CN112948698A - Social purpose identification method based on precise search terms - Google Patents

Social purpose identification method based on precise search terms Download PDF

Info

Publication number
CN112948698A
CN112948698A CN202110368289.2A CN202110368289A CN112948698A CN 112948698 A CN112948698 A CN 112948698A CN 202110368289 A CN202110368289 A CN 202110368289A CN 112948698 A CN112948698 A CN 112948698A
Authority
CN
China
Prior art keywords
user
social
information
label
search terms
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110368289.2A
Other languages
Chinese (zh)
Inventor
丁科
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202110368289.2A priority Critical patent/CN112948698A/en
Publication of CN112948698A publication Critical patent/CN112948698A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9535Search customisation based on user profiles and personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/01Social networking

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Business, Economics & Management (AREA)
  • Medical Informatics (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Economics (AREA)
  • Human Resources & Organizations (AREA)
  • Marketing (AREA)
  • Primary Health Care (AREA)
  • Strategic Management (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a social purpose recognition method based on accurate search terms, which relates to the technical field of social communication and comprises the following steps: the method comprises the steps of registering user identity information in advance, completing information authentication and marking, obtaining the social purpose of a user and setting a label for the user after authentication and marking, setting a specific social group for the authenticated user based on the label and the label, recommending a new user in the current specific social group based on the specific social group, and completing switching between the label and the label for the recommended user by the new user for communication. The invention effectively improves the identification accuracy and timeliness of the internet social group, prevents lawless persons from carrying out illegal criminal behaviors through the account, and can greatly reduce the success rate of meaningless social contact and friend making submission.

Description

Social purpose identification method based on precise search terms
Technical Field
The invention relates to the technical field of social communication, in particular to a social purpose identification method based on accurate search terms.
Background
With the development of mobile internet, the social relationship in life is migrated to the internet, which brings the change of information exchange mode, changes the traditional interpersonal communication mode, and has profound significance to various fields of social life. The users can communicate and interact widely, and the text data is operated by means of writing, transferring, collecting and the like. Currently known internet-based social applications have the following ways to establish social relationships:
searching and communicating through basic information such as account number, name and description of the user;
2. friends and communication are searched and communicated through a mobile phone address book, a mail address book and the like.
In the actual friend making process, the defects of poor real-time performance, low friend making efficiency and the like exist; meanwhile, the social activity degree of freedom is high, so that inconvenience is brought to legal supervision.
The patent CN104104590A discloses a method and a system for establishing a social network, which comprises a method for establishing a social relationship based on purpose matching and a social system for providing social services based on the network. According to the description in the text, the establishment mode of the social relationship and the generation mode of the social activity are based on the matching of the user purpose. The purpose matching mode is derived from user specification or system default. The system is composed of a client and a server, and provides services for users through a network (such as the Internet). But the defects of poor real-time performance, low friend-making efficiency and the like still exist; meanwhile, the social activity degree of freedom is high, so that inconvenience is brought to legal supervision.
An effective solution to the problems in the related art has not been proposed yet.
Disclosure of Invention
Aiming at the problems in the related technology, the invention provides a social contact purpose identification method based on an accurate search word, which is characterized in that user identity information registration is carried out in advance, information authentication and marking are completed, the user is authenticated and marked, the social contact purpose of the user is obtained, a label is set, a specific social contact group is set for the authenticated user based on the label and the label, the new user in the current specific social contact group is recommended based on the specific social contact group, the new user completes switching between the label and the label for the recommended user, communication is carried out, the identification accuracy and timeliness of the internet social contact group are effectively improved, illegal persons are prevented from carrying out illegal criminal behaviors through account numbers, meaningless social contacts and success rates of submitting friends and friends are greatly reduced, and the technical problems in the prior art are solved.
The technical scheme of the invention is realized as follows:
a social purpose recognition method based on accurate search terms comprises the following steps:
registering user identity information in advance, and finishing information authentication and marking;
for the user who completes authentication and marks, obtaining the social purpose of the user and setting a label;
setting a specific social group for the authenticated user based on the tag and the label;
recommending new users in the current specific social group based on the specific social group, wherein the recommended users are ranked according to the number of labels and tags;
and the new user completes switching labels and marks of the recommended user to communicate.
Further, the user identity information registration comprises the steps of obtaining personal basic information, friend making requirements, core skills, specialties, interests, occupation and owned resources.
Further, the information authentication and marking comprises the following steps:
the user registers the current account real-name information, binds the face identification, and selects and submits the auxiliary certification material;
registering a user with the real-name information, and acquiring the position information of the current location of the user or the position information with the highest frequency in a switching period;
the current user is flagged, which includes the items for which authentication is complete.
Further, the obtaining of the social purpose of the user and the setting of the tag include obtaining the social purpose of the user and adding one or more tags capable of representing the self friend making requirement to the user.
Further, the method also comprises the following steps:
authenticating and marking users to perform in-station broadcasting, wherein the in-station broadcasting comprises text description and picture description;
the in-station users share the current broadcast information and choose to add attention.
Further, the completing authenticating and marking the user further comprises the following steps:
and performing authentication, marking the user, and selecting privacy information for encryption and decryption, wherein the encryption and decryption are performed on the privacy registration information selected by the user through a matrix key formed by combining the IP address of the 4 segments of the network, the gender of the user and the age of the user.
Further, the 4-segment network IP address of the user is denoted as a.b.c.d, the gender of the user is denoted as sex, and sex ═ 1 denotes a male, sex ═ 0 denotes a female, the age of the user is age, and the matrix key is expressed as follows:
Figure BDA0003008213940000031
further, the selecting the private information for encryption and decryption includes the following steps:
and acquiring current privacy information encryption information, performing matrix key identification, and acquiring registration privacy information.
The invention has the beneficial effects that:
according to the social contact purpose identification method based on the precise search words, the user identity information is registered in advance, information authentication and marking are completed, the user is authenticated and marked, the user social contact purpose is obtained, the label is set, the specific social group is set for the authenticated user based on the label and the label, the new user in the current specific social group is recommended based on the specific social group, the new user completes switching between the label and the label for the recommended user, communication is carried out, the identification accuracy and timeliness of the internet social group are effectively improved, illegal criminals are prevented from carrying out illegal criminal behaviors through account numbers, and the success rate of meaningless social contact and friend making submission can be greatly reduced.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings needed in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings without creative efforts.
Fig. 1 is a flowchart illustrating a method for identifying social objectives based on precise search terms according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments that can be derived by one of ordinary skill in the art from the embodiments given herein are intended to be within the scope of the present invention.
According to the embodiment of the invention, a social purpose identification method based on accurate search terms is provided.
As shown in fig. 1, the method for identifying social purpose based on precise search terms according to an embodiment of the present invention includes the following steps:
registering user identity information in advance, and finishing information authentication and marking;
for the user who completes authentication and marks, obtaining the social purpose of the user and setting a label;
setting a specific social group for the authenticated user based on the tag and the label;
recommending new users in the current specific social group based on the specific social group, wherein the recommended users are ranked according to the number of labels and tags;
and the new user completes switching labels and marks of the recommended user to communicate.
By means of the technical scheme, the identification accuracy and timeliness of the social group of the Internet are effectively improved, lawless persons are prevented from carrying out illegal criminal behaviors through the account, and the success rate of meaningless social contact and friend making submission can be greatly reduced.
Specifically, in the application, the registration of the user identity information includes acquiring basic personal information, friend making requirements, core skills, specialties, interests, occupation and owned resources.
The information authentication and marking method comprises the following steps:
the user registers the current account real-name information, binds the face identification, and selects and submits the auxiliary certification material;
registering a user with the real-name information, and acquiring the position information of the current location of the user or the position information with the highest frequency in a switching period;
the current user is flagged, which includes the items for which authentication is complete.
The method comprises the steps of obtaining the social purpose of the user and setting labels, wherein the steps of obtaining the social purpose of the user and adding one or more labels capable of representing self friend making requirements to the user are included.
Wherein, still include the following step:
authenticating and marking users to perform in-station broadcasting, wherein the in-station broadcasting comprises text description and picture description;
the in-station users share the current broadcast information and choose to add attention.
Wherein, finish authorizing and marking users, also include the following steps:
and performing authentication, marking the user, and selecting privacy information for encryption and decryption, wherein the encryption and decryption are performed on the privacy registration information selected by the user through a matrix key formed by combining the IP address of the 4 segments of the network, the gender of the user and the age of the user.
Wherein, the 4-segment network IP address of the user is denoted as a.b.c.d, the gender of the user is denoted as sex, and sex ═ 1 denotes a male, sex ═ 0 denotes a female, the age of the user is age, and the matrix key is expressed as follows:
Figure BDA0003008213940000051
the method comprises the following steps of selecting private information to encrypt and decrypt, wherein the decryption comprises the following steps:
and acquiring current privacy information encryption information, performing matrix key identification, and acquiring registration privacy information.
By means of the method, the private personal registration information items needing to be encrypted can be defined according to needs, not only the user information is encrypted, but also the user information can be encrypted according to other private personal registration information encryption items selected when the user registers or the private personal registration information encryption items needing to be changed after the user logs in, and therefore the safety of the user in the social station is improved.
Specifically, if the 4-segment IP address of the social platform is 163.98.37.11, the gender of the user is male (the gender of the male is 1, the gender of the female is 0), and the age of the user is 21 years old, the private encryption data set by the user is preferably encrypted by using a 4 × 4-order square matrix, which is represented as:
Figure BDA0003008213940000052
in summary, according to the technical scheme of the invention, the user identity information is registered in advance, the information authentication and marking are completed, the user who completes the authentication and marking is authenticated and marked, the social purpose of the user is obtained, the label is set, the specific social group is set for the authenticated user based on the label and the label, the new user in the current specific social group is recommended based on the specific social group, the new user completes the switching of the label and the label for the recommended user, the communication is carried out, the identification accuracy and the timeliness of the internet social group are effectively improved, the illegal criminal offence through the account is prevented, and the success rate of meaningless social contact and friend making can be greatly reduced.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that fall within the spirit and principle of the present invention are intended to be included therein.

Claims (8)

1. A social purpose recognition method based on accurate search terms is characterized by comprising the following steps:
registering user identity information in advance, and finishing information authentication and marking;
for the user who completes authentication and marks, obtaining the social purpose of the user and setting a label;
setting a specific social group for the authenticated user based on the tag and the label;
recommending new users in the current specific social group based on the specific social group, wherein the recommended users are ranked according to the number of labels and tags;
and the new user completes switching labels and marks of the recommended user to communicate.
2. The method of claim 1, wherein the user identity information registration comprises obtaining basic personal information, friend making requirements, core skills, specials, interests, occupation and resources owned by the user.
3. The method for identifying social objectives based on precise search terms according to claim 2, wherein the information authentication and marking comprises the following steps:
the user registers the current account real-name information, binds the face identification, and selects and submits the auxiliary certification material;
registering a user with the real-name information, and acquiring the position information of the current location of the user or the position information with the highest frequency in a switching period;
the current user is flagged, which includes the items for which authentication is complete.
4. The method for identifying the social purpose based on the precise search term according to claim 3, wherein the obtaining the social purpose of the user and setting the label comprises obtaining the social purpose of the user and adding one or more labels capable of representing the friend making requirements of the user.
5. The method for identifying social objectives based on precise search terms according to claim 1, further comprising the steps of:
authenticating and marking users to perform in-station broadcasting, wherein the in-station broadcasting comprises text description and picture description;
the in-station users share the current broadcast information and choose to add attention.
6. The method for identifying social objectives based on precise search terms according to claim 5, wherein the step of authenticating and tagging the user further comprises the following steps:
and performing authentication, marking the user, and selecting privacy information for encryption and decryption, wherein the encryption and decryption are performed on the privacy registration information selected by the user through a matrix key formed by combining the IP address of the 4 segments of the network, the gender of the user and the age of the user.
7. The method for identifying social objectives based on precise search terms as claimed in claim 6, wherein the 4 segments of network IP addresses of the users are represented as a.b.c.d, the gender of the users is represented as sex, and sex-1 represents male, sex-0 represents female, the age of the users is age, and the matrix key is represented as follows:
Figure FDA0003008213930000011
8. the method for identifying social objectives based on precise search terms according to claim 7, wherein the privacy information is selected for encryption and decryption, and the decryption comprises the following steps:
and acquiring current privacy information encryption information, performing matrix key identification, and acquiring registration privacy information.
CN202110368289.2A 2021-04-06 2021-04-06 Social purpose identification method based on precise search terms Pending CN112948698A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110368289.2A CN112948698A (en) 2021-04-06 2021-04-06 Social purpose identification method based on precise search terms

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110368289.2A CN112948698A (en) 2021-04-06 2021-04-06 Social purpose identification method based on precise search terms

Publications (1)

Publication Number Publication Date
CN112948698A true CN112948698A (en) 2021-06-11

Family

ID=76230749

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110368289.2A Pending CN112948698A (en) 2021-04-06 2021-04-06 Social purpose identification method based on precise search terms

Country Status (1)

Country Link
CN (1) CN112948698A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105787326A (en) * 2016-02-26 2016-07-20 姜恒 Social method and system based on hotel
CN106354866A (en) * 2016-09-13 2017-01-25 朱馗 Social contact platform
CN106487663A (en) * 2016-11-14 2017-03-08 雄商网络科技(上海)有限公司 A kind of safe social platform
US20180262883A1 (en) * 2016-06-06 2018-09-13 Tencent Technology (Shenzhen) Company Limited Method for mining social account of target object, server, and storage medium
CN108628927A (en) * 2018-01-16 2018-10-09 小鹿咚咚(深圳)科技有限责任公司 Social intercourse system, method and electronic device
CN111859153A (en) * 2020-08-03 2020-10-30 贾代超 Internet user intelligent matching method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105787326A (en) * 2016-02-26 2016-07-20 姜恒 Social method and system based on hotel
US20180262883A1 (en) * 2016-06-06 2018-09-13 Tencent Technology (Shenzhen) Company Limited Method for mining social account of target object, server, and storage medium
CN106354866A (en) * 2016-09-13 2017-01-25 朱馗 Social contact platform
CN106487663A (en) * 2016-11-14 2017-03-08 雄商网络科技(上海)有限公司 A kind of safe social platform
CN108628927A (en) * 2018-01-16 2018-10-09 小鹿咚咚(深圳)科技有限责任公司 Social intercourse system, method and electronic device
CN111859153A (en) * 2020-08-03 2020-10-30 贾代超 Internet user intelligent matching method

Similar Documents

Publication Publication Date Title
CN102483806B (en) Face recognition is used to set up AD HOC network
US10074113B2 (en) Computational systems and methods for disambiguating search terms corresponding to network members
US20040181517A1 (en) System and method for social interaction
US20130276140A1 (en) Transaction system for business and social networking
CN103634371B (en) A kind of party affair information intelligent mobile client and management method
CN102576404A (en) Method and apparatus for determining social networking relationships
CN103052952A (en) Apparatus and methods for managing content
CN101291298A (en) System and method for information exchanging by object storehouse reservation
CN100521614C (en) Connecting information management apparatus and connecting information management method
CN104836845A (en) Method for automatically generating group based on hobbies and geographic position of user
CN102082881A (en) Method and systems for real time display of caller location, profile, and trust relationship
US20110138003A1 (en) System and method for providing offline based simple social network service
JP2013540301A (en) Enter contact information and obtain information provided by the other party over the network
US20040203896A1 (en) Proximity-based matching method and system
CN102693487A (en) Electronic commerce system based on social network
KR20020069767A (en) Sales promotion and advertisement providing system using personal information communication terminal
CN101216829B (en) Content search system, apparatus and method
WO2005059760A2 (en) Mutual contacts discovery
CN107454145A (en) Road doorplate urban information guide system and method based on Quick Response Code
CN112948698A (en) Social purpose identification method based on precise search terms
CN106100978B (en) A kind of cross-domain system that interconnects of social software
Cousins et al. A product location framework for mobile commerce environment
US20120131131A1 (en) Sharing of mobile code information
CN103999493B (en) Mobile terminal, server, schedule method for pushing and schedule acquisition methods
KR20120053981A (en) Mobile terminal and method for scanning using mobile code and server therefor

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210611