CN117768895A - Network prompting method and device, storage medium, product and electronic equipment - Google Patents

Network prompting method and device, storage medium, product and electronic equipment Download PDF

Info

Publication number
CN117768895A
CN117768895A CN202311775968.7A CN202311775968A CN117768895A CN 117768895 A CN117768895 A CN 117768895A CN 202311775968 A CN202311775968 A CN 202311775968A CN 117768895 A CN117768895 A CN 117768895A
Authority
CN
China
Prior art keywords
network
unexpected
expected
wireless network
suspicious
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311775968.7A
Other languages
Chinese (zh)
Inventor
柳寒
张园超
高嵩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhejiang eCommerce Bank Co Ltd
Original Assignee
Zhejiang eCommerce Bank Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhejiang eCommerce Bank Co Ltd filed Critical Zhejiang eCommerce Bank Co Ltd
Priority to CN202311775968.7A priority Critical patent/CN117768895A/en
Publication of CN117768895A publication Critical patent/CN117768895A/en
Pending legal-status Critical Current

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)

Abstract

The application discloses a network prompting method, a device, a storage medium, a product and electronic equipment, wherein the method comprises the following steps: if the connection behavior of the user terminal equipment and the unexpected network is detected, acquiring attribute information of the unexpected network, comparing the attribute information of the unexpected network with the attribute information of the expected network to acquire a comparison result, wherein the unexpected network is a wireless network with a network identification address which does not exist in an expected address list, the expected network is a wireless network with the network identification address which exists in the expected address list, and if the comparison result meets a suspicious network judgment condition, the unexpected network is confirmed to be a suspicious wireless network, and suspicious network prompt information aiming at the unexpected network is output.

Description

Network prompting method and device, storage medium, product and electronic equipment
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a network prompting method, a device, a storage medium, a product, and an electronic apparatus.
Background
Wireless networks, such as Wi-Fi and other wireless network communication technologies, exist in various occasions to provide networking services for terminal devices of users, and because related transactions of units such as companies and the like need to be completed under the networking condition, in the prior art, in order to protect information security of users such as companies, employees and the like, the companies can provide secure wireless networks with fixed network names for the employees, and the employees can complete related work through the wireless networks connected with the fixed network names, so that the work is completed under the secure and reliable wireless networks, and network information security of the companies and the employees is ensured. However, there may be a suspicious wireless network that is intentionally provided by a person and has the same or similar name as the company network, and if an employee misconnects with the suspicious wireless network, privacy information is easily revealed, and a great deal of manpower and material resources are required to be consumed for searching in order to find the suspicious wireless network in the company, so that a more convenient method for detecting the suspicious wireless network needs to be provided.
Disclosure of Invention
The embodiment of the application provides a network prompting method, a device, a storage medium and electronic equipment, which can determine suspicious networks with malicious attack intention from unexpected networks and send prompting information by comparing attribute information of the unexpected networks with attribute information of the expected networks, is convenient for relevant professionals to process, also avoids privacy information leakage caused by users in the process of using the suspicious networks, and ensures network information security of the users. The technical scheme is as follows:
in a first aspect, an embodiment of the present application provides a network prompting method, where the method includes:
if the connection behavior of the user terminal equipment and the unexpected network is detected, acquiring attribute information of the unexpected network;
comparing the attribute information of the unexpected network with the attribute information of the expected network to obtain a comparison result, wherein the unexpected network is a wireless network with a network identification address not existing in an expected address list, and the expected network is a wireless network with the network identification address existing in the expected address list;
if the comparison processing result meets the suspicious network judgment condition, the unexpected network is confirmed to be a suspicious wireless network, and suspicious network prompt information aiming at the unexpected network is output.
In a second aspect, an embodiment of the present application provides a network prompting device, where the device includes:
the attribute information acquisition module is used for acquiring attribute information of an unexpected network if the connection behavior of the user terminal equipment and the unexpected network is detected;
the attribute comparison module is used for comparing the attribute information of the unexpected network with the attribute information of the expected network to obtain a comparison result, wherein the unexpected network is a wireless network with a network identification address which does not exist in an expected address list, and the expected network is a wireless network with the network identification address which exists in the expected address list;
and the prompt information output module is used for confirming the unexpected network as a suspicious wireless network if the comparison processing result meets suspicious network judgment conditions and outputting suspicious network prompt information aiming at the unexpected network.
In a third aspect, embodiments of the present application provide a computer storage medium storing a plurality of instructions adapted to be loaded by a processor and to perform the above-described method steps.
In a fourth aspect, embodiments of the present application provide a computer program product storing a plurality of instructions adapted to be loaded by a processor and to perform the above-described method steps.
In a fifth aspect, embodiments of the present application provide an electronic device, which may include: a processor and a memory; wherein the memory stores a computer program adapted to be loaded by the processor and to perform the above-mentioned method steps.
In one or more embodiments of the present application, if the connection behavior of the ue and the unexpected network is detected, attribute information of the unexpected network is obtained, the attribute information of the unexpected network is compared with attribute information of the expected network, a comparison result is obtained, the unexpected network is a wireless network whose network identification address does not exist in the expected address list, the expected network is a wireless network whose network identification address exists in the expected address list, if the comparison result meets a suspicious network judgment condition, the unexpected network is confirmed as a suspicious wireless network, and suspicious network prompt information for the unexpected network is output. By comparing the attribute information of the unexpected network with the attribute information of the expected network, a suspicious network with malicious attack intention possibly exists in the unexpected network is determined, and prompt information is sent out, so that relevant professionals can conveniently process the suspicious network, privacy information leakage caused by a user in the process of using the suspicious network is avoided, and network information safety of the user is guaranteed.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings that are required in the embodiments or the description of the prior art will be briefly described below, it being obvious that the drawings in the following description are only some embodiments of the present application, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
Fig. 1 is an exemplary schematic diagram of a hint for a suspicious wireless network according to an embodiment of the present application;
fig. 2 is a flow chart of a network prompting method provided in an embodiment of the present application;
fig. 3 is a flow chart of a network prompting method provided in an embodiment of the present application;
FIG. 4 is an exemplary schematic diagram of a relationship pair triplet retrieval provided by an embodiment of the present application;
fig. 5 is a schematic structural diagram of a network prompting device according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of a network prompting device according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The following description of the embodiments of the present application will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are only some, but not all, of the embodiments of the present application. All other embodiments, which can be made by one of ordinary skill in the art without undue burden from the present disclosure, are within the scope of the present disclosure.
In order to ensure the network information safety of the user, related staff or the user can set preset names for safe and reliable wireless networks, so that the user can conveniently connect the wireless networks with the preset names by adopting the user terminal equipment when the user wants to use the network, and the user can understand that the network names are names manually set for the wireless networks and are used for being displayed on a wireless network connection interface, so that the user can conveniently identify and select the wireless networks with the corresponding network names for connection. In order to avoid malicious forgery of a person and provide an unsafe wireless network to connect to a user to steal private information, for example, if the user uses a user terminal device to connect the unsafe wireless network and inputs private information such as an account number and a password of the user under the unsafe wireless network, the private information is easily stolen and revealed by the person. Where the unintended network is a secure and trusted wireless network not provided by the relevant person or user, it will be appreciated that the unintended network is not necessarily a malicious wireless network user terminal device may still connect to and use the unintended network, and the suspicious wireless network is a wireless network that may be a malicious wireless network, for example, there may be a case where the user is confused by setting a network name that is highly similar to the preset name, by intentionally impersonating the preset name.
Referring to fig. 1, an exemplary schematic diagram of prompting a suspicious wireless network is provided for the embodiment of the present application, where the user terminal device may be an electronic device having a wireless network connection function, such as a mobile phone, a computer, a tablet computer, or a wearable device, for example, if the user is a company employee, the electronic device may be an electronic device used by all employees in an office scenario for working. The user or the related staff can provide the secure wireless network with the preset name for all users, when the user terminal equipment is connected with the secure wireless network with the preset name, the secure wireless network can be normally used by the users, for example, the user can normally log in related office software or office websites, and privacy information such as user account passwords and the like is input, and when the secure wireless network provided by the user or the related staff is used, the user privacy information is not required to be leaked. If the user terminal equipment is connected with a suspicious wireless network which is possibly a malicious wireless network, the suspicious wireless network can steal privacy information of the user when the user uses an account password of the user terminal equipment and works normally, the network prompting device can detect whether the user terminal equipment is connected with the suspicious wireless network, and if the network prompting device detects that the user terminal equipment is connected with the suspicious wireless network, the network prompting device can send out suspicious network prompting information to the user terminal equipment and related staff to prompt the user to avoid using the suspicious wireless network, prompt related staff to check the suspicious wireless network, and also control the user terminal equipment to disconnect the connection with the suspicious wireless network, so that the aim of intercepting the steal privacy information of the suspicious wireless network is achieved.
The network prompting method provided by the embodiment of the application can be realized by depending on a computer program and can be run on a network prompting device based on a von neumann system. The computer program may be integrated in the application or may run as a stand-alone tool class application. The network prompting device may be a module or an application program for implementing the network prompting method in the user terminal device, or may be an independent device connected to all the user terminal devices and capable of communicating, for example, a server, a cloud server, etc. The network prompting device may collect a wireless network connection record of all user terminal devices that normally use the wireless network in a period of time, where the wireless network connection record may include network names, network identification addresses of all wireless networks to which the user terminal devices are connected in the period of time, and terminal device identifications and number of terminal devices connected to the wireless network in the period of time, where the network identification addresses may be unique identifiers of the wireless network, for example, may be medium access control (Media Access Control, MAC) addresses, and each wireless network device is assigned a unique MAC address when manufactured, and may be permanently fixed in hardware, and the MAC addresses may be used to uniquely identify and address the devices in the local area network. The terminal equipment identifier is information for identifying the user terminal equipment, and can be an equipment identification code of the user terminal equipment or a name of a user holding the user terminal equipment. The number of terminal devices is used to reflect the number of user terminals connected to a certain wireless network in a period of time, and may be the total number in a period of time or the average number of days in a period of time.
The network prompting device can extract relevant information of an expected network from the wireless network connection record, and judge whether the wireless network connected with the user terminal equipment is a suspicious wireless network or not based on the relevant information of the expected network, wherein the expected network is a safe and reliable wireless network provided by a user or relevant staff.
The network prompting method provided by the application is described in detail below in connection with specific embodiments.
Referring to fig. 2, a flowchart of a network prompting method is provided in an embodiment of the present application. As shown in fig. 2, the method of the embodiments of the present application may include the following steps S102-S106.
And S102, if the connection behavior of the user terminal equipment and the unexpected network is detected, acquiring attribute information of the unexpected network.
Specifically, the network prompting device may detect a wireless network connection state of the user terminal device, and acquire related information of a wireless network connected to the user terminal device, so as to determine whether the wireless network connected to the user terminal device is a secure wireless network. The network prompting device may acquire the wireless network connection records of all the user terminal devices in a period of normal working time, and determine the network identification addresses corresponding to the wireless networks with preset names from the wireless network connection records, so as to generate an expected address list, that is, the wireless network with the network identification address in the expected address list is the expected network, which is indicated as a safe and reliable wireless network, otherwise, the unexpected network is the wireless network with the network identification address not in the expected address list, which may have a safety risk, but the unexpected network may not be a suspicious wireless network.
If the network prompting device detects that the user terminal equipment is connected with the wireless network of which the network identification address does not exist in the expected address list, the network prompting device can acquire attribute information of the unexpected network, wherein the attribute information can comprise the network identification address of the wireless network, the network name, the number of the user terminal equipment connected with the wireless network and the like.
S104, comparing the attribute information of the unexpected network with the attribute information of the expected network to obtain a comparison result.
Specifically, the network prompting device may compare attribute information of the unexpected network with attribute information of the expected network, so as to obtain a comparison processing result. The comparison process may be to compare the network name of the unexpected network with the network name of the expected network, compare the number of user terminal devices connected to the unexpected network with the number of user terminal devices connected to the expected network, and the like.
And S106, if the comparison processing result meets the suspicious network judgment condition, the unexpected network is confirmed to be a suspicious wireless network, and suspicious network prompt information aiming at the unexpected network is output.
Specifically, the network prompting device may determine whether the unexpected network is a suspicious wireless network based on suspicious network determination conditions and comparison processing results, where the suspicious network determination conditions are used to determine whether the unexpected network is a suspicious wireless network, and may be initial setting of the network prompting device, or may be set by a user or related staff. If the comparison process includes comparing the network names of the unexpected network with the network names of the expected network, and obtaining the similarity scores of the two network names as a comparison process result, wherein the similarity score is used for indicating the similarity degree between the network names, the higher the similarity score is, the higher the similarity degree is, the suspicious network judgment condition can include a similarity threshold value, it can be understood that the network names of the expected network are actually preset names, if the similarity score of the two network names is greater than the similarity threshold value, the network names of the unexpected network are indicated to be highly similar to the preset names, and if the user is likely to be confused by the preset names due to intentional counterfeits, the network prompting device can determine the unexpected network as the suspicious wireless network.
When the network prompting device confirms that the user terminal equipment is connected with the suspicious wireless network, suspicious network prompting information aiming at an unexpected network can be output, and the suspicious network prompting information can be output to the user terminal equipment or can be output to related staff for prompting a user not to use the suspicious wireless network any more, prompting the related staff to check the suspicious wireless network and controlling the user terminal equipment to disconnect the suspicious wireless network, so that the aim of intercepting the suspicious wireless network to steal private information is achieved.
In this embodiment of the present application, if a connection behavior of a user terminal device with an unexpected network is detected, attribute information of the unexpected network is obtained, the attribute information of the unexpected network is compared with the attribute information of the expected network, and a comparison result is obtained, where the unexpected network is a wireless network whose network identification address does not exist in an expected address list, the expected network is a wireless network whose network identification address exists in an expected address list, and if the comparison result meets a suspicious network judgment condition, the unexpected network is determined to be a suspicious wireless network, and suspicious network prompt information for the unexpected network is output. By comparing the attribute information of the unexpected network with the attribute information of the expected network, a suspicious network with malicious attack intention possibly exists in the unexpected network is determined, and prompt information is sent out, so that relevant professionals can conveniently process the suspicious network, privacy information leakage caused by a user in the process of using the suspicious network is avoided, and network information safety of the user is guaranteed.
Referring to fig. 3, a flowchart of a network prompting method is provided in an embodiment of the present application. As shown in fig. 3, the method of the embodiment of the present application may include the following steps S202 to S214.
S202, acquiring a wireless network connection record of the user terminal equipment within a preset time period.
Specifically, the network prompting device may obtain wireless network connection records of all user terminal devices within a preset time period, where the length of the preset time period may be an initial setting of the network prompting device, or may be set by a user or a related staff, for example, may be one month. The wireless network connection record may include network names, network identification addresses of all wireless networks connected to the user terminal device in a preset period, and terminal device identifications, the number of terminal devices and the like connected to the wireless network in the preset period, where the network identification addresses may be MAC addresses, and the terminal device identifications may be device identification codes of the user terminal device.
S204, generating an expected address list based on the network identification address corresponding to the wireless network with the preset name in the wireless network connection record.
Specifically, the network prompting device may find a wireless network with a network name being a preset name in the wireless network connection record, and then generate an expected address list according to a network identification address corresponding to the wireless network with the preset name.
Optionally, the network prompting device may determine an expected network of a preset name in the wireless network connection record, that is, the wireless network of the preset name is identified as the expected network in the wireless network connection record, it may be understood that a coverage area of one wireless network is limited, and meanwhile, the number of user terminal devices that can be connected is limited, so that a secure wireless network may need to cover enough sites, for example, a company may provide a plurality of secure wireless networks to implement company network coverage, for convenience of distinction, different secure wireless networks may be provided with different network names, so that the preset names may be a plurality, for example, preset names of secure wireless networks provided by company a may be "company a-1 building", "company a-2 building", "company a-3 building", and so on, respectively.
The network prompting device may determine, in the wireless network connection record, a network identifier address of the expected network, a terminal device identifier of the expected network, and a number of terminal devices connected to the expected network, where the terminal device identifier is a terminal device identifier of a user terminal device connected to the expected network, and the number of terminal devices may be a total number of user terminal devices connected to the expected network in an expected time period, or may be an average number of user terminal devices connected to the expected network every day in the expected time period. The network prompting device can generate and store the relation corresponding to the preset name based on the network identification address, the terminal equipment identification and the terminal equipment number of the expected network, namely, the relation is stored in a database of the network prompting device.
The network prompting device can also generate an expected address list based on the network identification addresses of the expected networks in the triplets, namely the network identification addresses of the expected networks in the expected address list, and the network identification addresses exist in the wireless networks in the expected address list, namely the expected networks, because the network identification addresses have uniqueness in the local area network.
Referring to fig. 4 together, an exemplary schematic diagram of a relationship-to-triplet obtaining is provided for the embodiment of the present application, where the network prompting device may obtain a wireless network connection record from all user terminal devices, and as shown in fig. 4, the wireless network connection record may include a terminal device identifier, a network name of a wireless network, and a network identifier address of the wireless network, for example, a user terminal device identified as "user a" connects to a wireless network having a network name of "a company-1 building", a network identifier address of "00:1a:2b:3c:4d:5e", and if the preset names are "a company-1 building", "a company-2 building", and "a company-3 building", a relationship-to-triplet corresponding to the preset names, for example, a relationship-to-triplet corresponding to the preset names "a company-1 building", the network identifier of "00:1a:2b:3c:4d:5e", "employee a, employee E", "4 b:3c", "4 d", "10" and "are an average number of the network identifier, and the employee terminal device that indicates that the employee terminal device is connected to the network identifier is an average number of the network identifier, and the network identifier indicates that the employee terminal device is connected to the network identifier. The same method can also be adopted to obtain a corresponding relation pair triplet of a preset name of 'A company-2 building' and a corresponding relation pair triplet of 'A company-3 building', and it can be understood that although the wireless network connection record also comprises the wireless network of which the network name is 'daily open center' and the network identification address is 'A8:ED:CB:98:76:54' of the user terminal equipment with the terminal equipment identification of 'user A', the relation pair triplet cannot be recorded and stored in the relation pair triplet.
The network prompting device may obtain a list of expected addresses in the relationship pair triplets, as shown in fig. 4, where the list of expected addresses may include "00:1a:2b:3c:4d:5e", "52:9f:e8:7d:6c:ba" and "08:76:54:32:10:ab".
S206, if the connection behavior of the user terminal equipment aiming at the target wireless network is detected, the target network identification address of the target wireless network is obtained.
Specifically, the network prompting device may detect a wireless network connection state of the user terminal device, and if it is detected that the user terminal device is connected to the target wireless network, that is, the user terminal device is connected to the target wireless network, the target network identification address of the target wireless network may be obtained, where the target network identification address is the network identification address of the target wireless network.
And S208, if the target network identification address does not exist in the expected address list, the target wireless network is confirmed to be an unexpected network, and interception prompt processing is carried out on the operation behavior of the user terminal equipment under the unexpected network.
Specifically, if the network prompting device detects that the target network identification address does not exist in the expected address list, the target wireless network is confirmed to be an unexpected network, namely, the target network identification address is not a safe wireless network provided by a user or related staff, and the network prompting device can intercept and prompt the operation behavior of the user terminal equipment under the unexpected network.
Optionally, if the network prompting device detects that the user terminal device logs in to the preset application software in the unexpected network, the network prompting device may intercept the logging in action, where the intercepting prompting process may be to pop up a prompting frame on the user terminal device and interrupt the logging in action of the user, so as to avoid the user logging in the preset application software, and information for prompting the network security of the user, for example, "please log in under the secure wireless network", may be displayed in the prompting frame. The preset application software can be initially set by the network prompting device, can also be set by a user or related staff, is applied to related application software of work or related privacy information, and the login behavior can comprise the behaviors of opening the preset application software, inputting account passwords in the preset application software and the like.
And S210, if the connection behavior of the user terminal equipment and the unexpected network is detected, acquiring attribute information of the unexpected network.
Specifically, if the network prompting device detects that the connection behavior of the user terminal device and the unexpected network is that the target wireless network connected by the user terminal device is the unexpected network, the network prompting device may acquire attribute information of the unexpected network, where the attribute information may include a network identification address, a network name, the number of user terminal devices connected to the unexpected network, and the like of the unexpected network.
S212, comparing the attribute information of the unexpected network with the attribute information of the expected network to obtain a comparison result.
Specifically, the network prompting device may compare attribute information of the unexpected network with attribute information of the expected network, so as to obtain a comparison processing result. The comparison process may be to compare the network name of the unexpected network with the network name of the expected network, compare the number of user terminal devices connected to the unexpected network with the number of user terminal devices connected to the expected network, and the like.
Optionally, the network name of the expected network is a preset name, the network prompting device may compare the network name of the unexpected network with the preset name to obtain a similarity score, the network prompting device may use the similarity score as a comparison result, where the similarity score is used to indicate the similarity degree between the network name of the unexpected network and the preset name, and a higher similarity score indicates a higher similarity degree.
Alternatively, the similarity score may be a percentage of the number of repeated characters in the two network names to the total number of characters in the network names, for example, the preset name is "a company-1 building", the network name of the unexpected network is "a company-1 building", the number of repeated characters is 5, the total number of characters in the network names is 6, and the similarity score may be 83%.
Optionally, there may be a case where the characters of the network name are not repeated but are characters with similar font structures, where the number of repeated characters is a relatively low percentage of the total number of characters of the network name, but the user visually looks relatively similar, the network prompting device may obtain a first text feature vector of a preset name, calculate a similarity score of the first text feature vector and a second text feature vector with respect to a second text feature vector of a network name of an unexpected network, where the text feature vector may be a representation vector representing a character feature of the network name.
Optionally, the network prompting device may obtain a target number of user terminal devices connected to the target wireless network, the target number may be an average number of the number of user terminal devices connected to the target wireless network every day, then obtain an average number of the number of terminal devices in the relation pair triplet, the average number is an average number of the number of terminal devices corresponding to each preset name in the relation pair triplet, then obtain a connection number difference value between the target number and the average number, the connection number difference value may be obtained by subtracting the target number from the average number, and the network prompting device may use the connection number difference value as a comparison processing result.
And S214, if the comparison processing result meets the suspicious network judgment condition, the unexpected network is confirmed to be a suspicious wireless network, and suspicious network prompt information aiming at the unexpected network is output.
Specifically, the network prompting device may determine whether the unexpected network is a suspicious wireless network based on suspicious network determination conditions and comparison processing results, where the suspicious network determination conditions are used to determine whether the unexpected network is a suspicious wireless network, and may be initial setting of the network prompting device, or may be set by a user or related staff. When the network prompting device confirms that the user terminal equipment is connected with the suspicious wireless network, suspicious network prompting information aiming at an unexpected network can be output, and the suspicious network prompting information can be output to the user terminal equipment or can be output to related staff for prompting a user not to use the suspicious wireless network any more, prompting the related staff to check the suspicious wireless network and controlling the user terminal equipment to disconnect the suspicious wireless network, so that the aim of intercepting the suspicious wireless network to steal private information is achieved.
Optionally, if the comparison process includes a similarity score between the network name of the unexpected network and the preset name, the suspicious network judgment condition may include a similarity threshold. If the similarity score is greater than the similarity threshold, which indicates that the network name of the unexpected network is highly similar to the preset name, and is likely to confuse the user with the preset name for intentional impersonation, the network prompting device may determine the unexpected network as a suspicious wireless network, and the similarity threshold may be an initial setting of the network prompting device, or may be set by the user or related staff, for example, may be 80%.
Optionally, if the comparison process includes a difference in the number of connections, the suspicious network determination condition may include a difference threshold. If the difference of the connection numbers is greater than the preset difference threshold, the number of the user terminal devices connected with the unexpected network every day is far smaller than the number of the user terminal devices connected with the expected network every day, the unexpected network is a new unusual wireless network, and the network prompting device can confirm the unexpected network as a suspicious wireless network. The preset difference threshold may be an initial setting of the network prompting device, or may be set by a user or a related staff member, for example, the preset difference threshold may be 50% of the average number.
In the embodiment of the application, the wireless network connection record of the user terminal equipment in the preset time period is obtained, the expected address list is generated based on the network identification address corresponding to the wireless network with the preset name in the wireless network connection record, the related information of the expected network can be stored in a triplet mode according to the relation, and the relation between the data is intuitively reflected, so that the subsequent data searching is also facilitated. If the connection behavior of the user terminal equipment aiming at the target wireless network is detected, the target network identification address of the target wireless network is obtained, if the target network identification address does not exist in the expected address list, the target wireless network is confirmed to be an unexpected network, the interception prompt processing is carried out on the operation behavior of the user terminal equipment under the unexpected network, the unexpected network is possibly not a suspicious network, the interception prompt is carried out on the operation behavior of the user while the condition that the user normally uses the unexpected network is ensured, and the privacy information is prevented from being leaked. If the connection behavior of the user terminal equipment and the unexpected network is detected, acquiring attribute information of the unexpected network, comparing the attribute information of the unexpected network with the attribute information of the expected network to acquire a comparison processing result, if the comparison processing result meets suspicious network judgment conditions, confirming the unexpected network as a suspicious wireless network, and outputting suspicious network prompt information aiming at the unexpected network. By comparing the attribute information of the unexpected network with the attribute information of the expected network, a suspicious network with malicious attack intention possibly exists in the unexpected network is determined, and prompt information is sent out, so that relevant professionals can conveniently process the suspicious network, privacy information leakage caused by a user in the process of using the suspicious network is avoided, and network information safety of the user is guaranteed.
The network prompting device provided in the embodiment of the present application will be described in detail with reference to fig. 5 to fig. 6. It should be noted that, the network prompting device in fig. 5 to fig. 6 is used to execute the method of the embodiment shown in fig. 1 to fig. 4, for convenience of explanation, only the portion relevant to the embodiment of the present application is shown, and specific technical details are not disclosed, please refer to the embodiment shown in fig. 1 to fig. 4 of the present application.
Referring to fig. 5, a schematic structural diagram of a network prompting device according to an exemplary embodiment of the present application is shown. The network prompting device may be implemented as all or part of the device by software, hardware, or a combination of both. The device 1 comprises an attribute information acquisition module 11, an attribute comparison module 12 and a prompt information output module 13.
The attribute information acquisition module 11 is configured to acquire attribute information of an unexpected network if a connection behavior of a user terminal device to the unexpected network is detected;
an attribute comparison module 12, configured to compare attribute information of the unexpected network with attribute information of an expected network, to obtain a comparison result, where the unexpected network is a wireless network with a network identifier address not in an expected address list, and the expected network is a wireless network with a network identifier address in an expected address list;
And the prompt information output module 13 is configured to, if the comparison result meets the suspicious network judgment condition, confirm the unexpected network as a suspicious wireless network, and output suspicious network prompt information for the unexpected network.
In this embodiment, if the connection behavior of the ue device with respect to the unexpected network is detected, the attribute information of the unexpected network is obtained, the attribute information of the unexpected network is compared with the attribute information of the expected network, and a comparison result is obtained, where the unexpected network is a wireless network whose network identification address does not exist in the expected address list, and the expected network is a wireless network whose network identification address exists in the expected address list, and if the comparison result satisfies a suspicious network judgment condition, the unexpected network is confirmed as a suspicious wireless network, and suspicious network prompt information for the unexpected network is output. By comparing the attribute information of the unexpected network with the attribute information of the expected network, a suspicious network with malicious attack intention possibly exists in the unexpected network is determined, and prompt information is sent out, so that relevant professionals can conveniently process the suspicious network, privacy information leakage caused by a user in the process of using the suspicious network is avoided, and network information safety of the user is guaranteed.
Referring to fig. 6, a schematic structural diagram of a network prompting device according to an exemplary embodiment of the present application is shown. The network prompting device may be implemented as all or part of the device by software, hardware, or a combination of both. The device 1 comprises a connection record acquisition module 14, an interception prompt module 15, an attribute information acquisition module 11, an attribute comparison module 12 and a prompt information output module 13.
A connection record obtaining module 14, configured to obtain a wireless network connection record of the ue in a preset period of time;
and generating an expected address list based on the network identification address corresponding to the wireless network with the preset name in the wireless network connection record.
Optionally, the connection record obtaining module 14 is further configured to determine an expected network with a preset name in the wireless network connection record;
determining a network identification address of the expected network, a terminal equipment identification connected with the expected network and the number of terminal equipment connected with the expected network in the wireless network connection record;
and generating a relation pair triplet corresponding to the preset name based on the network identification address of the expected network, the terminal equipment identification and the terminal equipment number.
The interception prompting module 15 is configured to obtain a target network identifier address of a target wireless network if a connection behavior of a user terminal device for the target wireless network is detected;
if the target network identification address does not exist in the expected address list, the target wireless network is confirmed to be an unexpected network;
and intercepting and prompting the operation behavior of the user terminal equipment under the unexpected network.
Optionally, the interception prompting module 15 is specifically configured to perform interception prompting processing on a login behavior of the user terminal device for a preset application software under the unexpected network if the login behavior is detected.
Optionally, the connection record obtaining module 14 is specifically configured to generate an expected address list for the network identifier address of the expected network in the triplet based on the relationship.
The attribute information acquisition module 11 is configured to acquire attribute information of an unexpected network if a connection behavior of a user terminal device to the unexpected network is detected;
an attribute comparison module 12, configured to compare attribute information of the unexpected network with attribute information of an expected network, to obtain a comparison result, where the unexpected network is a wireless network with a network identifier address not in an expected address list, and the expected network is a wireless network with a network identifier address in an expected address list;
Optionally, the attribute comparison module 12 is specifically configured to compare the network name of the unexpected network with the preset name to obtain a similarity score.
Optionally, the attribute comparison module 12 is specifically configured to obtain a target number of user terminal devices connected to the target wireless network, and obtain an average number of the number of terminal devices in the relation pair triplet;
and obtaining a connection quantity difference value between the target quantity and the average quantity.
And the prompt information output module 13 is configured to, if the comparison result meets the suspicious network judgment condition, confirm the unexpected network as a suspicious wireless network, and output suspicious network prompt information for the unexpected network.
Optionally, the prompt information output module 13 is specifically configured to identify the unexpected network as a suspicious wireless network if the similarity score is greater than a similarity threshold.
Optionally, the prompt information output module 13 is specifically configured to identify the unexpected network as a suspicious wireless network if the connection number difference is greater than a preset difference threshold.
In this embodiment, a wireless network connection record of the user terminal device in a preset time period is obtained, an expected address list is generated based on a network identifier address corresponding to a wireless network with a preset name in the wireless network connection record, related information of an expected network can be stored in a triplet manner according to a relationship, and the relationship between data is intuitively reflected to facilitate subsequent data searching. If the connection behavior of the user terminal equipment aiming at the target wireless network is detected, the target network identification address of the target wireless network is obtained, if the target network identification address does not exist in the expected address list, the target wireless network is confirmed to be an unexpected network, the interception prompt processing is carried out on the operation behavior of the user terminal equipment under the unexpected network, the unexpected network is possibly not a suspicious network, the interception prompt is carried out on the operation behavior of the user while the condition that the user normally uses the unexpected network is ensured, and the privacy information is prevented from being leaked. If the connection behavior of the user terminal equipment and the unexpected network is detected, acquiring attribute information of the unexpected network, comparing the attribute information of the unexpected network with the attribute information of the expected network to acquire a comparison processing result, if the comparison processing result meets suspicious network judgment conditions, confirming the unexpected network as a suspicious wireless network, and outputting suspicious network prompt information aiming at the unexpected network. By comparing the attribute information of the unexpected network with the attribute information of the expected network, a suspicious network with malicious attack intention possibly exists in the unexpected network is determined, and prompt information is sent out, so that relevant professionals can conveniently process the suspicious network, privacy information leakage caused by a user in the process of using the suspicious network is avoided, and network information safety of the user is guaranteed.
It should be noted that, when the network prompting device provided in the foregoing embodiment executes the network prompting method, only the division of the foregoing functional modules is used as an example, in practical application, the foregoing functional allocation may be completed by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules, so as to complete all or part of the functions described above. In addition, the network prompting device provided in the above embodiment and the network prompting method embodiment belong to the same concept, which embody the detailed implementation process in the method embodiment, and are not repeated here.
The foregoing embodiment numbers of the present application are merely for describing, and do not represent advantages or disadvantages of the embodiments.
The embodiment of the present application further provides a computer storage medium, where the computer storage medium may store a plurality of instructions, where the instructions are adapted to be loaded by a processor and execute the network prompting method according to the embodiment shown in fig. 1 to fig. 4, and a specific execution process may refer to a specific description of the embodiment shown in fig. 1 to fig. 4, which is not repeated herein.
The present application further provides a computer program product, where at least one instruction is stored, where the at least one instruction is loaded by the processor and executed by the processor to perform the network prompting method according to the embodiment shown in fig. 1 to fig. 4, and the specific execution process may refer to the specific description of the embodiment shown in fig. 1 to fig. 4, which is not repeated herein.
Referring to fig. 7, a block diagram of an electronic device according to an exemplary embodiment of the present application is shown. An electronic device in the present application may include one or more of the following components: processor 110, memory 120, input device 130, output device 140, and bus 150. The processor 110, the memory 120, the input device 130, and the output device 140 may be connected by a bus 150.
Processor 110 may include one or more processing cores. The processor 110 connects various parts within the overall electronic device using various interfaces and lines, performs various functions of the terminal 100 and processes data by executing or executing instructions, programs, code sets, or instruction sets stored in the memory 120, and invoking data stored in the memory 120. Alternatively, the processor 110 may be implemented in hardware in at least one of digital signal processing (Digital Signal Processing, DSP), field programmable gate array (Field-Programmable Gate Array, FPGA), programmable logic array (Programmable Logic Array, PLA). The processor 110 may integrate one or a combination of several of a central processor (Central Processing Unit, CPU), an image processor (Graphics Processing Unit, GPU), and a modem, etc. The CPU mainly processes an operating system, a user page, an application program and the like; the GPU is used for being responsible for rendering and drawing of display content; the modem is used to handle wireless communications. It will be appreciated that the modem may not be integrated into the processor 110 and may be implemented solely by a single communication chip.
The Memory 120 may include a random access Memory (Random Access Memory, RAM) or a Read-Only Memory (ROM). Optionally, the memory 120 includes a Non-transitory computer readable medium (Non-Transitory Computer-Readable Storage Medium). Memory 120 may be used to store instructions, programs, code, sets of codes, or sets of instructions. The memory 120 may include a stored program area and a stored data area, wherein the stored program area may store instructions for implementing an operating system, which may be an Android (Android) system, including an Android system-based deep development system, an IOS system developed by apple corporation, including an IOS system-based deep development system, or other systems, instructions for implementing at least one function (such as a touch function, a sound playing function, an image playing function, etc.), instructions for implementing the various method embodiments described above, and the like.
Memory 120 may be divided into an operating system space in which the operating system runs and a user space in which native and third party applications run. In order to ensure that different third party application programs can achieve better operation effects, the operating system allocates corresponding system resources for the different third party application programs. However, the requirements of different application scenarios in the same third party application program on system resources are different, for example, under the local resource loading scenario, the third party application program has higher requirement on the disk reading speed; in the animation rendering scene, the third party application program has higher requirements on the GPU performance. The operating system and the third party application program are mutually independent, and the operating system often cannot timely sense the current application scene of the third party application program, so that the operating system cannot perform targeted system resource adaptation according to the specific application scene of the third party application program.
In order to enable the operating system to distinguish specific application scenes of the third-party application program, data communication between the third-party application program and the operating system needs to be communicated, so that the operating system can acquire current scene information of the third-party application program at any time, and targeted system resource adaptation is performed based on the current scene.
The input device 130 is configured to receive input instructions or data, and the input device 130 includes, but is not limited to, a keyboard, a mouse, a camera, a microphone, or a touch device. The output device 140 is used to output instructions or data, and the output device 140 includes, but is not limited to, a display device, a speaker, and the like. In one example, the input device 130 and the output device 140 may be combined, and the input device 130 and the output device 140 are touch display screens.
The touch display screen may be designed as a full screen, a curved screen, or a contoured screen. The touch display screen can also be designed to be a combination of a full screen and a curved screen, and a combination of a special-shaped screen and a curved screen, which is not limited in the embodiment of the application.
In addition, those skilled in the art will appreciate that the configuration of the electronic device shown in the above-described figures does not constitute a limitation of the electronic device, and the electronic device may include more or less components than illustrated, or may combine certain components, or may have a different arrangement of components. For example, the electronic device further includes components such as a radio frequency circuit, an input unit, a sensor, an audio circuit, a wireless fidelity (Wireless Fidelity, wiFi) module, a power supply, and a bluetooth module, which are not described herein.
In the electronic device shown in fig. 7, the processor 110 may be configured to invoke the network hint application program stored in the memory 120, and specifically perform the following operations:
if the connection behavior of the user terminal equipment and the unexpected network is detected, acquiring attribute information of the unexpected network;
comparing the attribute information of the unexpected network with the attribute information of the expected network to obtain a comparison result, wherein the unexpected network is a wireless network with a network identification address not existing in an expected address list, and the expected network is a wireless network with the network identification address existing in the expected address list;
if the comparison processing result meets the suspicious network judgment condition, the unexpected network is confirmed to be a suspicious wireless network, and suspicious network prompt information aiming at the unexpected network is output.
In one embodiment, before executing the acquisition of the target attribute information of the unexpected network if the connection behavior of the user terminal device to the unexpected network is detected, the processor 110 further executes the following operations:
acquiring a wireless network connection record of the user terminal equipment within a preset time period;
and generating an expected address list based on the network identification address corresponding to the wireless network with the preset name in the wireless network connection record.
In one embodiment, before executing the network identification address corresponding to the wireless network based on the preset name in the wireless network connection record, the processor 110 further executes the following operations:
determining an expected network with a preset name in the wireless network connection record;
determining a network identification address of the expected network, a terminal equipment identification connected with the expected network and the number of terminal equipment connected with the expected network in the wireless network connection record;
and generating a relation pair triplet corresponding to the preset name based on the network identification address of the expected network, the terminal equipment identification and the terminal equipment number.
In one embodiment, when executing the network identifier address corresponding to the wireless network based on the preset name in the wireless network connection record, the processor 110 specifically executes the following operations:
and generating an expected address list based on the relation to the network identification address of the expected network in the triplet.
In one embodiment, when performing the comparison processing of the attribute information of the unexpected network and the attribute information of the expected network, the processor 110 specifically performs the following operations when obtaining a comparison result:
Comparing the network name of the unexpected network with the preset name to obtain a similarity score;
the processor 110, when executing the determining that the unexpected network is a suspicious wireless network if the comparison result meets the suspicious network determination condition, specifically executes the following operations:
and if the similarity score is greater than a similarity threshold, identifying the unexpected network as a suspicious wireless network.
In one embodiment, when performing the comparison processing of the attribute information of the unexpected network and the attribute information of the expected network, the processor 110 specifically performs the following operations when obtaining a comparison result:
acquiring the target number of user terminal equipment connected with the target wireless network, and acquiring the average number of the terminal equipment numbers in the relation pair triples;
acquiring a connection number difference value between the target number and the average number;
the processor 110, when executing the determining that the unexpected network is a suspicious wireless network if the comparison result meets the suspicious network determination condition, specifically executes the following operations:
and if the connection quantity difference value is larger than a preset difference value threshold value, the unexpected network is confirmed to be a suspicious wireless network.
In one embodiment, the processor 110 further performs the following operations before performing the connection actions if the user terminal device is detected with the unexpected network:
if the connection behavior of the user terminal equipment aiming at the target wireless network is detected, acquiring a target network identification address of the target wireless network;
if the target network identification address does not exist in the expected address list, the target wireless network is confirmed to be an unexpected network;
and intercepting and prompting the operation behavior of the user terminal equipment under the unexpected network.
In one embodiment, the processor 110 specifically performs the following operations when performing the interception prompting processing on the operation behavior of the ue under the unexpected network:
and if the login behavior of the user terminal equipment aiming at the preset application software under the unexpected network is detected, intercepting and prompting the login behavior.
In this embodiment, a wireless network connection record of the user terminal device in a preset time period is obtained, an expected address list is generated based on a network identifier address corresponding to a wireless network with a preset name in the wireless network connection record, related information of an expected network can be stored in a triplet manner according to a relationship, and the relationship between data is intuitively reflected to facilitate subsequent data searching. If the connection behavior of the user terminal equipment aiming at the target wireless network is detected, the target network identification address of the target wireless network is obtained, if the target network identification address does not exist in the expected address list, the target wireless network is confirmed to be an unexpected network, the interception prompt processing is carried out on the operation behavior of the user terminal equipment under the unexpected network, the unexpected network is possibly not a suspicious network, the interception prompt is carried out on the operation behavior of the user while the condition that the user normally uses the unexpected network is ensured, and the privacy information is prevented from being leaked. If the connection behavior of the user terminal equipment and the unexpected network is detected, acquiring attribute information of the unexpected network, comparing the attribute information of the unexpected network with the attribute information of the expected network to acquire a comparison processing result, if the comparison processing result meets suspicious network judgment conditions, confirming the unexpected network as a suspicious wireless network, and outputting suspicious network prompt information aiming at the unexpected network. By comparing the attribute information of the unexpected network with the attribute information of the expected network, a suspicious network with malicious attack intention possibly exists in the unexpected network is determined, and prompt information is sent out, so that relevant professionals can conveniently process the suspicious network, privacy information leakage caused by a user in the process of using the suspicious network is avoided, and network information safety of the user is guaranteed.
It should be noted that, information (including, but not limited to, user terminal device information, user personal information, etc.), data (including, but not limited to, data for analysis, stored data, displayed data, etc.), and signals according to the embodiments of the present disclosure are all authorized by the user or are fully authorized by the parties, and the collection, use, and processing of relevant data is required to comply with relevant laws and regulations and standards of relevant countries and regions. For example, the wireless network connection record, the attribute information of the wireless network, and the like referred to in the present specification are acquired with sufficient authorization.
Those skilled in the art will appreciate that implementing all or part of the above-described methods in accordance with the embodiments may be accomplished by way of a computer program stored on a computer readable storage medium, which when executed may comprise the steps of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a read-only memory, a random access memory, or the like.
The foregoing disclosure is only illustrative of the preferred embodiments of the present application and is not intended to limit the scope of the claims herein, as the equivalent of the claims herein shall be construed to fall within the scope of the claims herein.

Claims (12)

1. A network prompting method, the method comprising:
if the connection behavior of the user terminal equipment and the unexpected network is detected, acquiring attribute information of the unexpected network;
comparing the attribute information of the unexpected network with the attribute information of the expected network to obtain a comparison result, wherein the unexpected network is a wireless network with a network identification address not existing in an expected address list, and the expected network is a wireless network with the network identification address existing in the expected address list;
if the comparison processing result meets the suspicious network judgment condition, the unexpected network is confirmed to be a suspicious wireless network, and suspicious network prompt information aiming at the unexpected network is output.
2. The method according to claim 1, wherein before the target attribute information of the unexpected network is obtained if the connection behavior of the user terminal device to the unexpected network is detected, further comprising:
acquiring a wireless network connection record of the user terminal equipment within a preset time period;
and generating an expected address list based on the network identification address corresponding to the wireless network with the preset name in the wireless network connection record.
3. The method according to claim 2, wherein before generating the expected address list based on the network identifier address corresponding to the wireless network with the preset name in the wireless network connection record, the method further comprises:
determining an expected network with a preset name in the wireless network connection record;
determining a network identification address of the expected network, a terminal equipment identification connected with the expected network and the number of terminal equipment connected with the expected network in the wireless network connection record;
and generating a relation pair triplet corresponding to the preset name based on the network identification address of the expected network, the terminal equipment identification and the terminal equipment number.
4. The method of claim 3, wherein the generating the expected address list based on the network identifier address corresponding to the wireless network with the preset name in the wireless network connection record includes:
and generating an expected address list based on the relation to the network identification address of the expected network in the triplet.
5. The method according to claim 3, wherein the comparing the attribute information of the unexpected network with the attribute information of the expected network to obtain the comparison result includes:
Comparing the network name of the unexpected network with the preset name to obtain a similarity score;
and if the comparison processing result meets the suspicious network judgment condition, determining the unexpected network as a suspicious wireless network, including:
and if the similarity score is greater than a similarity threshold, identifying the unexpected network as a suspicious wireless network.
6. The method according to claim 3, wherein the comparing the attribute information of the unexpected network with the attribute information of the expected network to obtain the comparison result includes:
acquiring the target number of user terminal equipment connected with the target wireless network, and acquiring the average number of the terminal equipment numbers in the relation pair triples;
acquiring a connection number difference value between the target number and the average number;
and if the comparison processing result meets the suspicious network judgment condition, determining the unexpected network as a suspicious wireless network, including:
and if the connection quantity difference value is larger than a preset difference value threshold value, the unexpected network is confirmed to be a suspicious wireless network.
7. The method according to claim 1, wherein before detecting the connection behaviour of the user terminal device to the unintended network, further comprising:
If the connection behavior of the user terminal equipment aiming at the target wireless network is detected, acquiring a target network identification address of the target wireless network;
if the target network identification address does not exist in the expected address list, the target wireless network is confirmed to be an unexpected network;
and intercepting and prompting the operation behavior of the user terminal equipment under the unexpected network.
8. The method according to claim 7, wherein said intercepting prompt processing for operation behavior of the user terminal device under the unexpected network comprises:
and if the login behavior of the user terminal equipment aiming at the preset application software under the unexpected network is detected, intercepting and prompting the login behavior.
9. A network prompting device, the device comprising:
the attribute information acquisition module is used for acquiring attribute information of an unexpected network if the connection behavior of the user terminal equipment and the unexpected network is detected;
the attribute comparison module is used for comparing the attribute information of the unexpected network with the attribute information of the expected network to obtain a comparison result, wherein the unexpected network is a wireless network with a network identification address which does not exist in an expected address list, and the expected network is a wireless network with the network identification address which exists in the expected address list;
And the prompt information output module is used for confirming the unexpected network as a suspicious wireless network if the comparison processing result meets suspicious network judgment conditions and outputting suspicious network prompt information aiming at the unexpected network.
10. A computer storage medium storing a plurality of instructions adapted to be loaded by a processor and to perform the method steps of any one of claims 1 to 8.
11. A computer program product storing a plurality of instructions adapted to be loaded by a processor and to perform the method steps of any of claims 1 to 8.
12. An electronic device, comprising: a processor and a memory; wherein the memory stores a computer program adapted to be loaded by the processor and to perform the method steps of any of claims 1-8.
CN202311775968.7A 2023-12-21 2023-12-21 Network prompting method and device, storage medium, product and electronic equipment Pending CN117768895A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311775968.7A CN117768895A (en) 2023-12-21 2023-12-21 Network prompting method and device, storage medium, product and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311775968.7A CN117768895A (en) 2023-12-21 2023-12-21 Network prompting method and device, storage medium, product and electronic equipment

Publications (1)

Publication Number Publication Date
CN117768895A true CN117768895A (en) 2024-03-26

Family

ID=90311820

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311775968.7A Pending CN117768895A (en) 2023-12-21 2023-12-21 Network prompting method and device, storage medium, product and electronic equipment

Country Status (1)

Country Link
CN (1) CN117768895A (en)

Similar Documents

Publication Publication Date Title
CN104092542B (en) A kind of account login method, Apparatus and system
CN104468611B (en) The data safety processing method and device switched based on dual system
US9811826B2 (en) Method and apparatus for increasing security of an electronic payment
CN108763951B (en) Data protection method and device
CN104866770B (en) Sensitive data scanning method and system
CN105930726B (en) A kind of processing method and user terminal of malicious operation behavior
CN105701414A (en) Method and device for multiplexing electronic equipment based on multiple accounts and electronic equipment
WO2015078274A1 (en) Devices and methods for password storage
CN111881460B (en) Vulnerability exploitation detection method, system, equipment and computer storage medium
CN104346560A (en) Security authentication method and security authentication device
CN112765655B (en) Control method and device based on private data outgoing
CN104038613A (en) Method and apparatus for information security management
US20180349580A1 (en) Information processing method and device, and electronic equipment
US9348999B2 (en) User terminal, reliability management server, and method and program for preventing unauthorized remote operation
CN108777749B (en) Fraud call identification method and device
CN111506895A (en) Construction method and device of application login graph
CN105577621B (en) Business operation verification method, device and system
CN117768895A (en) Network prompting method and device, storage medium, product and electronic equipment
WO2022100209A1 (en) Data processing method and apparatus, storage medium, terminal and network access point device
CN106933666B (en) Method for calling information input program and electronic equipment
CN105025482B (en) Communication information processing method and equipment thereof
US8635680B2 (en) Secure identification of intranet network
CN106161365B (en) Data processing method and device and terminal
CN104994225A (en) Short message sending control method and short message sending control device
CN105550543B (en) A kind of iris information processing method and user terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination