CN112642162A - User login management method and device, computer equipment and storage medium - Google Patents

User login management method and device, computer equipment and storage medium Download PDF

Info

Publication number
CN112642162A
CN112642162A CN202011628413.6A CN202011628413A CN112642162A CN 112642162 A CN112642162 A CN 112642162A CN 202011628413 A CN202011628413 A CN 202011628413A CN 112642162 A CN112642162 A CN 112642162A
Authority
CN
China
Prior art keywords
user
information
login
account
party server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011628413.6A
Other languages
Chinese (zh)
Inventor
黄长平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An International Smart City Technology Co Ltd
Original Assignee
Ping An International Smart City Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An International Smart City Technology Co Ltd filed Critical Ping An International Smart City Technology Co Ltd
Priority to CN202011628413.6A priority Critical patent/CN112642162A/en
Publication of CN112642162A publication Critical patent/CN112642162A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • AHUMAN NECESSITIES
    • A63SPORTS; GAMES; AMUSEMENTS
    • A63FCARD, BOARD, OR ROULETTE GAMES; INDOOR GAMES USING SMALL MOVING PLAYING BODIES; VIDEO GAMES; GAMES NOT OTHERWISE PROVIDED FOR
    • A63F13/00Video games, i.e. games using an electronically generated display having two or more dimensions
    • A63F13/70Game security or game management aspects
    • A63F13/79Game security or game management aspects involving player-related data, e.g. identities, accounts, preferences or play histories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/54Presence management, e.g. monitoring or registration for receipt of user log-on information, or the connection status of the users

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Multimedia (AREA)
  • Computing Systems (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the invention discloses a user login management method, a user login management device, computer equipment and a storage medium, and relates to the technical field of block chains. The method can be applied to intelligent education scenes, so that the construction of intelligent cities is promoted. The method comprises the following steps: judging whether the user is a legal user or not according to the login information; if yes, sending a login permission notice to a third-party server; acquiring the online time of the user in each third-party server in a preset statistical period from the blockchain at each preset first time interval; acquiring accumulated online time of each third-party server of the user in the statistical period; judging whether the accumulated online time is greater than a preset time threshold value or not; if yes, the login limiting reminding message is sent to each third-party server respectively, so that the accumulated online time of the user can be counted more accurately, the user cannot escape from addiction prevention through account number switching and game switching, and the addiction prevention monitoring effect is greatly improved.

Description

User login management method and device, computer equipment and storage medium
Technical Field
The present invention relates to the field of block chain technology, and in particular, to a user login management method, apparatus, computer device, and storage medium.
Background
Due to the popularization of smart phones and networks, the development of online games is greatly promoted. Enriching the amateur life of the masses also creates a number of serious problems. Among them, minor addictions to network games have attracted widespread social attention. To alleviate the problem of minor online game addiction, most gaming companies have developed anti-addiction systems.
However, these anti-addiction systems are usually only supervised for a single account and a single game, and when entering the anti-addiction mode, the user can exit the anti-addiction mode by switching accounts or switching games.
Disclosure of Invention
The embodiment of the invention provides a user login management method, a user login management device, computer equipment and a storage medium, and aims to solve the problem of poor anti-addiction effect caused by inaccurate game duration statistics of the existing anti-addiction method.
In a first aspect, an embodiment of the present invention provides a user login management method, which includes:
if the login information of the user is received, judging whether the user is a legal user or not according to the login information, wherein the login information is sent to a central monitoring server by a third-party server when the login request of the user is received;
if the user is a legal user, sending a login permission notification to a third-party server;
acquiring online time of a user in each third-party server in a preset counting period from the block chain at each preset first time interval, wherein each third-party server uploads the online time of the user in the counting period to the block chain at each preset second time interval;
acquiring accumulated online time of each third-party server of the user in the statistical period;
judging whether the accumulated online time is greater than a preset time threshold value or not;
and if the accumulated online time is larger than a preset time threshold, respectively sending login limiting reminding messages to the third-party servers, so that the third-party servers limit the login of the user.
In a second aspect, an embodiment of the present invention further provides a user login management apparatus, which includes:
the first judging unit is used for judging whether the user is a legal user or not according to the login information if the login information of the user is received, wherein the login information is sent to the central monitoring server by the third-party server when the login request of the user is received;
the first sending unit is used for sending a login permission notice to the third-party server if the user is a legal user;
the first obtaining unit is used for obtaining the online time of the user in each third-party server in a preset statistical period from the block chain at each preset first time interval, wherein each third-party server uploads the online time of the user to the block chain at each preset second time interval;
the second acquisition unit is used for acquiring the accumulated online time of each third-party server in the statistical period;
the second judgment unit is used for judging whether the accumulated online time is greater than a preset time threshold value;
and the second sending unit is used for respectively sending login limiting reminding messages to each third-party server if the accumulated online time is greater than a preset time threshold value so as to enable each third-party server to limit the login of the user.
In a third aspect, an embodiment of the present invention further provides a computer device, which includes a memory and a processor, where the memory stores a computer program, and the processor implements the above method when executing the computer program.
In a fourth aspect, the present invention also provides a computer-readable storage medium, which stores a computer program, and the computer program can implement the above method when being executed by a processor.
The embodiment of the invention provides a user login management method, a user login management device, computer equipment and a storage medium. Wherein the method comprises the following steps: if the login information of the user is received, judging whether the user is a legal user or not according to the login information, wherein the login information is sent to a central monitoring server by a third-party server when the login request of the user is received; if the user is a legal user, sending a login permission notification to a third-party server; acquiring online time of a user in each third-party server in a preset counting period from the block chain at each preset first time interval, wherein each third-party server uploads the online time of the user in the counting period to the block chain at each preset second time interval; acquiring accumulated online time of each third-party server of the user in the statistical period; judging whether the accumulated online time is greater than a preset time threshold value or not; and if the accumulated online time is larger than a preset time threshold, respectively sending login limiting reminding messages to the third-party servers, so that the third-party servers limit the login of the user. According to the technical scheme of the embodiment of the invention, the central monitoring server uniformly checks the login of the user. And uploading the online time of the user at regular time by each third-party server, counting the accumulated online time of the user at regular time by the central monitoring server, and sending login limiting reminding messages to each third-party server by the central monitoring server respectively when the accumulated online time of the user reaches a preset time threshold value so as to enable each third-party server to limit the game of the user. By the technical scheme, the accumulated online time of the user can be more accurately counted, the user cannot escape from addiction prevention by switching accounts and games, and the addiction prevention monitoring effect is greatly improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic view of an application scenario of a user login management method according to an embodiment of the present invention;
fig. 2 is a schematic flowchart of a user login management method according to an embodiment of the present invention;
fig. 3 is a schematic sub-flow chart of a user login management method according to an embodiment of the present invention;
fig. 4 is a flowchart illustrating a user login management method according to another embodiment of the present invention;
fig. 5 is a schematic sub-flow chart of a user login management method according to an embodiment of the present invention;
fig. 6 is a schematic block diagram of a user login management apparatus according to an embodiment of the present invention;
fig. 7 is a schematic block diagram of a first determining unit of a user login management device according to an embodiment of the present invention;
FIG. 8 is a schematic block diagram of a user login management apparatus according to another embodiment of the present invention;
fig. 9 is a schematic block diagram of a fifth determining unit of a user login management device according to an embodiment of the present invention;
fig. 10 is a schematic block diagram of a computer device according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It will be understood that the terms "comprises" and/or "comprising," when used in this specification and the appended claims, specify the presence of stated features, integers, steps, operations, elements, and/or components, but do not preclude the presence or addition of one or more other features, integers, steps, operations, elements, components, and/or groups thereof.
It is also to be understood that the terminology used in the description of the invention herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in the specification of the present invention and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise.
It should be further understood that the term "and/or" as used in this specification and the appended claims refers to and includes any and all possible combinations of one or more of the associated listed items.
As used in this specification and the appended claims, the term "if" may be interpreted contextually as "when", "upon" or "in response to a determination" or "in response to a detection". Similarly, the phrase "if it is determined" or "if a [ described condition or event ] is detected" may be interpreted contextually to mean "upon determining" or "in response to determining" or "upon detecting [ described condition or event ]" or "in response to detecting [ described condition or event ]".
Referring to fig. 1 and fig. 2, fig. 1 is a schematic view of an application scenario of a user login management method according to an embodiment of the present invention. Fig. 2 is a schematic flowchart of a user login management method according to an embodiment of the present invention. The user login management method is applied to the central monitoring server 10. If the login information of the user is received, the central monitoring server 10 judges whether the user is a legal user according to the login information, wherein the login information is sent to the central monitoring server 10 by the third-party server 20 when the login request of the user is received; if the user is a legal user, the central monitoring server 10 sends a login permission notification to the third-party server 20; every interval of a preset first time interval, the central monitoring server 10 acquires the online time of the user in each third-party server 20 in a preset statistical period from the block chain, wherein each third-party server 20 uploads the online time of the user to the block chain every interval of a preset second time interval; the central monitoring server 10 acquires the accumulated online time of each third-party server 20 in the statistical period; the central monitoring server 10 judges whether the accumulated online time is greater than a preset time threshold; if the accumulated online time is greater than the preset time threshold, the central monitoring server 10 sends a login limiting reminding message to each third-party server 20, so that each third-party server 20 limits the user game.
Fig. 2 is a flowchart illustrating a user login management method according to an embodiment of the present invention. The invention can be applied to intelligent government affairs/intelligent city management/intelligent community/intelligent security/intelligent logistics/intelligent medical treatment/intelligent education/intelligent environmental protection/intelligent traffic scenes, thereby promoting the construction of intelligent cities. As shown, the method includes the following steps S1-S6.
And S1, if the login information of the user is received, judging whether the user is a legal user according to the login information, wherein the login information is sent to the central monitoring server by the third-party server when the login request of the user is received.
In specific implementation, if a login request sent by a user is received, the third-party server sends login information contained in the login request to the central monitoring server, so that the central monitoring server verifies the identity of the user. The login request includes login information.
In the embodiment of the present invention, the third-party server may be specifically a third-party game server.
In the embodiment of the invention, the central monitoring server is used for verifying the login information of the user uniformly, so that the leakage of the user information can be effectively avoided.
Correspondingly, if the login information of the user is received, the central monitoring server judges whether the user is a legal user or not according to the login information. That is, it is determined whether the user is a user registered in the central monitoring server.
Referring to fig. 3, in an embodiment, the login information includes an account number, identity information, and biometric information of the user, and the step S1 specifically includes the following steps: S11-S15.
And S11, acquiring identity information bound with the account of the login information as target identity information, and acquiring biological identification information bound with the account of the login information as target biological identification information.
In specific implementation, when a user registers, the central monitoring server binds and stores an account number, identity information and biological identification information of the user.
In the embodiment of the present invention, the account of the user may be specifically a game account.
When the identity of the user is verified, the central monitoring server acquires identity information bound with the account of the login information as target identity information, and acquires biological identification information bound with the account of the login information as target biological identification information.
And S12, judging whether the identity information of the login information is the same as the target identity information.
In specific implementation, the central monitoring server judges whether the identity information of the login information is the same as the target identity information.
The identity information is a unique identification of the user. In one embodiment, the identity information is a user's identification number.
And S13, if the identity information of the login information is the same as the target identity information, judging whether the biological identification information of the login information is the same as the target biological identification information.
In a specific implementation, if the identity information of the login information is the same as the target identity information, in order to avoid that the user logs in the game by the identity of another person, in the embodiment of the present invention, it is further determined whether the biometric information of the login information is the same as the target biometric information.
The biometric information may specifically include fingerprint information, iris information, and face information.
And S14, if the biological identification information of the login information is the same as the target biological identification information, determining that the user is a legal user.
In a specific implementation, if the biometric information of the login information is the same as the target biometric information, the user is determined to be a valid user. Namely, when the identity information and the biological identification information of the user pass the verification, the user is judged to be a legal user.
And S15, if the identity information of the login information is not the same as the target identity information, or if the biological identification information of the login information is not the same as the target biological identification information, determining that the user is an illegal user.
In specific implementation, if the identity information of the login information is different from the target identity information, the user is determined to be an illegal user.
And if the biological identification information of the login information is different from the target biological identification information, judging that the user is an illegal user. That is, if one item of the identity information and the biometric information of the user fails to be verified, the user is determined to be an illegal user.
And S2, if the user is a legal user, sending a login permission notice to the third-party server.
In a specific implementation, if the user is a legal user, the central monitoring server sends a login permission notification to the third-party server.
Correspondingly, if the login permission notification sent by the central monitoring server is received, the third-party server allows the user to log in the game.
And S3, acquiring the online time of the user in each third-party server in a preset statistical period from the block chain at each preset first time interval, wherein each third-party server uploads the online time of the user in the statistical period to the block chain at each preset second time interval.
In specific implementation, each third-party server uploads the online time of the user to the block chain at a preset second time interval.
Specifically, each third-party server uploads the online schedule to the blockchain every preset second time interval. And recording the online time corresponding to the account of each user in the statistical period in the online time table.
Correspondingly, every preset first time interval, the central monitoring server obtains the online time of the user in each third-party server in a preset statistical period from the block chain.
Specifically, every preset first time interval, the central monitoring server obtains an online time table uploaded by each third-party server from the blockchain, and obtains online time of each user in each third-party server from the online time table.
It should be noted that the first time interval is set by a supervisor, which is not particularly limited in the embodiment of the present invention, for example, in an embodiment, the first time interval is set to 10 min.
The second time interval is set by a supervisor, which is not particularly limited in the embodiments of the present invention, for example, in one embodiment, the second time interval is set to 10 min.
The predetermined statistical period is set by the supervisory personnel, for example, in one embodiment, the statistical period is from 0 to 24 points per day.
And S4, acquiring the accumulated online time of the user in each third-party server in the statistical period.
In specific implementation, the central monitoring server obtains the accumulated online time of each third-party server in the statistical period. Namely, the accumulated sum of the online time of the user at each third-party server in the statistical period is calculated as the accumulated online time of the user.
And S5, judging whether the accumulated online time is larger than a preset time threshold value.
In specific implementation, the central monitoring server judges whether the accumulated online time of the user in the statistical period is greater than a preset time threshold.
It should be noted that the time threshold is set by a supervisor, which is not specifically limited in this embodiment of the present invention, for example, in an embodiment, the time threshold is set to 3 h.
And S6, if the accumulated online time is larger than a preset time threshold, respectively sending login limiting reminding messages to the third-party servers, so that the third-party servers limit the login of the user.
In specific implementation, if the accumulated online time is greater than a preset time threshold, a login limiting reminding message is respectively sent to each third-party server, so that each third-party server limits the login of the user.
Accordingly, each third-party server restricts the user game when receiving the login restriction reminding message, for example, forcibly taking the user off the line or entering the user into an anti-addiction mode.
According to the technical scheme of the embodiment of the invention, the central monitoring server uniformly checks the login of the user. And uploading the online time of the user at regular time by each third-party server, counting the accumulated online time of the user at regular time by the central monitoring server, and sending login limiting reminding messages to each third-party server by the central monitoring server respectively when the accumulated online time of the user reaches a preset time threshold value so as to enable each third-party server to limit the game of the user. By the technical scheme, the accumulated online time of the user can be more accurately counted, the user cannot escape from addiction prevention by switching accounts and games, and the addiction prevention monitoring effect is greatly improved.
Fig. 4 is a flowchart illustrating a user login management method according to another embodiment of the present invention. As shown in fig. 4, the user login management method of the present embodiment includes steps S41-S411.
And S41, if an account application request sent by the user is received, judging whether the user has applied for an account.
In the embodiment of the invention, the central monitoring server is used for distributing the accounts for the users in a unified manner, and each user can only apply for one account. Therefore, after receiving an account application sent by a user, the central monitoring server judges whether the user applies for the account.
In the embodiment of the present invention, the account of the user may be specifically a game account.
Referring to fig. 5, in an embodiment, the account application request includes the identity information and the biometric information of the user in step S41, which includes the following steps: S51-S54.
And S51, judging whether an account associated with the identity information exists in a preset account information database.
In specific implementation, the central monitoring server uniformly binds and stores the account number, the identity information and the biological identification information of the user in an account number information database. The account information database refers to a database for storing account information (an account number, identity information, and biometric information of a user).
When an account application request sent by a user is received, the central monitoring server judges whether an account associated with the identity information exists in a preset account information database, namely whether an account bound with the identity information exists in the account information database.
And S52, if the account number correlated with the identity information does not exist in the account number information database, judging whether the account number correlated with the biological identification information exists in the account number information database.
In a specific implementation, if an account associated with the identity information does not exist in the account information database, in order to avoid that the user steals the identity of another person to apply for an account, in the embodiment of the present invention, it is further determined whether an account associated with the biometric information exists in the account information database. Namely, whether an account bound with the biological identification information exists in the account information database is judged.
And S53, if the account information database does not have the account associated with the biological identification information, determining that the user does not apply for the account.
In specific implementation, if an account associated with the biometric information does not exist in the account information database, that is, an account bound with the identity information or the biometric information of the user does not exist in the account information database, it is determined that the user does not apply for the account.
And S54, if the account information database has an account associated with the identity information, determining that the user has applied for the account, or if the account information database has an account associated with the biological identification information, determining that the user has applied for the account.
In specific implementation, if an account associated with the identity information exists in the account information database, it is determined that the user has applied for the account.
Or if the account number associated with the biological identification information exists in the account number information database, determining that the user applies for the account number.
And S42, if the user has applied for the account, rejecting the account application request of the user.
In specific implementation, if the user has applied for an account, the account application request of the user is rejected. Thereby avoiding the user being able to own multiple accounts.
And S43, if the user does not apply for the account, allocating the account for the user.
In specific implementation, if the user does not apply for the account, the account is allocated to the user. In the embodiment of the invention, each user can only apply for one account, and the user can play games in the third-party servers only by logging in the third-party servers through the account, so that the user is prevented from escaping from anti-addiction by switching accounts.
And S44, binding the account number allocated to the user with the identity information and the biological identification information of the user and storing the bound account number, the identity information and the biological identification information into the account number information database.
In specific implementation, after the account is allocated to the user, the central monitoring server binds the account allocated to the user with the identity information and the biological identification information of the user and stores the bound account, the identity information and the biological identification information into the account information database.
And S45, if the login information of the user is received, judging whether the user is a legal user according to the login information, wherein the login information is sent to the central monitoring server by the third-party server when the login request of the user is received.
In specific implementation, if a login request sent by a user is received, the third-party server sends login information contained in the login request to the central monitoring server, so that the central monitoring server verifies the identity of the user. The login request includes login information.
In the embodiment of the invention, the central monitoring server is used for verifying the login information of the user uniformly, so that the leakage of the user information can be effectively avoided.
Correspondingly, if the login information of the user is received, the central monitoring server judges whether the user is a legal user or not according to the login information. That is, it is determined whether the user is a user registered in the central monitoring server.
Referring to fig. 3, in an embodiment, the login information includes an account number, identity information, and biometric information of the user, and the step S45 specifically includes the following steps: S11-S16.
And S11, acquiring identity information bound with the account of the login information as target identity information, and acquiring biological identification information bound with the account of the login information as target biological identification information.
In specific implementation, when a user registers, the central monitoring server binds and stores an account number, identity information and biological identification information of the user.
When the identity of the user is verified, the central monitoring server acquires identity information bound with the account of the login information as target identity information, and acquires biological identification information bound with the account of the login information as target biological identification information.
And S12, judging whether the identity information of the login information is the same as the target identity information.
In specific implementation, the central monitoring server judges whether the identity information of the login information is the same as the target identity information.
The identity information is a unique identification of the user. In one embodiment, the identity information is a user's identification number.
And S13, if the identity information of the login information is the same as the target identity information, judging whether the biological identification information of the login information is the same as the target biological identification information.
In a specific implementation, if the identity information of the login information is the same as the target identity information, in order to avoid that the user logs in the game by the identity of another person, in the embodiment of the present invention, it is further determined whether the biometric information of the login information is the same as the target biometric information.
The biometric information may specifically include fingerprint information, iris information, and face information.
And S14, if the biological identification information of the login information is the same as the target biological identification information, determining that the user is a legal user.
In a specific implementation, if the biometric information of the login information is the same as the target biometric information, the user is determined to be a valid user. Namely, when the identity information and the biological identification information of the user pass the verification, the user is judged to be a legal user.
And S15, if the identity information of the login information is different from the target identity information, determining that the user is an illegal user.
In specific implementation, if the identity information of the login information is different from the target identity information, the user is determined to be an illegal user.
And S16, if the biological identification information of the login information is different from the target biological identification information, judging that the user is an illegal user.
In a specific implementation, if the biometric information of the login information is different from the target biometric information, the user is determined to be an illegal user. That is, if one item of the identity information and the biometric information of the user fails to be verified, the user is determined to be an illegal user.
And S46, if the user is a legal user, sending a login permission notice to the third-party server.
In a specific implementation, if the user is a legal user, the central monitoring server sends a login permission notification to the third-party server.
Correspondingly, if the login permission notification sent by the central monitoring server is received, the third-party server allows the user to log in the game.
And S47, acquiring the online time of the user in each third-party server in a preset statistical period from the block chain at each preset first time interval, wherein each third-party server uploads the online time of the user in the statistical period to the block chain at each preset second time interval.
In specific implementation, each third-party server uploads the online time of the user to the block chain at a preset second time interval.
Specifically, each third-party server uploads the online schedule to the blockchain every preset second time interval. And recording the online time corresponding to the account of each user in the statistical period in the online time table.
Correspondingly, every preset first time interval, the central monitoring server obtains the online time of the user in each third-party server in a preset statistical period from the block chain.
Specifically, every preset first time interval, the central monitoring server obtains an online time table uploaded by each third-party server from the blockchain, and obtains online time of each user in each third-party server from the online time table.
It should be noted that the first time interval is set by a supervisor, which is not particularly limited in the embodiment of the present invention, for example, in an embodiment, the first time interval is set to 10 min.
The second time interval is set by a supervisor, which is not particularly limited in the embodiments of the present invention, for example, in one embodiment, the second time interval is set to 10 min.
The predetermined statistical period is set by the supervisory personnel, for example, in one embodiment, the statistical period is from 0 to 24 points per day.
And S48, acquiring the accumulated online time of the user in each third-party server in the statistical period.
In specific implementation, the central monitoring server obtains the accumulated online time of each third-party server in the statistical period. Namely, the accumulated sum of the online time of the user at each third-party server in the statistical period is calculated as the accumulated online time of the user.
And S49, judging whether the accumulated online time is larger than a preset time threshold value.
In specific implementation, the central monitoring server judges whether the accumulated online time of the user in the statistical period is greater than a preset time threshold.
It should be noted that the time threshold is set by a supervisor, which is not specifically limited in this embodiment of the present invention, for example, in an embodiment, the time threshold is set to 3 h.
And S410, if the accumulated online time is larger than a preset time threshold, respectively sending login limiting reminding messages to the third-party servers, so that the third-party servers limit the login of the user.
In specific implementation, if the accumulated online time is greater than a preset time threshold, a login limiting reminding message is respectively sent to each third-party server, so that each third-party server limits the login of the user.
Accordingly, each third-party server restricts the user game when receiving the login restriction reminding message, for example, forcibly taking the user off the line or entering the user into an anti-addiction mode.
S411, if the user is an illegal user, a login refusal notice is sent to the third-party server.
In specific implementation, if the user is an illegal user, the central monitoring server sends a login rejection notification to the third-party server.
Correspondingly, if a login refusing notice sent by the central monitoring server is received, the third-party server refuses the user to log in the game, prompts the user to resend a login request, namely, identity information and biological identification information are collected again, and a new login request is initiated.
Fig. 6 is a schematic block diagram of a user login management device 70 according to an embodiment of the present invention. As shown in fig. 6, the present invention further provides a user login management device 70 corresponding to the above user login management method. The user login management device 70 includes means for executing the user login management method described above, and the user login management device 70 may be configured in a server. Specifically, referring to fig. 6, the user login management device 70 includes a first determining unit 71, a first sending unit 72, a first obtaining unit 73, a second obtaining unit 74, a second determining unit 75, and a second sending unit 76.
A first judging unit 71, configured to, if login information of a user is received, judge whether the user is a valid user according to the login information, where the login information is sent to the central monitoring server by the third-party server when receiving a login request of the user;
a first sending unit 72, configured to send a login permission notification to the third-party server if the user is a valid user;
a first obtaining unit 73, configured to obtain, from the blockchain, online time of the user at each third-party server within a preset statistical period at every preset first time interval, where each third-party server uploads the online time of the user to the blockchain at every preset second time interval;
a second obtaining unit 74, configured to obtain cumulative online time of the user in each third-party server in the statistical period;
a second judging unit 75, configured to judge whether the accumulated online time is greater than a preset time threshold;
and a second sending unit 76, configured to send a login limiting prompt message to each third-party server, respectively, if the accumulated online time is greater than a preset time threshold, so that each third-party server limits the user from logging in.
In one embodiment, as shown in fig. 7, the first determining unit 71 includes a third obtaining unit 711, a third determining unit 712, a fourth determining unit 713, a first determining unit 714, a second determining unit 715, and a third determining unit 716.
A third obtaining unit 711, configured to obtain, as target identity information, identity information bound to the account of the login information, and obtain, as target biometric information, biometric information bound to the account of the login information.
A third determining unit 712, configured to determine whether the identity information of the login information is the same as the target identity information.
A fourth determining unit 713, configured to determine whether the biometric information of the login information is the same as the target biometric information if the identity information of the login information is the same as the target identity information.
A first determination unit 714, configured to determine that the user is a valid user if the biometric information of the login information is the same as the target biometric information.
A second determining unit 715, configured to determine that the user is an illegal user if the identity information of the login information is different from the target identity information.
A third determining unit 716, configured to determine that the user is an illegal user if the biometric information of the login information is different from the target biometric information.
Fig. 8 is a schematic block diagram of a user login management device 70 according to another embodiment of the present invention. As shown in fig. 8, the user login management device 70 of the present embodiment is added with a fifth determining unit 77, a first rejecting unit 78, an allocating unit 79, a storing unit 710 and a second rejecting unit 7101 in addition to the above embodiments.
A fifth determining unit 77, configured to determine whether the user has applied for an account if an account application request sent by the user is received;
a first rejecting unit 78, configured to reject an account application request of the user if the user has applied for an account;
the allocating unit 79 is used for allocating an account to the user if the user does not apply for the account;
a storage unit 710, configured to bind an account assigned to a user with identity information and biometric information of the user and store the bound account, the identity information, and the biometric information in the account information database;
and a second rejecting unit 7101, configured to send a login rejection notification to the third party server if the user is an illegal user.
In one embodiment, as shown in fig. 9, the fifth determining unit 77 includes a sixth determining unit 771, a fourth determining unit 772, a seventh determining unit 773, a fifth determining unit 774 and a sixth determining unit 775.
A sixth determining unit 771, configured to determine whether an account associated with the identity information exists in a preset account information database;
a fourth determining unit 772, configured to determine that the user has applied for an account if an account associated with the identity information exists in the account information database;
a seventh determining unit 773, configured to determine whether an account associated with the biometric information exists in the account information database if an account associated with the identity information does not exist in the account information database;
a fifth determining unit 774, configured to determine that the user has applied for an account if an account associated with the biometric information exists in the account information database;
a sixth determining unit 775, configured to determine that the user does not apply for an account if the account associated with the biometric information does not exist in the account information database.
It should be noted that, as can be clearly understood by those skilled in the art, the specific implementation processes of the user login management device 70 and each unit may refer to the corresponding descriptions in the foregoing method embodiments, and for convenience and brevity of description, no further description is provided herein.
The user login management means may be implemented in the form of a computer program that can be run on a computer device as shown in fig. 10.
Referring to fig. 10, fig. 10 is a schematic block diagram of a computer device according to an embodiment of the present application. The computer device 500 may be a server. The server may be an independent server or a server cluster composed of a plurality of servers.
Referring to fig. 10, the computer device 500 includes a processor 502, memory, and a network interface 505 connected by a system bus 501, where the memory may include a non-volatile storage medium 503 and an internal memory 504.
The non-volatile storage medium 503 may store an operating system 5031 and a computer program 5032. The computer program 5032, when executed, causes the processor 502 to perform a user login management method.
The processor 502 is used to provide computing and control capabilities to support the operation of the overall computer device 500.
The internal memory 504 provides an environment for the operation of the computer program 5032 in the non-volatile storage medium 503, and when the computer program 5032 is executed by the processor 502, the processor 502 can be enabled to execute a user login management method.
The network interface 505 is used for network communication with other devices. Those skilled in the art will appreciate that the configuration shown in fig. 10 is a block diagram of only a portion of the configuration relevant to the present teachings and is not intended to limit the computing device 500 to which the present teachings may be applied, and that a particular computing device 500 may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
Wherein the processor 502 is configured to run the computer program 5032 stored in the memory to implement the following steps:
if the login information of the user is received, judging whether the user is a legal user or not according to the login information, wherein the login information is sent to a central monitoring server by a third-party server when the login request of the user is received;
if the user is a legal user, sending a login permission notification to a third-party server;
acquiring online time of a user in each third-party server in a preset counting period from the block chain at each preset first time interval, wherein each third-party server uploads the online time of the user in the counting period to the block chain at each preset second time interval;
acquiring accumulated online time of each third-party server of the user in the statistical period;
judging whether the accumulated online time is greater than a preset time threshold value or not;
and if the accumulated online time is larger than a preset time threshold, respectively sending login limiting reminding messages to the third-party servers, so that the third-party servers limit the login of the user.
In an embodiment, the login information includes an account, identity information, and biometric information of the user, and the processor 502 determines whether the user is a valid user according to the login information, when the step of determining whether the user is a valid user according to the login information is implemented, the following steps are specifically implemented:
acquiring identity information bound with an account of the login information as target identity information, and acquiring biological identification information bound with the account of the login information as target biological identification information;
judging whether the identity information of the login information is the same as the target identity information;
if the identity information of the login information is the same as the target identity information, judging whether the biological identification information of the login information is the same as the target biological identification information;
if the biological identification information of the login information is the same as the target biological identification information, judging that the user is a legal user;
if the identity information of the login information is different from the target identity information, judging that the user is an illegal user;
and if the biological identification information of the login information is different from the target biological identification information, judging that the user is an illegal user.
In one embodiment, processor 502 further implements the steps of:
if an account application request sent by a user is received, judging whether the user applies for an account or not;
if the user has applied for the account, rejecting the account application request of the user;
if the user does not apply for the account, the account is allocated to the user;
binding an account number allocated to a user with identity information and biological identification information of the user and storing the bound account number, the identity information and the biological identification information into an account number information database;
and if the user is an illegal user, sending a login refusing notice to the third-party server.
In an embodiment, the account application request includes identity information and biometric information of the user, and when the processor 502 performs the step of determining whether the user has applied for the account, the following steps are specifically performed:
judging whether an account associated with the identity information exists in a preset account information database or not;
if an account associated with the identity information exists in the account information database, determining that the user applies for the account;
if the account number correlated with the identity information does not exist in the account number information database, judging whether the account number correlated with the biological identification information exists in the account number information database or not;
if an account number associated with the biological identification information exists in the account number information database, determining that the user applies for the account number;
and if the account number associated with the biological identification information does not exist in the account number information database, judging that the user does not apply for the account number.
It should be understood that, in the embodiment of the present application, the processor 502 may be a Central Processing Unit (CPU), and the processor 502 may also be other general-purpose processors, Digital Signal Processors (DSPs), Application Specific Integrated Circuits (ASICs), Field-programmable gate arrays (FPGAs) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, and the like. Wherein a general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
It will be understood by those skilled in the art that all or part of the flow of the method implementing the above embodiments may be implemented by a computer program instructing associated hardware. The computer program may be stored in a storage medium, which is a computer-readable storage medium. The computer program is executed by at least one processor in the computer system to implement the flow steps of the embodiments of the method described above.
Accordingly, the present invention also provides a storage medium. The storage medium may be a computer-readable storage medium. The storage medium stores a computer program. The computer program, when executed by a processor, causes the processor to perform the steps of:
if the login information of the user is received, judging whether the user is a legal user or not according to the login information, wherein the login information is sent to a central monitoring server by a third-party server when the login request of the user is received;
if the user is a legal user, sending a login permission notification to a third-party server;
acquiring online time of a user in each third-party server in a preset counting period from the block chain at each preset first time interval, wherein each third-party server uploads the online time of the user in the counting period to the block chain at each preset second time interval;
acquiring accumulated online time of each third-party server of the user in the statistical period;
judging whether the accumulated online time is greater than a preset time threshold value or not;
and if the accumulated online time is larger than a preset time threshold, respectively sending login limiting reminding messages to the third-party servers, so that the third-party servers limit the login of the user.
In an embodiment, the login information includes an account number, identity information, and biometric information of the user, and the processor determines whether the user is a valid user according to the login information, when the processor executes the computer program to determine whether the user is a valid user according to the login information, the following steps are specifically implemented:
acquiring identity information bound with an account of the login information as target identity information, and acquiring biological identification information bound with the account of the login information as target biological identification information;
judging whether the identity information of the login information is the same as the target identity information;
if the identity information of the login information is the same as the target identity information, judging whether the biological identification information of the login information is the same as the target biological identification information;
if the biological identification information of the login information is the same as the target biological identification information, judging that the user is a legal user;
if the identity information of the login information is different from the target identity information, judging that the user is an illegal user;
and if the biological identification information of the login information is different from the target biological identification information, judging that the user is an illegal user.
In one embodiment, the processor, when executing the computer program, performs the steps of:
if an account application request sent by a user is received, judging whether the user applies for an account or not;
if the user has applied for the account, rejecting the account application request of the user;
if the user does not apply for the account, the account is allocated to the user;
binding an account number allocated to a user with identity information and biological identification information of the user and storing the bound account number, the identity information and the biological identification information into an account number information database;
and if the user is an illegal user, sending a login refusing notice to the third-party server.
In an embodiment, the account application request includes identity information and biometric information of the user, and the processor, when executing the computer program to implement the step of determining whether the user has applied for the account, specifically implements the following steps:
judging whether an account associated with the identity information exists in a preset account information database or not;
if an account associated with the identity information exists in the account information database, determining that the user applies for the account;
if the account number correlated with the identity information does not exist in the account number information database, judging whether the account number correlated with the biological identification information exists in the account number information database or not;
if an account number associated with the biological identification information exists in the account number information database, determining that the user applies for the account number;
and if the account number associated with the biological identification information does not exist in the account number information database, judging that the user does not apply for the account number.
The storage medium is an entity and non-transitory storage medium, and may be various entity storage media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-only memory (ROM), a magnetic disk, or an optical disk.
Those of ordinary skill in the art will appreciate that the elements and algorithm steps of the examples described in connection with the embodiments disclosed herein may be embodied in electronic hardware, computer software, or combinations of both, and that the components and steps of the examples have been described in a functional general in the foregoing description for the purpose of illustrating clearly the interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative. For example, the division of each unit is only one logic function division, and there may be another division manner in actual implementation. For example, various elements or components may be combined or may be integrated into another system, or some features may be omitted, or not implemented.
The steps in the method of the embodiment of the invention can be sequentially adjusted, combined and deleted according to actual needs. The units in the device of the embodiment of the invention can be merged, divided and deleted according to actual needs. In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a storage medium. Based on such understanding, the technical solution of the present invention essentially or partially contributes to the prior art, or all or part of the technical solution can be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a terminal, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, while the invention has been described with respect to the above-described embodiments, it will be understood that the invention is not limited thereto but may be embodied with various modifications and changes.
While the invention has been described with reference to specific embodiments, the invention is not limited thereto, and various equivalent modifications and substitutions can be easily made by those skilled in the art within the technical scope of the invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (10)

1. A user login management method is characterized by comprising the following steps:
if the login information of the user is received, judging whether the user is a legal user or not according to the login information, wherein the login information is sent to a central monitoring server by a third-party server when the login request of the user is received;
if the user is a legal user, sending a login permission notification to a third-party server;
acquiring online time of a user in each third-party server in a preset counting period from the block chain at each preset first time interval, wherein each third-party server uploads the online time of the user in the counting period to the block chain at each preset second time interval;
acquiring accumulated online time of each third-party server of the user in the statistical period;
judging whether the accumulated online time is greater than a preset time threshold value or not;
and if the accumulated online time is larger than a preset time threshold, respectively sending login limiting reminding messages to the third-party servers, so that the third-party servers limit the login of the user.
2. The user login management method of claim 1, wherein the method further comprises:
if an account application request sent by a user is received, judging whether the user applies for an account or not;
if the user has applied for the account, rejecting the account application request of the user;
and if the user does not apply for the account, allocating the account for the user.
3. The method according to claim 2, wherein the account application request includes identity information of the user, and the determining whether the user has applied for an account includes:
judging whether an account associated with the identity information exists in a preset account information database or not;
and if the account number associated with the identity information exists in the account number information database, determining that the user applies for the account number.
4. The method according to claim 3, wherein the account application request further includes biometric information of the user, and the determining whether the user has applied for an account further includes:
if the account number correlated with the identity information does not exist in the account number information database, judging whether the account number correlated with the biological identification information exists in the account number information database or not;
if an account number associated with the biological identification information exists in the account number information database, determining that the user applies for the account number;
and if the account number associated with the biological identification information does not exist in the account number information database, judging that the user does not apply for the account number.
5. The user login management method of claim 4, wherein the method further comprises:
and binding the account number allocated to the user with the identity information and the biological identification information of the user and storing the bound account number, the identity information and the biological identification information into the account number information database.
6. The method of claim 1, wherein the login information includes an account number, identity information, and biometric information of the user, and the determining whether the user is a valid user according to the login information includes:
acquiring identity information bound with an account of the login information as target identity information, and acquiring biological identification information bound with the account of the login information as target biological identification information;
judging whether the identity information of the login information is the same as the target identity information;
if the identity information of the login information is the same as the target identity information, judging whether the biological identification information of the login information is the same as the target biological identification information;
if the biological identification information of the login information is the same as the target biological identification information, judging that the user is a legal user;
if the identity information of the login information is different from the target identity information, judging that the user is an illegal user;
and if the biological identification information of the login information is different from the target biological identification information, judging that the user is an illegal user.
7. The user login management method according to claim 1, wherein the user login management method further comprises:
and if the user is an illegal user, sending a login refusing notice to the third-party server.
8. A user login management device, comprising:
the first judging unit is used for judging whether the user is a legal user or not according to the login information if the login information of the user is received, wherein the login information is sent to the central monitoring server by the third-party server when the login request of the user is received;
the first sending unit is used for sending a login permission notice to the third-party server if the user is a legal user;
the first obtaining unit is used for obtaining the online time of the user in each third-party server in a preset statistical period from the block chain at each preset first time interval, wherein each third-party server uploads the online time of the user to the block chain at each preset second time interval;
the second acquisition unit is used for acquiring the accumulated online time of each third-party server in the statistical period;
the second judgment unit is used for judging whether the accumulated online time is greater than a preset time threshold value;
and the second sending unit is used for respectively sending login limiting reminding messages to each third-party server if the accumulated online time is greater than a preset time threshold value so as to enable each third-party server to limit the login of the user.
9. A computer arrangement, characterized in that the computer arrangement comprises a memory having stored thereon a computer program and a processor implementing the method according to any of claims 1-7 when executing the computer program.
10. A computer-readable storage medium, characterized in that the storage medium stores a computer program which, when executed by a processor, implements the method according to any one of claims 1-7.
CN202011628413.6A 2020-12-31 2020-12-31 User login management method and device, computer equipment and storage medium Pending CN112642162A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011628413.6A CN112642162A (en) 2020-12-31 2020-12-31 User login management method and device, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011628413.6A CN112642162A (en) 2020-12-31 2020-12-31 User login management method and device, computer equipment and storage medium

Publications (1)

Publication Number Publication Date
CN112642162A true CN112642162A (en) 2021-04-13

Family

ID=75366766

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011628413.6A Pending CN112642162A (en) 2020-12-31 2020-12-31 User login management method and device, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112642162A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113570946A (en) * 2021-07-21 2021-10-29 北京思想天下教育科技有限公司 Online training education informatization teaching method and system based on big data cloud platform

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101303712A (en) * 2007-05-10 2008-11-12 上海银晨智能识别科技有限公司 Method for preventing enthrallment network game through human face recognition
WO2013085197A1 (en) * 2011-12-09 2013-06-13 (주)네오위즈게임즈 Method and server for preventing addiction of online game
CN104753943A (en) * 2015-03-30 2015-07-01 努比亚技术有限公司 Method and device for log-in control of third-party account
CN106161397A (en) * 2015-04-21 2016-11-23 富泰华工业(深圳)有限公司 There is the electronic installation of Anti-addiction function, Anti-addiction management system and method
CN107800672A (en) * 2016-09-06 2018-03-13 腾讯科技(深圳)有限公司 A kind of Information Authentication method, electronic equipment, server and information authentication system
CN109522069A (en) * 2018-10-26 2019-03-26 深圳壹账通智能科技有限公司 The method, apparatus and electronic equipment of Anti-addiction game
WO2019134580A1 (en) * 2018-01-05 2019-07-11 上海连尚网络科技有限公司 Method and device for managing game users
CN110585722A (en) * 2019-09-25 2019-12-20 腾讯科技(深圳)有限公司 Block chain-based game time information processing method and device and game control method and device
CN111475793A (en) * 2020-06-19 2020-07-31 支付宝(杭州)信息技术有限公司 Access control method, user registration method, user login method, device and equipment

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101303712A (en) * 2007-05-10 2008-11-12 上海银晨智能识别科技有限公司 Method for preventing enthrallment network game through human face recognition
WO2013085197A1 (en) * 2011-12-09 2013-06-13 (주)네오위즈게임즈 Method and server for preventing addiction of online game
CN104753943A (en) * 2015-03-30 2015-07-01 努比亚技术有限公司 Method and device for log-in control of third-party account
CN106161397A (en) * 2015-04-21 2016-11-23 富泰华工业(深圳)有限公司 There is the electronic installation of Anti-addiction function, Anti-addiction management system and method
CN107800672A (en) * 2016-09-06 2018-03-13 腾讯科技(深圳)有限公司 A kind of Information Authentication method, electronic equipment, server and information authentication system
WO2019134580A1 (en) * 2018-01-05 2019-07-11 上海连尚网络科技有限公司 Method and device for managing game users
CN109522069A (en) * 2018-10-26 2019-03-26 深圳壹账通智能科技有限公司 The method, apparatus and electronic equipment of Anti-addiction game
CN110585722A (en) * 2019-09-25 2019-12-20 腾讯科技(深圳)有限公司 Block chain-based game time information processing method and device and game control method and device
CN111475793A (en) * 2020-06-19 2020-07-31 支付宝(杭州)信息技术有限公司 Access control method, user registration method, user login method, device and equipment

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113570946A (en) * 2021-07-21 2021-10-29 北京思想天下教育科技有限公司 Online training education informatization teaching method and system based on big data cloud platform
CN113570946B (en) * 2021-07-21 2022-06-28 北京思想天下教育科技有限公司 Online training education informatization teaching method and system based on big data cloud platform

Similar Documents

Publication Publication Date Title
CN109299135A (en) Abnormal inquiry recognition methods, identification equipment and medium based on identification model
CN104852886B (en) The guard method of user account number and device
CN110417778B (en) Access request processing method and device
US20060020816A1 (en) Method and system for managing authentication attempts
CN110892675B (en) Method and apparatus for monitoring block chains
CN112672357B (en) Method and device for processing user account in service system and computer equipment
CN108848113A (en) Client device login control method and device, storage medium and server
CN109857484A (en) For the processing method and system of interface call request
CN111274046A (en) Service call validity detection method and device, computer equipment and computer storage medium
CN108763251B (en) Personalized recommendation method and device for nuclear product and electronic equipment
CA3090367A1 (en) Decentralized automatic phone fraud risk management
CN107705126B (en) Transaction instruction processing method and device
US9754209B1 (en) Managing knowledge-based authentication systems
CN107872446B (en) Communication account management method and device and server
CN113680074B (en) Service information pushing method and device, electronic equipment and readable medium
CN112642162A (en) User login management method and device, computer equipment and storage medium
WO2017215553A1 (en) Short message monitoring method, device and monitoring center
CN109657485B (en) Authority processing method and device, terminal equipment and storage medium
CN109547427B (en) Blacklist user identification method and device, computer equipment and storage medium
CN114218577A (en) API risk determination method, device, equipment and medium
CN114168423A (en) Abnormal number calling monitoring method, device, equipment and storage medium
KR20200115730A (en) System and method for generating software whistlist using machine run
CN111625700B (en) Anti-grabbing method, device, equipment and computer storage medium
CN106254373B (en) Digital certificate synchronization method, digital signature server and digital certificate synchronization system
CN116846644A (en) Unauthorized access detection method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination