在分类和排序,并由客户端根据该潜在分类和排序来作进一步判断,因此,相对于现有技术中只能依靠用户的主观判断来进行标记的方案而言,可以大大提高标记的准确率;而且,由于该方案可以将潜在分类和排序提供给客户端,予与用户引导,所以,也大大方便了用户的操作,可以提高标记率,为后续基于标记的其他操作提供丰富的数据基础。
实施例四、
相应的,本发明实施例还提供一种用户标识的标记装置,可以作为本发明实施例的服务器,如图4所示,该服务器可以包括确定单元401、获取单元402、分析单元403和收发单元404,如下:
(1)确定单元401;
确定单元401,用于确定需要进行分类分析的用户标识。
其中,该用户标识可以包括用户的终端标识、用户的邮箱帐户和/或即时通讯帐户等。其中,终端标识可以是终端标识可以是手机号码、固话号码或短号号码等。
(2)获取单元402;
获取单元402,用于获取该用户标识的分类依据信息。
其中,该分类依据信息包括标记历史记录、呼入呼出次数、呼入呼出时间段和/或使用人群地区分布等信息,具体可参见前面的实施例。
(3)分析单元403;
分析单元403,用于根据该分类依据信息对该用户标识进行分析,得到该用户标识的潜在分类,以及各个潜在分类中的排序。
其中,分析的方式可以根据实际应用的需求进行设置,即该分析单元403,具体可以用于:
根据该标记历史记录确定该用户标识在各个分类下的标记次数,若该标记次数超过预设第一阈值,则确定该标记次数所对应的分类为该用户标识的潜在分类;和/或,
根据该呼入呼出次数和呼入呼出时间段,确定该用户标识在预置时间段的被使用次数,若该在预置时间段的被使用次数超过预置第二阈值,则确定该预置时间段所对应的分类为该用户标识的潜在分类;和/或,
根据该呼入呼出次数和使用人群地区分布,确定该用户标识在预置区域的被使用次数,若该在预置区域的被使用次数超过预置第三阈值,则确定该预置区域所对应的分类为该用户标识的潜在分类。
其中,第一阈值、第二阈值和第三阈值可以根据实际应用的需求进行设置,在此不再赘述。
此后,分析单元403可以对这些潜在分类进行排序,比如可以分别计算该用户标识在这些潜在分类中的可能性的概率,然后按照该概率的大小进行排序;比如,如果潜在分类是“骚扰电话”和“广告推销”,则此时可以计算该用户标识属于“骚扰电话”的概率,以及计算该用户标识属于“广告推销”,然后按照这两个概率的大小进行排序,从而让用户获知,该用户标识最可能的分类是哪个。
(4)收发单元404;
收发单元404,用于将该潜在分类和排序提供给客户端,以便该客户端根据该潜在分类和排序对该用户标识进行标记。
例如,该收发单元404,具体可以用于将该潜在分类和排序推送给客户端;或者,
该收发单元404,具体可以用于接收客户端发送的携带用户标识的查询请求,根据该查询请求向客户端返回相应的用户标识的潜在分类和排序。
此外,在用户对该用户标识进行标记之后,还可以接收用户上传的标记信息,并保存该标记信息,以更新标记历史记录,以供后续分析时使用。即该服务器还可以包括保存单元,如下:
收发单元404,还可以用于接收客户端上传的关于用户标识的标记信息;
保存单元,用于将该标记信息保存至该用户标识的标记历史记录。
具体实施时,以上各个单元可以作为独立的实体来实现,也可以进行任意组合,作为同一或若干个实体来实现,以上各个单元的具体实施可参见前面的方法实施例,在此不再赘述。
由上可知,本实施例的服务器的分析单元403可以根据用户标识的分类依据信息,比如标记历史记录、呼入呼出次数、呼入呼出时间段和/或使用人群地区分布等对该用户标识进行分析,得到该用户标识的潜在分类,以及各个潜在分类中的排序,然后由收发单元404将该潜在分类和排序提供给客户端,使得客户端可以以此作为参考,对该用户标识进行标记,因此,相对于现有技术中只能依靠用户的主观判断来进行标记的方案而言,可以大大提高标记的准确率;而且,由于该方案可以将潜在分类和排序提供给客户端,予与用户引导,所以,也大大方便了用户的操作,可以提高标记率,为后续基于标记的其他操作提供丰富的数据基础。
实施例五、
相应的,本发明实施例还提供另一种用户标识的标记装置,可作为本发明实施例的客户端,如图5所示,该客户端可以包括发送单元501、接收单元502和标记单元503,如下:
发送单元501,用于向服务器发送查询请求,该查询请求携带需要查询分类的用户标识;
接收单元502,用于接收该服务器根据该查询请求返回的关于该用户标识的潜在分类,以及各个潜在分类中的排序。
其中,该潜在分类和排序由服务器根据分类依据信息对该用户标识进行分析而得,该分类依据信息包括标记历史记录、呼入呼出次数、呼入呼出时间段和/或使用人群地区分布等信息,具体可参见前面的实施例,在此不再赘述。
标记单元503,用于根据该潜在分类和排序对该用户标识进行标记。
例如,标记单元503,具体可以用于显示该潜在分类和排序,接收用户根据显示的潜在分类和排序所输入的标记指令,根据该标记指令对该用户标识进行标记。
可选的,除了可以根据该潜在分类和排序对该用户标识进行标记之外,也可以接受用户的自定义标记,即该客户端还可以包括自定义单元,如下:
自定义单元,用于接收用户输入的自定义标记信息;根据该自定义标记信息对该用户标识进行标记。
此外,在对用户标识进行标记之后,还可以将标记的具体情况以标记信息的形式上传给服务器,以便服务器保存该标记信息,以更新标记历史记录,以供后续分析时使用。即:
发送单元501,还可以用于向服务器发送关于用户标识的标记信息,以便该服务器将该标记信息保存至该用户标识的标记历史记录。
具体实施时,以上各个单元可以作为独立的实体来实现,也可以进行任意组合,作为同一或若干个实体来实现,以上各个单元的具体实施可参见前面的方法实施例,在此不再赘述。
该客户端具体可以集成在终端,如手机、平板电脑、笔记本电脑或PC中。
由上可知,本实施例的客户端的发送单元501可以将需要查询分类的用户标识发送给服务器,由服务器根据用户标识的分类依据信息,比如标记历史记录、呼入呼出次数、呼入呼出时间段和/或使用人群地区分布等对该用户标识进行分析,得到该用户标识的潜在分类,以及各个潜在分类中的排序,然后由接收单元502接收服务器返回的潜在分类和排序,并由标记单元503以此作为参考,对该用户标识进行标记;由于该方案可以由服务器根据多方信息进行分析来确定用户标识的潜在分类和排序,并由客户端根据该潜在分类和排序来作进一步判断,因此,相对于现有技术中只能依靠用户的主观判断来进行标记的方案而言,可以大大提高标记的准确率;而且,由于该方案可以将潜在分类和排序提供给客户端,予与用户引导,所以,也大大方便了用户的操作,可以提高标记率,为后续基于标记的其他操作提供丰富的数据基础。
实施例六、
此外,本发明实施例还提供一种用户标识的标记系统,包括本发明实施例提供的任一种作为服务器的用户标识的标记装置,以及本发明实施例提供的任一种作为客户端的用户标识的标记装置,其中,服务器具体可参见实施例四,客户端具体可参见实施例五,例如,可以如下:
服务器,用于确定需要进行分类分析的用户标识,获取该用户标识的分类依据信息,该分类依据信息包括标记历史记录、呼入呼出次数、呼入呼出时间段和/或使用人群地区分布;根据该分类依据信息对该用户标识进行分析,得到该用户标识的潜在分类,以及各个潜在分类中的排序,在接收到客户端的查询消息时,将相应的用户标识的潜在分类和排序发送给客户端。
客户端,用于向服务器发送查询请求,该查询请求携带需要查询分类的用户标识;接收该服务器根据该查询请求返回的关于该用户标识的潜在分类,以及各个潜在分类中的排序;根据该潜在分类和排序对该用户标识进行标记。
此外,在用户对该用户标识进行标记之后,还可以接收用户上传的标记信息,并保存该标记信息,以更新标记历史记录,以供后续分析时使用。即:
客户端,还可以用于上传的关于用户标识的标记信息给服务器。
则此时,服务器还可以用于接收客户端上传的关于用户标识的标记信息,将该标记信息保存至该用户标识的标记历史记录。
以上各个设备的具体实施可参见前面的实施例,在此不再赘述。
由于该用户标识的标记系统可以包括本发明实施例所提供的任一种服务器和客户端,因此,可以实现本发明实施例所提供的任一种服务器和客户端所能实现的有益效果,详见前面实施例,在此不再赘述。
本领域普通技术人员可以理解上述实施例的各种方法中的全部或部分步骤是可以通过程序来指令相关的硬件来完成,该程序可以存储于一计算机可读存储介质中,存储介质可以包括:只读存储器(ROM,Read Only Memory)、随机存取记忆体(RAM,Random Access Memory)、磁盘或光盘等。
以上对本发明实施例所提供的一种用户标识的标记方法、装置和系统进行了详细介绍,本文中应用了具体个例对本发明的原理及实施方式进行了阐述,以上实施例的说明只是用于帮助理解本发明的方法及其核心思想;同时,对于本领域的技术人员,依据本发明的思想,在具体实施方式及应用范围上均会有改变之处,综上所述,本说明书内容不应理解为对本发明的限制。

Claims (18)

  1. 一种用户标识的标记方法,其特征在于,包括:
    确定需要进行分类分析的用户标识;
    获取所述用户标识的分类依据信息,所述分类依据信息包括标记历史记录、呼入呼出次数、呼入呼出时间段和/或使用人群地区分布;
    根据所述分类依据信息对所述用户标识进行分析,得到所述用户标识的潜在分类,以及各个潜在分类中的排序;
    将所述潜在分类和排序提供给客户端,以便所述客户端根据所述潜在分类和排序对所述用户标识进行标记。
  2. 根据权利要求1所述的方法,其特征在于,所述根据所述分类依据信息对所述用户标识进行分析,得到所述用户标识的潜在分类,包括:
    根据所述标记历史记录确定所述用户标识在各个分类下的标记次数,若所述标记次数超过预设第一阈值,则确定所述标记次数所对应的分类为所述用户标识的潜在分类;和/或,
    根据所述呼入呼出次数和呼入呼出时间段,确定所述用户标识在预置时间段的被使用次数,若所述在预置时间段的被使用次数超过预置第二阈值,则确定所述预置时间段所对应的分类为所述用户标识的潜在分类;和/或,
    根据所述呼入呼出次数和使用人群地区分布,确定所述用户标识在预置区域的被使用次数,若所述在预置区域的被使用次数超过预置第三阈值,则确定所述预置区域所对应的分类为所述用户标识的潜在分类。
  3. 根据权利要求1所述的方法,其特征在于,所述将所述潜在分类和排序提供给客户端,包括:
    将所述潜在分类和排序推送给客户端;或者,
    接收客户端发送的携带用户标识的查询请求,根据所述查询请求向客户端返回相应的用户标识的潜在分类和排序。
  4. 根据权利要求1至3任一项所述的方法,其特征在于,还包括:
    接收客户端上传的关于用户标识的标记信息;
    将所述标记信息保存至所述用户标识的标记历史记录。
  5. 一种用户标识的标记方法,其特征在于,包括:
    向服务器发送查询请求,所述查询请求携带需要查询分类的用户标识;
    接收所述服务器根据所述查询请求返回的关于所述用户标识的潜在分类,以及各个潜在分类中的排序,所述潜在分类和排序由服务器根据分类依据信息对所述用户标识进行分析而得,所述分类依据信息包括标记历史记录、呼入呼出次数、呼入呼出时间段和/或使用人群地区分布;
    根据所述潜在分类和排序对所述用户标识进行标记。
  6. 根据权利要求5所述的方法,其特征在于,所述根据所述潜在分类和排序对所述用户标识进行标记,包括:
    显示所述潜在分类和排序;
    接收用户根据显示的潜在分类和排序所输入的标记指令;
    根据所述标记指令对所述用户标识进行标记。
  7. 根据权利要求5所述的方法,其特征在于,还包括:
    接收用户输入的自定义标记信息;
    根据所述自定义标记信息对所述用户标识进行标记。
  8. 根据权利要求5至7任一项所述的方法,其特征在于,对所述用户标识进行标记之后,还包括:
    向服务器发送关于用户标识的标记信息,以便所述服务器将所述标记信息保存至所述用户标识的标记历史记录。
  9. 一种服务器,其特征在于,包括:
    确定单元,用于确定需要进行分类分析的用户标识;
    获取单元,用于获取所述用户标识的分类依据信息,所述分类依据信息包括标记历史记录、呼入呼出次数、呼入呼出时间段和/或使用人群地区分布;
    分析单元,用于根据所述分类依据信息对所述用户标识进行分析,得到所述用户标识的潜在分类,以及各个潜在分类中的排序;
    收发单元,用于将所述潜在分类和排序提供给客户端,以便所述客户端根据所述潜在分类和排序对所述用户标识进行标记。
  10. 根据权利要求9所述的服务器,其特征在于,所述分析单元,具体用于:
    根据所述标记历史记录确定所述用户标识在各个分类下的标记次数,若所述标记次数超过预设第一阈值,则确定所述标记次数所对应的分类为所述用户标识的潜在分类;和/或,
    根据所述呼入呼出次数和呼入呼出时间段,确定所述用户标识在预置时间段的被使用次数,若所述在预置时间段的被使用次数超过预置第二阈值,则确定所述预置时间段所对应的分类为所述用户标识的潜在分类;和/或,
    根据所述呼入呼出次数和使用人群地区分布,确定所述用户标识在预置区域的被使用次数,若所述在预置区域的被使用次数超过预置第三阈值,则确定所述预置区域所对应的分类为所述用户标识的潜在分类。
  11. 根据权利要求9所述的服务器,其特征在于,所述收发单元具体用于:
    将所述潜在分类和排序推送给客户端;或者,
    接收客户端发送的携带用户标识的查询请求,根据所述查询请求向客户端返回相应的用户标识的潜在分类和排序。
  12. 根据权利要求9至11任一项所述的服务器,其特征在于,还包括保存单元;
    所述收发单元,还用于接收客户端上传的关于用户标识的标记信息;
    所述保存单元,用于将所述标记信息保存至所述用户标识的标记历史记录。
  13. 一种客户端,其特征在于,包括:
    发送单元,用于向服务器发送查询请求,所述查询请求携带需要查询分类的用户标识;
    接收单元,用于接收所述服务器根据所述查询请求返回的关于所述用户标识的潜在分类,以及各个潜在分类中的排序,所述潜在分类和排序由服务器根据分类依据信息对所述用户标识进行分析而得,所述分类依据信息包括标记历史记录、呼入呼出次数、呼入呼出时间段和/或使用人群地区分布;
    标记单元,用于根据所述潜在分类和排序对所述用户标识进行标记。
  14. 根据权利要求13所述的客户端,其特征在于,
    所述标记单元,具体用于显示所述潜在分类和排序,接收用户根据显示的潜在分类和排序所输入的标记指令,根据所述标记指令对所述用户标识进行标记。
  15. 根据权利要求13所述的客户端,其特征在于,还包括自定义单元;
    自定义单元,用于接收用户输入的自定义标记信息;根据所述自定义标记信息对所述用户标识进行标记。
  16. 根据权利要求13至15任一项所述的客户端,其特征在于,
    所述发送单元,还用于向服务器发送关于用户标识的标记信息,以便所述服务器将所述标记信息保存至所述用户标识的标记历史记录。
  17. 一种用户标识的标记系统,其特征在于,包括权利要求9至12任一项所述的服务器,以及权利要求13至16任一项所述的客户端。
  18. 一种存储介质,其特征在于,其内存储有处理器可执行指令,所述处理器可执行指令用于执行如下操作:
    确定需要进行分类分析的用户标识;
    获取所述用户标识的分类依据信息,所述分类依据信息包括标记历史记录、呼入呼出次数、呼入呼出时间段和/或使用人群地区分布;
    根据所述分类依据信息对所述用户标识进行分析,得到所述用户标识的潜在分类,以及各个潜在分类中的排序;
    将所述潜在分类和排序提供给客户端,以便所述客户端根据所述潜在分类和排序对所述用户标识进行标记。
PCT/CN2016/077720 2015-05-18 2016-03-29 一种用户标识的标记方法、装置和系统 WO2016184259A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/621,061 US10516673B2 (en) 2015-05-18 2017-06-13 User identification marking method, apparatus, and system

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510250583.8A CN106302936B (zh) 2015-05-18 2015-05-18 一种用户标识的标记方法、装置和系统
CN2015102505838 2015-05-18

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/621,061 Continuation US10516673B2 (en) 2015-05-18 2017-06-13 User identification marking method, apparatus, and system

Publications (1)

Publication Number Publication Date
WO2016184259A1 true WO2016184259A1 (zh) 2016-11-24

Family

ID=57319442

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/077720 WO2016184259A1 (zh) 2015-05-18 2016-03-29 一种用户标识的标记方法、装置和系统

Country Status (3)

Country Link
US (1) US10516673B2 (zh)
CN (1) CN106302936B (zh)
WO (1) WO2016184259A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107205091A (zh) * 2017-05-31 2017-09-26 广东欧珀移动通信有限公司 通话控制方法及相关产品

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007096941A (ja) * 2005-09-29 2007-04-12 Oki Electric Ind Co Ltd 中継装置
CN101827367A (zh) * 2009-03-06 2010-09-08 中兴通讯股份有限公司 一种骚扰电话的识别方法及装置
CN102547712A (zh) * 2011-12-09 2012-07-04 成都市华为赛门铁克科技有限公司 一种垃圾来电检测方法及设备
CN102769696A (zh) * 2012-06-26 2012-11-07 北京奇虎科技有限公司 骚扰电话显示系统及方法
CN103905482A (zh) * 2012-12-26 2014-07-02 腾讯科技(深圳)有限公司 推送信息的方法、推送服务器和系统
CN104253908A (zh) * 2014-09-18 2014-12-31 北京奇虎科技有限公司 未知号码分级方法、未知号码标记方法及装置

Family Cites Families (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ATE350872T1 (de) * 2002-10-07 2007-01-15 Ericsson Telefon Ab L M Sicherheits- und privatsphärenverbesserungen für sicherheitseinrichtungen
US8730941B1 (en) * 2006-06-07 2014-05-20 At&T Intellectual Property Ii, L.P. Method and apparatus for providing multiple calling name identifiers
US8494144B2 (en) * 2009-02-12 2013-07-23 Global Tel*Link Corporation System and method for controlled call handling
US9558677B2 (en) * 2011-04-08 2017-01-31 Wombat Security Technologies, Inc. Mock attack cybersecurity training system and methods
US20120324568A1 (en) * 2011-06-14 2012-12-20 Lookout, Inc., A California Corporation Mobile web protection
US9027076B2 (en) * 2012-03-23 2015-05-05 Lockheed Martin Corporation Method and apparatus for context aware mobile security
CN103369095A (zh) * 2012-03-30 2013-10-23 北京千橡网景科技发展有限公司 识别来电或短消息类型的方法和设备
CN102663106B (zh) * 2012-04-13 2017-11-24 北京搜狗科技发展有限公司 建立号码信息数据库的方法及系统
CN102663105B (zh) * 2012-04-13 2017-10-17 北京搜狗科技发展有限公司 号码信息数据库的建立方法及系统
US9609456B2 (en) * 2012-05-14 2017-03-28 Qualcomm Incorporated Methods, devices, and systems for communicating behavioral analysis information
US9319897B2 (en) * 2012-08-15 2016-04-19 Qualcomm Incorporated Secure behavior analysis over trusted execution environment
US9747440B2 (en) * 2012-08-15 2017-08-29 Qualcomm Incorporated On-line behavioral analysis engine in mobile device with multiple analyzer model providers
US9213831B2 (en) * 2013-10-03 2015-12-15 Qualcomm Incorporated Malware detection and prevention by monitoring and modifying a hardware pipeline
US10194321B2 (en) * 2013-10-24 2019-01-29 The Mitre Corporation Periodic mobile forensics
CN104349324B (zh) * 2013-11-15 2018-12-14 上海触乐信息科技有限公司 移动终端号码智能防护系统及方法
US10447838B2 (en) * 2014-04-03 2019-10-15 Location Labs, Inc. Telephone fraud management system and method
CN104104772B (zh) * 2014-07-15 2017-06-27 中国联合网络通信集团有限公司 一种欺诈电话提示方法、服务器及系统

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007096941A (ja) * 2005-09-29 2007-04-12 Oki Electric Ind Co Ltd 中継装置
CN101827367A (zh) * 2009-03-06 2010-09-08 中兴通讯股份有限公司 一种骚扰电话的识别方法及装置
CN102547712A (zh) * 2011-12-09 2012-07-04 成都市华为赛门铁克科技有限公司 一种垃圾来电检测方法及设备
CN102769696A (zh) * 2012-06-26 2012-11-07 北京奇虎科技有限公司 骚扰电话显示系统及方法
CN103905482A (zh) * 2012-12-26 2014-07-02 腾讯科技(深圳)有限公司 推送信息的方法、推送服务器和系统
CN104253908A (zh) * 2014-09-18 2014-12-31 北京奇虎科技有限公司 未知号码分级方法、未知号码标记方法及装置

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107205091A (zh) * 2017-05-31 2017-09-26 广东欧珀移动通信有限公司 通话控制方法及相关产品

Also Published As

Publication number Publication date
CN106302936A (zh) 2017-01-04
CN106302936B (zh) 2019-10-25
US10516673B2 (en) 2019-12-24
US20170279811A1 (en) 2017-09-28

Similar Documents

Publication Publication Date Title
WO2021003930A1 (zh) 客服录音的质检方法、装置、设备及计算机可读存储介质
WO2017054463A1 (zh) 事件信息推送方法、事件信息推送装置及存储介质
WO2020107762A1 (zh) Ctr预估方法、装置及计算机可读存储介质
WO2017071363A1 (zh) 密码的共享方法、密码的共享系统及终端设备
WO2019037196A1 (zh) 任务分配方法、装置及计算机可读存储介质
WO2018082484A1 (zh) 一种电子设备的截屏方法、系统及电子设备
WO2020073495A1 (zh) 基于人工智能的复审方法、装置、设备及存储介质
WO2018166099A1 (zh) 信息泄露检测方法及装置、服务器及计算机可读存储介质
WO2020147385A1 (zh) 数据录入方法、装置、终端及计算机可读存储介质
WO2020015060A1 (zh) 用电量异常评估方法、装置、设备和计算机存储介质
WO2017067375A1 (zh) 一种视频背景设置方法及终端设备
WO2017092498A1 (zh) 一种信息管理方法及用户终端
WO2021027143A1 (zh) 信息推送方法、装置、设备及计算机可读存储介质
WO2021012481A1 (zh) 系统性能监控方法、装置、设备及存储介质
WO2020233060A1 (zh) 事件通知方法、事件通知服务器、存储介质及装置
WO2018201774A1 (zh) 数据审批方法、装置、设备和计算机可读存储介质
WO2020087704A1 (zh) 信贷信息管理方法、装置、设备和存储介质
WO2018076890A1 (zh) 数据备份的方法、装置、存储介质、服务器及系统
WO2017185647A1 (zh) 基于SoftSIM的IMSI号码管理及呼叫方法、服务器及网络侧设备
WO2016129840A1 (en) Display apparatus and information providing method thereof
WO2020168606A1 (zh) 广告视频优化方法、装置、设备及计算机可读存储介质
EP3516843A1 (en) Electronic device and method for operating the same
WO2021012490A1 (zh) 业务中继切换方法、终端设备、存储介质及装置
WO2016184259A1 (zh) 一种用户标识的标记方法、装置和系统
WO2018191889A1 (zh) 照片处理方法、装置及计算机设备

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16795746

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16795746

Country of ref document: EP

Kind code of ref document: A1