Method and device for user identification

A user identification and user technology, applied in the security field, can solve problems such as unfriendly user experience and poor restriction effect

Active Publication Date: 2017-05-10
MEIZU TECH CO LTD
View PDF4 Cites 7 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

The above three methods have their own shortcomings. The first restriction method can be bypassed by proxy IP; the second restriction ...

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method and device for user identification
  • Method and device for user identification
  • Method and device for user identification

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0032] figure 1 It is a schematic flowchart of the user identification method provided by Embodiment 1 of the present invention. The user identification method is applied to electronic equipment, such as figure 1 As shown, the user identification method includes the following steps S101-S105.

[0033] Step S101, receiving a user login request, wherein the user login request is generated by an electronic device in response to a user's login operation.

[0034] Specifically, the user login request includes more than one characteristic data of the user. Wherein, the one or more items of characteristic data include, but are not limited to, registration time, last login time, current login time, registration information, completeness of registration information, similarity of registration information, user identity certificate UID ( Unique Identification) and request IP, etc. Wherein, the similarity of the registration information refers to the similarity between multiple piece...

Embodiment 2

[0048] Embodiment 2 of the present invention is similar to Embodiment 1, the difference is that Embodiment 2 obtains one item of feature data among the above one or more items of feature data through the following method, wherein, figure 2 The schematic flowchart for obtaining a piece of feature data provided by Embodiment 2 of the present invention specifically includes steps S201-S204.

[0049] Step S201, initialize the aggregation value of the aggregation point, the aggregation point is used to represent the aggregation position of the user identity certificate within the aggregation range with a radius of R. Specifically, the aggregation values ​​of the aggregation points are all initialized to 0. Wherein, the radius R refers to the number of all users participating in the current activity, for example, 1000.

[0050] Step S202, obtain the user identity certificate UID corresponding to the user login request, such as 10001, calculate UID / R, for example, 10001 / 1000=10, de...

Embodiment 3

[0054] image 3 It is a schematic flowchart of the user identification method in Embodiment 3 of the present invention. The user identification method is applied to electronic equipment, such as image 3 As shown, the user identification method includes the following steps S301-S310.

[0055] Step S301, receiving a user login request, wherein the user login request is generated by an electronic device in response to a user's login operation.

[0056] Specifically, the user login request includes more than one characteristic data of the user. Wherein, the one or more items of characteristic data include, but are not limited to, registration time, last login time, current login time, registration information, completeness of registration information, similarity of registration information, UID and request IP, etc. . Wherein, the similarity of the registration information refers to the similarity between multiple pieces of registration information of the user, for example, if...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a method for user identification. The method comprises the following steps of receiving a user login request, wherein the user login request comprises more than one item of characteristic data of a user; computing a characteristic value corresponding to each item of characteristic data according to a preset function corresponding to each item of characteristic data in more than one item of characteristic data; computing a threshold corresponding to each item of characteristic data according to pre-stored sample data, wherein the threshold is used for distinguishing a characteristic value of a normal account and a characteristic value of an abnormal account; distributing a coefficient to the characteristic value corresponding to each item of characteristic data according to the threshold and the characteristic value of each item of characteristic data; and computing a first risk value corresponding to the user according to the characteristic value corresponding to each item of characteristic data, the coefficient distributed by the characteristic value corresponding to each item of characteristic data and a preset weight value corresponding to each item of characteristic data. The invention also provides a device for user identification. According to the method and the device, the risk of the user can be effectively identified, and the accuracy rate is high.

Description

technical field [0001] The present invention relates to the field of security technology, in particular to a user identification method and device capable of identifying user risks. Background technique [0002] With the increasing development of e-commerce, the various experiences of online shopping are getting closer to offline shopping. For example, online sellers will also send gift packages through activities to attract buyers. In addition, some online games will also attract players by sending out various gift packages through activities. Of course, some online users maliciously swiped the gift packages and violated the rules of the event. The common methods to intercept these users are: first, restrict malicious users through IP address restriction; second, restrict malicious users by limiting the number of gift packages each user can obtain; third, through graphic verification The method restricts malicious package brushing users. The above three methods have thei...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L29/06
CPCH04L63/0876H04L63/102H04L63/1425
Inventor 谢文辉
Owner MEIZU TECH CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products