CN114254278A - User account merging method and device, computer equipment and storage medium - Google Patents

User account merging method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN114254278A
CN114254278A CN202111401073.8A CN202111401073A CN114254278A CN 114254278 A CN114254278 A CN 114254278A CN 202111401073 A CN202111401073 A CN 202111401073A CN 114254278 A CN114254278 A CN 114254278A
Authority
CN
China
Prior art keywords
account
user
accounts
same
merging
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111401073.8A
Other languages
Chinese (zh)
Inventor
曾贵荣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Construction Bank Corp
Original Assignee
China Construction Bank Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Construction Bank Corp filed Critical China Construction Bank Corp
Priority to CN202111401073.8A priority Critical patent/CN114254278A/en
Publication of CN114254278A publication Critical patent/CN114254278A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/903Querying
    • G06F16/9035Filtering based on additional data, e.g. user or group profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • G06F21/1078Logging; Metering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computational Linguistics (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application relates to a user account merging method, a user account merging device, computer equipment, a storage medium and a computer program product, wherein a user account set in a system is obtained; inquiring accounts with the same UnionId in the user account set to obtain a first combined account; screening accounts which are associated with the same unique user identification in accounts with different UnionIds to obtain a second combined account; and merging the user accounts of the same user in the first merged account and merging the user accounts of the same user in the second merged account. In the whole process, account screening of the same user is performed on the basis of the UnionId and the unique user identification in sequence aiming at a user account set in the system, different accounts of the same user under different public platforms can be accurately and effectively identified, the accounts are combined, repeated login of the user when the user logs in different public platforms is avoided, and convenience is brought to the user.

Description

User account merging method and device, computer equipment and storage medium
Technical Field
The present application relates to the technical field of big data resource scheduling, and in particular, to a user account merging method, apparatus, computer device, storage medium, and computer program product.
Background
With the development of scientific technology, more and more public platforms appear in the internet field, and users can register and operate on different public platforms to meet different functional requirements of the users.
The diversified public platforms bring convenience to life of people, however, the users need to input accounts and passwords again to log in when the users are switched from the public platform A to the public platform B due to the fact that the users generally need to register and use the public platforms separately according to different public platforms.
That is, in the conventional technology, user accounts of users on different public platforms cannot be effectively combined, so that the users need to log in repeatedly when switching to use different public platforms, and inconvenience is brought to the users.
Disclosure of Invention
In view of the foregoing, it is necessary to provide an effective user account merging method, apparatus, computer device, storage medium, and computer program product for providing convenience to a user.
In a first aspect, the application provides a user account merging method. The method comprises the following steps:
acquiring a user account set in a system;
inquiring accounts with the same UnionId in the user account set to obtain a first combined account;
screening accounts which are associated with the same unique user identification in accounts with different UnionIds to obtain a second combined account;
and merging the user accounts of the same user in the first merged account and merging the user accounts of the same user in the second merged account.
In one embodiment, the screening accounts with the same unique user identifier from among accounts with different unionids to obtain a second consolidated account includes:
screening accounts with the same user identity in accounts with different UnionIds to obtain a second combined account.
In one embodiment, the screening accounts with the same unique user identifier from among accounts with different unionids to obtain a second consolidated account includes:
and screening accounts with the same mobile phone number in the accounts with different UnionIds to obtain a second combined account.
In one embodiment, the acquiring the user account set in the system includes:
acquiring historical registration data of a user in the system;
and identifying accounts with different openIds in the user historical registration data to obtain a user account set.
In one embodiment, the user account merging method further includes:
identifying accounts with the same openId in the user historical registration data to obtain a third combined account;
and merging the third merged account.
In one embodiment, the merging the user accounts of the same user in the first merged account and the merging the user accounts of the same user in the second merged account includes:
respectively pushing prompt information to a user of the first consolidated account and a user of the second consolidated account, wherein the prompt information is used for prompting the user to select a primary account and a secondary account;
and receiving a selection result fed back by a user, and migrating the service data of the secondary account in the first consolidated account and the second consolidated account to the corresponding primary account according to the selection result.
In a second aspect, the application further provides a user account merging device. The device comprises:
the account acquisition module is used for acquiring a user account set in the system;
the query module is used for querying accounts with the same UnionId in the user account set to obtain a first combined account;
the screening module is used for screening accounts which are associated with the same unique user identifier in accounts with different UnionIds to obtain a second combined account;
and the merging module is used for merging the user accounts of the same user in the first merged account and merging the user accounts of the same user in the second merged account.
In one embodiment, the screening module is further configured to screen accounts with the same user identity from among accounts with different unionids, so as to obtain a second consolidated account.
In one embodiment, the screening module is further configured to screen accounts with the same phone number from among accounts with different unionids, so as to obtain a second consolidated account.
In one embodiment, the account number obtaining module is further configured to obtain user history registration data in the system; and identifying accounts with different openIds in the user historical registration data to obtain a user account set.
In one embodiment, the user account merging device further includes an initial identification module, configured to identify accounts with the same openId in the user history registration data, so as to obtain a third merged account; the merging module is further configured to merge the third merged account.
In one embodiment, the merging module is further configured to push prompt information to a user of the first merged account and a user of the second merged account, respectively, where the prompt information is used to prompt the user to select a primary account and a secondary account; and receiving a selection result fed back by a user, and migrating the service data of the secondary account in the first consolidated account and the second consolidated account to the corresponding primary account according to the selection result.
In a third aspect, the present application also provides a computer device. The computer device comprises a memory storing a computer program and a processor implementing the following steps when executing the computer program:
acquiring a user account set in a system;
inquiring accounts with the same UnionId in the user account set to obtain a first combined account;
screening accounts which are associated with the same unique user identification in accounts with different UnionIds to obtain a second combined account;
and merging the user accounts of the same user in the first merged account and merging the user accounts of the same user in the second merged account.
In a fourth aspect, the present application further provides a computer-readable storage medium. The computer-readable storage medium having stored thereon a computer program which, when executed by a processor, performs the steps of:
acquiring a user account set in a system;
inquiring accounts with the same UnionId in the user account set to obtain a first combined account;
screening accounts which are associated with the same unique user identification in accounts with different UnionIds to obtain a second combined account;
and merging the user accounts of the same user in the first merged account and merging the user accounts of the same user in the second merged account.
In a fifth aspect, the present application further provides a computer program product. The computer program product comprising a computer program which when executed by a processor performs the steps of:
acquiring a user account set in a system;
inquiring accounts with the same UnionId in the user account set to obtain a first combined account;
screening accounts which are associated with the same unique user identification in accounts with different UnionIds to obtain a second combined account;
and merging the user accounts of the same user in the first merged account and merging the user accounts of the same user in the second merged account.
The user account merging method, the device, the computer equipment, the storage medium and the computer program product obtain a user account set in the system; inquiring accounts with the same UnionId in the user account set to obtain a first combined account; screening accounts which are associated with the same unique user identification in accounts with different UnionIds to obtain a second combined account; and merging the user accounts of the same user in the first merged account and merging the user accounts of the same user in the second merged account. In the whole process, account screening of the same user is performed on the basis of the UnionId and the unique user identification in sequence aiming at a user account set in the system, different accounts of the same user under different public platforms can be accurately and effectively identified, the accounts are combined, repeated login of the user when the user logs in different public platforms is avoided, and convenience is brought to the user.
Drawings
FIG. 1 is a diagram of an application environment of a user account merging method in an embodiment;
fig. 2 is a flowchart illustrating a user account merging method in one embodiment;
fig. 3 is a flowchart illustrating a user account merging method in another embodiment;
FIG. 4 is a block diagram of an embodiment of a user account consolidation apparatus;
FIG. 5 is a diagram illustrating an internal structure of a computer device according to an embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
The user account merging method provided by the embodiment of the application can be applied to an application environment as shown in fig. 1. Wherein the terminal 102 communicates with the server 104 via a network. The data storage system may store data that the server 104 needs to process. The data storage system may be integrated on the server 104, or may be located on the cloud or other network server. The manager operates on the terminal 102, the user account numbers merge requests to the server 104, and the server 104 acquires a user account number set in the system; inquiring accounts with the same UnionId in a user account set to obtain a first combined account; screening accounts which are associated with the same unique user identification in accounts with different UnionIds to obtain a second combined account; merging the user accounts of the same user in the first merged account, and merging the user accounts of the same user in the second merged account; the server 104 may also feed back the account merging result to the terminal 102. Further, the server 104 may also automatically start a user account merging thread at regular time to execute the user account merging method of the present application, so as to complete merging operations of the same user account. The terminal 102 may be, but not limited to, various personal computers, notebook computers, smart phones, tablet computers, internet of things devices and portable wearable devices, and the internet of things devices may be smart speakers, smart televisions, smart air conditioners, smart car-mounted devices, and the like. The portable wearable device can be a smart watch, a smart bracelet, a head-mounted device, and the like. The server 104 may be implemented as a stand-alone server or as a server cluster comprised of multiple servers.
In an embodiment, as shown in fig. 2, a user account merging method is provided, which is described by taking the method as an example applied to the server 104 in fig. 1, and includes the following steps:
s200: and acquiring a user account set in the system.
The user account set in the system can be user accounts registered under the same public platform or user accounts registered under different public platforms. Specifically, the user accounts in the system may be acquired from the system operation log, and the acquired user accounts may be grouped together to form a user account set.
S400: and inquiring accounts with the same UnionId in the user account set to obtain a first combined account.
The user's UinonID is unique for mobile applications, web applications and public accounts under the same wechat open platform account. The UinonID is used to ensure account uniqueness when a user has multiple public numbers or applications. The UnionId is characterized by being simple, the same WeChat user can carry out authorization and other actions under various public numbers or small programs of the same open platform, the obtained UnionId is the same, and the UnionId obtained under the public numbers or the small programs of different open platforms is different. Since the wechat limits that a public number or an applet can only be added into an open platform, a plurality of public numbers and applets can be associated through a UnionId mechanism of the open platform, and the public numbers and the applets can be identified as the same user through the UnionId. Therefore, here, accounts with the same UnionId in the user account set may be queried first to preliminarily identify accounts of the same user in the system, so as to obtain a first consolidated account. It should be noted that the first consolidated account does not refer to a single account, but refers to accounts with the same UnionId, i.e., accounts that identify users belonging to the same user.
S600: screening accounts which are associated with the same unique user identification in accounts with different UnionIds to obtain a second combined account.
The unique user identifier refers to a unique identifier for a user, and the same user can be identified based on the unique user identifier. Since the same user may have different accounts with different UnionId on different public platforms, the accounts belonging to the same user are further identified by associating the same unique user identifier with the part of accounts, so as to obtain a second consolidated account. The unique user identifier may specifically be a unique identity identifier of the user, for example, an identity number of the user; the unique user identification may also be a user's cell phone number. It should also be noted that the second consolidated account does not refer to a single account, but refers to accounts associated with the same unique user identifier, i.e. accounts identifying users belonging to the same user.
S800: and merging the user accounts of the same user in the first merged account, and merging the user accounts of the same user in the second merged account.
The first combined account comprises a plurality of accounts belonging to the same user; similarly, the second consolidated account includes a plurality of accounts belonging to the same user. And the server executes merging operation, merges accounts belonging to the same user in the first merged account, merges accounts belonging to the same user in the second merged account, namely merges a plurality of account data belonging to the same user into the same account. For example, the first consolidated account includes account 1, account 2, and account 3 corresponding to the user a; the account 1, the account 2, and the account 3 are merged into the same account, which is specifically indicated as a primary account by the user a, and if the account 1 is designated as the primary account, the data in the account 2 and the account 3 are migrated to the account 1.
The user account merging method obtains a user account set in the system; inquiring accounts with the same UnionId in a user account set to obtain a first combined account; screening accounts which are associated with the same unique user identification in accounts with different UnionIds to obtain a second combined account; and merging the user accounts of the same user in the first merged account, and merging the user accounts of the same user in the second merged account. In the whole process, account screening of the same user is performed on the basis of the UnionId and the unique user identification in sequence aiming at a user account set in the system, different accounts of the same user under different public platforms can be accurately and effectively identified, the accounts are combined, repeated login of the user when the user logs in different public platforms is avoided, and convenience is brought to the user.
In one embodiment, screening accounts with the same unique user identifier from among accounts with different unionids to obtain a second consolidated account includes: screening accounts with the same user identity in accounts with different UnionIds to obtain a second combined account.
The user identity is an identifier for indicating the identity of the user, and the user identity has uniqueness, that is, different users respectively correspond to different identities. Such as a common user identification number. As described above, since the same user may have different unionids on different public platforms, in order to further identify accounts belonging to the same user among such accounts, the identification is performed based on the user identities of the accounts. Specifically, the method is suitable for the scenes that the user has a real name system or needs the real name system based on the user identity identification, and the identity information of the accounts with different UnionId is directly read under the condition that the user has the real name system to identify the accounts belonging to the same user; for the scene needing the real-name system, the prompt message can be pushed to request the user to supplement the corresponding real-name system information, and after the user is completely supplemented with the identity information, the identity information supplemented by the user is read to identify the account number belonging to the same user.
In one embodiment, screening accounts with the same unique user identifier from among accounts with different unionids to obtain a second consolidated account includes: and screening accounts with the same mobile phone number in the accounts with different UnionIds to obtain a second combined account.
In this embodiment, the mobile phone number of the user is used as the unique user identifier to identify accounts belonging to the same user among accounts with different unionids, and the specific technical principle and process thereof are similar to the user identifier described above and are not described herein again. It should be noted that accounts belonging to the same user can be identified from among accounts with different UnionIds based on the user identity and the mobile phone number of the user.
As shown in fig. 3, in one embodiment, S200 includes:
s220: acquiring historical registration data of a user in the system;
s240: and identifying accounts with different openIds in the historical registration data of the user to obtain a user account set.
In this embodiment, screening based on openId is performed on historical user registration data, and if the openId of the user account is the same, it is indicated that the user account belongs to the same user; if the user account openId is different, it is further required to identify whether the user account openId belongs to the same user, that is, a user account set for further subsequent identification is formed. And taking the account with the same openId as a third consolidated account, consolidating the accounts belonging to the same user, wherein the specific consolidation process is realized in a manner similar to that of the first consolidated account and the second consolidated account, and further description is omitted here. In this embodiment, a same user account identification mechanism based on openId is also introduced, so as to further optimize the identification process of the same user account and improve the efficiency of identifying the same user account.
In one embodiment, merging user accounts of the same user in the first consolidated account and merging user accounts of the same user in the second consolidated account includes:
respectively pushing prompt information to a user of the first combined account and a user of the second combined account, wherein the prompt information is used for prompting the user to select a primary account and a secondary account; and receiving a selection result fed back by the user, and migrating the service data of the secondary account in the first combined account and the second combined account to the corresponding primary account according to the selection result.
In the process of merging a plurality of account numbers of the same user, a primary account number and a secondary account number need to be confirmed, and after the confirmation, service data of the secondary account number is migrated to a corresponding primary account number. Specifically, the primary account and the secondary account may be determined by the user by pushing prompt information, or may be determined based on the activity of the user account, that is, an account with the highest activity is selected as the primary account, and other accounts are selected as the secondary accounts to migrate the service data.
The migration process will be described below using specific examples: the first combined account includes account 1, account 2 and account 3 of user a; the second consolidated account includes account 4, account 5 and account 6 of user B; the server respectively pushes prompt information to a user A and a user B so that the user A can select one account from an account 1, an account 2 and an account 3 as a primary account; enabling the user B to select one account from the account 4, the account 5 and the account 6 as a primary account, and enabling the user A to select the account 2 as the primary account and feed back the account to the server after receiving the prompt message; after receiving the prompt message, the user B selects an account 5 as a primary account and feeds back the account 5 to the server, and the server transfers the service data of the account 1 and the account 3 corresponding to the user A to the primary account 2; and migrating the service data of the account 4 and the account 6 corresponding to the user B to the primary account 5.
In practical application, for the reason that the mobile phone number of a user is used as the unique identifier of the user, two different account numbers a and b are generated in the system, wherein the a and b have different UnionIds in a WeChat system, namely, the WeChat environment can be considered as two different users, after the a and b supplement the mobile phone numbers, the system recognizes that the a and b are probably the same user by using the same mobile phone number, at the moment, the system prompts the user that the a and b are two user account numbers, so that the user selects one of the primary account numbers, after the selection, the other account number is deleted or is associated with the primary account number as a secondary account number, and the service data of the secondary account number is migrated to the primary account number to complete merging.
The user account merging method can also be applied to a member merging scene, wherein the member merging refers to merging two member accounts into one member account. This situation occurs when the user completes different member account registrations in different usage scenarios of the health application product, and then triggers a "member merging" service in some service scenarios, and then executes a merging operation. Member merging operation main body: membership mergers are automatically performed by the system. Member merging triggering scene: the trigger scenes comprise two scenes, wherein one scene is that when a member registered through WeChat binds a mobile phone number, the system finds that the mobile phone number is bound under the other member, and then merging is executed; one is that when the member registered by the mobile phone number associates and binds the wechat, the associated wechat user is found to be the platform member, and then the merging is executed. The trigger rules in the application scenario are generally the same mobile phone number or the same certificate number, and specifically the requirements of the business rules are taken as the standard. The system displays the account numbers needing to be combined, the user selects to combine the account numbers into a certain account number, the combined account number data is migrated to the primary account number, the combination is completed, and only one primary account number is needed when the user logs in again.
It should be understood that, although the steps in the flowcharts related to the embodiments are shown in sequence as indicated by the arrows, the steps are not necessarily executed in sequence as indicated by the arrows. The steps are not performed in the exact order shown and described, and may be performed in other orders, unless explicitly stated otherwise. Moreover, at least a part of the steps in the flowcharts related to the above embodiments may include multiple steps or multiple stages, which are not necessarily performed at the same time, but may be performed at different times, and the order of performing the steps or stages is not necessarily sequential, but may be performed alternately or alternately with other steps or at least a part of the steps or stages in other steps.
Based on the same inventive concept, the embodiment of the present application further provides a user account merging device for implementing the above-mentioned user account merging method. The implementation scheme for solving the problem provided by the device is similar to the implementation scheme described in the above method, so specific limitations in one or more embodiments of the user account merging device provided below may refer to the above limitations on the user account merging method, and details are not described here.
In one embodiment, as shown in fig. 4, there is provided a user account merging apparatus, including:
an account acquisition module 200, configured to acquire a user account set in the system;
the query module 400 is configured to query accounts with the same UnionId in the user account set to obtain a first consolidated account;
the screening module 600 is configured to screen account numbers associated with the same unique user identifier from account numbers with different unionids to obtain a second consolidated account number;
the merging module 800 is configured to merge user accounts of the same user in the first merged account and merge user accounts of the same user in the second merged account.
The user account merging device acquires a user account set in the system; inquiring accounts with the same UnionId in a user account set to obtain a first combined account; screening accounts which are associated with the same unique user identification in accounts with different UnionIds to obtain a second combined account; and merging the user accounts of the same user in the first merged account, and merging the user accounts of the same user in the second merged account. In the whole process, account screening of the same user is performed on the basis of the UnionId and the unique user identification in sequence aiming at a user account set in the system, different accounts of the same user under different public platforms can be accurately and effectively identified, the accounts are combined, repeated login of the user when the user logs in different public platforms is avoided, and convenience is brought to the user.
In one embodiment, the screening module 600 is further configured to screen accounts with the same user identity from among accounts with different unionids, so as to obtain a second consolidated account.
In one embodiment, the screening module 600 is further configured to screen accounts with the same phone number from among accounts with different unionids, so as to obtain a second consolidated account.
In one embodiment, the account acquiring module 200 is further configured to acquire user history registration data in the system; and identifying accounts with different openIds in the historical registration data of the user to obtain a user account set.
In one embodiment, the user account merging device further includes an initial identification module, configured to identify accounts with the same openId in the user history registration data, so as to obtain a third merged account; the merging module 800 is further configured to merge the third merged account.
In one embodiment, the merging module 800 is further configured to push prompt information to a user of the first merged account and a user of the second merged account, respectively, where the prompt information is used to prompt the user to select the primary account and the secondary account; and receiving a selection result fed back by the user, and migrating the service data of the secondary account in the first combined account and the second combined account to the corresponding primary account according to the selection result.
All or part of each module in the user account combination device can be realized by software, hardware and a combination thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
In one embodiment, a computer device is provided, which may be a server, the internal structure of which may be as shown in fig. 5. The computer device includes a processor, a memory, and a network interface connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, a computer program, and a database. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The database of the computer device is used to store the XX data. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to implement a user account consolidation method.
Those skilled in the art will appreciate that the architecture shown in fig. 5 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a computer device is provided, comprising a memory and a processor, the memory having a computer program stored therein, the processor implementing the following steps when executing the computer program:
acquiring a user account set in a system;
inquiring accounts with the same UnionId in a user account set to obtain a first combined account;
screening accounts which are associated with the same unique user identification in accounts with different UnionIds to obtain a second combined account;
and merging the user accounts of the same user in the first merged account, and merging the user accounts of the same user in the second merged account.
In one embodiment, the processor, when executing the computer program, further performs the steps of:
screening accounts with the same user identity in accounts with different UnionIds to obtain a second combined account.
In one embodiment, the processor, when executing the computer program, further performs the steps of:
and screening accounts with the same mobile phone number in the accounts with different UnionIds to obtain a second combined account.
In one embodiment, the processor, when executing the computer program, further performs the steps of:
acquiring historical registration data of a user in the system; and identifying accounts with different openIds in the historical registration data of the user to obtain a user account set.
In one embodiment, the processor, when executing the computer program, further performs the steps of:
identifying accounts with the same openId in the user historical registration data to obtain a third combined account; and merging the third merged account number.
In one embodiment, the processor, when executing the computer program, further performs the steps of:
respectively pushing prompt information to a user of the first combined account and a user of the second combined account, wherein the prompt information is used for prompting the user to select a primary account and a secondary account; and receiving a selection result fed back by the user, and migrating the service data of the secondary account in the first combined account and the second combined account to the corresponding primary account according to the selection result.
In one embodiment, a computer-readable storage medium is provided, having a computer program stored thereon, which when executed by a processor, performs the steps of:
acquiring a user account set in a system;
inquiring accounts with the same UnionId in a user account set to obtain a first combined account;
screening accounts which are associated with the same unique user identification in accounts with different UnionIds to obtain a second combined account;
and merging the user accounts of the same user in the first merged account, and merging the user accounts of the same user in the second merged account.
In one embodiment, the computer program when executed by the processor further performs the steps of:
screening accounts with the same user identity in accounts with different UnionIds to obtain a second combined account.
In one embodiment, the computer program when executed by the processor further performs the steps of:
and screening accounts with the same mobile phone number in the accounts with different UnionIds to obtain a second combined account.
In one embodiment, the computer program when executed by the processor further performs the steps of:
acquiring historical registration data of a user in the system; and identifying accounts with different openIds in the historical registration data of the user to obtain a user account set.
In one embodiment, the computer program when executed by the processor further performs the steps of:
identifying accounts with the same openId in the user historical registration data to obtain a third combined account; and merging the third merged account number.
In one embodiment, the computer program when executed by the processor further performs the steps of:
respectively pushing prompt information to a user of the first combined account and a user of the second combined account, wherein the prompt information is used for prompting the user to select a primary account and a secondary account; and receiving a selection result fed back by the user, and migrating the service data of the secondary account in the first combined account and the second combined account to the corresponding primary account according to the selection result.
In one embodiment, a computer program product is provided, comprising a computer program which, when executed by a processor, performs the steps of:
acquiring a user account set in a system;
inquiring accounts with the same UnionId in a user account set to obtain a first combined account;
screening accounts which are associated with the same unique user identification in accounts with different UnionIds to obtain a second combined account;
and merging the user accounts of the same user in the first merged account, and merging the user accounts of the same user in the second merged account.
In one embodiment, the computer program when executed by the processor further performs the steps of:
screening accounts with the same user identity in accounts with different UnionIds to obtain a second combined account.
In one embodiment, the computer program when executed by the processor further performs the steps of:
and screening accounts with the same mobile phone number in the accounts with different UnionIds to obtain a second combined account.
In one embodiment, the computer program when executed by the processor further performs the steps of:
acquiring historical registration data of a user in the system; and identifying accounts with different openIds in the historical registration data of the user to obtain a user account set.
In one embodiment, the computer program when executed by the processor further performs the steps of:
identifying accounts with the same openId in the user historical registration data to obtain a third combined account; and merging the third merged account number.
In one embodiment, the computer program when executed by the processor further performs the steps of:
respectively pushing prompt information to a user of the first combined account and a user of the second combined account, wherein the prompt information is used for prompting the user to select a primary account and a secondary account; and receiving a selection result fed back by the user, and migrating the service data of the secondary account in the first combined account and the second combined account to the corresponding primary account according to the selection result.
It should be noted that, the user information (including but not limited to user device information, user personal information, etc.) and data (including but not limited to data for analysis, stored data, presented data, etc.) referred to in the present application are information and data authorized by the user or sufficiently authorized by each party.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware related to instructions of a computer program, which can be stored in a non-volatile computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. Any reference to memory, database, or other medium used in the embodiments provided herein may include at least one of non-volatile and volatile memory. The nonvolatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical Memory, high-density embedded nonvolatile Memory, resistive Random Access Memory (ReRAM), Magnetic Random Access Memory (MRAM), Ferroelectric Random Access Memory (FRAM), Phase Change Memory (PCM), graphene Memory, and the like. Volatile Memory can include Random Access Memory (RAM), external cache Memory, and the like. By way of illustration and not limitation, RAM can take many forms, such as Static Random Access Memory (SRAM) or Dynamic Random Access Memory (DRAM), among others. The databases referred to in various embodiments provided herein may include at least one of relational and non-relational databases. The non-relational database may include, but is not limited to, a block chain based distributed database, and the like. The processors referred to in the embodiments provided herein may be general purpose processors, central processing units, graphics processors, digital signal processors, programmable logic devices, quantum computing based data processing logic devices, etc., without limitation.
The technical features of the above embodiments can be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the above embodiments are not described, but should be considered as the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
The above examples only express several embodiments of the present application, and the description thereof is more specific and detailed, but not construed as limiting the scope of the present application. It should be noted that, for a person skilled in the art, several variations and modifications can be made without departing from the concept of the present application, which falls within the scope of protection of the present application. Therefore, the protection scope of the present application shall be subject to the appended claims.

Claims (15)

1. A user account merging method is characterized by comprising the following steps:
acquiring a user account set in a system;
inquiring accounts with the same UnionId in the user account set to obtain a first combined account;
screening accounts which are associated with the same unique user identification in accounts with different UnionIds to obtain a second combined account;
and merging the user accounts of the same user in the first merged account and merging the user accounts of the same user in the second merged account.
2. The method of claim 1, wherein the screening accounts with different UnionIds that are associated with the same unique user identifier to obtain a second consolidated account comprises:
screening accounts with the same user identity in accounts with different UnionIds to obtain a second combined account.
3. The method of claim 1, wherein the screening accounts with different UnionIds that are associated with the same unique user identifier to obtain a second consolidated account comprises:
and screening accounts with the same mobile phone number in the accounts with different UnionIds to obtain a second combined account.
4. The method of claim 1, wherein obtaining the set of user accounts in the system comprises:
acquiring historical registration data of a user in the system;
and identifying accounts with different openIds in the user historical registration data to obtain a user account set.
5. The method of claim 4, further comprising:
identifying accounts with the same openId in the user historical registration data to obtain a third combined account;
and merging the third merged account.
6. The method of claim 1, wherein merging user accounts of the same user in the first merged account and merging user accounts of the same user in the second merged account comprises:
respectively pushing prompt information to a user of the first consolidated account and a user of the second consolidated account, wherein the prompt information is used for prompting the user to select a primary account and a secondary account;
and receiving a selection result fed back by a user, and migrating the service data of the secondary account in the first consolidated account and the second consolidated account to the corresponding primary account according to the selection result.
7. A user account merging apparatus, the apparatus comprising:
the account acquisition module is used for acquiring a user account set in the system;
the query module is used for querying accounts with the same UnionId in the user account set to obtain a first combined account;
the screening module is used for screening accounts which are associated with the same unique user identifier in accounts with different UnionIds to obtain a second combined account;
and the merging module is used for merging the user accounts of the same user in the first merged account and merging the user accounts of the same user in the second merged account.
8. The apparatus of claim 7, wherein the screening module is further configured to screen accounts with the same user id from among accounts with different unionids, so as to obtain a second consolidated account.
9. The apparatus of claim 7, wherein the screening module is further configured to screen accounts with the same cell phone number from among accounts with different UnionIds, so as to obtain a second consolidated account.
10. The device of claim 7, wherein the account number obtaining module is further configured to obtain user history registration data in the system; and identifying accounts with different openIds in the user historical registration data to obtain a user account set.
11. The apparatus according to claim 10, further comprising an initial identification module, configured to identify accounts with the same openId in the user history registration data, to obtain a third consolidated account; the merging module is further configured to merge the third merged account.
12. The apparatus of claim 7, wherein the merging module is further configured to push prompt information to the user of the first merged account and the user of the second merged account, respectively, where the prompt information is used to prompt the user to select a primary account and a secondary account; and receiving a selection result fed back by a user, and migrating the service data of the secondary account in the first consolidated account and the second consolidated account to the corresponding primary account according to the selection result.
13. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor, when executing the computer program, implements the steps of the method of any of claims 1 to 6.
14. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method of any one of claims 1 to 6.
15. A computer program product comprising a computer program, characterized in that the computer program realizes the steps of the method of any one of claims 1 to 6 when executed by a processor.
CN202111401073.8A 2021-11-19 2021-11-19 User account merging method and device, computer equipment and storage medium Pending CN114254278A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111401073.8A CN114254278A (en) 2021-11-19 2021-11-19 User account merging method and device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111401073.8A CN114254278A (en) 2021-11-19 2021-11-19 User account merging method and device, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN114254278A true CN114254278A (en) 2022-03-29

Family

ID=80793185

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111401073.8A Pending CN114254278A (en) 2021-11-19 2021-11-19 User account merging method and device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN114254278A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116362737A (en) * 2023-05-29 2023-06-30 杭州数云信息技术有限公司 Account clustering method and device, computer readable storage medium and terminal

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116362737A (en) * 2023-05-29 2023-06-30 杭州数云信息技术有限公司 Account clustering method and device, computer readable storage medium and terminal
CN116362737B (en) * 2023-05-29 2023-10-13 杭州数云信息技术有限公司 Account clustering method and device, computer readable storage medium and terminal

Similar Documents

Publication Publication Date Title
CN114254278A (en) User account merging method and device, computer equipment and storage medium
CN110941681B (en) Multi-tenant data processing system, method and device of power system
CN114493598A (en) Computing resource management method, device, computer equipment and storage medium
CN110442447B (en) Message queue-based load balancing method and device and computer equipment
CN114240683A (en) Group creation method, group creation device, computer equipment and storage medium
CN114185949A (en) Information registration method, information registration apparatus, computer device, storage medium, and program product
CN118074922A (en) Information verification method, device, equipment and medium
CN117557083A (en) Method and device for executing business process of resource object and computer equipment
CN117632395A (en) Workflow processing method, device, apparatus, storage medium and program product
CN114328635A (en) Data matching method and device, computer equipment and storage medium
CN116916260A (en) Service processing method and device based on 5G message and computer equipment
CN117436057A (en) Security verification method, security verification device, computer equipment and storage medium
CN116795871A (en) Task state determining method and device and computer equipment
CN117436888A (en) Payment service processing method, device, computer equipment and storage medium
CN116823269A (en) Resource scheduling method, device, computer equipment and storage medium
CN114844851A (en) Information display method, information display device, computer equipment and storage medium
CN117952748A (en) Smart contract processing method, smart contract processing device, smart contract processing apparatus, smart contract processing device, smart contract processing program product, and smart contract processing program product
CN116861396A (en) Login method, device, apparatus, storage medium and program product
CN117762409A (en) Program structure configuration method, system, device and computer equipment
CN116863552A (en) Online sign-in method, online sign-in device, computer equipment and computer readable storage medium
CN115687593A (en) Intelligent question answering method and device, computer equipment and storage medium
CN115361164A (en) Processing method and device for account application request, computer equipment and storage medium
CN116628666A (en) Interaction method, interaction device, computer equipment and storage medium
CN117081782A (en) Network access method, system, computer equipment and storage medium
CN112559460A (en) File storage method, device, equipment and storage medium based on artificial intelligence

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination