CN109561053B - User identity identification method and device - Google Patents

User identity identification method and device Download PDF

Info

Publication number
CN109561053B
CN109561053B CN201710883500.8A CN201710883500A CN109561053B CN 109561053 B CN109561053 B CN 109561053B CN 201710883500 A CN201710883500 A CN 201710883500A CN 109561053 B CN109561053 B CN 109561053B
Authority
CN
China
Prior art keywords
user
public number
public
image file
acquiring
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710883500.8A
Other languages
Chinese (zh)
Other versions
CN109561053A (en
Inventor
李泽贤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Gridsum Technology Co Ltd
Original Assignee
Beijing Gridsum Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Gridsum Technology Co Ltd filed Critical Beijing Gridsum Technology Co Ltd
Priority to CN201710883500.8A priority Critical patent/CN109561053B/en
Publication of CN109561053A publication Critical patent/CN109561053A/en
Application granted granted Critical
Publication of CN109561053B publication Critical patent/CN109561053B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • H04L51/046Interoperability with other network applications or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Facsimiles In General (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a user identity identification method and a device, which are applied to a public number third-party platform, and the method comprises the following steps: acquiring interface calling identifiers of all public numbers authorized to the public number third-party platform, wherein the interface calling identifiers are used for indicating that the public numbers have the authority of calling third-party interfaces; respectively acquiring user information under each public number according to an interface calling identifier of each public number, wherein the user information at least comprises head portrait link information; acquiring an image file of a user according to the head portrait link information, wherein the image file at least comprises a head portrait used by the user, and processing the image file by a preset method to obtain a processing result; and determining the users with the same processing result as the same user. The invention realizes the identification of the same micro credit user under a plurality of different public numbers.

Description

User identity identification method and device
Technical Field
The present invention relates to the field of information processing technologies, and in particular, to a user identity identification method and apparatus.
Background
For the WeChat users concerned under the public number, the same WeChat user is under different public numbers, and openids (unique ids for identifying the WeChat users) allocated by the system are different. Therefore, in a scene based on a plurality of different public accounts, how to identify the same micro credit user under the plurality of different public accounts becomes a problem which needs to be solved at present.
Disclosure of Invention
In view of the above problems, the present invention is proposed to provide a method and an apparatus for identifying a user identity, which overcome the above problems or at least partially solve the above problems, and the scheme is as follows:
a user identity identification method is applied to a public number third party platform, and comprises the following steps:
acquiring interface calling identifiers of all public numbers authorized to the public number third-party platform, wherein the interface calling identifiers are used for indicating that the public numbers have the authority of calling third-party interfaces;
respectively acquiring user information under each public number according to an interface calling identifier of each public number, wherein the user information at least comprises head portrait link information;
acquiring an image file of a user according to the head portrait link information, wherein the image file at least comprises a head portrait used by the user, and processing the image file by a preset method to obtain a processing result;
and determining the users with the same processing result as the same user.
Optionally, the preset method includes a message digest algorithm MD5, and the processing result includes an MD5 value.
Optionally, the image file of the user obtained according to the avatar link information is used to identify the unique user.
Optionally, the interface call identifier includes a ticket access _ token; the step of respectively acquiring the user information under each public number according to the interface calling identifier of each public number comprises the following steps:
and calling a WeChat third-party interface according to the access _ token of each public number to respectively obtain the user information under each public number.
Optionally, the method further includes:
acquiring user data of the same user under different public numbers;
a user representation is generated based on the acquired user data.
A user identification device applied to a public third party platform comprises:
the first acquisition module is used for acquiring an interface calling identifier of each public number authorized to the public number third-party platform, wherein the interface calling identifier is used for indicating that the public number has the authority of calling a third-party interface;
the second acquisition module is used for respectively acquiring user information under each public number according to the interface calling identification of each public number, wherein the user information at least comprises head portrait link information;
a third obtaining module, configured to obtain an image file of a user according to the avatar link information, where the image file at least includes an avatar used by the user;
the processing module is used for processing the image file by a preset method to obtain a processing result;
and the determining module is used for determining the users with the same processing result as the same user.
Optionally, the preset method includes a message digest algorithm MD5, and the processing result includes an MD5 value.
Optionally, the apparatus further comprises:
the fourth acquisition module is used for acquiring user data of the same user under different public numbers;
and the user portrait generating module is used for generating a user portrait based on the user data acquired by the fourth acquisition module.
A storage medium comprising a stored program, wherein the program performs the user identification method as described above.
A processor for executing a program, wherein the program executes to perform the user identification method as described above.
By means of the technical scheme, the user identity identification method, the device, the storage medium and the processor provided by the invention have the advantages that the interface calling identification of each public number of the authorized public number third-party platform is obtained, the interface calling identification is used for indicating that the public number has the authority of calling the third-party interface, the user information under each public number is respectively obtained, and the user information at least comprises head portrait linking information; and then acquiring an image file of the user according to the head portrait linking information, processing the image file by a preset method to obtain a processing result, and finally determining the users with the same processing result as the same user. Therefore, the invention realizes the identification of the same micro credit user under a plurality of different public numbers.
The foregoing description is only an overview of the technical solutions of the present invention, and the embodiments of the present invention are described below in order to make the technical means of the present invention more clearly understood and to make the above and other objects, features, and advantages of the present invention more clearly understandable.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
FIG. 1 illustrates a system architecture diagram to which embodiments of the invention relate;
fig. 2 is a flowchart illustrating a user identification method according to an embodiment of the present invention;
fig. 3 is a flowchart illustrating another user identification method according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram illustrating a user identification apparatus according to an embodiment of the present invention;
fig. 5 is a schematic structural diagram of another user identification apparatus according to an embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present disclosure are shown in the drawings, it should be understood that the present disclosure may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the disclosure to those skilled in the art.
The applicant first introduces application scenarios to which embodiments of the present invention relate.
As shown in fig. 1, a public third party platform 200 is created on an open platform 100. The platform 200 calls each service interface to implement a corresponding service on behalf of the public number 300 by obtaining the authorization of the interface capability of the public number 300.
The public number 300 is an application account number applied by a developer or a merchant on a wechat public platform, a large number of wechat users (also called fans) are concerned under each public number 300, and for the same wechat user, different openids are allocated to the wechat user under different public numbers 300 by the system. Therefore, how to accurately identify the same WeChat user under different public numbers is a technical problem to be solved by the invention.
As shown in fig. 2, a user identity identification method provided in an embodiment of the present invention is specifically applied to a public third party platform, and the method may include:
step 101, obtaining an interface calling identifier of each public number of an authorized public number third-party platform. The interface calling identifier is used for indicating that the public number has the authority of calling the third-party interface.
In the embodiment of the invention, the interface calling identifier of the public number is the bill access _ token of the public number generally, and the public number third party platform takes the bill access _ token of the public number as the interface calling certificate to call the interface.
Taking the public number third party platform as a national double public number third party platform as an example, firstly, the national double public number third party platform needs to receive authorization information of different public numbers. For example, the third-party platform of the national double public number initiates an authorization request to the public number, and when the third-party platform of the national double public number receives a determined authorization result returned by the public number, the third-party platform of the national double public number obtains the authorization of the interface capability of the public number. For another example, the public number actively sends a determined authorization result to the national duplex public third party platform, and the national duplex public third party platform receives and responds to the determined authorization result, so that the authorization of the interface capability of the public number is obtained.
Each public number authorized to the dual-public third-party platform in China has a refresh _ access _ token of an authorization code and a refresh bill to be called back to the dual-public third-party platform in China. The ticket access _ token of the public number can be continuously refreshed through the refresh _ access _ token, so that the ticket access _ token of each public number of the authorized country dual-public-number third-party platform can be acquired.
102, calling the identifier according to the interface of each public number, and respectively acquiring user information under each public number, wherein the user information at least comprises head portrait link information.
After the ticket access _ token of each public number is acquired, the WeChat officer provides an interface for acquiring the user detailed information, and requests the WeChat server to acquire the user detailed information of the user by using the interface, so that the user information (also called fan information) under each public number can be acquired respectively.
The specific implementation method of step 102 in the embodiment of the invention can be seen in the technical text of the WeChat public platformThe gear is arranged on the front end of the main shaft,https:// mp.weixin.qq.com/wikit=resource/res_main&id=mp1421140839the inventor is not described herein in detail.
Specifically, the user information acquired in the embodiment of the present invention may include the content shown in table 1 below.
Figure BDA0001419666540000051
TABLE 1
Step 103, acquiring an image file of the user according to the head portrait link information, wherein the image file at least comprises the head portrait used by the user, and processing the image file by a preset method to obtain a processing result.
The preset method is preferably MD5(Message-Digest Algorithm 5), and MD5 processing is performed on the image file to obtain an MD5 value.
In the actual application process, when the user uploads the head portrait, the system processes the uploaded head portrait according to a preset processing mode. For example, the user micro signal and the uploaded head portrait are combined and then subjected to pixel processing, thereby generating an image file. Thus, even if different users upload the same head portrait, after the processing of the system background, the image files generated corresponding to each user are completely different. Therefore, an image file acquired to the user through the avatar link information headimgurl field can uniquely identify the user.
In the embodiment of the invention, the image file of the user can be acquired by the national duplex public third party platform through the head portrait link information headimgurl field, wherein the image file at least comprises the head portrait used by the user, and the image file is used for identifying the unique user. Further, the national double public third party platform performs MD5 processing on the acquired image file to obtain an MD5 value.
And step 104, determining the users with the same processing result as the same user.
According to the embodiment of the invention, the MD5 value is obtained after the MD5 processing is carried out on the image file, and users with the same MD5 value are determined as the same user.
MD5 is a hash function widely used in the field of computer security, and MD5 can generate a unique "digital fingerprint", MD5 value, for any file (regardless of size, format, number). If any change occurs to the file, the value of MD5 changes.
Therefore, in the embodiment of the present invention, if MD5 values obtained after MD5 processing of an image file are the same, it indicates that users corresponding to the image file are the same user, and thus the same user with different public numbers can be accurately identified.
The user identity identification method provided by the embodiment of the invention obtains the user information under each public number respectively by obtaining the interface calling identification of each public number of the authorized public number third-party platform, wherein the user information at least comprises head portrait linking information; further acquiring an image file of the user according to the head portrait linking information, and performing MD5 processing on the image file to acquire an MD5 value; and finally, users with the same MD5 value are determined as the same user, so that the same micro credit user under a plurality of different public numbers is identified.
On the basis of the above embodiment, as shown in fig. 3, after step 104, the method may further include:
and 105, acquiring user data of the same user under different public numbers.
Wherein the user data may include a user's browsing history, a history of interactions with public numbers, etc.
Step 106, generating a user representation based on the acquired user data.
The user representation is a tagged user model abstracted and extracted according to social attributes, living habits, consumption behaviors and the like of the user. The core task of constructing the user representation is to label the user based on the refined feature identifiers from the user's information analysis. For example, user A may be tagged with the interest tag "car" based on, for example, user A's age, gender, education level, and data from frequent browsing of the car's website.
Corresponding to the embodiment of the method, the invention also provides a user identity recognition device.
As shown in fig. 4, a user identification apparatus provided in an embodiment of the present invention may include: a first acquisition module 10, a second acquisition module 20, a third acquisition module 30, a processing module 40 and a determination module 50,
the first obtaining module 10 is configured to obtain an interface calling identifier of each public number authorized for the public number third-party platform, where the interface calling identifier is used to indicate that the public number has an authority to call a third-party interface.
And a second obtaining module 20, configured to obtain user information under each public account according to the interface call identifier of each public account, where the user information at least includes avatar link information.
A third obtaining module 30, configured to obtain an image file of the user according to the avatar link information, where the image file at least includes an avatar used by the user.
And the processing module 40 is configured to perform processing of a preset method on the image file to obtain a processing result.
And the determining module 50 is used for determining the users with the same processing result as the same user.
The preset method is preferably MD5, and the processing module 40 is specifically configured to perform MD5 processing on the image file to obtain an MD5 value.
The user identity recognition device provided by the embodiment of the invention respectively obtains the user information under each public number by obtaining the interface calling identification of each public number of the authorized public number third-party platform, wherein the user information at least comprises head portrait linking information; further acquiring an image file of the user according to the head portrait linking information, and processing the image file by a preset method to obtain a processing result; and finally, the users with the same processing result are determined as the same user, so that the same micro credit user under a plurality of different public numbers is identified.
As shown in fig. 5, another user identification apparatus provided in the embodiment of the present invention may further include, based on the embodiment shown in fig. 4:
a fourth obtaining module 60, configured to obtain user data of the same user under different public numbers;
a user representation generation module 70 for generating a user representation based on the user data acquired by the fourth acquisition module 60.
The user identity recognition device comprises a processor and a memory, wherein the first acquisition module, the second acquisition module, the third acquisition module, the processing module, the determination module and the like are stored in the memory as program units, and the processor executes the program units stored in the memory to realize corresponding functions.
The processor comprises a kernel, and the kernel calls the corresponding program unit from the memory. The kernel can be set to be one or more than one, and the same micro credit user under a plurality of different public numbers can be identified by adjusting the kernel parameters.
The memory may include volatile memory in a computer readable medium, Random Access Memory (RAM) and/or nonvolatile memory such as Read Only Memory (ROM) or flash memory (flash RAM), and the memory includes at least one memory chip.
An embodiment of the present invention provides a storage medium on which a program is stored, the program implementing the user identification method when executed by a processor.
The embodiment of the invention provides a processor, which is used for running a program, wherein the user identity identification method is executed when the program runs.
The embodiment of the invention provides equipment, which comprises a processor, a memory and a program which is stored on the memory and can run on the processor, wherein the processor executes the program and realizes the following steps:
acquiring interface calling identifiers of all public numbers authorized to the public number third-party platform, wherein the interface calling identifiers are used for indicating that the public numbers have the authority of calling third-party interfaces;
respectively acquiring user information under each public number according to an interface calling identifier of each public number, wherein the user information at least comprises head portrait link information;
acquiring an image file of a user according to the head portrait link information, wherein the image file at least comprises a head portrait used by the user, and processing the image file by a preset method to obtain a processing result;
and determining the users with the same processing result as the same user.
Wherein the preset method comprises MD5, and the processing result comprises an MD5 value.
And the image file of the user acquired according to the head portrait link information is used for identifying the unique user.
The interface calling identifier comprises a bill access _ token; the step of respectively acquiring the user information under each public number according to the interface calling identifier of each public number comprises the following steps:
and calling a WeChat third-party interface according to the access _ token of each public number to respectively obtain the user information under each public number.
Wherein the method further comprises:
acquiring user data of the same user under different public numbers;
a user representation is generated based on the acquired user data.
The device herein may be a server, a PC, a PAD, a mobile phone, etc.
The present application further provides a computer program product adapted to perform a program for initializing the following method steps when executed on a data processing device:
acquiring interface calling identifiers of all public numbers authorized to the public number third-party platform, wherein the interface calling identifiers are used for indicating that the public numbers have the authority of calling third-party interfaces;
respectively acquiring user information under each public number according to an interface calling identifier of each public number, wherein the user information at least comprises head portrait link information;
acquiring an image file of a user according to the head portrait link information, wherein the image file at least comprises a head portrait used by the user, and processing the image file by a preset method to obtain a processing result;
and determining the users with the same processing result as the same user.
Wherein the preset method comprises MD5, and the processing result comprises an MD5 value.
And the image file of the user acquired according to the head portrait link information is used for identifying the unique user.
The interface calling identifier comprises a bill access _ token; the step of respectively acquiring the user information under each public number according to the interface calling identifier of each public number comprises the following steps:
and calling a WeChat third-party interface according to the access _ token of each public number to respectively obtain the user information under each public number.
Wherein the method further comprises:
acquiring user data of the same user under different public numbers;
a user representation is generated based on the acquired user data.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). The memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in the process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The above are merely examples of the present application and are not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.

Claims (9)

1. A user identity identification method is applied to a public number third party platform, and comprises the following steps:
acquiring interface calling identifiers of all public numbers authorized to the public number third-party platform, wherein the interface calling identifiers are used for indicating that the public numbers have the authority of calling third-party interfaces;
respectively acquiring user information under each public number according to an interface calling identifier of each public number, wherein the user information at least comprises head portrait link information;
acquiring an image file of a user according to the head portrait link information, wherein the image file at least comprises a head portrait used by the user, and processing the image file by a preset method to obtain a processing result; the image file is obtained by combining a user micro signal and an uploaded head portrait and then carrying out pixel processing, and the image file is used for uniquely identifying a user;
and determining the users with the same processing result as the same user.
2. The method according to claim 1, wherein the predetermined method comprises a message digest algorithm MD5, and the processing result comprises an MD5 value.
3. The method of claim 1, wherein the interface call identification comprises a ticket access token; the step of respectively acquiring the user information under each public number according to the interface calling identifier of each public number comprises the following steps:
and calling a WeChat third-party interface according to the access _ token of each public number to respectively obtain the user information under each public number.
4. The method according to any one of claims 1-3, further comprising:
acquiring user data of the same user under different public numbers;
a user representation is generated based on the acquired user data.
5. A user identification device, applied to a public third party platform, the device comprising:
the first acquisition module is used for acquiring an interface calling identifier of each public number authorized to the public number third-party platform, wherein the interface calling identifier is used for indicating that the public number has the authority of calling a third-party interface;
the second acquisition module is used for respectively acquiring user information under each public number according to the interface calling identification of each public number, wherein the user information at least comprises head portrait link information;
a third obtaining module, configured to obtain an image file of a user according to the avatar link information, where the image file at least includes an avatar used by the user; the image file is obtained by combining a user micro signal and an uploaded head portrait and then carrying out pixel processing, and the image file is used for uniquely identifying a user;
the processing module is used for processing the image file by a preset method to obtain a processing result;
and the determining module is used for determining the users with the same processing result as the same user.
6. The apparatus of claim 5, wherein the predetermined method comprises a message digest algorithm MD5, and the processing result comprises an MD5 value.
7. The apparatus of any of claims 5-6, further comprising:
the fourth acquisition module is used for acquiring user data of the same user under different public numbers;
and the user portrait generating module is used for generating a user portrait based on the user data acquired by the fourth acquisition module.
8. A storage medium characterized by comprising a stored program, wherein the program executes the user identification method according to any one of claims 1 to 4.
9. A processor, configured to execute a program, wherein the program executes the method according to any one of claims 1 to 4.
CN201710883500.8A 2017-09-26 2017-09-26 User identity identification method and device Active CN109561053B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710883500.8A CN109561053B (en) 2017-09-26 2017-09-26 User identity identification method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710883500.8A CN109561053B (en) 2017-09-26 2017-09-26 User identity identification method and device

Publications (2)

Publication Number Publication Date
CN109561053A CN109561053A (en) 2019-04-02
CN109561053B true CN109561053B (en) 2021-05-07

Family

ID=65862698

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710883500.8A Active CN109561053B (en) 2017-09-26 2017-09-26 User identity identification method and device

Country Status (1)

Country Link
CN (1) CN109561053B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20070014408A (en) * 2005-07-28 2007-02-01 삼성전자주식회사 Avatar management method and system
CN104751032A (en) * 2013-12-31 2015-07-01 腾讯科技(深圳)有限公司 Authentication method and authentication device
CN105474230A (en) * 2013-03-28 2016-04-06 派加索验证有限公司 Method, system and computer program for comparing images
CN106209584A (en) * 2016-07-01 2016-12-07 腾讯科技(深圳)有限公司 User profile processing method based on the Internet, client and server
CN106533906A (en) * 2016-11-15 2017-03-22 中国人民解放军理工大学 Method for setting plurality of user pictures specific to different contacts
CN106973108A (en) * 2017-03-30 2017-07-21 上海曜致投资中心(有限合伙) The method and system of general across public number unification user account number in wechat public platform

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20070014408A (en) * 2005-07-28 2007-02-01 삼성전자주식회사 Avatar management method and system
CN105474230A (en) * 2013-03-28 2016-04-06 派加索验证有限公司 Method, system and computer program for comparing images
CN104751032A (en) * 2013-12-31 2015-07-01 腾讯科技(深圳)有限公司 Authentication method and authentication device
CN106209584A (en) * 2016-07-01 2016-12-07 腾讯科技(深圳)有限公司 User profile processing method based on the Internet, client and server
CN106533906A (en) * 2016-11-15 2017-03-22 中国人民解放军理工大学 Method for setting plurality of user pictures specific to different contacts
CN106973108A (en) * 2017-03-30 2017-07-21 上海曜致投资中心(有限合伙) The method and system of general across public number unification user account number in wechat public platform

Also Published As

Publication number Publication date
CN109561053A (en) 2019-04-02

Similar Documents

Publication Publication Date Title
CN109347787B (en) Identity information identification method and device
RU2740702C2 (en) Automation of image verification
CN105075223B (en) Tracking in a computing environment using
CN110727868A (en) Object recommendation method, device and computer-readable storage medium
CN110704418A (en) Block chain information query method, device and equipment
CN110032846B (en) Identity data anti-misuse method and device and electronic equipment
CN107402878B (en) Test method and device
CN112085019A (en) Character recognition model generation system, method and device and computer equipment
CN105187399A (en) Resource processing method and device
CN110992300A (en) Image detection method and device
CN109561053B (en) User identity identification method and device
CN111177093A (en) Method, device and medium for sharing scientific and technological resources
WO2014198111A1 (en) Systems and methods for multimedia-processing
CN110019357B (en) Database query script generation method and device
CN115378806A (en) Flow distribution method and device, computer equipment and storage medium
CN109542401B (en) Web development method and device, storage medium and processor
CN115617998A (en) Text classification method and device based on intelligent marketing scene
CN107562599A (en) A kind of parameter detection method and device
CN113656649A (en) Generation and storage algorithm and system for label portrait data
CN111814014A (en) Information interaction method, device and storage medium
CN110909071A (en) Data synchronization method, device and system
CN106776652B (en) Data processing method and device
CN105991611B (en) Account management method and system
CN116610308B (en) Code management method and device, electronic equipment and storage medium
CN109829268B (en) Method and device for determining relevance of terminals of different applications

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: 100080 No. 401, 4th Floor, Haitai Building, 229 North Fourth Ring Road, Haidian District, Beijing

Applicant after: Beijing Guoshuang Technology Co.,Ltd.

Address before: 100086 Beijing city Haidian District Shuangyushu Area No. 76 Zhichun Road cuigongfandian 8 layer A

Applicant before: Beijing Guoshuang Technology Co.,Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant