CN102946319A - System and method for analyzing network user behavior information - Google Patents

System and method for analyzing network user behavior information Download PDF

Info

Publication number
CN102946319A
CN102946319A CN2012103742926A CN201210374292A CN102946319A CN 102946319 A CN102946319 A CN 102946319A CN 2012103742926 A CN2012103742926 A CN 2012103742926A CN 201210374292 A CN201210374292 A CN 201210374292A CN 102946319 A CN102946319 A CN 102946319A
Authority
CN
China
Prior art keywords
user
data
behavior
network user
user behavior
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2012103742926A
Other languages
Chinese (zh)
Other versions
CN102946319B (en
Inventor
李莉
郑一曼
熊巍
刘欣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Science and Technology
Focus Technology Co Ltd
Original Assignee
Nanjing University of Science and Technology
Focus Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Science and Technology, Focus Technology Co Ltd filed Critical Nanjing University of Science and Technology
Priority to CN201210374292.6A priority Critical patent/CN102946319B/en
Publication of CN102946319A publication Critical patent/CN102946319A/en
Application granted granted Critical
Publication of CN102946319B publication Critical patent/CN102946319B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a system and a method for analyzing network user behavior information. The system comprises a network user behavior data obtaining module, a network user behavior data preprocessing module, a network user behavior data storage module, a network user behavior data analyzing module and an analysis result display module, which are connected with each other in sequence; and the method comprises the steps of data collection, data preprocessing, data conversion, data analysis, data displaying and so on. According to the invention, the network user behavior information can be conveniently and rapidly obtained, and integrity, continuity and effectiveness of the user behavior information are guaranteed.

Description

Network user's behavioural information analytical system and analytical method thereof
Technical field
The invention belongs to the Analysis of Network Information field, particularly a kind of network user's behavioural information analytical system and analytical method thereof.
Background technology
Along with the development of the Internet and popularizing of computer, the network user's quantity growth is rapid, and network behavior becomes one of most important social phenomenon in the human behavior gradually.Understand the behavior with the phase-split network user in depth, could find the influencing factor of user website usage behavior, help to improve and optimize based on network information service, improve the efficient of information management and service.
In the scope of behavior information, behavior refers to as the movable of action, operation or event and entity produces under specific situation and environment in virtual or actual tissue active sequences.What the present invention mainly studied is the characteristics that have at the net environment user behavior.
Network behavior can quantitatively or qualitatively represent with the statistical nature of some characteristic quantity or the incidence relation of characteristic quantity.The user concludes the business by e-commerce website, in the operation process of these websites, accumulated the data message of a large amount of relevant client's behaviors, these behavioral datas are further studied, can find general modfel and rule in the user website usage behavior, and then find the problem that may exist in webpage and the web sites function design, thereby find the direction of website Improvement and perfection.
Document 1: Chinese patent CN 101188521 A, Ning Hui, opening great waves. a kind of method of digging user behavioral data and Website server .2008.5 disclose a kind of method and Website server of digging user behavioral data, preserve the web log file data by Website server, read described web log file data, and to described web log file data analysis, this method need not arrange separately statistical server, saves hardware resource and cost.But this method can't realize the analysis to network user's dynamic behaviour.Because the data of web log file data record have certain standard, essential record user's access time, accession page, user ID, access IP etc. can't obtain how needed information.For example, only can not obtain behavioural information the user of website registration failure by the web log file data.
Document 2: Chinese patent CN102238045 A, Xie Yongkai. a kind of wireless Internet user behavior prognoses system .2011.11 discloses a kind of prognoses system of wireless Internet user behavior, this system is by being positioned at cellphone subscriber's behavioral data acquisition module of client, collect cellphone subscriber's user behavior data of running time, and send to server, be positioned at cellphone subscriber's behavioural analysis prediction module of server end, to the user behavior modeling, the user behavior data of collecting according to the user behavior data acquisition module of client carries out user behavior analysis and prediction.This invention and the present invention have certain consistency at thought and method, but also have defective: this invention is carried out cluster analysis to the user behavior data of collecting and is obtained user grouping, set up relation between user grouping and corresponding behavior by correlation rule, so different clustering methods may make the result of grouping inconsistent, cause and analyze the inaccurate of conclusion, should invent mainly for the mobile phone wireless Internet user simultaneously, and the operation system of smart phone of supporting is limited.
Summary of the invention
The object of the present invention is to provide and a kind ofly can obtain easily and fast network user's behavioural information, and can guarantee network user's behavioural information analytical system and the analytical method of user behavior information integrity, continuity and validity.
The technical solution that realizes the object of the invention is:
A kind of network user's behavioural information analytical system, comprise the network user's behavioral data acquisition module that connects successively, network user's behavioral data pretreatment module, network user's behavioral data memory module, network user's behavioral data analysis module, the analysis result display module.
A kind of network user's behavioural information analytical method may further comprise the steps:
Step 1: the program of burying that the utilization of network user's behavioral data acquisition module is integrated in is wherein obtained website user's behavioral data, and it is recorded in the web log file data, then whether the data of collecting in the unit interval are judged unusually, at last with data synchronously to local data base; Wherein burying a program is used for the monitor user ' behavioral data by the program code of the collection user behavior data that is embedded into browser end and rear end and collects the result whether unusual program code forms;
Step 2: network user's behavioral data pretreatment module is identified the web log file data, filters out the user behavior data for the user behavior information analysis;
Step 3: by the behavior sequence analysis user behavior data that extracts is converted to towards the behavioral data in behavioural characteristic space, it is stored in network user's behavioral data memory module;
Step 4: network user's behavioral data analysis module calls the user behavior data in network user's behavioral data memory module, uses the user behavior pattern method for digging of default that user behavior data is analyzed;
Step 5: the analysis result display module the results are shown in user terminal displays device interface with the user behavior information analysis.
The present invention compared with prior art, its remarkable advantage:
1, obtains easily and fast network user's behavioural information, comprise the behavioural information of Static and dynamic, guaranteed user behavior information integrity, continuity and validity;
2, analyze each network user's forward and negative sense behavioural information, fully excavate network user's behavioural characteristic and pattern;
3, data mining algorithm calculated off-line, result of calculation is clear, objective, further sums up business rule to make things convenient for enterprise, carries out optimization and the adjustment of website structure.
Below in conjunction with accompanying drawing the present invention is described in further detail.
Description of drawings
Fig. 1 is the structural representation according to network user's behavioural information analytical system of the present invention.
Fig. 2 is that the JS page front end that the website user according to the embodiment of the invention registers the behavioural information analytical system buries a program diagram.
Fig. 3 is that a program diagram is buried in the Java rear end that the website user according to the embodiment of the invention registers the behavioural information analytical system.
Fig. 4 is that the website user according to the embodiment of the invention registers behavioural information and collects and the storage organization schematic diagram.
Fig. 5 is that the website user according to the embodiment of the invention registers the behavior sequence schematic diagram.
Fig. 6 is the flow chart of registering the behavioural information analytical system according to the website user of the embodiment of the invention.
Embodiment
For the purpose, technical scheme and the advantage that make embodiments of the invention is clearer, the below does simplicity of explanation to some terms that relate among the present invention.
Bury a program: be used for the monitor user ' behavioral data by the program code of the collection user behavior data that is embedded into browser end and rear end and collect the result whether unusual program code forms.
Basic data: be to bury the data that are used for the user behavior information analysis that a program is caught.Basic data belongs to primary data, and needing through native system is the intermediate layer data according to rule extraction.
The intermediate layer data: be from basic data according to predefined rule extraction be the combination of the used business information of native system, the intermediate layer data belong to the semi-finished product data, also need to solve analysis result through native system according to predefined algoritic module.
User: the user of access websites.
Goal behavior: refer to the behavior relevant with the performance of enterprise.
A kind of network user's behavioural information of the present invention analytical system, this system comprises the network user's behavioral data acquisition module that connects successively, network user's behavioral data pretreatment module, network user's behavioral data memory module, network user's behavioral data analysis module, the analysis result display module.
Referring to Fig. 1, shown according to the present invention a kind of structural representation of network user's behavioural information analytical system, specifically comprise with lower module.
User behavior data acquisition module 101: at webpage embedded cover JavaScript script, when user's accessed web page, trigger the statistics script and obtain visit data, the rear end java applet judges whether data structure is unusual, and both data are merged.
Website user's behavioral data pretreatment module 102: the daily record data of data-base recording is identified, screens, classified and gathers according to predefined daily record data storage rule.
Website user's behavioral data memory module 103: will store in the UEAM system data library unit through the form of the pretreated network user's behavioral data of data with standard.
Website user's behavioral data analysis module 104: the data mining algorithm according to default is analyzed daily record data, and with the user behavior analysis result store that draws in the analysis result memory cell.
Analysis result display module 105: data analysis be the results are shown in system manager's terminal display interface.
A kind of network user's behavioural information analytical method may further comprise the steps:
Step 1: the program of burying that the utilization of network user's behavioral data acquisition module is integrated in is wherein obtained website user's behavioral data, and it is recorded in the web log file data, then whether the data of collecting in the unit interval are judged unusually, at last with data synchronously to local data base; Wherein burying a program is used for the monitor user ' behavioral data by the program code of the collection user behavior data that is embedded into browser end and rear end and collects the result whether unusual program code forms;
When obtaining website user's behavioral data, utilized and buried a program, when the user logs in client browser, triggered the program code of collecting user behavior data, when user's access websites page, for the user creates a session and page number; When the user fills in relevant information as requested, collect the automatic recording user behavioral data of program code meeting of user behavior data; Simultaneously, system is provided with the minimum input of user data volume, when the user behavior data of collecting reaches the minimum input of user data volume, the page overall data packing that is recorded to is sent to Web server; Then with the user behavior data collected in the unit interval synchronously to local data base.
With the user behavior data collected in the unit interval during synchronously to local data base, whether unusual program is put judgement in storage to be used for monitor user ' behavioral data collection result by the rear end, judge whether the data and the mean value that collect exist unusually, if exist unusual, then the data of collecting are cast out, replace with mean value, otherwise directly with the data that collect synchronously to local data base; Described is by judging with the difference rate of mean value unusually, and wherein the difference rate can be set;
Step 2: network user's behavioral data pretreatment module is identified the web log file data, filters out the user behavior data for the user behavior information analysis;
The web log file data are identified, screened, namely select useful user behavior data, get rid of useless user behavior data; Following several situation can appear in network user's behavioral data of directly collecting: the page elements name that the page elements name that (1) front-end user interface shows and rear end are recorded in the daily record data is inconsistent; Such as page elements Full Name by name, and the field of logdata record is userName; (2) content that relates to the user security privacy can't be collected record, and can produce some irrelevant gibberish; (3) users can go on record to filling in of same page elements at every turn, thereby cause the repeatedly duplicate record of same page elements information; After having filled in email address such as the user, change again email address, filled in so behavior for twice of the user and all can go on record, thereby caused this information of mailbox 2 records to occur.Therefore, got rid of the page elements that relates to the user security privacy in identification, when screening useful user behavior data, and made up the contrast list of the page elements that records in page elements and the daily record data, and for the phenomenon of duplicate record, the principle of taking the information with last record to be as the criterion.
Step 3: by the behavior sequence analysis user behavior data that extracts is converted to towards the behavioral data in behavioural characteristic space, it is stored in network user's behavioral data memory module;
When making up the user behavior sequence, adopted the method for forward structure behavior sequence, i.e. the method for time window; The time window of a rolling is set, according to the order of occurrence of each target, user behavior is moved to right from the left side in the behavior coordinate.
Step 4: network user's behavioral data analysis module calls the user behavior data in network user's behavioral data memory module, uses the user behavior pattern method for digging of default that user behavior data is analyzed;
When network user's behavioral data being carried out the user behavior pattern excavation, mainly adopted support to calculate and these two kinds of methods of correlation analysis;
It is by the support of calculating page elements to goal behavior that support is calculated, and excavates the behavior pattern that those probably cause the ownership goal frequent occurrence, and computing formula is:
Figure DEST_PATH_IMAGE002
Wherein
Figure DEST_PATH_IMAGE004
The representative of consumer behavior,
Figure DEST_PATH_IMAGE006
Representative of consumer behavioral data collection is comprising target data set
Figure DEST_PATH_IMAGE008
With non-target data set
Figure DEST_PATH_IMAGE010
Simultaneously, although low in order to capture those frequencies of occurrences, can produce to goal behavior the behavior of significant impact, we have also done comparative analysis to the support that same behavior is concentrated in different pieces of information;
Figure DEST_PATH_IMAGE012
Wherein
Figure 589092DEST_PATH_IMAGE008
Refer to target data set,
Figure 506233DEST_PATH_IMAGE010
Refer to non-target data set, Target,
Figure DEST_PATH_IMAGE016
Non-target, here
Figure DEST_PATH_IMAGE018
, a threshold value is set
Figure DEST_PATH_IMAGE020
If, , explanation
Figure 161336DEST_PATH_IMAGE004
To target
Figure 556545DEST_PATH_IMAGE014
Impact be greater than non-target
Figure 433235DEST_PATH_IMAGE016
Impact; If
Figure DEST_PATH_IMAGE024
, then opposite;
In order to weigh the related intimate degree between the user behavior, carried out correlation analysis.
Carrying out correlation analysis is to utilize SPSS software, and employing Pearson correlation coefficient P judges the degree of relevancy between the page elements; If negative correlation item is thought in P<0; If 0<P<0.2 item thinks uncorrelated; If weak positive correlation item is thought in 0.2<P<0.4; If medium positive correlation item is thought in 0.4<P<0.6; If strong positive correlation item is thought in 0.6<P<0.8; If P〉0.8 item think extremely strong positive correlation.
Step 5: the analysis result display module the results are shown in user terminal displays device interface with the user behavior information analysis.
1 one kinds of network users of embodiment retrieve the behavior information analysis method
Step 1: the program of burying that the utilization of network user's behavioral data acquisition module is integrated in is wherein obtained the website user and is retrieved behavioral data, wherein buries a program and is used for the monitor user ' behavioral data by the program code of the collection user behavior data that is embedded into browser end and rear end and collects the result whether unusual program code forms; As user during according to the demand retrieving information, the automatic recording user name of program code of the collection user behavior data of writing by java applet and the information of user search, if user search has arrived information needed, then the user search behavioral data packing with record sends to the website web server; If the user does not retrieve information needed, when the user leaves the page, the user search behavioral data that records is sent to the website web server; The front end java applet has been collected the user search behavioral data in a week, send request to server, start this moment the rear end by the JavaScript programming be used for the monitor user ' behavioral data collect the result whether the unusual program code warehouse-in that carries out data judge, data of gathering in this week and weekly average data are before compared, whether the difference rate that the data that judgement gathers are compared with average data exceeds predefined domain of walker, if exceed, then replace with mean value, then with data synchronously to local data base, otherwise directly with the data that collect synchronously to local data base.
Step 2: network user's behavioral data pretreatment module is identified the web log file data, filters out the user search behavioral data for the user behavior information analysis;
The web log file data are identified, screened, namely select useful user search behavioral data, get rid of useless user search behavioral data; The network user who directly collects retrieves behavioral data following several situation can occur: the page elements name that the page elements name that (1) front-end user interface shows and rear end are recorded in the daily record data is inconsistent; (2) content that relates to the user security privacy can't be collected record, and can produce some irrelevant gibberish; (3) users can go on record to filling in of same page elements at every turn, thereby cause the repeatedly duplicate record of same page elements information; Inputted after the term such as the user, again term has been changed, filled in so behavior for twice of the user and all can go on record, thereby caused the situation of the retrieving information duplicate record of primary retrieval behavior.Therefore, got rid of the page elements that relates to the user security privacy in identification, when screening useful user behavior data, and made up the contrast list of the page elements that records in page elements and the daily record data, and for the phenomenon of duplicate record, the principle of taking the information with last record to be as the criterion.
Step 3: by the behavior sequence analysis user search behavioral data that extracts is converted to towards the behavioral data in behavioural characteristic space, it is stored in network user's behavioral data memory module;
When making up the user search behavior sequence, adopted the method for forward structure behavior sequence, i.e. the method for time window; The time window of a rolling is set, according to the order of occurrence of each target, the user search behavior is moved to right from the left side in the behavior coordinate.
Step 4: network user's behavioral data analysis module calls the user search behavioral data in network user's behavioral data memory module, uses the user behavior pattern method for digging of default that the user search behavioral data is analyzed;
Carry out user behavior pattern when excavating the network user being retrieved behavioral data, mainly adopted support to calculate and these two kinds of methods of correlation analysis;
It is by the support of calculating retrieval behavior to searched targets that support is calculated, and excavates the behavior pattern that those probably cause the ownership goal frequent occurrence, and computing formula is:
Wherein
Figure 335780DEST_PATH_IMAGE004
Representative of consumer retrieval behavior,
Figure 534680DEST_PATH_IMAGE006
Representative of consumer retrieval behavior data set is comprising target data set
Figure 203559DEST_PATH_IMAGE008
With non-target data set
Figure 196922DEST_PATH_IMAGE010
In like manner can draw data set
Figure DEST_PATH_IMAGE026
With
Figure DEST_PATH_IMAGE028
In cause the support of the behavior pattern of user search success and failure
Figure DEST_PATH_IMAGE030
With
Figure DEST_PATH_IMAGE032
Be respectively:
Figure DEST_PATH_IMAGE034
Figure DEST_PATH_IMAGE036
At data set
Figure 829548DEST_PATH_IMAGE026
Middle support is higher, illustrates that the behavior or behavior sequence are larger on the impact of target; At data set
Figure 628876DEST_PATH_IMAGE028
Middle support is lower, illustrates that the behavior or behavior sequence are larger on the impact of target.
Simultaneously, although low in order to capture those frequencies of occurrences, can produce to goal behavior the behavior of significant impact, we have also done comparative analysis to the support that same behavior is concentrated in different pieces of information;
Figure 152262DEST_PATH_IMAGE012
Wherein
Figure 582106DEST_PATH_IMAGE008
Refer to target data set,
Figure 636781DEST_PATH_IMAGE010
Refer to non-target data set,
Figure 911904DEST_PATH_IMAGE014
Target,
Figure 555375DEST_PATH_IMAGE016
Non-target, here
Figure 890542DEST_PATH_IMAGE018
, a threshold value is set
Figure 681780DEST_PATH_IMAGE020
If,
Figure 760595DEST_PATH_IMAGE022
, explanation
Figure 258572DEST_PATH_IMAGE004
To target
Figure 843268DEST_PATH_IMAGE014
Impact be greater than non-target
Figure 793907DEST_PATH_IMAGE016
Impact; If
Figure 676412DEST_PATH_IMAGE024
, then opposite;
In order to weigh the related intimate degree between the user search behavior, carried out correlation analysis, so that find the successful optimal path of retrieval.
Carrying out correlation analysis is to utilize SPSS software, and employing Pearson correlation coefficient P judges the degree of relevancy between the page elements; If negative correlation item is thought in P<0; If 0<P<0.2 item thinks uncorrelated; If weak positive correlation item is thought in 0.2<P<0.4; If medium positive correlation item is thought in 0.4<P<0.6; If strong positive correlation item is thought in 0.6<P<0.8; If P〉0.8 item think extremely strong positive correlation.
Step 5: the analysis result display module the results are shown in user terminal displays device interface with the analysis of user search behavioural information.
In order to set forth more clearly the purpose, technical solutions and advantages of the present invention, the present invention will be described in detail below in conjunction with specific embodiments and the drawings.
2-6 by reference to the accompanying drawings:
2 one kinds of network user register behavioural informations of embodiment analytical method
Step 1: the program of burying that the utilization of network user's behavioral data acquisition module is integrated in is wherein obtained the website user and is registered behavioral data, wherein buries a program and is used for the monitor user ' behavioral data by the program code of the collection user behavior data that is embedded into browser end and rear end and collects the result whether unusual program code forms; When the user accesses the English enrollment page 201 of MIC, then can create a Session and produce PageId204, if the user refreshes the page, then again create PageId205, when filling in related registration information as requested, the user (comprises user name, password, the area, mailbox, Business Name etc.), the automatic recording user registration of the program code of the collection user behavior data by JavaScript programming behavioral data 206, if the user has finished the data input of predetermined amount, then with the page overall data PageInfo208 that records, packing sends to web server 209, if the user has closed the MIC enrollment page, front page overall data 208 closed in record, and data packings sent to web server 209 and it is recorded in the web log file data, the user that front end JavaScript program was collected one day registers behavioral data, to the server request of sending 301, whether unusual program code carries out the warehouse-in judgement 302 of data to start the monitor user ' behavioral data collection result that is used for who is write by java applet the rear end this moment, the data that this day gathered compare with the average data of every day before, whether the difference rate that the data that judgement gathers are compared with average data exceeds predefined domain of walker, if exceed, then replace 305 with mean value, then with data synchronously to local data base 304, otherwise directly with the data that collect synchronously to local data base 304.
Step 2: network user's behavioral data pretreatment module is identified the web log file data, and the user who filters out for the user behavior information analysis registers behavioral data;
The web log file data are identified, screened, namely select useful user behavior data, get rid of useless user behavior data; Following several situation can appear in network user's behavioral data of directly collecting: the page elements name that the page elements name that (1) front-end user interface shows and rear end are recorded in the daily record data is inconsistent; Such as page elements Full Name by name, and the field of logdata record is userName; (2) content that relates to the user security privacy can't be collected record, and can produce some irrelevant gibberish; (3) users can go on record to filling in of same page elements at every turn, thereby cause the repeatedly duplicate record of same page elements information; After having filled in email address such as the user, change again email address, filled in so behavior for twice of the user and all can go on record, thereby caused this information of mailbox 2 records to occur.Therefore, got rid of the page elements that relates to the user security privacy in identification, when screening useful user behavior data, and made up the contrast list of the page elements that records in page elements and the daily record data, and for the phenomenon of duplicate record, the principle of taking the information with last record to be as the criterion.
Step 3: by the behavior sequence analysis user who extracts is registered behavioral data and convert to towards the behavioral data in behavioural characteristic space, it is stored in network user's behavioral data memory module;
Making up the method that has adopted forward to make up behavior sequence when the user registers behavior sequence, the i.e. method of time window; The time window of a rolling is set, according to the order of occurrence of each target, user's behavior of registering is moved to right from the left side in the behavior coordinate.
Step 4: the user that network user's behavioral data analysis module calls in network user's behavioral data memory module registers behavioral data, uses the user behavior pattern method for digging of default that the user is registered behavioral data analysis;
When the network user register behavioral data being carried out the user behavior pattern excavation, mainly adopted support to calculate and these two kinds of methods of correlation analysis;
It is by the support of calculating page elements to the submission behavior that support is calculated, and excavates the behavior pattern that those probably cause the ownership goal frequent occurrence, and computing formula is:
Wherein
Figure 33761DEST_PATH_IMAGE004
Representative of consumer registration behavior,
Figure 471696DEST_PATH_IMAGE006
Representative of consumer registration behavioral data collection is comprising target data set
Figure 892313DEST_PATH_IMAGE008
With non-target data set
Figure 177932DEST_PATH_IMAGE010
In like manner can draw data set
Figure 291381DEST_PATH_IMAGE026
With
Figure 216612DEST_PATH_IMAGE028
In cause the support of user registration success and failed behavior pattern
Figure 503237DEST_PATH_IMAGE030
With
Figure 564734DEST_PATH_IMAGE032
Be respectively:
Figure 261611DEST_PATH_IMAGE036
At data set
Figure 99730DEST_PATH_IMAGE026
Middle support is higher, illustrates that the behavior or behavior sequence are larger on the impact of target; At data set
Figure 281312DEST_PATH_IMAGE028
Middle support is lower, illustrates that the behavior or behavior sequence are larger on the impact of target.
Simultaneously, although low in order to capture those frequencies of occurrences, can produce to goal behavior the behavior of significant impact, we have also done comparative analysis to the support that same behavior is concentrated in different pieces of information;
Wherein Refer to target data set,
Figure 999236DEST_PATH_IMAGE010
Refer to non-target data set,
Figure 300904DEST_PATH_IMAGE014
Target,
Figure 661478DEST_PATH_IMAGE016
Non-target, here
Figure 861646DEST_PATH_IMAGE018
, a threshold value is set
Figure 231448DEST_PATH_IMAGE020
If,
Figure 122044DEST_PATH_IMAGE022
, explanation
Figure 919098DEST_PATH_IMAGE004
To target Impact be greater than non-target
Figure 763743DEST_PATH_IMAGE016
Impact; If
Figure 774425DEST_PATH_IMAGE024
, then opposite;
In order to weigh the in twos related intimate degree of element of the page, carried out correlation analysis, so that adjust page layout, optimize the interface.
Carrying out correlation analysis is to utilize SPSS software, and employing Pearson correlation coefficient P judges the degree of relevancy between the page elements; If negative correlation item is thought in P<0; If 0<P<0.2 item thinks uncorrelated; If weak positive correlation item is thought in 0.2<P<0.4; If medium positive correlation item is thought in 0.4<P<0.6; If strong positive correlation item is thought in 0.6<P<0.8; If P〉0.8 item think extremely strong positive correlation.
Step 5: the analysis result display module the results are shown in user terminal displays device interface with what the user registered the behavioural information analysis.
Fig. 2 is that the JavaScript page front end that the website user according to the embodiment of the invention registers the behavioural information analytical system buries a program diagram.
The user accesses the English enrollment page 201 of MIC, then can create a Session and produce PageId204, if the user refreshes the page, then again create PageId205, when the user fills in related registration information as requested, the automatic recording user registration of JavaScript program behavioral data 206, if the user has finished the data input of predetermined amount, then with the page overall data PageInfo208 that records, packing sends to web server 209, if the user has closed the MIC enrollment page, front page overall data 208 closed in record, and the data packing is sent to web server 209.
Fig. 3 is that a program diagram is buried in the Java rear end that the website user according to the embodiment of the invention registers the behavior monitoring system.
Front end JavaScript buries a program and has collected a certain amount of user and register behavioral data, to the server request of sending 301, start rear end Java this moment and bury the warehouse-in judgement 302 that a program is carried out data, judge whether the data and the mean value that gather exist unusually, if exist unusual, then replace 305 with mean value, then with data synchronously to local data base 304, otherwise directly with the data that collect synchronously to local data base 304.
Referring to Fig. 4, shown that the website user according to the embodiment of the invention registers behavioural information collection and storage organization schematic diagram.
User's open any browser access MIC website 401, system judges whether the user is maiden visit MIC website 402, if the user is not maiden visit MIC, then user's registration behavioural information is not gathered; If the user is maiden visit MIC, then trigger " burying a program " 403, then implant and start JS page front end to user browser and " bury a program " 404,405 differentiate for a user behavior data amount of burying some program record, if reach predefined data volume, then the JS program will send to the website Web server with the packing of user's registration behavioral data and be stored in the local log database 406, if the data volume of record does not reach predefined data volume, then identify and judge whether the user leaves enrollment page 407, if the user has left enrollment page, judge further whether the user has closed browser 408, if user browser is closed, then as user again during open any browser 410, the packing of user's registration behavioral data sent the website Web server and be stored in the local log database 406, if the user does not leave enrollment page, although perhaps the user has left enrollment page but browser has not cut out, then the waiting system Preset Time 409, after the Preset Time, the packing of user's registration behavioral data sent the website Web server and be stored in the local log database 406;
Application server extracts web log file file 411, Java buries the rear end data in the programmed acquisition local data base and includes in the Data Warehouse for Enterprises 412 in, by analysis, after the processing, merge Java end data and JavaScript daily record data 413, and deposit the data of edit in UEAM system database 414, then system has finished the collection 415 that a time user registers behavioral data.
The embodiment of the invention has adopted the method for forward structure behavior sequence, the i.e. method of time window when identification, screening, extraction data.The goal behavior that the embodiment of the invention is paid close attention to be user registration success whether, therefore enter enrollment page from the user and leave enrollment page to the user and just consisted of a complete time window, establish target and " succeed in registration for the user
Figure DEST_PATH_IMAGE038
" and " registration failure
Figure DEST_PATH_IMAGE040
" wherein, because there are two enrollment pages in register flow path, therefore, establish two sub-goals and be respectively the page one and succeed in registration
Figure DEST_PATH_IMAGE042
Succeed in registration with the page two Unsuccessful with the page one
Figure DEST_PATH_IMAGE046
Unsuccessful with the page two
Figure DEST_PATH_IMAGE048
The time window that a rolling is set comes the selection behavior, moves to right from the left side in the behavior that the occurs in coordinate of time window according to each target.No matter whether user registration success, as long as he leaves enrollment page, so before a series of behaviors of user are all said and are placed in the group.Fig. 5 is MIC user and registers the behavior sequence schematic diagram.Wherein,
Figure DEST_PATH_IMAGE050
Represent goal behavior, the registration behavior sequence is broken down into two sub-behavior sequences, and the sub-goal behavior is respectively
Figure 617747DEST_PATH_IMAGE042
With
Figure 526928DEST_PATH_IMAGE044
Represent
Figure DEST_PATH_IMAGE054
Individual control is filled in behavior.
Referring to Fig. 6, shown the flow chart of registering the behavior monitoring system according to the website user of the embodiment of the invention.
The system manager is by browser terminal login 601, monitoring system is returned a http response, show on keeper's browser that the user registers behavior monitoring system queries interface, wait for operation requests 603, eject prompting operation dialog box 604, need the data in the invoke user registration behavioral data memory module? if the keeper selects "No", then withdraw from monitoring system, and show the page that welcome reuses in the user browser terminal.If the user selects "Yes", at first the data in the data memory module are called in the user and register behavioral data analysis module 605, then eject the choice box 606 of data analysis algorithm types, after the keeper clicks, selection instruction Input Monitor Connector system 607 with keeper's input, the algorithm of selecting according to the keeper carries out data analysis and calculates 608, the result of data analysis is shown to terminal browser interface 609, eject prompting operation dialog box 610, whether is continuation inquired about? the keeper selects "Yes", returns 606; The keeper selects "No", then withdraws from monitoring system, and shows the page that welcome reuses at keeper's browser terminal.
For 606, the user behavior pattern method for digging that adopts in an embodiment of the present invention mainly contains two, and namely support is calculated and correlation analysis.These two kinds of methods have mainly realized the calculating of page elements to the support of submission behavior, and the analysis of the correlation between each element of the page.
In an embodiment of the present invention, support is calculated and will be excavated the behavior pattern that those probably cause the frequent occurrence of user registration success or registration failure exactly.The user has consisted of a data set in all behaviors of the English enrollment page of MIC
Figure DEST_PATH_IMAGE056
, it has two subsets, namely causes the user behavior data collection of user registration success
Figure DEST_PATH_IMAGE058
With the user behavior data collection that causes user's registration failure
Figure DEST_PATH_IMAGE060
At whole data set
Figure 300849DEST_PATH_IMAGE056
In cause the support of the behavior pattern that goal behavior occurs
Figure DEST_PATH_IMAGE062
Computing formula is:
Figure DEST_PATH_IMAGE064
In like manner can draw data set
Figure 993735DEST_PATH_IMAGE026
With
Figure 132592DEST_PATH_IMAGE028
In cause the support of user registration success and failed behavior pattern
Figure 778337DEST_PATH_IMAGE030
With
Figure 28053DEST_PATH_IMAGE032
Be respectively:
At data set
Figure 206858DEST_PATH_IMAGE026
Middle support is higher, illustrates that the behavior or behavior sequence are larger on the impact of target; At data set
Figure 260265DEST_PATH_IMAGE028
Middle support is lower, illustrates that the behavior or behavior sequence are larger on the impact of target.
Simultaneously, the embodiment of the invention has also been done comparative analysis to the support that same behavior is concentrated in different pieces of information, although low in order to capture those frequencies of occurrences, can produce to goal behavior the behavior of significant impact.Data set
Figure 100045DEST_PATH_IMAGE026
With
Figure 580705DEST_PATH_IMAGE028
In behavior
Figure DEST_PATH_IMAGE066
Support contrast ratio C ontrast be:
A threshold value is set
Figure DEST_PATH_IMAGE070
If,
Figure DEST_PATH_IMAGE072
, behavior then is described
Figure 748512DEST_PATH_IMAGE066
To goal behavior
Figure 605610DEST_PATH_IMAGE038
Impact be greater than goal behavior
Figure 299896DEST_PATH_IMAGE040
Impact; If
Figure DEST_PATH_IMAGE074
, behavior then is described To goal behavior
Figure 59091DEST_PATH_IMAGE040
Impact be greater than goal behavior
Figure 454300DEST_PATH_IMAGE038
Impact; The embodiment of the invention arranges threshold value
Figure DEST_PATH_IMAGE076
, seek the behavior to different target behavior generation material impact
Figure 816142DEST_PATH_IMAGE066
In order further to analyze the incidence relation between each control of enrollment page, the embodiment of the invention has been done correlation analysis to each element of MIC enrollment page.Correlation analysis refers to two or more variable elements that possess correlation are analyzed, thereby weighs the related intimate degree of two Variable Factors.
By the description of above true mode, those skilled in the art can be well understood to the present invention and can realize by the mode of software combined with hardware platform.Based on this, all or part of can the embodying with the form of software product that technical scheme of the present invention contributes to background technology, this computer software product can be stored in the storage medium, such as ROM/RAM, magnetic disc, CD etc., comprise that some instructions are in order to use a computer equipment (can be personal computer, server, perhaps the network equipment etc.) to carry out the described method of some part of each embodiment of the present invention or embodiment.
The present invention can analyze various user behavior information.
In sum, a kind of network user's behavioural information analytical system of the present invention and analytical method gather and store network user's behavioural information, the mining algorithm and the rule that arrange in advance by system draw data results, be shown to enterprise by analysis result at last and be further analyzed, thereby sum up certain business rule.Not only help the website to find timely the user behavior feature, and so that the website further perfect institutional framework, improved the reasonability of website structure.

Claims (9)

1. network user's behavioural information analytical system is characterized in that, comprises the network user's behavioral data acquisition module that connects successively, network user's behavioral data pretreatment module, network user's behavioral data memory module, network user's behavioral data analysis module, analysis result display module.
2. network user's behavioural information analytical method is characterized in that, may further comprise the steps:
Step 1: the program of burying that the utilization of network user's behavioral data acquisition module is integrated in is wherein obtained website user's behavioral data, and it is recorded in the web log file data, then whether the data of collecting in the unit interval are judged unusually, at last with data synchronously to local data base; Wherein burying a program is used for the monitor user ' behavioral data by the program code of the collection user behavior data that is embedded into browser end and rear end and collects the result whether unusual program code forms;
Step 2: network user's behavioral data pretreatment module is identified the web log file data, filters out the user behavior data for the user behavior information analysis;
Step 3: by the behavior sequence analysis user behavior data that extracts is converted to towards the behavioral data in behavioural characteristic space, it is stored in network user's behavioral data memory module;
Step 4: network user's behavioral data analysis module calls the user behavior data in network user's behavioral data memory module, uses the user behavior pattern method for digging of default that user behavior data is analyzed;
Step 5: the analysis result display module the results are shown in user terminal displays device interface with the user behavior information analysis.
3. a kind of network user's behavioural information analytical method according to claim 2, it is characterized in that, when obtaining website user's behavioral data in the step 1, utilized a program of burying, when the user logs in client browser, trigger the program code of collecting user behavior data, when user's access websites page, for the user creates a session and page number; When the user fills in relevant information as requested, collect the automatic recording user behavioral data of program code meeting of user behavior data; Simultaneously, system is provided with the minimum input of user data volume, when the user behavior data of collecting reaches the minimum input of user data volume, the page overall data packing that is recorded to is sent to Web server; Then with the user behavior data collected in the unit interval synchronously to local data base.
4. a kind of network user's behavioural information analytical method according to claim 2 is characterized in that, in the step 2 web log file data is identified, is screened, and namely selects useful user behavior data, gets rid of useless user behavior data; Following several situation can appear in network user's behavioral data of directly collecting: the first, and the page elements name that the page elements name that front-end user interface shows and rear end are recorded in the daily record data is inconsistent; The second, the content that relates to the user security privacy can't be collected record, and can produce some irrelevant gibberish; The three, one user can go on record to filling in of same page elements at every turn, thereby causes the repeatedly duplicate record of same page elements information; Therefore, got rid of the page elements that relates to the user security privacy in identification, when screening useful user behavior data, and made up the contrast list of the page elements that records in page elements and the daily record data, and for the phenomenon of duplicate record, the principle of taking the information with last record to be as the criterion.
5. a kind of network user's behavioural information analytical method according to claim 2 is characterized in that, step 3 has adopted the method for forward structure behavior sequence, the i.e. method of time window when making up the user behavior sequence; The time window of a rolling is set, according to the order of occurrence of each target, user behavior is moved to right from the left side in the behavior coordinate.
6. a kind of network user's behavioural information analytical method according to claim 2 is characterized in that, step 4 has mainly adopted support to calculate and these two kinds of methods of correlation analysis when network user's behavioral data being carried out the user behavior pattern excavation;
It is by the support of calculating page elements to goal behavior that support is calculated, and excavates the behavior pattern that those probably cause the ownership goal frequent occurrence, and computing formula is:
Figure 389216DEST_PATH_IMAGE001
Wherein The representative of consumer behavior,
Figure 564905DEST_PATH_IMAGE003
Representative of consumer behavioral data collection is comprising target data set With non-target data set
Figure 859937DEST_PATH_IMAGE005
Simultaneously, although low in order to capture those frequencies of occurrences, can produce to goal behavior the behavior of significant impact, we have also done comparative analysis to the support that same behavior is concentrated in different pieces of information;
Figure 360188DEST_PATH_IMAGE006
Wherein
Figure 780805DEST_PATH_IMAGE004
Refer to target data set,
Figure 253375DEST_PATH_IMAGE005
Refer to non-target data set, Target,
Figure 88793DEST_PATH_IMAGE008
Non-target, here , a threshold value is set
Figure 702494DEST_PATH_IMAGE010
If, , explanation
Figure 399371DEST_PATH_IMAGE002
To target
Figure 224108DEST_PATH_IMAGE007
Impact be greater than non-target
Figure 405691DEST_PATH_IMAGE008
Impact; If
Figure 860943DEST_PATH_IMAGE012
, then opposite;
In order to find out the related intimate degree between user behavior, carried out correlation analysis, so that adjust page layout, optimize the interface.
7. a kind of network user's behavioural information analytical method according to claim 3, it is characterized in that, with the user behavior data collected in the unit interval during synchronously to local data base, whether unusual program is put judgement in storage to be used for monitor user ' behavioral data collection result by the rear end, judge that whether the data and the mean value that collect exist unusually, if exist unusually, then cast out the data of collecting, replace with mean value, otherwise directly with the data that collect synchronously to local data base.
8. a kind of network user's behavioural information analytical method according to claim 6 is characterized in that, carrying out correlation analysis is to utilize SPSS software, and employing Pearson correlation coefficient P judges the degree of relevancy between the page elements; If negative correlation item is thought in P<0; If 0<P<0.2 item thinks uncorrelated; If weak positive correlation item is thought in 0.2<P<0.4; If medium positive correlation item is thought in 0.4<P<0.6; If strong positive correlation item is thought in 0.6<P<0.8; If P〉0.8 item think extremely strong positive correlation.
9. a kind of network user's behavioural information analytical method according to claim 7 is characterized in that, described is by judging with the difference rate of mean value unusually, and wherein the difference rate can be set.
CN201210374292.6A 2012-09-29 2012-09-29 Networks congestion control information analysis system and analytical method thereof Expired - Fee Related CN102946319B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210374292.6A CN102946319B (en) 2012-09-29 2012-09-29 Networks congestion control information analysis system and analytical method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210374292.6A CN102946319B (en) 2012-09-29 2012-09-29 Networks congestion control information analysis system and analytical method thereof

Publications (2)

Publication Number Publication Date
CN102946319A true CN102946319A (en) 2013-02-27
CN102946319B CN102946319B (en) 2015-12-16

Family

ID=47729228

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210374292.6A Expired - Fee Related CN102946319B (en) 2012-09-29 2012-09-29 Networks congestion control information analysis system and analytical method thereof

Country Status (1)

Country Link
CN (1) CN102946319B (en)

Cited By (74)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103646093A (en) * 2013-12-18 2014-03-19 北京博雅立方科技有限公司 Data processing method and platform for search engines
CN103729397A (en) * 2013-10-28 2014-04-16 公安部第三研究所 Method for achieving electronic evidence data analysis based on time tracks
CN103763124A (en) * 2013-12-26 2014-04-30 孙伟力 Internet user behavior analyzing and early-warning system and method
WO2014161345A1 (en) * 2013-04-03 2014-10-09 Tencent Technology (Shenzhen) Company Limited System and method for processing location data of target user
CN104268217A (en) * 2014-09-25 2015-01-07 张文铸 User behavior time relativity determining method and device
CN104268665A (en) * 2014-08-28 2015-01-07 广东电网公司电力科学研究院 User behavior analysis method of management system
CN104348650A (en) * 2013-08-05 2015-02-11 腾讯科技(深圳)有限公司 Website monitoring method, business device and website monitoring system
CN104348817A (en) * 2013-08-07 2015-02-11 深圳市腾讯计算机***有限公司 User account protection method and user account protection device
CN104376027A (en) * 2013-08-16 2015-02-25 上海未来宽带技术股份有限公司 Information acquisition and analysis system and method thereof on basis of socialized media
CN104410533A (en) * 2014-12-17 2015-03-11 乐山师范学院 Network user behavior identification system
CN105227615A (en) * 2014-07-03 2016-01-06 阿里巴巴集团控股有限公司 A kind of method that distributed system data are transmitted and device
CN105301615A (en) * 2015-10-14 2016-02-03 公安部第三研究所 GPS positioning information-based companion analysis method
WO2016015444A1 (en) * 2014-07-31 2016-02-04 华为技术有限公司 Target user determination method, device and network server
CN105389704A (en) * 2015-11-16 2016-03-09 小米科技有限责任公司 Method and device for judging authenticity of users
CN105531691A (en) * 2013-09-27 2016-04-27 英特尔公司 Methods and apparatus to identify privacy relevant correlations between data values
WO2016066046A1 (en) * 2014-10-31 2016-05-06 阿里巴巴集团控股有限公司 Information acquisition method and apparatus
CN105844107A (en) * 2016-03-31 2016-08-10 百度在线网络技术(北京)有限公司 Data processing method and device
CN105868256A (en) * 2015-12-28 2016-08-17 乐视网信息技术(北京)股份有限公司 Method and system for processing user behavior data
CN105930363A (en) * 2016-04-12 2016-09-07 深圳云之家网络有限公司 HTML5 webpage based user behavior analysis method and device
CN106095895A (en) * 2016-06-07 2016-11-09 百度在线网络技术(北京)有限公司 Information-pushing method and device
CN106156178A (en) * 2015-04-17 2016-11-23 阿里巴巴集团控股有限公司 A kind of data processing method and equipment
CN106202374A (en) * 2016-07-07 2016-12-07 无锡天脉聚源传媒科技有限公司 A kind of data processing method and device
CN106209429A (en) * 2016-06-29 2016-12-07 北京小米移动软件有限公司 Collecting method and device
CN106202280A (en) * 2016-06-29 2016-12-07 联想(北京)有限公司 A kind of information processing method and server
CN106294650A (en) * 2016-08-03 2017-01-04 北京金和网络股份有限公司 Neologisms method for digging a little is buried based on search
CN106294651A (en) * 2016-08-03 2017-01-04 北京金和网络股份有限公司 Decision data method for digging a little is buried based on search
CN106294101A (en) * 2015-05-19 2017-01-04 阿里巴巴集团控股有限公司 The page gets method of testing and device ready
CN106383869A (en) * 2016-09-05 2017-02-08 Tcl集团股份有限公司 User behavior information acquisition method and device
CN106559425A (en) * 2016-11-18 2017-04-05 暴风集团股份有限公司 The operation method and numbering-off system of numbering-off system
CN106599295A (en) * 2016-12-27 2017-04-26 四川中电启明星信息技术有限公司 Multi-track visual analyzing evidence-collecting method for user behaviors and system
CN106776895A (en) * 2016-11-29 2017-05-31 天津大学 Interpersonal relationships automation portrait method based on person-to-person session information
CN106844588A (en) * 2017-01-11 2017-06-13 上海斐讯数据通信技术有限公司 A kind of analysis method and system of the user behavior data based on web crawlers
CN107169796A (en) * 2017-05-12 2017-09-15 深圳市浩天投资有限公司 A kind of analysis method of user behavior data, system and computer-readable recording medium
CN107196788A (en) * 2017-05-02 2017-09-22 阿里巴巴集团控股有限公司 A kind of processing method for burying point data, device, server and client
CN107220745A (en) * 2017-04-24 2017-09-29 北京红马传媒文化发展有限公司 A kind of recognition methods, system and equipment for being intended to behavioral data
CN107229992A (en) * 2017-05-03 2017-10-03 北京中维百视科技有限公司 A kind of optimization method based on shared component reference pattern
CN107402875A (en) * 2017-07-31 2017-11-28 深圳市金立通信设备有限公司 A kind of log recording method, terminal and computer-readable recording medium
CN107506476A (en) * 2017-09-08 2017-12-22 上海炫萌网络科技有限公司 User behavior data collects and surveys system and analysis method
CN107566148A (en) * 2016-07-01 2018-01-09 北京京东尚科信息技术有限公司 Analysis method, system, device and the terminal of terminal applies operation data
CN107562930A (en) * 2017-09-15 2018-01-09 广东万丈金数信息技术股份有限公司 The processing method and processing device of operation behavior data
CN107577587A (en) * 2017-08-28 2018-01-12 江西博瑞彤芸科技有限公司 Integrate the generation method of form
CN107612882A (en) * 2017-08-03 2018-01-19 北京奇安信科技有限公司 A kind of user behavior recognition method and device based on middle daily record
CN107679897A (en) * 2017-09-25 2018-02-09 北京京东尚科信息技术有限公司 A kind of security risk control method and device
CN107704605A (en) * 2017-10-13 2018-02-16 北京中教在线科技有限公司 It is a kind of based on the user behavior recording method being locally stored
CN107800591A (en) * 2017-11-07 2018-03-13 南威软件股份有限公司 A kind of analysis method of unified daily record data
CN107995283A (en) * 2017-11-29 2018-05-04 上海恺英网络科技有限公司 A kind of data bury the method, equipment and system of point analysis
CN108304308A (en) * 2018-02-07 2018-07-20 平安普惠企业管理有限公司 User behavior monitoring method, device, computer equipment and storage medium
CN108304704A (en) * 2018-02-07 2018-07-20 平安普惠企业管理有限公司 Authority control method, device, computer equipment and storage medium
CN108595450A (en) * 2017-11-29 2018-09-28 五八有限公司 One kind burying point data base construction method, bury point data base and buries a querying method
CN108734437A (en) * 2017-04-13 2018-11-02 普天信息技术有限公司 A kind of operation system optimization method and device
CN108874641A (en) * 2018-06-01 2018-11-23 平安科技(深圳)有限公司 A kind of analysis method that burying point data and device
CN108900563A (en) * 2018-03-30 2018-11-27 世纪龙信息网络有限责任公司 Sending method, device, computer equipment and the storage medium of data
CN108920343A (en) * 2018-05-03 2018-11-30 北京奇虎科技有限公司 A kind of data processing method and device
CN108932188A (en) * 2018-05-03 2018-12-04 北京奇虎科技有限公司 A kind of data processing method and device
CN108958899A (en) * 2018-08-14 2018-12-07 安徽云才信息技术有限公司 A kind of implementation method of micro services framework distributed transaction
CN108990089A (en) * 2018-06-21 2018-12-11 中国铁道科学研究院集团有限公司通信信号研究所 The more detection window joint-detection analysis methods of mobile communications network
CN109088751A (en) * 2018-07-25 2018-12-25 深圳市酷开网络科技有限公司 A kind of application data processing method, innovation service platform and storage medium
WO2019019351A1 (en) * 2017-07-28 2019-01-31 平安科技(深圳)有限公司 User behaviour data processing method and apparatus, and computer readable storage medium
CN109561117A (en) * 2017-09-26 2019-04-02 北京国双科技有限公司 Collecting method and device
CN109688207A (en) * 2018-12-11 2019-04-26 北京云中融信网络科技有限公司 Log transmission method, apparatus and server
WO2019085083A1 (en) * 2017-11-01 2019-05-09 平安科技(深圳)有限公司 Control matching method and apparatus, computer device, and storage medium
CN109783339A (en) * 2019-01-23 2019-05-21 上海逸涵信息科技有限公司 A kind of user behavior data acquisition system
CN109902253A (en) * 2019-01-18 2019-06-18 中国平安人寿保险股份有限公司 Page data acquisition method and device, electronic equipment, storage medium
CN109933705A (en) * 2019-03-22 2019-06-25 国家电网有限公司 A kind of big data platform operation management system
CN110347906A (en) * 2019-05-20 2019-10-18 拉扎斯网络科技(上海)有限公司 A kind of user behavior methods of exhibiting and device, electronic equipment and storage medium
CN110909063A (en) * 2019-11-28 2020-03-24 蜂助手股份有限公司 User behavior analysis method and device, application server and storage medium
CN110971476A (en) * 2018-09-29 2020-04-07 珠海格力电器股份有限公司 Method and system for analyzing file downloading behavior and intelligent terminal
CN111061477A (en) * 2019-11-19 2020-04-24 腾讯科技(深圳)有限公司 Menu generation method, device, equipment and medium based on SPSS application program
CN111105259A (en) * 2018-10-29 2020-05-05 北京奇虎科技有限公司 User identification method and device, electronic equipment and storage medium
CN111930078A (en) * 2020-06-21 2020-11-13 中国舰船研究设计中心 Network testing device for core control system
WO2020233366A1 (en) * 2019-05-22 2020-11-26 深圳壹账通智能科技有限公司 Method, apparatus and device for identifying invalid user by means of operation path, and storage medium
CN113722196A (en) * 2021-08-27 2021-11-30 北京八分量信息科技有限公司 Decentralized-based user behavior information analysis system
CN114625442A (en) * 2022-03-22 2022-06-14 平安普惠企业管理有限公司 Cold start recommendation method and device, electronic equipment and readable storage medium
CN114884741A (en) * 2022-06-02 2022-08-09 江苏优集科技有限公司 Security access and control system and method under distributed cloud environment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7165105B2 (en) * 2001-07-16 2007-01-16 Netgenesis Corporation System and method for logical view analysis and visualization of user behavior in a distributed computer network
CN101266610A (en) * 2008-04-25 2008-09-17 浙江大学 Web active user website accessing mode on-line excavation method
CN101582817A (en) * 2009-06-29 2009-11-18 华中科技大学 Method for extracting network interactive behavioral pattern and analyzing similarity

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7165105B2 (en) * 2001-07-16 2007-01-16 Netgenesis Corporation System and method for logical view analysis and visualization of user behavior in a distributed computer network
CN101266610A (en) * 2008-04-25 2008-09-17 浙江大学 Web active user website accessing mode on-line excavation method
CN101582817A (en) * 2009-06-29 2009-11-18 华中科技大学 Method for extracting network interactive behavioral pattern and analyzing similarity

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李亭枫: "面向网络用户行为模式发现的数据挖掘技术探索", 《中国优秀硕士学位论文全文数据库信息科技辑》, no. 4, 15 April 2011 (2011-04-15), pages 1 - 65 *

Cited By (105)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9706348B2 (en) 2013-04-03 2017-07-11 Tencent Technology (Shenzhen) Company Limited System and method for processing location data of target user
WO2014161345A1 (en) * 2013-04-03 2014-10-09 Tencent Technology (Shenzhen) Company Limited System and method for processing location data of target user
CN104348650B (en) * 2013-08-05 2019-07-16 腾讯科技(深圳)有限公司 Monitoring method, service apparatus and the system of website
CN104348650A (en) * 2013-08-05 2015-02-11 腾讯科技(深圳)有限公司 Website monitoring method, business device and website monitoring system
WO2015018226A1 (en) * 2013-08-05 2015-02-12 Tencent Technology (Shenzhen) Company Limited Method,apparatus,and system for monitoring website
CN104348817A (en) * 2013-08-07 2015-02-11 深圳市腾讯计算机***有限公司 User account protection method and user account protection device
CN104376027A (en) * 2013-08-16 2015-02-25 上海未来宽带技术股份有限公司 Information acquisition and analysis system and method thereof on basis of socialized media
CN105531691A (en) * 2013-09-27 2016-04-27 英特尔公司 Methods and apparatus to identify privacy relevant correlations between data values
CN105531691B (en) * 2013-09-27 2018-07-24 英特尔公司 Method and apparatus for the privacy correlation correlation between mark data value
CN103729397B (en) * 2013-10-28 2017-03-08 公安部第三研究所 Based on the method that time locus realizes electronic evidence data analysis
CN103729397A (en) * 2013-10-28 2014-04-16 公安部第三研究所 Method for achieving electronic evidence data analysis based on time tracks
CN103646093A (en) * 2013-12-18 2014-03-19 北京博雅立方科技有限公司 Data processing method and platform for search engines
CN103763124B (en) * 2013-12-26 2017-04-05 孙伟力 A kind of Internet user's behavior analysiss early warning system and method
CN103763124A (en) * 2013-12-26 2014-04-30 孙伟力 Internet user behavior analyzing and early-warning system and method
CN105227615B (en) * 2014-07-03 2019-09-20 阿里巴巴集团控股有限公司 A kind of method and device of distributed system data transmitting
CN105227615A (en) * 2014-07-03 2016-01-06 阿里巴巴集团控股有限公司 A kind of method that distributed system data are transmitted and device
WO2016015444A1 (en) * 2014-07-31 2016-02-04 华为技术有限公司 Target user determination method, device and network server
CN104268665A (en) * 2014-08-28 2015-01-07 广东电网公司电力科学研究院 User behavior analysis method of management system
CN104268217B (en) * 2014-09-25 2017-08-01 张文铸 A kind of determination method and device of user behavior temporal correlation
CN104268217A (en) * 2014-09-25 2015-01-07 张文铸 User behavior time relativity determining method and device
WO2016066046A1 (en) * 2014-10-31 2016-05-06 阿里巴巴集团控股有限公司 Information acquisition method and apparatus
CN104410533A (en) * 2014-12-17 2015-03-11 乐山师范学院 Network user behavior identification system
CN106156178A (en) * 2015-04-17 2016-11-23 阿里巴巴集团控股有限公司 A kind of data processing method and equipment
CN106294101B (en) * 2015-05-19 2019-08-23 阿里巴巴集团控股有限公司 The page gets test method and device ready
CN106294101A (en) * 2015-05-19 2017-01-04 阿里巴巴集团控股有限公司 The page gets method of testing and device ready
CN105301615A (en) * 2015-10-14 2016-02-03 公安部第三研究所 GPS positioning information-based companion analysis method
CN105389704A (en) * 2015-11-16 2016-03-09 小米科技有限责任公司 Method and device for judging authenticity of users
CN105868256A (en) * 2015-12-28 2016-08-17 乐视网信息技术(北京)股份有限公司 Method and system for processing user behavior data
CN105844107A (en) * 2016-03-31 2016-08-10 百度在线网络技术(北京)有限公司 Data processing method and device
CN105844107B (en) * 2016-03-31 2019-10-15 百度在线网络技术(北京)有限公司 Data processing method and device
CN105930363B (en) * 2016-04-12 2020-04-21 深圳云之家网络有限公司 HTML5 webpage-based user behavior analysis method and device
CN105930363A (en) * 2016-04-12 2016-09-07 深圳云之家网络有限公司 HTML5 webpage based user behavior analysis method and device
CN106095895A (en) * 2016-06-07 2016-11-09 百度在线网络技术(北京)有限公司 Information-pushing method and device
CN106095895B (en) * 2016-06-07 2019-12-10 百度在线网络技术(北京)有限公司 Information pushing method and device
CN106209429A (en) * 2016-06-29 2016-12-07 北京小米移动软件有限公司 Collecting method and device
CN106202280A (en) * 2016-06-29 2016-12-07 联想(北京)有限公司 A kind of information processing method and server
CN107566148B (en) * 2016-07-01 2021-08-03 北京京东尚科信息技术有限公司 Method, system and device for analyzing terminal application operation data and terminal
CN107566148A (en) * 2016-07-01 2018-01-09 北京京东尚科信息技术有限公司 Analysis method, system, device and the terminal of terminal applies operation data
CN106202374A (en) * 2016-07-07 2016-12-07 无锡天脉聚源传媒科技有限公司 A kind of data processing method and device
CN106294650B (en) * 2016-08-03 2019-08-20 北京金和网络股份有限公司 Neologisms method for digging a little is buried based on search
CN106294651A (en) * 2016-08-03 2017-01-04 北京金和网络股份有限公司 Decision data method for digging a little is buried based on search
CN106294650A (en) * 2016-08-03 2017-01-04 北京金和网络股份有限公司 Neologisms method for digging a little is buried based on search
CN106383869B (en) * 2016-09-05 2021-02-19 Tcl科技集团股份有限公司 Method and device for acquiring user behavior information
CN106383869A (en) * 2016-09-05 2017-02-08 Tcl集团股份有限公司 User behavior information acquisition method and device
CN106559425B (en) * 2016-11-18 2019-07-26 暴风集团股份有限公司 The operation method and numbering-off system of numbering-off system
CN106559425A (en) * 2016-11-18 2017-04-05 暴风集团股份有限公司 The operation method and numbering-off system of numbering-off system
CN106776895A (en) * 2016-11-29 2017-05-31 天津大学 Interpersonal relationships automation portrait method based on person-to-person session information
CN106776895B (en) * 2016-11-29 2019-05-14 天津大学 Interpersonal relationships based on person-to-person session information automates portrait method
CN106599295A (en) * 2016-12-27 2017-04-26 四川中电启明星信息技术有限公司 Multi-track visual analyzing evidence-collecting method for user behaviors and system
CN106844588A (en) * 2017-01-11 2017-06-13 上海斐讯数据通信技术有限公司 A kind of analysis method and system of the user behavior data based on web crawlers
CN108734437A (en) * 2017-04-13 2018-11-02 普天信息技术有限公司 A kind of operation system optimization method and device
CN107220745B (en) * 2017-04-24 2021-03-09 北京红马传媒文化发展有限公司 Method, system and equipment for identifying intention behavior data
CN107220745A (en) * 2017-04-24 2017-09-29 北京红马传媒文化发展有限公司 A kind of recognition methods, system and equipment for being intended to behavioral data
CN107196788A (en) * 2017-05-02 2017-09-22 阿里巴巴集团控股有限公司 A kind of processing method for burying point data, device, server and client
CN107229992A (en) * 2017-05-03 2017-10-03 北京中维百视科技有限公司 A kind of optimization method based on shared component reference pattern
CN107169796A (en) * 2017-05-12 2017-09-15 深圳市浩天投资有限公司 A kind of analysis method of user behavior data, system and computer-readable recording medium
US11122142B2 (en) 2017-07-28 2021-09-14 Ping An Technology (Shenzhen) Co., Ltd. User behavior data processing method and device, and computer-readable storage medium
WO2019019351A1 (en) * 2017-07-28 2019-01-31 平安科技(深圳)有限公司 User behaviour data processing method and apparatus, and computer readable storage medium
CN107402875A (en) * 2017-07-31 2017-11-28 深圳市金立通信设备有限公司 A kind of log recording method, terminal and computer-readable recording medium
CN107612882A (en) * 2017-08-03 2018-01-19 北京奇安信科技有限公司 A kind of user behavior recognition method and device based on middle daily record
CN107612882B (en) * 2017-08-03 2020-09-29 奇安信科技集团股份有限公司 User behavior identification method and device based on intermediate log
CN107577587A (en) * 2017-08-28 2018-01-12 江西博瑞彤芸科技有限公司 Integrate the generation method of form
CN107506476A (en) * 2017-09-08 2017-12-22 上海炫萌网络科技有限公司 User behavior data collects and surveys system and analysis method
CN107562930A (en) * 2017-09-15 2018-01-09 广东万丈金数信息技术股份有限公司 The processing method and processing device of operation behavior data
CN107679897A (en) * 2017-09-25 2018-02-09 北京京东尚科信息技术有限公司 A kind of security risk control method and device
CN109561117A (en) * 2017-09-26 2019-04-02 北京国双科技有限公司 Collecting method and device
CN109561117B (en) * 2017-09-26 2022-02-25 北京国双科技有限公司 Data acquisition method and device
CN107704605A (en) * 2017-10-13 2018-02-16 北京中教在线科技有限公司 It is a kind of based on the user behavior recording method being locally stored
CN107704605B (en) * 2017-10-13 2021-04-09 北京中教在线科技有限公司 User behavior recording method based on local storage
WO2019085083A1 (en) * 2017-11-01 2019-05-09 平安科技(深圳)有限公司 Control matching method and apparatus, computer device, and storage medium
CN107800591A (en) * 2017-11-07 2018-03-13 南威软件股份有限公司 A kind of analysis method of unified daily record data
CN108595450A (en) * 2017-11-29 2018-09-28 五八有限公司 One kind burying point data base construction method, bury point data base and buries a querying method
CN107995283A (en) * 2017-11-29 2018-05-04 上海恺英网络科技有限公司 A kind of data bury the method, equipment and system of point analysis
CN108304308A (en) * 2018-02-07 2018-07-20 平安普惠企业管理有限公司 User behavior monitoring method, device, computer equipment and storage medium
CN108304704B (en) * 2018-02-07 2021-02-09 平安普惠企业管理有限公司 Authority control method and device, computer equipment and storage medium
CN108304704A (en) * 2018-02-07 2018-07-20 平安普惠企业管理有限公司 Authority control method, device, computer equipment and storage medium
CN108900563A (en) * 2018-03-30 2018-11-27 世纪龙信息网络有限责任公司 Sending method, device, computer equipment and the storage medium of data
CN108920343A (en) * 2018-05-03 2018-11-30 北京奇虎科技有限公司 A kind of data processing method and device
CN108920343B (en) * 2018-05-03 2022-06-10 北京奇虎科技有限公司 Data processing method and device
CN108932188A (en) * 2018-05-03 2018-12-04 北京奇虎科技有限公司 A kind of data processing method and device
WO2019227650A1 (en) * 2018-06-01 2019-12-05 平安科技(深圳)有限公司 Event tracking data analysis method, terminal apparatus and computer readable storage medium
CN108874641A (en) * 2018-06-01 2018-11-23 平安科技(深圳)有限公司 A kind of analysis method that burying point data and device
CN108990089B (en) * 2018-06-21 2022-02-22 中国铁道科学研究院集团有限公司通信信号研究所 Multi-detection window joint detection analysis method for mobile communication network
CN108990089A (en) * 2018-06-21 2018-12-11 中国铁道科学研究院集团有限公司通信信号研究所 The more detection window joint-detection analysis methods of mobile communications network
CN109088751B (en) * 2018-07-25 2021-08-03 深圳市酷开网络科技股份有限公司 Application data processing method, innovation service platform and storage medium
CN109088751A (en) * 2018-07-25 2018-12-25 深圳市酷开网络科技有限公司 A kind of application data processing method, innovation service platform and storage medium
CN108958899A (en) * 2018-08-14 2018-12-07 安徽云才信息技术有限公司 A kind of implementation method of micro services framework distributed transaction
CN110971476A (en) * 2018-09-29 2020-04-07 珠海格力电器股份有限公司 Method and system for analyzing file downloading behavior and intelligent terminal
CN111105259B (en) * 2018-10-29 2024-04-02 北京奇虎科技有限公司 User identification method, device, electronic equipment and storage medium
CN111105259A (en) * 2018-10-29 2020-05-05 北京奇虎科技有限公司 User identification method and device, electronic equipment and storage medium
CN109688207B (en) * 2018-12-11 2022-06-03 北京云中融信网络科技有限公司 Log transmission method and device and server
CN109688207A (en) * 2018-12-11 2019-04-26 北京云中融信网络科技有限公司 Log transmission method, apparatus and server
CN109902253A (en) * 2019-01-18 2019-06-18 中国平安人寿保险股份有限公司 Page data acquisition method and device, electronic equipment, storage medium
CN109783339A (en) * 2019-01-23 2019-05-21 上海逸涵信息科技有限公司 A kind of user behavior data acquisition system
CN109933705A (en) * 2019-03-22 2019-06-25 国家电网有限公司 A kind of big data platform operation management system
CN110347906A (en) * 2019-05-20 2019-10-18 拉扎斯网络科技(上海)有限公司 A kind of user behavior methods of exhibiting and device, electronic equipment and storage medium
WO2020233366A1 (en) * 2019-05-22 2020-11-26 深圳壹账通智能科技有限公司 Method, apparatus and device for identifying invalid user by means of operation path, and storage medium
CN111061477A (en) * 2019-11-19 2020-04-24 腾讯科技(深圳)有限公司 Menu generation method, device, equipment and medium based on SPSS application program
CN110909063A (en) * 2019-11-28 2020-03-24 蜂助手股份有限公司 User behavior analysis method and device, application server and storage medium
CN111930078A (en) * 2020-06-21 2020-11-13 中国舰船研究设计中心 Network testing device for core control system
CN111930078B (en) * 2020-06-21 2024-04-19 中国舰船研究设计中心 Network testing device for nuclear control system
CN113722196A (en) * 2021-08-27 2021-11-30 北京八分量信息科技有限公司 Decentralized-based user behavior information analysis system
CN114625442A (en) * 2022-03-22 2022-06-14 平安普惠企业管理有限公司 Cold start recommendation method and device, electronic equipment and readable storage medium
CN114884741A (en) * 2022-06-02 2022-08-09 江苏优集科技有限公司 Security access and control system and method under distributed cloud environment
CN114884741B (en) * 2022-06-02 2024-05-24 上海企源科技股份有限公司 Secure access and control system and method in distributed cloud environment

Also Published As

Publication number Publication date
CN102946319B (en) 2015-12-16

Similar Documents

Publication Publication Date Title
CN102946319B (en) Networks congestion control information analysis system and analytical method thereof
US7610276B2 (en) Internet site access monitoring
CN101192227B (en) Log file analytical method and system based on distributed type computing network
CN107797894B (en) APP user behavior analysis method and device
Chen et al. Facilitating effective user navigation through website structure improvement
CN102663048B (en) Method and device for providing search result
CN106295382B (en) A kind of Information Risk preventing control method and device
CN107800591A (en) A kind of analysis method of unified daily record data
US20090198724A1 (en) System and method for conducting network analytics
US7908239B2 (en) System for storing event data using a sum calculator that sums the cubes and squares of events
CN1677403A (en) System and method for automated optimization of search result relevance
CN102222098A (en) Method and system for pre-fetching webpage
CN109284435B (en) Internet-oriented user interaction trace capturing, storing and retrieving system and method
Anandhi et al. Prediction of user’s type and navigation pattern using clustering and classification algorithms
CN101188521B (en) A method for digging user behavior data and website server
CN107832333A (en) Method and system based on distributed treatment and DPI data structure user network data fingerprint
CN110728301A (en) Credit scoring method, device, terminal and storage medium for individual user
Sujatha Improved user navigation pattern prediction technique from web log data
CN103324673B (en) A kind of acquisition method of Internet user's behavioral data
Sathiyamoorthi et al. Data Pre-Processing Techniques for Pre-Fetching and Caching of Web Data through Proxy Server
Gaurav et al. An outline on big data and big data analytics
Tanasa Web usage mining: Contributions to intersites logs preprocessing and sequential pattern extraction with low support
KR100557874B1 (en) Method of scientific information analysis and media that can record computer program thereof
CN103618761B (en) Method and browser for processing cookie information
Raphaeli et al. M-commerce vs. E-commerce: Exploring web session browsing behavior

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20151216

Termination date: 20210929