CN111143627B - User identity data determination method, device, equipment and medium - Google Patents

User identity data determination method, device, equipment and medium Download PDF

Info

Publication number
CN111143627B
CN111143627B CN201911383265.3A CN201911383265A CN111143627B CN 111143627 B CN111143627 B CN 111143627B CN 201911383265 A CN201911383265 A CN 201911383265A CN 111143627 B CN111143627 B CN 111143627B
Authority
CN
China
Prior art keywords
identity information
node
nodes
virtual
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911383265.3A
Other languages
Chinese (zh)
Other versions
CN111143627A (en
Inventor
张阳
熊云
杨双全
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN201911383265.3A priority Critical patent/CN111143627B/en
Publication of CN111143627A publication Critical patent/CN111143627A/en
Application granted granted Critical
Publication of CN111143627B publication Critical patent/CN111143627B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/901Indexing; Data structures therefor; Storage structures
    • G06F16/9024Graphs; Linked lists

Landscapes

  • Engineering & Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The application discloses a method, a device, equipment and a medium for determining user identity data, and relates to big data technology in the technical field of computers. The method comprises the following steps: acquiring a user identity inquiry request, wherein the user identity inquiry request comprises initial identity information; determining target identity information belonging to the same user as the initial identity information based on the relationship map; the relationship map comprises user identity information nodes and virtual nodes, and side relations among different nodes; the virtual nodes are determined according to the spatial features. The embodiment of the application not only improves the flexibility, but also does not need to traverse the identity information in the whole graph, improves the calculation efficiency, saves the resources, and improves the data accurate recall rate and the recall rate by introducing the virtual node to generalize the association relationship between the user identity information.

Description

User identity data determination method, device, equipment and medium
Technical Field
The embodiment of the application relates to the technical field of computers, in particular to a big data technology, and especially relates to a method, a device, equipment and a medium for determining user identity data.
Background
Currently, user data collected by a service party has user identity information with different dimensions, such as an identity card, a mobile phone number, an equipment code and the like. However, the data associated with a single type of identity information is often limited, so that different types of identity information of the same user need to be associated to provide greater data value to the business party.
In the related technology, different types of identity information of the same user are associated in the following manner: in a first mode, according to the identity information of a known type, the connection relation between different types of identity information of the same user is customized and constructed. For example, constructing a connection relationship between name-identity card-mobile phone number; and secondly, traversing the identity information of the whole graph by using an off-line calculation mode based on the whole graph mode to obtain the connection relation between different types of identity information of the same user.
However, in the first mode, the flexibility is low, and if the identity information category is newly added, the connection relationship needs to be reconstructed; and in the second mode, the connection relation between different types of identity information of the same user is obtained by traversing the identity information of the whole graph, so that the calculation cost is high, and the resource waste is caused.
Disclosure of Invention
The embodiment of the application discloses a method, a device, equipment and a medium for determining user identity data, which not only improve flexibility, but also do not need to traverse the identity information in a full graph, improve the calculation efficiency, save resources, generalize the association relationship between the user identity information by introducing virtual nodes, and improve the data accurate recall rate and recall rate.
In a first aspect, an embodiment of the present application discloses a method for determining user identity data, where the method includes:
acquiring a user identity inquiry request, wherein the user identity inquiry request comprises initial identity information;
determining target identity information belonging to the same user as the initial identity information based on a relationship graph;
the relationship map comprises user identity information nodes, virtual nodes and edge relations among different nodes; the virtual nodes are determined according to the spatial characteristics.
According to the embodiment of the application, the target identity information of the same user as the initial identity information is determined from a relation map comprising user identity information nodes, virtual nodes and side relations among different nodes according to the initial identity information included in the user identity inquiry request, wherein the virtual nodes are determined according to the spatial characteristics. Therefore, flexibility is improved, traversing of identity information in the whole graph is not needed, calculation efficiency is improved, resources are saved, and the incidence relation between the user identity information is generalized by introducing the virtual node, so that data accurate recall rate and recall rate are improved.
In addition, the method for determining user identity data according to the above embodiment of the present application may further have the following additional technical features:
optionally, in the relationship graph, constructing a user identity information node for the user identity information;
constructing virtual nodes according to the spatial characteristics;
constructing dominant side relations among different user identity information nodes according to the co-occurrence relations;
and constructing an implicit side relation between the user identity information node and the virtual node according to the spatial characteristics.
One embodiment of the above application has the following advantages or benefits: according to the co-occurrence relationship, an explicit side relationship between different user identity information nodes is constructed, and according to the spatial characteristics, an invisible side relationship between the user identity information nodes and the virtual nodes is constructed, so that generalization of the user identity information relationship is realized.
Optionally, constructing the virtual node according to the spatial feature includes: determining an area every a first length distance, and constructing a virtual node for the area;
correspondingly, constructing the implicit side relation between the user identity information node and the virtual node according to the spatial characteristics, comprising:
and acquiring user identity information appearing in the virtual node association area, and constructing an implicit side relation between the virtual node and the user identity information node appearing.
Optionally, constructing the virtual node according to the spatial feature includes: determining an area at intervals of a first length, determining a time period at intervals of the first time length, and respectively constructing virtual nodes for each time period in the area;
correspondingly, constructing the implicit side relation between the user identity information node and the virtual node according to the spatial characteristics, comprising:
and acquiring user identity information appearing in the virtual node association region in the association period, and constructing an implicit side relationship between the virtual node and the appearing user identity information node.
One embodiment of the above application has the following advantages or benefits: by constructing the implicit side relation between the virtual node and the user identity information node according to the spatial characteristics or the spatial characteristics and the temporal characteristics, the association capability of the user identity information is enriched.
Optionally, determining, based on the relationship graph, target identity information belonging to the same user as the initial identity information includes:
in the relation map, traversing by taking the identity information node associated with the initial identity information as an initial identity information node to obtain a target sub-map;
determining the correlation degree between the initial identity information node and other identity information nodes in the target sub-map;
And determining target identity information belonging to the same user as the initial identity information according to the correlation degree.
One embodiment of the above application has the following advantages or benefits: the target sub-map corresponding to the initial identity information is obtained, and the target identity information belonging to the same user is determined according to the correlation degree between other identity information nodes in the target sub-map and the initial identity information nodes, so that the local map is traversed, the whole map is prevented from being traversed, the calculation efficiency is improved, and the calculation resources are saved.
Optionally, in the relationship graph, traversing by using the identity information node associated with the initial identity information as the initial identity information node to obtain a target sub-graph, including:
traversing the relation graph by taking the identity information node associated with the initial identity information as an initial identity information node, acquiring a target node associated with the initial identity information node, and adding the target node to the target sub-graph;
if the target node is a virtual node, determining that the target node is a target virtual node, and acquiring other virtual nodes associated with the target virtual node from the relationship map according to spatial characteristics;
And adding the other virtual nodes into the target sub-graph, and constructing generalized edge relations between the other virtual nodes and the target virtual nodes.
Optionally, according to the spatial feature, acquiring other virtual nodes associated with the target virtual node from the relationship map, including:
and using the virtual nodes with the association areas within the second length and the association time periods within the second time length between the virtual nodes and the target virtual node as other virtual nodes associated with the target virtual node.
One embodiment of the above application has the following advantages or benefits: when the target node is a virtual node, other virtual nodes are obtained, and generalized side relations between the other virtual nodes and the target virtual node are constructed, so that the number of the obtained identity information is increased, and the limitation of the obtained identity information is reduced.
Optionally, determining the correlation degree between the initial identity information node and other identity information nodes in the target sub-graph includes:
and determining the relevance according to the quantity of the side relation coefficient and the type of the side relation between the initial identity information node and other identity information nodes in the target sub-map.
One embodiment of the above application has the following advantages or benefits: and determining the correlation degree according to the number of the side relations and the side relation types, so that the target identity information which belongs to the same user as the initial identity information is determined accurately and reliably.
Optionally, the method further comprises: extracting candidate communication paths of user identity information nodes according to the edge relations among different nodes in the relation graph;
correspondingly, determining the target identity information belonging to the same user as the initial identity information based on the relationship graph comprises the following steps:
determining the type of the initial identity information to which the initial identity information belongs;
selecting a target communication path from the candidate communication paths according to the initial identity information type;
and extracting target identity information belonging to the same user as the initial identity information from the relation map based on the target communication path.
One embodiment of the above application has the following advantages or benefits: according to the initial identity information type of the initial identity information, a target communication path is selected to extract target identity information belonging to the same user as the initial identity information from the relationship map, so that the diversity of acquiring the target identity information is improved.
In a second aspect, an embodiment of the present application further discloses a device for determining user identity data, including:
the system comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is used for acquiring a user identity inquiry request, and the user identity inquiry request comprises initial identity information;
the determining module is used for determining target identity information belonging to the same user as the initial identity information based on the relation graph;
the relationship map comprises user identity information nodes, virtual nodes and edge relations among different nodes; the virtual nodes are determined according to the spatial characteristics.
In a third aspect, an embodiment of the present application further discloses an electronic device, including:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein,,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the user identity data determination method of any one of the embodiments of the present application.
In a fourth aspect, embodiments of the present application further disclose a non-transitory computer readable storage medium storing computer instructions for causing the computer to perform the user identity data determination method according to any of the embodiments of the present application.
Other effects of the above alternative will be described below in connection with specific embodiments.
Drawings
The drawings are included to provide a better understanding of the present application and are not to be construed as limiting the application. Wherein:
FIG. 1 is a schematic flow chart of constructing a relationship map according to an embodiment of the present application;
FIG. 2 is a flow chart of a method for determining user identity data according to an embodiment of the present application;
FIG. 3 is a schematic diagram of a process for traversing a relationship graph to obtain a target sub-graph according to an embodiment of the present application;
FIG. 4 is a schematic diagram of another process for traversing a relationship graph to obtain a target sub-graph according to an embodiment of the present application;
FIGS. 5 (a) -5 (b) are schematic diagrams of traversing a relationship graph to obtain a target sub-graph according to embodiments of the present application;
FIG. 6 is a flow chart of another method of determining user identity data of the present disclosure;
FIG. 7 is a schematic diagram of a device for determining user identity data according to an embodiment of the present application;
fig. 8 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
Exemplary embodiments of the present application will now be described with reference to the accompanying drawings, in which various details of the embodiments of the present application are included to facilitate understanding, and are to be considered merely exemplary. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the application. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
Aiming at the problems of high calculation cost and resource waste caused by low flexibility and need of traversing the identity information in the whole graph when the identity information of different types of the same user are associated in the related technology, the embodiment of the application provides a user identity data determining method.
According to the embodiment of the application, the target identity information of the same user as the initial identity information is determined from the relation map comprising the user identity information nodes, the virtual nodes and the side relations among different nodes according to the initial identity information included in the user identity inquiry request. Therefore, flexibility is improved, traversing of identity information in the whole graph is not needed, calculation efficiency is improved, resources are saved, and the incidence relation between the user identity information is generalized by introducing the virtual node, so that data accurate recall rate and recall rate are improved.
In order to clearly illustrate the process of determining target identity information of the same user as the initial identity information based on the relationship graph in the user identity data determining method disclosed in the embodiment of the present application, the relationship graph is first constructed in the embodiment of the present application.
Fig. 1 is a schematic flow chart of a building relationship diagram disclosed in the embodiment of the present application, which may be executed by a user identity data determining apparatus, and the apparatus may be implemented by software and/or hardware and may be integrated in an electronic device. The method comprises the following steps:
s101, constructing a user identity information node for the user identity information in the relation graph.
In the present embodiment, the user identity information includes user true identity information and device identity information (collected device identity information) that collects user identity information. Wherein the acquisition device may be, but is not limited to: base station, camera, voiceprint collection equipment and fingerprint collection equipment etc..
For example, the user real identity information includes: identity card, mobile phone number, biometric feature, etc. The biological characteristics can be face images, irises, fingerprints, sounds and the like; collecting equipment identity information comprises the following steps: international mobile equipment identity (International Mobile Equipment Identity, abbreviated as IMEI) and medium access control (Media Access Control Address, abbreviated as MAC) addresses, etc.
Before executing S101, the acquired user data is first subjected to structural conversion, and the structural data is imported into the identity wide table. Then, the user identity information of different types and the co-occurrence relation among the different user identity information are extracted from the user data in the identity wide table through the relation converter. In an embodiment of the present application, the identity wide table refers to a table including different identity information fields. Co-occurrence relationship means that one piece of user data includes at least two pieces of user identity information.
And constructing user identity information nodes in the relation map according to the extracted user identity information of different types. Wherein the user identity information node comprises: and the user real identity information node and the acquisition equipment identity information node. The relationship graph in this embodiment may be an initial relationship graph.
It should be noted that, in this embodiment, the identity wide table structure may be as follows in table 1:
TABLE 1
In addition, the identity wide table may be defined in any stored database, such as ES/HBASE/MYSQL, etc.
S102, constructing virtual nodes according to the spatial characteristics.
The virtual node refers to a node capable of connecting different types of user identity information.
Illustratively, building a virtual node may be accomplished by:
in one mode, an area is determined at intervals of a first length distance, and a virtual node is constructed for the area.
The first length distance may be set according to actual needs, and is not specifically limited herein. For example, the first length distance is set to 10 meters (m) or 20m or the like.
In this embodiment, after determining an area at intervals of a first length distance, determining whether a user identity information node (such as an acquisition device) exists in the area, if so, establishing a virtual node to lay a foundation for subsequently establishing a hidden edge relationship between the virtual node and the user identity information node.
In a second mode, an area is determined at intervals of a first length, a period of time is determined at intervals of a first period of time, and virtual nodes are respectively built for each period of time in the area.
The first duration may be set according to actual needs, and is not specifically limited herein. For example, the first time period is set to 2 hours (h) or one week or the like.
That is, the present embodiment constructs virtual nodes for each period in the area by adding the first period and determining a period according to the first period on the basis of the first mode, so that the constructed virtual nodes in the area are distributed more fully and comprehensively.
S103, constructing dominant side relations among different user identity information nodes according to the co-occurrence relations.
S104, constructing an implicit side relation between the user identity information node and the virtual node according to the spatial characteristics.
For example, because of two ways of constructing the virtual node in S102, when the embodiment of the present application constructs the implicit edge relationship between the user identity information node and the virtual node, there are two corresponding ways, which are specifically as follows:
in a first mode, user identity information appearing in a virtual node association area is obtained, and an implicit side relation between a virtual node and the appearing user identity information node is constructed.
And secondly, acquiring user identity information in the association region of the virtual node in the association period, and constructing an implicit side relation between the virtual node and the user identity information node.
The association period may be any period determined in the process of building the virtual node, for example, four periods of 0:00-6:00,6:00-12:00,12:00-18:00 and 18:00-24:00 are determined in the process of building the virtual node, any period may be taken as the association period according to service requirements, and the association periods of different virtual nodes may be different. The range of the association area is larger than the range of the area determined in the process of constructing the virtual nodes, for example, one virtual node is selected every 10m, and correspondingly, the association area of the virtual node can be selected every 50 m. Because the association area range is larger than the area range of the virtual node, at least two virtual nodes exist in the association area range so as to construct generalized edge relations among different virtual nodes belonging to the same association area range.
And after constructing the dominant side relationship between the nodes of different user identity information and the implicit side relationship between the user identity information and the virtual nodes, obtaining a relationship map.
For example, if the user identity information node is the mobile phone numbers of the second party and the second party, and the base station 1 appears in the area 1 determined by the first length distance 10m, then the virtual node is built, then the dominant side relationship between the second party and the mobile phone number is built, and the implicit side relationship between the mobile phone number and the virtual node and between the second party and the virtual node is built, so as to obtain the relationship map.
Furthermore, in the process of constructing the relationship graph, the embodiment of the application can also count the number of the edges of the user identity information nodes, and aggregate or split the user identity information according to the counted number of the edges in time and space to obtain the aggregated user identity information nodes or the split user identity information nodes. In addition, in order to distinguish the aggregated user identity information from the split user identity information, attribute information such as types, edge numbers and the like can be added for the aggregated user identity information nodes and the split user identity information nodes. Wherein, the types include: primitive, polymeric, and split.
In addition, the embodiment of the application can store the relation map into the association engine so as to lay a foundation for inquiring the target identity information of any user later. The relationship graph and the data information in the relationship graph are stored in the association engine.
It can be understood that by constructing the explicit side relationship between the user identity information nodes and the implicit side relationship between the user identity information nodes and the virtual nodes, the embodiment of the application not only can obtain the association relationship between different user identity information, but also can obtain other identity information with the implicit relationship with the user identity information through the virtual nodes, so that the correlation of as many identity information related to the same user as possible is realized, and an advantage is provided for the subsequent inquiry of the user identity information.
According to the user identity data determining method disclosed by the embodiment of the application, the user identity information nodes are constructed in the initial relationship map, the virtual nodes are constructed according to the spatial characteristics, then the dominant side relationship between different user identity information nodes is constructed according to the co-occurrence relationship, and the implicit side relationship between the user identity information nodes and the virtual nodes is constructed according to the spatial characteristics, so that the relationship map is obtained, and conditions are provided for the follow-up determination of the target identity information of the same user based on the constructed relationship map.
As can be seen from the above description, in the embodiment of the present application, a dominant edge relationship between nodes of different identity information is constructed in an initial relationship graph, and a hidden edge relationship between user identity information and a virtual node is constructed, so as to obtain a relationship graph, and a foundation is laid for subsequent determination of target identity information by using the relationship graph. Based on the relationship map constructed in the above embodiment, the method for determining user identity data disclosed in the embodiment of the present application is described below.
As shown in fig. 2, the method may include:
s201, acquiring a user identity inquiry request, wherein the user identity inquiry request comprises initial identity information.
S202, determining target identity information belonging to the same user as the initial identity information based on a relation graph.
The relationship map comprises user identity information nodes, virtual nodes and edge relations among different nodes; the virtual nodes are determined according to the spatial characteristics.
Illustratively, the initial identity information is obtained by parsing the obtained user identity query request. Then, based on the initial identity information, determining target identity information belonging to the same user as the initial identity information from the relation map.
It should be noted that, the user identity query request may include, in addition to the initial identity information, target identity information and/or a target time interval of the query, which is not limited herein. When the user identity inquiry request is determined to only comprise the initial identity information, all the inquired identity information belonging to the same user with the initial identity information is taken as target identity information according to a default mode.
After the initial identity information is obtained, in order to avoid performing invalid query operations. The embodiment can also perform validity check on the initial identity information to determine whether the stored user identity information data contains the initial identity information, if so, the query operation is executed, if not, the query operation is not legal, and a query failure message is returned.
If the user identity inquiry request further comprises an inquiry time interval, whether the time interval is legal or not is further determined. For example, if the data information of the user Q2019 12 is stored in the association engine, when the query time interval is 2020, it is determined that the query time interval is illegal.
Further, when determining that the initial identity information is legal, and determining the target identity information belonging to the same user as the initial identity information based on the relationship graph, traversing the relationship graph by taking the identity information node associated with the initial identity information as the initial identity information node to obtain a target sub-graph; determining the correlation degree between the initial identity information node and other identity information nodes in the target sub-map; and determining target identity information belonging to the same user as the initial identity information according to the correlation degree.
It should be noted that, the target sub-map is obtained by traversing the relationship map, which will be described in the following embodiments, and the description thereof will not be repeated here.
The method for determining the relativity between the initial identity information node and other identity information nodes in the target sub-map comprises the following steps: and determining the relevance according to the quantity of the side relation coefficient and the type of the side relation between the initial identity information node and other identity information nodes in the target sub-map.
In the embodiment of the application, the smaller the quantity of the side relation coefficient between the initial identity information node and other identity information nodes in the target sub-map is, and the side relation is a dominant side relation, the higher the correlation degree is, and the lower the correlation degree is otherwise.
According to the user identity data determining method disclosed by the embodiment of the application, the target identity information of the same user as the initial identity information is determined from the relation map comprising user identity information nodes, virtual nodes and side relations among different nodes according to the initial identity information included in the user identity query request, wherein the virtual nodes are determined according to the spatial characteristics. Therefore, flexibility is improved, traversing of identity information in the whole graph is not needed, calculation efficiency is improved, resources are saved, and the incidence relation between the user identity information is generalized by introducing the virtual node, so that data accurate recall rate and recall rate are improved.
In the following, with reference to fig. 3 and fig. 4, a process of traversing by using an identity information node associated with initial identity information as an initial identity information node in a relationship graph to obtain a target sub-graph in an embodiment of the present application is described.
First, as shown in fig. 3, the method for obtaining the target sub-graph according to the embodiment of the present application includes the following steps:
s301, traversing by taking the identity information node associated with the initial identity information as an initial identity information node in the relation graph, acquiring a target node associated with the initial identity information node, and adding the target node to the target sub-graph.
S302, if the target node is a virtual node, determining that the target node is the target virtual node, and acquiring other virtual nodes associated with the target virtual node from the relation graph according to the spatial characteristics.
According to the spatial characteristics, acquiring other virtual nodes associated with the target virtual node from the relation graph comprises the following steps: and using the virtual nodes with the association area within the second length and the association time period within the second time length between the virtual nodes and the target virtual node as other virtual nodes associated with the target virtual node.
For example, if the target virtual node is F, when the virtual node whose associated area with the target virtual node F is within 20m and whose period of time is within 2h is virtual node E, the virtual node E is regarded as the other virtual node.
S303, adding the other virtual nodes to the target sub-graph, and constructing generalized edge relations between the other virtual nodes and the target virtual nodes.
In the embodiment of the present application, the generalized edge relationship specifically refers to a connection edge relationship between different virtual nodes, that is, an edge relationship between other virtual nodes and a target virtual node. Through the generalized side relation among different virtual nodes and the implicit side relation between the user identity information nodes and the virtual nodes, the user identity information nodes associated with the different virtual nodes can be connected to find out whether the user belongs to the same user or not, and the recall rate can be improved.
In order to prevent the obtained target sub-map from being too large and too complex, the embodiment of the application can also set the expansion degree of the initial identity information node. The wire expansion degree can be set according to actual needs. The expansion degree may be carried in the user identity query request, or when the expansion degree is not carried in the user identity query request, the query is performed according to the expansion degree set by default, which is not limited herein.
For example, if the degree of expansion is 4 and the initial identity information is wang two-face information, traversing the relationship graph by taking a wang two-face information node associated with wang two-face information as a starting point, acquiring a relationship graph constructed based on each node in the above-mentioned expanded node set and the initial identity information node, namely, the target sub graph, wherein the first-degree expanded node is a camera Y1, the second-degree expanded node is a virtual node 1, the third-degree expanded node is a virtual node 2, and the fourth-degree expanded node is an acquisition device W.
Further, the embodiment of the application can also obtain the target sub-map in another mode, which is specifically shown in fig. 4.
S401, traversing by taking the identity information node associated with the initial identity information as an initial identity information node in the relation graph to acquire a target node associated with the initial identity information node.
And S402, if the target node is the user identity information node, adding the user identity information node into a target sub-map.
For example, as shown in fig. 5 (a), if the degree of expansion is 4 and the initial identity information is a, traversing the relationship graph with the a node associated with a as the starting point, and obtaining that the first degree of expansion node has B; the secondary wire expansion node is provided with B1, B2 and C; the three-degree wire expansion node comprises B11, B12, C1, C2 and D; four-degree expanded nodes C11, C12, D1 and D2 are obtained, so that expanded node sets { B, B, B2, C, B11, B12, C1, C2, D, C11, C12, D1 and D2}, and a relation map is constructed based on each node in the expanded node set and the initial identity information node, namely a target sub-map, as shown in (B) of FIG. 5.
Fig. 6 is a flow chart of another method for determining user identity data according to the present disclosure. This embodiment is another implementation of the user identity data determination method of the present application. The above-described case will be described with reference to fig. 6. The method specifically comprises the following steps:
As shown in fig. 6, the method may include:
s601, acquiring a user identity inquiry request, wherein the user identity inquiry request comprises initial identity information.
S602, extracting candidate communication paths of user identity information nodes according to the edge relations among different nodes in the relation graph.
In the embodiment of the invention, the different nodes comprise any node type in the relation map, namely user identity information nodes and virtual nodes. Accordingly, the edge relationships include dominant edge relationships and recessive edge relationships.
For example, candidate connected paths for all user identity information nodes may be extracted from a connected path library.
S603, determining the type of the initial identity information to which the initial identity information belongs.
S604, selecting a target communication path from the candidate communication paths according to the initial identity information type.
S605, extracting target identity information belonging to the same user with the initial identity information from the relation graph based on the target communication path.
Wherein the initial identity information type includes: identity card, mobile phone number, biometric feature, etc.
For example, if the initial identity information type is the second party, the communication paths R1 and R2 having a communication relationship with the second party are selected as the target communication paths according to the second party, and when the identity card in the communication path R2 belongs to the second party, the target identity information of the second party is determined.
According to the user identity data determining method disclosed by the embodiment of the application, the candidate communication paths of the user identity information nodes are extracted, so that the target communication paths are selected from the candidate communication paths according to the determined initial identity information type, and the target identity information of the same user as the initial identity information is extracted from the relationship map based on the target communication paths. Not only is flexibility improved, but also the identity information in the whole graph is not required to be traversed, the calculation efficiency is improved, resources are saved, and the data accurate recall rate and recall rate are improved by introducing virtual nodes to generalize the association relationship between the user identity information.
Fig. 7 is a schematic structural diagram of a user identity data determining apparatus according to an embodiment of the present application. The user identity data determination means may be implemented in software and/or hardware and may be integrated on the electronic device.
As shown in fig. 7, a user identity data determining apparatus 700 disclosed in this embodiment includes an obtaining module 710 and a determining module 720, where:
an obtaining module 710, configured to obtain a user identity query request, where the user identity query request includes initial identity information;
A determining module 720, configured to determine, based on a relationship graph, target identity information that belongs to the same user as the initial identity information;
the relationship map comprises user identity information nodes, virtual nodes and edge relations among different nodes; the virtual nodes are determined according to the spatial characteristics.
As an alternative implementation form of the application, the apparatus further comprises: a relationship map construction module;
the relationship graph construction module is used for constructing user identity information nodes for the user identity information in the relationship graph; constructing virtual nodes according to the spatial characteristics; constructing dominant side relations among different user identity information nodes according to the co-occurrence relations; and constructing an implicit side relation between the user identity information node and the virtual node according to the spatial characteristics.
As an optional implementation form of the present application, the relationship graph construction module is further configured to determine an area every a first length distance, and construct a virtual node for the area;
and the relation map construction module is also used for acquiring the user identity information appearing in the virtual node association area and constructing the implicit side relation between the virtual node and the user identity information node appearing.
As an optional implementation form of the present application, the relationship graph construction module is further configured to determine an area at intervals of a first length, determine a period at intervals of the first length, and construct a virtual node for each period in the area respectively;
the relationship graph construction module is also used for acquiring user identity information appearing in the virtual node association region in the association period and constructing an implicit side relationship between the virtual node and the appearing user identity information node.
As an alternative implementation form of the present application, the determining module 720 is specifically configured to:
in the relation map, traversing by taking the identity information node associated with the initial identity information as an initial identity information node to obtain a target sub-map;
determining the correlation degree between the initial identity information node and other identity information nodes in the target sub-map;
and determining target identity information belonging to the same user as the initial identity information according to the correlation degree.
As an alternative implementation form of the present application, the determining module 720 further includes: constructing a sub-graph unit;
the sub-map unit is used for traversing the relation map by taking the identity information node associated with the initial identity information as an initial identity information node, acquiring a target node associated with the initial identity information node and adding the target node to the target sub-map;
If the target node is a virtual node, determining that the target node is a target virtual node, and acquiring other virtual nodes associated with the target virtual node from the relationship map according to spatial characteristics;
and adding the other virtual nodes into the target sub-graph, and constructing generalized edge relations between the other virtual nodes and the target virtual nodes.
As an alternative implementation form of the present application, the sub-spectrum unit is constructed, and is further configured to:
and using the virtual nodes with the association areas within the second length and the association time periods within the second time length between the virtual nodes and the target virtual node as other virtual nodes associated with the target virtual node.
As an alternative implementation form of the present application, the determining module 720 is further configured to:
and determining the relevance according to the quantity of the side relation coefficient and the type of the side relation between the initial identity information node and other identity information nodes in the target sub-map.
As an alternative implementation form of the application, the apparatus further comprises: a path extraction module;
the path extraction module is used for extracting candidate communication paths of the user identity information nodes according to the edge relations among different nodes in the relation graph;
Accordingly, the determining module 720 is further configured to:
determining the type of the initial identity information to which the initial identity information belongs;
selecting a target communication path from the candidate communication paths according to the initial identity information type;
and extracting target identity information belonging to the same user as the initial identity information from the relation map based on the target communication path.
It should be noted that the foregoing explanation of the embodiment of the method for determining user identity data is also applicable to the device for determining user identity data of this embodiment, and the implementation principle is similar, which is not repeated herein.
According to the user identity data determining device disclosed by the embodiment, through the initial identity information included according to the user identity query request, the target identity information of the same user as the initial identity information is determined from a relationship map comprising user identity information nodes, virtual nodes and side relations among different nodes, wherein the virtual nodes are determined according to spatial characteristics. Therefore, flexibility is improved, traversing of identity information in the whole graph is not needed, calculation efficiency is improved, resources are saved, and the incidence relation between the user identity information is generalized by introducing the virtual node, so that data accurate recall rate and recall rate are improved.
According to an embodiment of the application, the application further discloses an electronic device and a readable storage medium.
Fig. 8 is a block diagram of an electronic device according to a user identity data determination method according to an embodiment of the present application. Electronic devices are intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The electronic device may also represent various forms of mobile devices, such as personal digital processing, cellular telephones, smartphones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be exemplary only, and are not meant to limit implementations of the applications described and/or claimed herein.
As shown in fig. 8, the electronic device includes: one or more processors 801, memory 802, and interfaces for connecting the components, including high-speed interfaces and low-speed interfaces. The various components are interconnected using different buses and may be mounted on a common motherboard or in other manners as desired. The processor may process instructions executing within the electronic device, including instructions stored in or on memory to display graphical information of the GUI on an external input/output device, such as a display device coupled to the interface. In other embodiments, multiple processors and/or multiple buses may be used, if desired, along with multiple memories and multiple memories. Also, multiple electronic devices may be connected, each disclosing some of the necessary operations (e.g., as a server array, a set of blade servers, or a multiprocessor system). One processor 801 is illustrated in fig. 8.
Memory 802 is a non-transitory computer-readable storage medium disclosed herein. Wherein the memory stores instructions executable by the at least one processor to cause the at least one processor to perform the user identity data determination method disclosed herein. The non-transitory computer readable storage medium of the present application stores computer instructions for causing a computer to execute the disclosed user identity data determination method of the present application.
The memory 802 serves as a non-transitory computer readable storage medium storing a non-transitory software program, a non-transitory computer executable program, and modules, such as program instructions/modules (e.g., the acquisition module 710 and the determination module 720 shown in fig. 7) corresponding to a blockchain-based authentication method in an embodiment of the present application. The processor 801 executes various functional applications of the server and data processing, i.e., implements the user identity data determination method in the above-described method embodiments, by running non-transitory software programs, instructions, and modules stored in the memory 802.
Memory 802 may include a storage program area that may store an operating system, at least one application program required for functionality, and a storage data area; the storage data area may store data created according to the use of the electronic device of the user identity data determination method, and the like. In addition, memory 802 may include high-speed random access memory, and may also include non-transitory memory, such as at least one magnetic disk storage device, flash memory device, or other non-transitory solid-state storage device. In some embodiments, memory 802 may optionally include memory remotely located relative to processor 801, which may be connected to the electronic device of the user identity data determination method via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The electronic device of the user identity data determining method may further include: an input device 803 and an output device 804. The processor 801, memory 802, input devices 803, and output devices 804 may be connected by a bus or other means, for example in fig. 8.
The input device 803 may receive input numeric or character information and generate key signal inputs related to user settings and function control of the electronic device of the blockchain-based authentication method, such as a touch screen, a keypad, a mouse, a track pad, a touch pad, a pointer stick, one or more mouse buttons, a track ball, a joystick, and the like. The output device 804 may include a display apparatus, auxiliary lighting devices (e.g., LEDs), and haptic feedback devices (e.g., vibration motors), among others. The display device may include, but is not limited to, a Liquid Crystal Display (LCD), a Light Emitting Diode (LED) display, and a plasma display. In some implementations, the display device may be a touch screen.
Various implementations of the systems and techniques described here can be realized in digital electronic circuitry, integrated circuitry, application specific ASIC (application specific integrated circuit), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs, the one or more computer programs may be executed and/or interpreted on a programmable system including at least one programmable processor, which may be a special purpose or general-purpose programmable processor, that may receive data and instructions from, and transmit data and instructions to, a storage system, at least one input device, and at least one output device.
These computing programs (also referred to as programs, software applications, or code) include machine instructions for a programmable processor, and may be implemented in a high-level procedural and/or object-oriented programming language, and/or in assembly/machine language. As used herein, the terms "machine-readable medium" and "computer-readable medium" refer to any computer program product, apparatus, and/or device (e.g., magnetic discs, optical disks, memory, programmable Logic Devices (PLDs)) used to disclose machine instructions and/or data to a programmable processor, including a machine-readable medium that receives machine instructions as a machine-readable signal. The term "machine-readable signal" refers to any signal used to disclose machine instructions and/or data to a programmable processor.
To disclose interactions with a user, the systems and techniques described here can be implemented on a computer having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and pointing device (e.g., a mouse or trackball) by which a user can disclose input to the computer. Other kinds of devices may also be used to disclose interactions with a user; for example, feedback disclosed to the user may be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic input, speech input, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a background component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such background, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), wide Area Networks (WANs), the internet, and blockchain networks.
The computer system may include a client and a server. The client and server are typically remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other.
According to the technical scheme of the embodiment of the application, the target identity information of the same user as the initial identity information is determined from the relation map comprising the user identity information nodes, the virtual nodes and the side relations among different nodes according to the initial identity information included in the user identity inquiry request, wherein the virtual nodes are determined according to the spatial characteristics. Therefore, flexibility is improved, traversing of identity information in the whole graph is not needed, calculation efficiency is improved, resources are saved, and the incidence relation between the user identity information is generalized by introducing the virtual node, so that data accurate recall rate and recall rate are improved.
It should be appreciated that various forms of the flows shown above may be used to reorder, add, or delete steps. For example, the steps described in the present application may be performed in parallel, sequentially, or in a different order, provided that the desired results of the disclosed embodiments are achieved, and are not limited herein.
The above embodiments do not limit the scope of the present application. It will be apparent to those skilled in the art that various modifications, combinations, sub-combinations and alternatives are possible, depending on design requirements and other factors. Any modifications, equivalent substitutions and improvements made within the spirit and principles of the present application should be included in the scope of the present application.

Claims (11)

1. A method for determining user identity data, comprising:
acquiring a user identity inquiry request, wherein the user identity inquiry request comprises initial identity information;
determining target identity information belonging to the same user as the initial identity information based on a relationship graph;
the relationship map comprises user identity information nodes, virtual nodes and edge relations among different nodes; the virtual nodes are determined according to the space characteristics;
Wherein, the relation map is constructed by the following modes:
in the relation map, user identity information nodes are built for the user identity information;
determining an area every a first length distance, and constructing a virtual node for the area; or alternatively, the first and second heat exchangers may be,
determining an area at intervals of a first length, determining a time period at intervals of the first time length, and respectively constructing virtual nodes for each time period in the area;
constructing dominant side relations among different user identity information nodes according to the co-occurrence relations;
and constructing an implicit side relation between the user identity information node and the virtual node according to the spatial characteristics.
2. The method of claim 1, wherein if an area is determined every first length distance, constructing a virtual node for the area;
correspondingly, constructing the implicit side relation between the user identity information node and the virtual node according to the spatial characteristics, comprising:
and acquiring user identity information appearing in the virtual node association area, and constructing an implicit side relation between the virtual node and the user identity information node appearing.
3. The method of claim 1, wherein if an area is determined at intervals of a first length, a period is determined at intervals of the first length, and virtual nodes are respectively constructed for each period in the area;
Correspondingly, constructing the implicit side relation between the user identity information node and the virtual node according to the spatial characteristics, comprising:
and acquiring user identity information appearing in the virtual node association region in the association period, and constructing an implicit side relationship between the virtual node and the appearing user identity information node.
4. A method according to any of claims 1-3, characterized in that determining target identity information belonging to the same user as the starting identity information based on a relationship graph, comprises:
in the relation map, traversing by taking the identity information node associated with the initial identity information as an initial identity information node to obtain a target sub-map;
determining the correlation degree between the initial identity information node and other identity information nodes in the target sub-map;
and determining target identity information belonging to the same user as the initial identity information according to the correlation degree.
5. The method of claim 4, wherein traversing the relationship graph with the initial identity information node associated with the initial identity information as the initial identity information node to obtain a target sub-graph comprises:
Traversing the relation graph by taking the identity information node associated with the initial identity information as an initial identity information node, acquiring a target node associated with the initial identity information node, and adding the target node to the target sub-graph;
if the target node is a virtual node, determining that the target node is a target virtual node, and acquiring other virtual nodes associated with the target virtual node from the relationship map according to spatial characteristics;
and adding the other virtual nodes into the target sub-graph, and constructing generalized edge relations between the other virtual nodes and the target virtual nodes.
6. The method of claim 5, wherein obtaining other virtual nodes associated with the target virtual node from the relationship graph based on spatial features, comprises:
and using the virtual nodes with the association areas within the second length and the association time periods within the second time length between the virtual nodes and the target virtual node as other virtual nodes associated with the target virtual node.
7. The method of claim 4, wherein determining the correlation between the starting identity information node and other identity information nodes in the target sub-graph comprises:
And determining the relevance according to the quantity of the side relation coefficient and the type of the side relation between the initial identity information node and other identity information nodes in the target sub-map.
8. The method according to claim 1, wherein the method further comprises: extracting candidate communication paths of user identity information nodes according to the edge relations among different nodes in the relation graph;
correspondingly, determining the target identity information belonging to the same user as the initial identity information based on the relationship graph comprises the following steps:
determining the type of the initial identity information to which the initial identity information belongs;
selecting a target communication path from the candidate communication paths according to the initial identity information type;
and extracting target identity information belonging to the same user as the initial identity information from the relation map based on the target communication path.
9. A user identity data determination apparatus, comprising:
the system comprises an acquisition module, a processing module and a processing module, wherein the acquisition module is used for acquiring a user identity inquiry request, and the user identity inquiry request comprises initial identity information;
the determining module is used for determining target identity information belonging to the same user as the initial identity information based on the relation graph;
The relationship map comprises user identity information nodes, virtual nodes and edge relations among different nodes; the virtual nodes are determined according to the space characteristics;
the relation map construction module is used for:
in the relation map, user identity information nodes are built for the user identity information;
determining an area every a first length distance, and constructing a virtual node for the area; or alternatively, the first and second heat exchangers may be,
determining an area at intervals of a first length, determining a time period at intervals of the first time length, and respectively constructing virtual nodes for each time period in the area;
constructing dominant side relations among different user identity information nodes according to the co-occurrence relations;
and constructing an implicit side relation between the user identity information node and the virtual node according to the spatial characteristics.
10. An electronic device, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein,,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the user identity data determination method of any one of claims 1-8.
11. A non-transitory computer-readable storage medium storing computer instructions for causing the computer to perform the user identity data determination method of any one of claims 1-8.
CN201911383265.3A 2019-12-27 2019-12-27 User identity data determination method, device, equipment and medium Active CN111143627B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911383265.3A CN111143627B (en) 2019-12-27 2019-12-27 User identity data determination method, device, equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911383265.3A CN111143627B (en) 2019-12-27 2019-12-27 User identity data determination method, device, equipment and medium

Publications (2)

Publication Number Publication Date
CN111143627A CN111143627A (en) 2020-05-12
CN111143627B true CN111143627B (en) 2023-08-15

Family

ID=70521294

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911383265.3A Active CN111143627B (en) 2019-12-27 2019-12-27 User identity data determination method, device, equipment and medium

Country Status (1)

Country Link
CN (1) CN111143627B (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003187176A (en) * 2001-12-20 2003-07-04 Hottolink:Kk Information ranking calculation method
CN106534164A (en) * 2016-12-05 2017-03-22 公安部第三研究所 Cyberspace user identity-based effective virtual identity description method in computer
WO2018081732A1 (en) * 2016-10-31 2018-05-03 Dg Holdings, Inc. Portable and persistent virtual identity systems and methods
CN108427956A (en) * 2017-02-14 2018-08-21 腾讯科技(深圳)有限公司 A kind of clustering objects method and apparatus
CN109828967A (en) * 2018-12-03 2019-05-31 深圳市北斗智能科技有限公司 A kind of accompanying relationship acquisition methods, system, equipment, storage medium
CN109919316A (en) * 2019-03-04 2019-06-21 腾讯科技(深圳)有限公司 The method, apparatus and equipment and storage medium of acquisition network representation study vector
CN109978016A (en) * 2019-03-06 2019-07-05 重庆邮电大学 A kind of network user identity recognition methods
CN110516076A (en) * 2019-08-11 2019-11-29 西藏宁算科技集团有限公司 A kind of the cloud computing management method and system of knowledge based map
CN110515968A (en) * 2019-08-30 2019-11-29 北京百度网讯科技有限公司 Method and apparatus for output information
CN110543586A (en) * 2019-09-04 2019-12-06 北京百度网讯科技有限公司 Multi-user identity fusion method, device, equipment and storage medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110029618A1 (en) * 2009-08-02 2011-02-03 Hanan Lavy Methods and systems for managing virtual identities in the internet
US9438618B1 (en) * 2015-03-30 2016-09-06 Amazon Technologies, Inc. Threat detection and mitigation through run-time introspection and instrumentation

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003187176A (en) * 2001-12-20 2003-07-04 Hottolink:Kk Information ranking calculation method
WO2018081732A1 (en) * 2016-10-31 2018-05-03 Dg Holdings, Inc. Portable and persistent virtual identity systems and methods
CN106534164A (en) * 2016-12-05 2017-03-22 公安部第三研究所 Cyberspace user identity-based effective virtual identity description method in computer
CN108427956A (en) * 2017-02-14 2018-08-21 腾讯科技(深圳)有限公司 A kind of clustering objects method and apparatus
CN109828967A (en) * 2018-12-03 2019-05-31 深圳市北斗智能科技有限公司 A kind of accompanying relationship acquisition methods, system, equipment, storage medium
CN109919316A (en) * 2019-03-04 2019-06-21 腾讯科技(深圳)有限公司 The method, apparatus and equipment and storage medium of acquisition network representation study vector
CN109978016A (en) * 2019-03-06 2019-07-05 重庆邮电大学 A kind of network user identity recognition methods
CN110516076A (en) * 2019-08-11 2019-11-29 西藏宁算科技集团有限公司 A kind of the cloud computing management method and system of knowledge based map
CN110515968A (en) * 2019-08-30 2019-11-29 北京百度网讯科技有限公司 Method and apparatus for output information
CN110543586A (en) * 2019-09-04 2019-12-06 北京百度网讯科技有限公司 Multi-user identity fusion method, device, equipment and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
胡庆平.面向移动互联网信息服务的用户行为研究.《中国优秀硕士论文全文数据库信息科技辑》.2018,全文. *

Also Published As

Publication number Publication date
CN111143627A (en) 2020-05-12

Similar Documents

Publication Publication Date Title
CN111782872B (en) Query method, query device, electronic equipment and storage medium
To et al. A framework for protecting worker location privacy in spatial crowdsourcing
WO2018149292A1 (en) Object clustering method and apparatus
CN105302809A (en) Group user level association method and system
CN105429848A (en) Method and system for adding friends via taking photos, and social system of social server
CN111741026A (en) Cross-chain transaction request processing method, device, equipment and storage medium
CN113051446A (en) Topological relation query method, device, electronic equipment and medium
CN111310061B (en) Full-link multi-channel attribution method, device, server and storage medium
US20220200902A1 (en) Method, apparatus and storage medium for application identification
EP3828732A2 (en) Method and apparatus for processing identity information, electronic device, and storage medium
CN110519755B (en) Positioning method, positioning device, electronic equipment and storage medium
CN111625552A (en) Data collection method, device, equipment and readable storage medium
CN111966925B (en) Building interest point weight judging method and device, electronic equipment and storage medium
US8396877B2 (en) Method and apparatus for generating a fused view of one or more people
CN106156258B (en) Method, device and system for counting data in distributed storage system
CN111814067A (en) Friend recommendation method, device, equipment and storage medium
CN111259090A (en) Graph generation method and device of relational data, electronic equipment and storage medium
CN111143627B (en) User identity data determination method, device, equipment and medium
US9998341B2 (en) Method of constructing data collector, server performing the same and storage medium for the same
CN111355799A (en) Voting method, device, equipment and storage medium based on block chain
CN113966602A (en) Distributed storage of blocks in a blockchain
CN113099255B (en) Data generation method and device
CN101442533A (en) Method for generating network authority hoisting route based on data digging technology
CN112328658A (en) User profile data processing method, device, equipment and storage medium
CN111324825B (en) Method and device for searching target personnel

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant