WO2021129541A1 - Synchronisation de données d'identité - Google Patents

Synchronisation de données d'identité Download PDF

Info

Publication number
WO2021129541A1
WO2021129541A1 PCT/CN2020/137756 CN2020137756W WO2021129541A1 WO 2021129541 A1 WO2021129541 A1 WO 2021129541A1 CN 2020137756 W CN2020137756 W CN 2020137756W WO 2021129541 A1 WO2021129541 A1 WO 2021129541A1
Authority
WO
WIPO (PCT)
Prior art keywords
channel
identity data
user
channel user
user accounts
Prior art date
Application number
PCT/CN2020/137756
Other languages
English (en)
Chinese (zh)
Inventor
方思维
Original Assignee
浙江口碑网络技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 浙江口碑网络技术有限公司 filed Critical 浙江口碑网络技术有限公司
Publication of WO2021129541A1 publication Critical patent/WO2021129541A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Definitions

  • the present disclosure relates to the field of Internet technology, and in particular to a method and device for synchronizing identity data.
  • the user With the continuous development of Internet technology, it has become more and more common to meet daily needs through Internet platforms or clients.
  • an Internet platform or client especially an Internet platform or client that contains multiple brand objects
  • the user’s membership for a certain brand in the platform or client can be used as a way for the user to complete consumption activities. Records and vouchers, in turn, facilitate the user's consumption behavior.
  • the membership identities of users on different Internet platforms or clients are completely isolated and are not related to each other.
  • the membership identities on platform A and the membership identities on platform B are independent systems of their respective platforms.
  • the membership identities of the independent systems of the two platforms cannot be connected.
  • the member identity management method in the prior art has at least the following problem: the membership identities between the platforms are isolated from each other, so that the identity data between the platforms cannot be communicated. Facilitate the unified analysis and processing of identity data.
  • a method for synchronizing identity data including: acquiring historical identity data of at least one member user, and storing the historical identity data of the at least one member user in a shared storage system; member;
  • the user’s historical identity data includes: a member user account, a first channel user account bound to a member user account, and/or at least one second channel user account associated with the first channel user account; according to the shared storage system
  • the historical identity data of any one group of channel user accounts to detect whether there are one or more channel user accounts bound to any one or more member user accounts in any group of channel user accounts; among them, multiple channel user accounts in a group of channel user accounts
  • an identity data synchronization device which includes a storage module, a detection module, and a historical member synchronization module.
  • the storage module is adapted to obtain the historical identity data of at least one member user, and store the historical identity data of the at least one member user in a shared storage system;
  • the historical identity data of the member user includes: a member user account, which is tied to a member user account A predetermined first channel user account, and/or at least one second channel user account associated with the first channel user account.
  • the detection module is adapted to detect whether there are one or more channel user accounts bound to any one or more member user accounts in any group of channel user accounts based on the historical identity data in the shared storage system; among them, one group
  • the multiple channel user accounts in the channel user accounts have a direct or indirect relationship between each other.
  • the historical member synchronization module is suitable for if there are one or more channel user accounts bound to any one or more member user accounts, according to the one or more channel user accounts bound to the one or more channel user accounts in the shared storage system.
  • the historical identity data of each member user is synchronized to update the historical identity data of the member user for the group of channel user accounts.
  • a computing device including: a processor, a memory, a communication interface, and a communication bus.
  • the processor, the memory, and the communication interface complete each other through the communication bus.
  • Inter-communication; the memory is used to store executable instructions, and the executable instructions cause the processor to perform operations corresponding to the aforementioned identity data synchronization method.
  • a computer storage medium is provided, and executable instructions are stored in the storage medium, and the executable instructions cause a processor to perform operations corresponding to the aforementioned identity data synchronization method.
  • Fig. 1 shows a flowchart of a method for synchronizing identity data provided by an embodiment of the present disclosure
  • Figure 2 shows a flowchart of a method for synchronizing identity data provided by another embodiment of the present disclosure
  • FIG. 3 shows a flowchart of a method for synchronizing identity data provided by another embodiment of the present disclosure
  • Fig. 4 shows a schematic structural diagram of a device for synchronizing identity data provided by an embodiment of the present disclosure.
  • Fig. 5 shows a schematic structural diagram of a computing device provided by an embodiment of the present disclosure.
  • Fig. 1 shows a flowchart of a method for synchronizing identity data provided by an embodiment of the present disclosure. As shown in Figure 1, the method includes the following steps.
  • Step S110 Obtain the historical identity data of at least one member user, and store the historical identity data of the at least one member user in a shared storage system; the historical identity data of the member user includes: a member user account, and the first member user account bound to the member user account. A channel user account and/or at least one second channel user account associated with the first channel user account.
  • the historical identity data of at least one member user in the channel is obtained from each channel and stored in the shared storage system, so that the historical identity data of one or more channels can be aggregated.
  • the historical identity data obtained here is the identity data historically generated in each channel before synchronization.
  • the first channel user account is the channel account of the source channel to which the member user account belongs
  • the second channel user account is a channel account that is different from the source channel and is associated with the first channel user account.
  • the second channel user account may be directly associated with the first channel user account.
  • the second channel user account may be directly and indirectly associated with the first channel user account.
  • the channel user account of the user in channel 1 is channel user 11
  • the channel user account of channel 2 associated with the channel user 11 is channel user 22
  • the channel user 11 has registered a member of a certain brand on channel 1 and is a member If the user account is the member user 111, the first channel user account is the channel user 11, and the second channel user account is the channel user 22.
  • Step S120 According to the historical identity data in the shared storage system, detect whether there are one or more channel user accounts bound to any one or more member user accounts in any group of channel user accounts. Among them, there is a direct or indirect correlation between multiple channel user accounts in a group of channel user accounts; if so, step S130 is executed; if not, the method ends.
  • the direct association relationship refers to the direct association of channel user accounts established
  • the indirect association relationship refers to the association between at least two accounts that are not directly associated but can be connected through direct association.
  • channel 1 an association between channel user 11 of this channel 1 and channel user 22 of another channel 2 is established, and at the same time, the relationship between channel user 22 of this channel 2 and channel user 33 of another channel 3 is established in channel 2.
  • channel user 11 and channel user 22, and channel user 22 and channel user 33 respectively have a direct relationship
  • channel user 11 and channel user 33 have an indirect relationship
  • channel user 11, channel user 22, and channel user 33 constitutes a set of channel user accounts.
  • the shared storage system stores the historical identity data of each member user. Based on this, it detects whether there is a channel user account bound to a member user account in any group of channel user accounts. Because the historical identity data is maintained by each channel, and If it is not connected, if the detection result is existence, it indicates that there is a need for historical identity data synchronization in the group of channel user accounts. At this time, step S130 is performed to perform synchronization update processing; if the detection result is non-existence, it indicates that the group of channel user accounts There is no need for historical data synchronization, and this method ends.
  • Step S130 According to the historical identity data of one or more member users bound to the one or more channel user accounts in the shared storage system, the group of channel user accounts are synchronized to update the historical identity data of the member users.
  • the historical identity data of the member users is synchronized and updated for the group of channel user accounts, so that the member users bound to each channel user account in the group of channel user accounts are kept in sync, and then can be used in each channel user account
  • the member user For example, channel user 11, channel user 22, and channel user 33 are a set of channel user accounts, where channel user 11 is bound to KFC member users, while channel user 22 and channel user 33 are not bound to KFC members
  • the user can synchronize the historical identity data of the KFC member user bound to the channel user 11 to the channel user 22 and the channel user 33, so that the channel user 22 and the channel user 33 can also use the member user.
  • synchronous update processing can be performed on the member object; or, if the member There are multiple users, and the multiple member users belong to at least two member objects.
  • the synchronization update process can be performed sequentially for each member object in the same manner as the same member object, or for each member object according to the same member object.
  • the way that the object undergoes synchronous update processing at the same time carries out synchronous update processing.
  • the member object refers to the entity to which the member user belongs, for example, the brand or shop to which the member user belongs.
  • This embodiment can be implemented by a synchronization system, which can communicate with various channel systems, obtain the identity data of each channel, and synchronize the identity data to the channel user accounts of each channel; and, the synchronization system can share storage Perform operations on the identity data stored in the system, for example, modify or delete identity data.
  • the historical identity data of at least one member user is obtained from various channels and stored in a shared storage system; and, for any group of channel user accounts, based on the shared storage system
  • the historical identity data in the group of channel user accounts detects whether there are one or more member users that need to be synchronized update processing, and accurately detects the synchronization update requirements of historical members; and, when a group of channel user accounts are detected with If one or more channel user accounts are bound to any one or more member user accounts, if it is determined that there is a synchronization update requirement, then based on the one or more member users bound to the one or more channel user accounts in the shared storage system
  • the historical identity data performs synchronous update processing of the historical identity data of the member users on the group of channel user accounts, so that the member users bound to each channel user account in the group of channel user accounts are kept synchronized.
  • this embodiment can complete the synchronization of the historical identity data of historical member users in any group of channel user accounts, so that the member users bound to the channel user accounts of the same user in each channel are consistent, which is conducive to more historical member data.
  • Channel integration analysis and processing can complete the synchronization of the historical identity data of historical member users in any group of channel user accounts, so that the member users bound to the channel user accounts of the same user in each channel are consistent, which is conducive to more historical member data.
  • Fig. 2 shows a flowchart of a method for synchronizing identity data provided by another embodiment of the present disclosure.
  • description is made for the case where there are multiple channel user accounts bound to any multiple member user accounts in any group of channel user accounts, and the multiple member user accounts belong to the same member object.
  • the method includes the following steps:
  • Step S210 Obtain historical identity data of at least one member user, and store the historical identity data of the at least one member user in a shared storage system.
  • the historical identity data of the member user includes: a member user account, a first channel user account bound to the member user account, and/or at least one second channel user account associated with the first channel user account.
  • the historical identity data of the member user also includes member resource information and/or object information of the member object.
  • the member resource information refers to the information reflecting the membership level, points and/or rights and interests
  • the member object is the entity to which the member user belongs.
  • the object information of the member object refers to the identification information of the entity, such as brand name, brand code, etc. Wait.
  • the above-defined data items in the historical identity data are just examples. During specific implementation, those skilled in the art can add other data items to the historical identity data according to actual needs, for example, adding the channel identifier of the source channel of the member user.
  • the identity data when it is synchronized, it is usually carried out between several target channels.
  • the historical identity data of at least one member user is obtained from the several target channels and stored in the shared storage system .
  • Step S220 According to the historical identity data in the shared storage system, detect whether there are one or more channel user accounts bound to any one or more member user accounts in any group of channel user accounts; among them, a group of channel users The multiple channel user accounts in the account have a direct or indirect association relationship; if so, step S230 is executed; if not, the method ends.
  • each group of channel user accounts is determined.
  • the first channel user account and at least one second channel user account in the historical identity data of the member user can be queried.
  • Channel user accounts are used to determine each group of channel user accounts; alternatively, each group of channel user accounts can be determined by querying the channel user account association table.
  • any group of channel user accounts detect from the historical identity data in the shared storage system whether the first channel user account is any channel in the group of channel user accounts If the historical identity data of the user account exists, then there are one or more channel user accounts bound to any one or more member user accounts in the group of channel user accounts.
  • the historical identity data in the shared storage system includes a piece of historical identity data of channel user 11 as the first channel user account a, and containing a piece of historical identity data b that the first channel user account is the channel user 22, then there are two channel user accounts bound to the two member user accounts in the group of channel user accounts.
  • step S230 needs to be performed to perform a synchronous update process, so that the historical identity data of the bound member user is bound to multiple channel user accounts in the group of channel user accounts.
  • the historical identity data of member users is kept in sync. On the contrary, there is no need to perform synchronization update processing.
  • Step S230 Send a member selection request to the client corresponding to at least one channel user account, and receive the member selection result fed back by the client; according to the member selection result, perform integration processing on the historical identity data of multiple member users;
  • the historical identity data of member users is synchronized to all channel user accounts in the group of channel user accounts.
  • This embodiment mainly takes a case where it is detected that there are multiple channel user accounts bound to multiple member user accounts in a group of channel user accounts, and the multiple member user accounts belong to the same member object.
  • This situation mainly refers to that at least two channel user accounts in the group of channel user accounts are respectively bound to different member user accounts of the same member object. Table 1 below shows a specific example of this situation.
  • the association between channel user 11 of this channel 1 and channel user 22 of another channel 2 is established in channel 1, and at the same time, channel user 22 of this channel 2 and channel 3 of another channel are established in channel 2.
  • Association of user 33; channel user 11 and channel user 22, and channel user 22 and channel user 33 respectively have a direct relationship, channel user 11 and channel user 33 have an indirect relationship, channel user 11, channel user 22 and channel user 33 It constitutes a set of channel user accounts.
  • the channel user 11 and the channel user 22 are respectively bound to the member user 111 and the member user 222, and the member user 111 and the member user 222 belong to the brand m, which conforms to the situation targeted by this embodiment.
  • a member selection request is sent to the client corresponding to at least one channel user account in the group of channel user accounts, where the at least one channel user account can be any one or more of the group of channel user accounts.
  • a channel user account optionally, in response to a member user viewing request initiated by a client corresponding to one or more channel user accounts in the group of channel users, sending a member selection request to the client that initiated the member user viewing request; or , Can send a member selection request to the client corresponding to each channel user account in the group of channel user accounts.
  • the member selection request carries one or more of the historical identity data of multiple member users, so that the client can display the information of multiple member users for selection on the client after receiving the member selection request.
  • Card information for example, display member user account, membership level, etc. information.
  • the client terminal receives the user's selection operation, and feeds back the result of the member selection to the execution system of the present disclosure; after receiving the result of the member selection, determines the selected target member user; and then performs the historical identity data of multiple member users Integrated processing, integrating the historical identity data of multiple member users into the historical identity data of the target user member, and specifically integrate the member resource information in the historical identity data of multiple member users as the historical identity data of the target member user Member resource information in, for example, accumulate member points to get updated member points.
  • the updated historical identity data of the target member user is synchronized to all channel user accounts in the group of channel user accounts.
  • Table 1 takes Table 1 as an example to specifically describe the above synchronization update process.
  • the channel user 33 returns the member selection result of the member user 111, that is, the target member user is the member user 111; the member user 111 and the member user
  • the member resource information of 222 is integrated. For example, if the resource s1 and the resource s2 are accumulated to obtain the updated member resource information of the member user 111, the integrated historical member data can be obtained as shown in Table 2.
  • the integrated historical member data is synchronized to the channel user 11, the channel user 22, and the channel user 33, and the synchronization update process between the group of channel users is completed.
  • the binding relationship between each channel user account in the group of channel user accounts and the selected member user account is established in the shared storage system, and then the above-mentioned synchronization in the shared storage system can be synchronized to each channel.
  • the historical identity data of the member user of the user account is updated, the updated message is sent to each channel user account bound to the member user account in the historical identity data in a timely manner, and the historical identity data of the member user is updated in a timely manner.
  • the synchronization update process is completed, for each channel, it is determined whether multiple channel user accounts in any channel have the same historical identity data of member users; if so, the multiple channel user accounts are retained The historical identity data of member users of one channel user account, and the historical identity data of member users of other channel user accounts in multiple channel user accounts are deleted.
  • different channel user accounts of the same channel can only be bound to different member users of the same member object.
  • channel user 11 and channel user 11' in channel 1 can only be bound to different members User 111 and member user 111' cannot be bound to member user 111 at the same time; at the same time, among historical member users, there are at least two channel user accounts from different channels to register or bind the same member user, and the at least two The channel user account does not have a direct or indirect relationship. For example, on the basis of Table 1 above, if there is also a piece of historical member data as shown in Table 3 below.
  • the channel user 33' is the channel user account of channel 3, and the channel user 33' has no direct or indirect relationship with the channel user 11.
  • the channel users 33 and channel 3 are all bound to the member user 111. In this case, it violates the principle that different channel user accounts of the same channel can only be bound to different member users of the same member object.
  • the process of judging duplicate member users in the same channel can be performed after the synchronization update processing of each group of channel user accounts is completed to ensure that the synchronization update process does not violate the above principles at all times; or, it can also be performed in all groups.
  • the channel user account synchronization update process is executed after the completion of the process, in order to reduce the frequency of data processing.
  • step S240 is to further add real-time data after the synchronization of the historical identity data is completed.
  • Step S240 According to a member registration request initiated by any channel user account, the channel user account that has a direct or indirect association relationship with the channel user account is synchronized to update the real-time identity data of the member user.
  • composition of the identity data of the newly registered member user is similar to the historical identity data, and so is the identity data of the newly bound member user hereinafter.
  • a request for adding a member user of a target member object is initiated in the client of any channel user account, and the channel user account has not been bound to the member user account of the member object (indicating that a member user account containing the channel user account is included) If the group channel user account is not bound to the member user account of the member object), a member registration request will be initiated to the execution system of this disclosure through the channel user account. For example, channel user account 11 has not been bound to a member user account of brand n. If a member user of brand n is registered on the client side of channel user account 11, a member registration request will be initiated to the execution system.
  • the execution system receives a member registration request initiated by any channel user account, and the member registration request contains the identity data of the newly registered member user; it is determined whether there is a channel user account directly related to the identity data of the newly registered member user. Or at least one channel user account to be synchronized in an indirect relationship, where, if it exists, it indicates that there is a need to synchronize and update the identity data of the newly registered member user, and the identity data of the newly registered member user is synchronized to The at least one channel user account to be synchronized; if it does not exist, it means that although there is a newly registered member user, but there is no need for synchronization update processing, only the identity data of the newly registered member user will be saved in the shared storage system Just medium.
  • a member swap request initiated by any channel user account is received,
  • the member rebinding request contains the identity data of the newly bound member user, where a request to add a member user of the target member object is initiated in the client of any channel user account, and the channel user account has been bound with
  • the member user account of the member object indicates that the member user account bound to the channel user account history needs to be replaced with a newly-added member user account, and then a member replacement request is initiated to the execution system of this disclosure through the channel user account ;
  • the execution system receives the request for rebinding of the member, and judges whether there is at least one channel user account to be rebinding that has a direct or indirect relationship with the channel user account in the identity data of the newly bound member user, and if it exists, it indicates There is a channel user account that needs to be re-bonded simultaneously, and the at least one
  • Step S250 Receive the resource update data of the member user returned from any channel user account; perform update processing of the member user resource information on the corresponding member user in the shared storage system according to the resource update data.
  • the new The interface is used to update the synchronized identity data, where the new interface refers to the channel interface corresponding to the synchronized user account of each channel.
  • the historical identity data corresponding to the member user 111 can only be updated through channel 1, and the historical identity data of the member user 111 is synchronized to the channel user account 11.
  • the member resource information can be updated through any channel user account, for example, the member points are updated, and the resource update data is returned to the execution system of the present disclosure; the execution system of the present disclosure is receiving After the resource is updated, the member resource information in the historical identity data of the corresponding member user in the shared storage system is updated, so that the member resource information in the shared storage system is kept as the latest data in real time, so that Each channel monitors the latest member resource information from the shared storage system and updates the member resource information of the member user account bound to the channel user account of the same group in the respective channel.
  • the user account of the second channel in the synchronized identity data can also be updated through the user account of any channel.
  • the second channel user account in the synchronized identity data is updated, and the channel account data is updated Feedback to the execution system of the present disclosure; after receiving the channel account update data, the execution system of the present disclosure updates the second channel user account in the identity data of the corresponding member user in the shared storage system, and adds (or deletes) the The binding relationship between the newly added (or reduced) second channel user account and the member user account of the corresponding member user, so as to send updated historical identity data only to the channel user account that has a direct or indirect connection.
  • the second channel user account in the synchronized member user s identity data in the shared storage system is added, and the newly added second channel user account and The binding relationship of the member user account of the synchronized member user is synchronized, and the historical identity data of the member user is synchronized to the newly added second channel user account.
  • the unbinding request when an unbinding request initiated by any channel user account is received, the unbinding request carries the channel user account requested to initiate and the member user account requesting unbinding; Binding request queries a group of channel user accounts where the channel user account initiated by the request is located, unbinds each channel user account in the group of channel user accounts in the shared storage system with the member user account requesting to unbind, and submits the request to the In the group channel user account, other channel user accounts except the channel user account that requested to initiate send an unbinding instruction, and the unbinding instruction carries the member user account that requests unbinding.
  • the historical identity data of at least one member user is obtained from various channels and stored in a shared storage system; and, for any group of channel user accounts, based on the shared storage system
  • the historical identity data in the group of channel user accounts detects whether there are one or more member users that need to be synchronized update processing, and accurately detects the synchronization update needs of historical members.
  • the synchronization update processing is performed, and the process is completed.
  • the identity data in the shared storage system is updated, so that each channel can monitor the updated identity data and obtain it for use. It can be seen that this embodiment can perform synchronous update processing on historical identity data and new identity data generated in real time, so that the member users bound to the channel user accounts of the same user in each channel are consistent, which is conducive to the multi-channel integration of member data. .
  • Fig. 3 shows a flowchart of a method for synchronizing identity data provided by another embodiment of the present disclosure.
  • description is made for the case where there are one or more channel user accounts bound to any member user account in any group of channel user accounts.
  • the method includes the following steps.
  • Step S310 Obtain historical identity data of at least one member user, and store the historical identity data of the at least one member user in a shared storage system.
  • the historical identity data of the member user includes: a member user account, a first channel user account bound to the member user account, and/or at least one second channel user account associated with the first channel user account.
  • the historical identity data of the member user also includes member resource information and/or object information of the member object.
  • Step S320 According to the historical identity data in the shared storage system, detect whether there are one or more channel user accounts bound to any one or more member user accounts in any group of channel user accounts. Among them, there is a direct or indirect correlation between multiple channel user accounts in a group of channel user accounts; if so, step S230 is executed; if not, the method ends.
  • Step S330 Synchronize the historical identity data of a member user to channel user accounts other than the one or more channel user accounts in the group of channel user accounts.
  • This embodiment is mainly described based on the case where one or more channel user accounts bound to a member user account are detected in a group of channel user accounts.
  • This situation mainly refers to the group of channel user accounts that are bound to only one member user account. Specifically, it can be that only one channel user account in the group of channel user accounts is bound to the one member user account, or it can be the group of channel users Multiple channel user accounts in the account are bound to the one member user account.
  • the historical identity data of the member user can be synchronized to the channel user account of the group of channel user accounts that is not bound to the member user account.
  • a binding relationship between channel user accounts in the group of channel user accounts other than the one or more channel user accounts and the member user account of the member user is established in the shared storage system, That is, the binding relationship between the channel user account that is not bound to the member user account in the group of channel user accounts and the member user account is established, so that the shared storage system stores each channel user account in the group of channel user accounts and the member
  • the binding relationship of the user accounts further facilitates subsequent sending of update messages of the member user's identity data to each channel user account in the group of channel user accounts.
  • the synchronization update process is completed, for each channel, it is determined whether multiple channel user accounts in any channel have the same historical identity data of member users; if so, the multiple channel user accounts are retained The historical identity data of the member user possessed by one channel user account is deleted, and the historical identity data of the member user possessed by other channel user accounts in multiple channel user accounts is deleted.
  • Step S340 According to the member registration request initiated by any channel user account, the channel user account that has a direct or indirect association relationship with the channel user account is synchronized to update the real-time identity data of the member user.
  • a member swap request initiated by a user account of any channel is received, and the member swap request includes the identity data of the newly bound member user; and at least one member is paired according to the identity data of the newly bound member user.
  • the user account of the channel to be re-bonded performs the re-bonding process of the member user's identity data.
  • Step S350 Receive the resource update data of the member user returned from any channel user account; perform update processing of the member user resource information on the corresponding member user in the shared storage system according to the resource update data.
  • the historical identity data and the new identity data generated in real time can be synchronized and updated, so that the member users bound to the channel user accounts of the same user in each channel are consistent, which is beneficial to the members.
  • Multi-channel integration of data Multi-channel integration of data.
  • synchronous update processing is performed according to the member object. Specifically, for each member object, if the member object’s If there are multiple member user accounts, the method of the embodiment in FIG. 2 is used to perform synchronization update processing. If the member user account of the member object is one, the method of the embodiment in FIG. 3 is used to perform synchronization update processing.
  • Fig. 4 shows a schematic structural diagram of a device for synchronizing identity data provided by an embodiment of the present disclosure.
  • the device includes: a storage module 410, a detection module 420, and a historical member synchronization module 430.
  • the storage module 410 is adapted to obtain historical identity data of at least one member user, and store the historical identity data of the at least one member user in a shared storage system; the historical identity data of the member user includes: member user account, and member user account The bound first channel user account and/or at least one second channel user account associated with the first channel user account.
  • the detection module 420 is adapted to detect whether there are one or more channel user accounts bound to any one or more member user accounts in any group of channel user accounts based on the historical identity data in the shared storage system; among them, one Multiple channel user accounts in a group channel user account have a direct or indirect relationship between each other.
  • the historical member synchronization module 430 is adapted to, if there are one or more channel user accounts bound to any one or more member user accounts, according to the one or more channel user accounts bound to the one or more channel user accounts in the shared storage system
  • the historical identity data of multiple member users performs a synchronous update process of the historical identity data of the member users on the group of channel user accounts.
  • the historical identity data of the member user also includes member resource information and/or object information of the member object.
  • the synchronization module is further adapted to: if one or more channel user accounts bound to a member user account are detected in a group of channel user accounts, then the historical identity of the member user The data is synchronized to channel user accounts other than the one or more channel user accounts in the group of channel user accounts.
  • the device further includes: a binding module, adapted to establish channel user accounts in the group of channel user accounts other than the one or more channel user accounts in the shared storage system, and The binding relationship of the member user account of the one member user.
  • a binding module adapted to establish channel user accounts in the group of channel user accounts other than the one or more channel user accounts in the shared storage system, and The binding relationship of the member user account of the one member user.
  • the synchronization module is further adapted to: if it is detected that there are multiple channel user accounts bound to multiple member user accounts in a group of channel user accounts, and the multiple member user accounts belong to the same member object Send a member selection request to the client corresponding to at least one of the channel user accounts, and receive the member selection result fed back by the client; according to the member selection result, perform integration processing on the historical identity data of multiple member users; The historical identity data of the member users is synchronized to all channel user accounts in the group of channel user accounts.
  • the device further includes a binding module, adapted to establish a binding relationship between each channel user account in the group of channel user accounts and the selected member user account in the shared storage system.
  • the device further includes: a binding correction module, adapted to determine whether multiple channel user accounts in any channel have the same historical identity data of member users for each channel; if so, keep it The historical identity data of member users of one channel user account in multiple channel user accounts, and the historical identity data of member users of other channel user accounts in multiple channel user accounts are deleted.
  • a binding correction module adapted to determine whether multiple channel user accounts in any channel have the same historical identity data of member users for each channel; if so, keep it The historical identity data of member users of one channel user account in multiple channel user accounts, and the historical identity data of member users of other channel user accounts in multiple channel user accounts are deleted.
  • the device further includes: a newly-added member synchronization module, adapted to receive a member registration request initiated by a user account of any channel, the member registration request including the identity data of the newly registered member user; to determine whether There is at least one channel user account to be synchronized that has a direct or indirect association relationship with the channel user account in the identity data of the newly registered member user; if so, the identity data of the newly registered member user is synchronized to the At least one user account of the channel to be synchronized.
  • a newly-added member synchronization module adapted to receive a member registration request initiated by a user account of any channel, the member registration request including the identity data of the newly registered member user; to determine whether There is at least one channel user account to be synchronized that has a direct or indirect association relationship with the channel user account in the identity data of the newly registered member user; if so, the identity data of the newly registered member user is synchronized to the At least one user account of the channel to be synchronized.
  • the device further includes: a binding swap module, adapted to receive a member swap request initiated by a user account of any channel, and the member swap request includes the identity data of the newly bound member user; Determine whether there is at least one channel user account that is directly or indirectly associated with the channel user account in the identity data of the newly bound member user; if so, according to the identity of the newly bound member user The data performs an exchange process of the identity data of the member user on the at least one channel user account to be exchanged.
  • a binding swap module adapted to receive a member swap request initiated by a user account of any channel, and the member swap request includes the identity data of the newly bound member user; Determine whether there is at least one channel user account that is directly or indirectly associated with the channel user account in the identity data of the newly bound member user; if so, according to the identity of the newly bound member user The data performs an exchange process of the identity data of the member user on the at least one channel user account to be exchanged.
  • the device further includes: an update module, adapted to receive resource update data of member users returned from user accounts of any channel; and perform membership of corresponding member users in the shared storage system according to the resource update data. Update processing of user resource information.
  • the embodiment of the present disclosure provides a non-volatile computer storage medium, the computer storage medium stores at least one executable instruction, and the computer executable instruction can execute the identity data synchronization method in any of the foregoing method embodiments.
  • FIG. 5 shows a schematic structural diagram of a computing device provided by an embodiment of the present disclosure, and the specific embodiment of the present disclosure does not limit the specific implementation of the computing device.
  • the computing device may include: a processor (processor) 502, a communication interface (Communications Interface) 504, a memory (memory) 506, and a communication bus 508.
  • the processor 502, the communication interface 504, and the memory 506 communicate with each other through the communication bus 508.
  • the communication interface 504 is used to communicate with other devices, such as network elements such as clients or other servers.
  • the processor 502 is configured to execute executable instructions 510, and specifically can execute relevant steps in the foregoing embodiment of the method for synchronizing identity data of a computing device.
  • the executable instruction 510 may include a program code, and the program code includes a computer operation instruction.
  • the processor 502 may be a central processing unit CPU, or an Application Specific Integrated Circuit (ASIC), or one or more integrated circuits configured to implement the embodiments of the present disclosure.
  • the one or more processors included in the computing device may be the same type of processor, such as one or more CPUs, or different types of processors, such as one or more CPUs and one or more ASICs.
  • the memory 506 is used to store executable instructions 510.
  • the memory 506 may include a high-speed RAM memory, and may also include a non-volatile memory (non-volatile memory), for example, at least one disk memory.
  • the executable instruction 510 may specifically be used to cause the processor 502 to perform the following operations: obtain historical identity data of at least one member user, and store the historical identity data of the at least one member user in a shared storage system; historical identity data of the member user Including: a member user account, a first channel user account bound to a member user account, and/or at least one second channel user account associated with the first channel user account; according to the historical identity data in the shared storage system, Detect whether there are one or more channel user accounts bound to any one or more member user accounts in any group of channel user accounts; among them, multiple channel user accounts in a group of channel user accounts have two Direct or indirect association relationship; if yes, synchronize the historical identity data of member users for the group of channel user accounts based on the historical identity data of one or more member users bound to the one or more channel user accounts in the shared storage system Update processing.
  • the historical identity data of the member user also includes member resource information and/or object information of the member object.
  • the executable instruction 510 causes the processor to perform the following operations: if it is detected that there are one or more channel user accounts bound to a member user account in a group of channel user accounts, then The historical identity data of the member user is synchronized to channel user accounts other than the one or more channel user accounts in the group of channel user accounts.
  • the executable instruction 510 causes the processor to perform the following operations: establish channel users in the set of channel user accounts other than the one or more channel user accounts in the shared storage system Account, the binding relationship with the member user account of the one member user.
  • the executable instruction 510 causes the processor to perform the following operations: if it is detected that there are multiple channel user accounts bound to multiple member user accounts in a group of channel user accounts, and multiple The member user account belongs to the same member object, sends a member selection request to at least one client corresponding to the channel user account, and receives the member selection result fed back by the client; according to the member selection result, the historical identity data of multiple member users Perform integration processing; synchronize the integrated historical identity data of member users to all channel user accounts in the group of channel user accounts.
  • the executable instruction 510 causes the processor to perform the following operations: establishing a binding relationship between each channel user account in the set of channel user accounts and the selected member user account in the shared storage system.
  • the executable instruction 510 causes the processor to perform the following operations: for each channel, determine whether multiple channel user accounts in any channel have the same historical identity data of the member user; if so, Then, the historical identity data of the member user of one channel user account in the multiple channel user accounts is retained, and the historical identity data of the member user of the other channel user accounts in the multiple channel user accounts is deleted.
  • the executable instruction 510 causes the processor to perform the following operations: receiving a member registration request initiated by a user account of any channel, the member registration request containing the identity data of the newly registered member user; and determining; Whether there is at least one channel user account to be synchronized that has a direct or indirect association relationship with the channel user account in the identity data of the newly registered member user; if so, synchronize the identity data of the newly registered member user to all At least one user account of the channel to be synchronized.
  • the executable instruction 510 causes the processor to perform the following operations: receiving a member swap request initiated by a user account of any channel, and the member swap request includes the information of the newly bound member user.
  • Identity data determine whether there is at least one channel user account that is directly or indirectly associated with the channel user account in the identity data of the newly bound member user; if so, based on the newly bound member
  • the user's identity data performs a rebinding process of the member user's identity data on the at least one channel user account to be rebated.
  • the executable instruction 510 causes the processor to perform the following operations: receive resource update data of a member user returned by a user account of any channel; The member user updates the member user resource information.
  • modules or units or components in the embodiments can be combined into one module or unit or component, and in addition, they can be divided into multiple sub-modules or sub-units or sub-components. Except that at least some of such features and/or processes or units are mutually exclusive, any combination can be used to compare all the features disclosed in this specification (including the accompanying claims, abstract and drawings) and any method or methods disclosed in this manner or All the processes or units of the equipment are combined. Unless expressly stated otherwise, each feature disclosed in this specification (including the accompanying claims, abstract and drawings) may be replaced by an alternative feature providing the same, equivalent or similar purpose.
  • the various component embodiments of the present disclosure may be implemented by hardware, or by software modules running on one or more processors, or by a combination of them.
  • a microprocessor or a digital signal processor (DSP) may be used in practice to implement some or all of the functions of some or all of the components according to the embodiments of the present disclosure.
  • the embodiments of the present disclosure may also be implemented as a device or device program (for example, a computer program and a computer program product) for executing part or all of the methods described herein.
  • Such a program for implementing the embodiments of the present disclosure may be stored on a computer-readable medium, or may have the form of one or more signals.
  • Such a signal can be downloaded from an Internet website, or provided on a carrier signal, or provided in any other form.

Abstract

L'invention concerne un procédé et un dispositif de synchronisation de données d'identité. Le procédé consiste : à acquérir des données historiques d'identité d'au moins un utilisateur membre et à stocker les données historiques d'identité dudit utilisateur membre dans un système partageable de stockage ; à effectuer, selon les données historiques d'identité du système partageable de stockage, la détection sur n'importe quel groupe de comptes d'utilisateurs de canaux pour déterminer s'il existe un ou plusieurs comptes d'utilisateurs de canaux liés à un ou à plusieurs comptes quelconques d'utilisateurs membres ; et si tel est le cas, alors en fonction des données historiques d'identité du ou des utilisateurs membres auxquels sont liés le ou les comptes d'utilisateurs de canaux, à effectuer une mise à jour synchrone de données historiques d'identité d'un utilisateur membre d'un compte d'utilisateur de canal.
PCT/CN2020/137756 2019-12-23 2020-12-18 Synchronisation de données d'identité WO2021129541A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201911340496.6 2019-12-23
CN201911340496.6A CN111147568B (zh) 2019-12-23 2019-12-23 身份数据的同步方法及装置

Publications (1)

Publication Number Publication Date
WO2021129541A1 true WO2021129541A1 (fr) 2021-07-01

Family

ID=70519355

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/137756 WO2021129541A1 (fr) 2019-12-23 2020-12-18 Synchronisation de données d'identité

Country Status (2)

Country Link
CN (1) CN111147568B (fr)
WO (1) WO2021129541A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111147568B (zh) * 2019-12-23 2020-08-25 浙江口碑网络技术有限公司 身份数据的同步方法及装置

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104580451A (zh) * 2014-12-30 2015-04-29 北京奇虎科技有限公司 实现多平台间账号同步的方法和系统、及电子设备
CN104978383A (zh) * 2015-02-12 2015-10-14 腾讯科技(深圳)有限公司 一种数据互通的方法,及数据互通设备
CN105701239A (zh) * 2016-02-24 2016-06-22 北京京东尚科信息技术有限公司 账户信息共享方法及装置
WO2018144612A1 (fr) * 2017-01-31 2018-08-09 Experian Information Solutions, Inc. Ingestion de données hétérogènes à grande échelle et résolution d'utilisateur
CN108876429A (zh) * 2018-01-03 2018-11-23 上海指旺信息科技有限公司 基于区块链的积分通兑平台及方法
TW201939396A (zh) * 2018-03-07 2019-10-01 全家便利商店股份有限公司 會員虛擬帳戶系統及方法
CN111147568A (zh) * 2019-12-23 2020-05-12 浙江口碑网络技术有限公司 身份数据的同步方法及装置

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104580451A (zh) * 2014-12-30 2015-04-29 北京奇虎科技有限公司 实现多平台间账号同步的方法和系统、及电子设备
CN104978383A (zh) * 2015-02-12 2015-10-14 腾讯科技(深圳)有限公司 一种数据互通的方法,及数据互通设备
CN105701239A (zh) * 2016-02-24 2016-06-22 北京京东尚科信息技术有限公司 账户信息共享方法及装置
WO2018144612A1 (fr) * 2017-01-31 2018-08-09 Experian Information Solutions, Inc. Ingestion de données hétérogènes à grande échelle et résolution d'utilisateur
CN108876429A (zh) * 2018-01-03 2018-11-23 上海指旺信息科技有限公司 基于区块链的积分通兑平台及方法
TW201939396A (zh) * 2018-03-07 2019-10-01 全家便利商店股份有限公司 會員虛擬帳戶系統及方法
CN111147568A (zh) * 2019-12-23 2020-05-12 浙江口碑网络技术有限公司 身份数据的同步方法及装置

Also Published As

Publication number Publication date
CN111147568B (zh) 2020-08-25
CN111147568A (zh) 2020-05-12

Similar Documents

Publication Publication Date Title
US11336451B2 (en) Cross-blockchain resource transmission
WO2019042101A1 (fr) Procédé et appareil de trading cross-chaînes
US20190340266A1 (en) Blockchain implementing cross-chain transactions
TWI727467B (zh) 聯盟鏈的可信度驗證方法、系統、裝置及設備
WO2017114205A1 (fr) Procédé de traitement de lien court, dispositif et serveur
TW202101332A (zh) 跨鏈發送可認證訊息的方法和裝置
WO2019100921A1 (fr) Procédé et dispositif d'envoi d'informations
US20090157776A1 (en) Repartitioning live data
CN109547512B (zh) 一种基于NoSQL的分布式Session管理的方法及装置
WO2020114385A1 (fr) Procédé et appareil de détermination de nœud de confiance basés sur un réseau à chaîne de blocs
JP5741150B2 (ja) 中継装置、中継プログラム、及び中継方法
JP2009538475A5 (fr)
CN107197036A (zh) 一种基于区块链的信息一致处理方法及终端
US8095495B2 (en) Exchange of syncronization data and metadata
CN110011930B (zh) 一种区块链中多联盟链的负载均衡方法及装置
WO2020173502A1 (fr) Système de transactions à base de chaîne de blocs et procédé de transactions
US10873640B2 (en) Information exchange method and server
TWI716822B (zh) 事務因果序的校正方法及裝置、電子設備
WO2022134797A1 (fr) Procédé et appareil de stockage de fragmentation de données, dispositif informatique et support de stockage
JP2019519975A (ja) リソースサブスクリプション方法、リソースサブスクリプション装置、及びリソースサブスクリプションシステム
US20160241649A1 (en) Directory service discovery and/or learning
CN111611321A (zh) 一种数据存储方法、装置及区块链系统
US10474185B2 (en) Timestamp alignment across a plurality of computing devices
WO2023040453A1 (fr) Procédé et appareil de traitement d'informations de transactions
WO2021129541A1 (fr) Synchronisation de données d'identité

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20906429

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20906429

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 19/05/2023)

122 Ep: pct application non-entry in european phase

Ref document number: 20906429

Country of ref document: EP

Kind code of ref document: A1