Method and device for user recognition

A user and current user technology, applied in the network field, can solve problems such as the inability to effectively identify the user's identity, and achieve the effect of ensuring uniqueness and timeliness

Inactive Publication Date: 2013-12-04
BEIJING IZP NETWORK TECH CO LTD
View PDF5 Cites 16 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, the identification of the user based on the registered user name is only valid after the user has logged in and verified, and is only valid with

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and device for user recognition
  • Method and device for user recognition
  • Method and device for user recognition

Examples

Experimental program
Comparison scheme
Effect test

Example Embodiment

[0041] Embodiment one

[0042] This embodiment provides a method for user identification, see figure 1 , the method includes:

[0043] In step 101, the uplink message of the current user is acquired, and the uplink message includes the address identifier and identity identifier of the current user.

[0044] The user's uplink message may be a Hypertext Transfer Protocol (Hypertext Transfer Protocol, HTTP) uplink message, or an uplink message based on other protocols, such as a File Transfer Protocol (File Transfer Protocol, FTP) uplink message, etc. .

[0045] The acquired uplink message of the user may be the uplink message sent by the user for the first time, or any uplink message sent during this communication process, which is not limited in the present invention. Taking a user accessing a website through a browser as an example, the user may click links multiple times when visiting the website, and each time the user clicks a new link, the HTTP uplink message of the cur...

Example Embodiment

[0062] Embodiment two

[0063] refer to figure 2 , shows a flow chart of a method for identifying a user according to Embodiment 2 of the present invention. In this embodiment, the IP address is used as the user address identifier, the Cookie information is used as the user identity identifier, and the ADSL account is used as the user network access account as an example for description. . The user identification method in this embodiment includes the following steps:

[0064] In step 201, the uplink message of the current user is obtained, and the uplink message includes the IP address and Cookie information of the current user.

[0065] Step 202, match the Cookie information with the preset Cookie mapping table, if they match, determine that the current user is the target user, if not, obtain the corresponding ADSL from the network operator server through the current user IP address account.

[0066] Step 203, matching the ADSL account of the current user with a preset ...

Example Embodiment

[0072] Embodiment 3 This implementation discloses another user identification method, see image 3 , the steps included in this embodiment are as follows:

[0073] In step 301, the uplink message of the current user is acquired, and the uplink message includes the IP address and Cookie information of the current user.

[0074] Step 302, match the cookie information with the preset identity mapping table, if they match, then determine that the current user is an advertisement complaint user, and the process ends; The server obtains the corresponding ADSL account.

[0075] Step 303, matching the ADSL account of the current user with the preset network access account mapping table, and if they match, determining that the current user is an advertisement complaint user.

[0076] Further, before the matching of the current user ADSL account and the preset network access account mapping table, it also includes: collecting the user network access account according to the preset fir...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a method and a device for user recognition. The method includes acquiring an uplink message of a current user, wherein the uplink message includes an address identity and an identity of the current user; matching the identity with a preset identity mapping list, if matched, determining the current user to be a target user; if not matched, acquiring a corresponding network access account according to the address identity of the current user; matching the network access account of the current user with a preset network access account mapping list, if matched, determining the current user to be the target user. Compared with the prior art, the method and the device for user recognition have the advantages that by the method, user identification information can be recognized timely and effectively while user login is not needed.

Description

technical field [0001] The invention relates to the field of network technology, in particular to a method and device for identifying users. Background technique [0002] At present, Internet-based advertising information push has become one of the important advertising delivery methods. In order to accurately push the advertising information that the user is interested in to the user, it is first necessary to effectively identify the user's identity, then collect the network behavior information related to the user, and finally push the advertising information related to the user's network behavior to the user. [0003] The identification of users in the prior art is mostly based on the registered user name and password of the user in the website to verify the identity of the user. However, the identification of the user based on the registered user name is only valid after the user has logged in and verified, and is only valid within the website. If the user does not log ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L9/32
Inventor 陈威罗峰黄苏支李娜
Owner BEIJING IZP NETWORK TECH CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products