Data processing method, individual identification method and related device

A data processing and individual technology, applied in the field of data processing, can solve problems such as inability to accurately identify individuals

Active Publication Date: 2020-06-16
BEIJING XIAODU INFORMATION TECH CO LTD
View PDF5 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] Embodiments of the present invention provide a data processing method, an individual identification method, and related devices to solve the problem that the prior art cannot accurately identify individuals

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Data processing method, individual identification method and related device
  • Data processing method, individual identification method and related device
  • Data processing method, individual identification method and related device

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0036] In order to enable those skilled in the art to better understand the solutions of the present invention, the technical solutions in the embodiments of the present invention will be clearly and completely described below in conjunction with the drawings in the embodiments of the present invention.

[0037] In some processes described in the specification and claims of the present invention and the above-mentioned drawings, a plurality of operations appearing in a specific order are contained, but it should be clearly understood that these operations may not be performed in the order in which they appear herein Execution or parallel execution, the serial numbers of the operations, such as 101, 102, etc., are only used to distinguish different operations, and the serial numbers themselves do not represent any execution order. Additionally, these processes can include more or fewer operations, and these operations can be performed sequentially or in parallel. It should be n...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The embodiment of the invention provides a data processing method applied to individual identification, an individual identification method and relevant devices, and relates to the field of data processing. The data processing method comprises: determining association relationships between different user markers according to ID attributes characterizing user identities; establishing an association relationship graph with the user markers and the ID attributes as nodes according to the association relationships between the different user markers; and carrying out split processing based on the association relationship graph to obtain a plurality of connected subgraphs characterizing a single individual. According to the technical solution provided by the embodiment of the invention, individual identification can be accurately realized, and a data basis is provided for accurately realizing individual identification.

Description

technical field [0001] Embodiments of the present invention relate to the field of data processing, and in particular, to a data processing method, an individual identification method, and related devices. Background technique [0002] Currently, users are usually identified by building an account system. However, in a complex Internet environment, there are users who register multiple accounts on a single device, and there are multiple identities in different business systems (for example, in the takeaway business scenario, there are users, merchants, sales, knights, etc. in the system) Roles, users may have different roles in different accounts), and there are complex situations such as registering various accounts on multiple devices. However, based on the existing account system, it is difficult to accurately identify the individual actually pointed to by various complex information in such a complex situation. [0003] Taking the field of anti-cheating as an example, ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): G06F16/22G06F16/2458G06F16/28
CPCG06F16/22G06F16/2465G06F16/288
Inventor 谭星徐龙飞王永会
Owner BEIJING XIAODU INFORMATION TECH CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products