CN116257840B - Login information query management system and method based on big data - Google Patents

Login information query management system and method based on big data Download PDF

Info

Publication number
CN116257840B
CN116257840B CN202211715701.4A CN202211715701A CN116257840B CN 116257840 B CN116257840 B CN 116257840B CN 202211715701 A CN202211715701 A CN 202211715701A CN 116257840 B CN116257840 B CN 116257840B
Authority
CN
China
Prior art keywords
login
account
information
user
authorized
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202211715701.4A
Other languages
Chinese (zh)
Other versions
CN116257840A (en
Inventor
李超
陈羿铭
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nupt Institute Of Big Data Research At Yancheng
Original Assignee
Nupt Institute Of Big Data Research At Yancheng
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nupt Institute Of Big Data Research At Yancheng filed Critical Nupt Institute Of Big Data Research At Yancheng
Priority to CN202211715701.4A priority Critical patent/CN116257840B/en
Publication of CN116257840A publication Critical patent/CN116257840A/en
Application granted granted Critical
Publication of CN116257840B publication Critical patent/CN116257840B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/903Querying
    • G06F16/90335Query processing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/903Querying
    • G06F16/9038Presentation of query results
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/904Browsing; Visualisation therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/906Clustering; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Computational Linguistics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Automation & Control Theory (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The invention provides a login information inquiry management system and a login information inquiry management method based on big data, wherein the system comprises the following steps: the identity verification module is used for verifying the identity of the user, and the user passes through a login application of the user after the user is successfully verified; the content confirmation module is used for setting limiting information of the history record to be queried of the user after the user logs in; and the query browsing module is used for obtaining the query result according to the limit information and displaying the query result on a user browsing interface in a classified manner. The method is used for tracking the login information of each login account of the user, and is convenient for tracing abnormal login.

Description

Login information query management system and method based on big data
Technical Field
The invention relates to the technical field of information query, in particular to a login information query management system and method based on big data.
Background
With the popularization of internet applications and the reliance of people on the internet, the security problem of the internet is also becoming more and more prominent. Malicious programs, various phishing and fraud continue to be increased at a high speed, and meanwhile, hacking and large-scale personal information leakage events are frequent, so that the leakage and property loss of a large amount of netizens personal information are increased along with the great increase of various network attacks. The invention provides a login information query management system and method based on big data, which occur during network account theft and are convenient for the inquiry of theft information.
Disclosure of Invention
The invention provides a big data-based login information query management system and method, which are used for tracking login information of each login account of a user and facilitating the investigation of abnormal login.
The invention provides a login information inquiry management system based on big data, which comprises:
the identity verification module is used for verifying the identity of the user, and the user passes through a login application of the user after the user is successfully verified;
the content confirmation module is used for setting limiting information of the history record to be queried of the user after the user logs in;
the history record to be queried refers to historical login information of a login account to be queried by a user;
and the query browsing module is used for obtaining the query result according to the limit information and displaying the query result on a user browsing interface in a classified manner.
Preferably, a big data-based login information query management system further includes:
the authority management module is used for:
in the personal information management of a plurality of common login devices of the user, the remembered information stored in all remembered password service items of the user is obtained, and a catalog to be authorized is established;
based on the catalog to be authorized, login information acquisition agreements are respectively sent to the users;
And acquiring login information which is confirmed to be agreeable by the user, acquiring the name of a login platform corresponding to the agreeable form, a login account number and a password of the login platform, and establishing an authorization directory.
Preferably, the rights management module includes:
the account screening unit is used for acquiring login accounts and login passwords stored in password service items remembered on a plurality of common login devices of the user and establishing a first to-be-authorized directory;
judging whether a first duplicate account exists in the first authorization directory, if so, acquiring the recording time of the first duplicate account, determining the latest recording time, reserving the first duplicate account corresponding to the latest recording time, deleting the remaining first duplicate account, and acquiring a second directory to be authorized;
if not, the first directory to be authorized is used as a second directory to be authorized;
determining login platform information corresponding to each login account in the second directory to be authorized based on the memorized information in the memorized password service item, and judging whether a second repeated account exists in the second directory to be authorized;
if yes, judging whether the second repeated account has synchronous binding information, if yes, determining the identity of a binding person based on the synchronous binding information, and when the identity of the binding person of the second repeated account is consistent with the identity of a user, judging that the second directory to be authorized is a final directory to be authorized;
When the identity of the binding person of the second duplicate account is inconsistent with the identity of the user, deleting the second duplicate account, and updating the second catalog to be authorized to obtain a final catalog to be authorized;
if the second repeated account has no synchronous binding information, acquiring a second repeated account establishment account group of the same target login platform;
determining the use frequency of a second repeated account in the account group according to the historical login records of the same account group on the plurality of common login devices;
obtaining an alternative account number with the use frequency larger than a preset value in the account number group, and positioning to obtain a plurality of login addresses based on the login IP address of the alternative account number;
classifying the login addresses according to address labels set by users to obtain historical login records corresponding to common addresses and obtain login frequencies of the common addresses;
when the login frequency is larger than a preset frequency value, judging that the alternative account is a reserved account; otherwise, deleting the alternative account number, and updating the second catalog to be authorized to obtain a final catalog to be authorized;
when the use frequency of the second repeated accounts in the account grouping is smaller than or equal to a preset value, the second repeated account with the highest use frequency in the account grouping is obtained to be used as a reserved account, the remaining second repeated accounts in the account grouping are deleted, the second catalog to be authorized is updated, and the final catalog to be authorized is obtained.
Preferably, a big data-based login information query management system further includes:
the login monitoring module is used for:
monitoring and acquiring login information of each login account in the authorization directory;
meanwhile, generating a plurality of fixed information codes according to the authorization catalogue, wherein each login platform corresponds to one fixed information code;
according to the fixed information code, respectively generating a login initial return code and a login end return code corresponding to each login platform;
when the login platform monitors that the target account is logged in, a corresponding login initial return code is sent to the information recording module;
and when the login platform monitors that the target account is logged out, a corresponding login ending return code is sent to the information recording module.
Preferably, the information recording module is configured to:
after receiving the login initial return code or the login end return code, generating corresponding storage data according to the message data template;
meanwhile, identifying the coded data segment corresponding to the fixed information code in the login initial return code or the login end return code to obtain an identification result;
and storing the storage data to the corresponding position under the label according to the identification result.
Preferably, the content confirmation module includes:
the range limiting unit is used for setting limiting types of the history records to be queried, wherein the limiting types refer to platform types of login platforms corresponding to the history records to be queried;
the time limiting unit is used for setting a limiting time interval of the history record to be queried;
the limitation information includes a limitation type and a limitation time interval.
Preferably, the content confirmation module further includes:
and the appointed limiting setting unit is used for directly inputting the name of the target login platform of the history record to be queried by the user.
Preferably, the query browsing module includes:
the target confirmation unit is used for locking a query target in the authorization directory according to the limiting type, and carrying out data screening under a storage tag corresponding to the query target according to the limiting time interval to obtain target data;
the result acquisition unit is used for generating a first query result based on the target data, processing the first query result, adding a risk tag to the first query result according to the processing result, and obtaining a second query result;
and the browsing display unit is used for displaying the second query result on the user browsing interface in a blocking manner.
Preferably, the result acquisition unit includes:
the first generation subunit is used for processing the target data according to the message display template, generating a first query result and sending the first query result to the result processing unit;
the result processing subunit is used for judging whether the history login equipment of each target login account is changed or not based on the first query result after receiving the first query result;
if the history login equipment of the target login account is changed, judging whether the changed history login equipment has common equipment or not based on a common equipment list of the user, and if the changed history login equipment has common equipment, adding a first label to a first query result corresponding to the target login account;
if the target login account is present, the target login account is used as an account to be analyzed, first login information corresponding to the unusual equipment of the equipment to be analyzed is obtained, and first login time is determined based on the first login information;
acquiring a login time distribution diagram of a user at the target login account, and determining a normal login time interval of the user at the target login account point based on the login time distribution diagram;
When the first login time is within the normal login time range, acquiring a platform browsing record of the user in the first login time based on the first login information;
judging whether preset specific information is browsed in the first login time according to the platform browsing record, if yes, adding a second label to a first query result corresponding to the account to be analyzed, and performing first highlighting on a part corresponding to common equipment;
if not, adding a first label to a first query result corresponding to the account to be analyzed;
when the first login time is not in the normal login time range, judging that the platform to be analyzed is abnormal in login, adding a third label to a first query result corresponding to the account to be analyzed, and performing second highlighting on a part corresponding to common equipment;
if the historical login equipment of the target login account is not changed, adding a first label to a first query result corresponding to the target login platform;
the second generation subunit is used for classifying the first query result based on risk tag classification to obtain a classification result and generating a second query result; the risk tag comprises a first tag, a second tag and a third tag respectively;
And after the second query result is subjected to blocking processing, displaying the second query result on a browsing interface of the user.
The invention provides a login information query management method based on big data, which comprises the following steps:
step 1: verifying the identity of the user, and applying for login through the user after the user is successfully verified;
step 2: after the user logs in, setting limit information of the history record to be queried of the user;
the history record to be queried refers to historical login information of a login account to be queried by a user, and the limiting information comprises a limiting type and a limiting time interval;
step 3: and obtaining the query result according to the limit information, and displaying the query result on a user browsing interface in a classified manner.
Additional features and advantages of the invention will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention. The objectives and other advantages of the invention will be realized and attained by the structure particularly pointed out in the written description and claims thereof as well as the appended drawings.
The technical scheme of the invention is further described in detail through the drawings and the embodiments.
Drawings
The accompanying drawings are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate the invention and together with the embodiments of the invention, serve to explain the invention. In the drawings:
FIG. 1 is a schematic diagram of a big data-based login information query management system according to the present invention;
FIG. 2 is a schematic diagram of a content confirmation module of a login information query management system based on big data according to the present invention;
FIG. 3 is a schematic diagram of a query browsing module of a big data-based login information query management system according to the present invention;
FIG. 4 is a flowchart illustrating steps of a log-in information query management system based on big data according to the present invention.
Detailed Description
The preferred embodiments of the present invention will be described below with reference to the accompanying drawings, it being understood that the preferred embodiments described herein are for illustration and explanation of the present invention only, and are not intended to limit the present invention.
Example 1:
the invention provides a login information inquiry management system based on big data, as shown in figure 1, comprising:
the identity verification module is used for verifying the identity of the user, and the user passes through a login application of the user after the user is successfully verified;
the content confirmation module is used for setting limiting information of the history record to be queried of the user after the user logs in;
The history record to be queried refers to historical login information of a login account to be queried by a user;
and the query browsing module is used for obtaining the query result according to the limit information and displaying the query result on a user browsing interface in a classified manner.
In this embodiment, the user in the present invention refers to a user who uses the login information query management system described in the present invention.
The beneficial effects of the technical scheme are that: the identity verification module verifies the user identity of the login system, ensures the safety of system data, is convenient for acquiring the authorization catalogue associated with the user according to the user identity information to realize the purpose of uniformly managing the login information of various accounts of the user, the content confirmation module limits the query information according to the query requirement of the user after the identity verification is passed, the user experience is improved, the query browsing module displays the system according to the query result of the user requirement, and the system is convenient for the user to check and is favorable for the investigation of abnormal login.
Example 2:
based on the above embodiment 1, a login information query management system based on big data further includes:
the authority management module is used for:
in the personal information management of a plurality of common login devices of the user, the remembered information stored in all remembered password service items of the user is obtained, and a catalog to be authorized is established;
Based on the catalog to be authorized, login information acquisition agreements are respectively sent to the users;
and acquiring login information which is confirmed to be agreeable by the user, acquiring the name of a login platform corresponding to the agreeable form, a login account number and a password of the login platform, and establishing an authorization directory.
In this embodiment, the common login device includes electronic products such as a computer and a mobile phone.
In this embodiment, the remembered information includes a login account number, a login password, and a platform on which the login is performed.
In this embodiment, the directory to be authorized refers to a list generated according to all login accounts collected on a user common login device and a login platform.
In this embodiment, the login information obtaining agreement refers to an authorization agreement between the user and the login information query management system described in the present invention, and after the user confirms the agreement, the system searched by the present invention can monitor the login account in the directory to be authorized to obtain the login information of the login account.
In this embodiment, the authorization directory refers to a login account list established according to information of login accounts which are agreed to be monitored and tracked by the system according to the invention, and the list includes the name of the login platform, the login account and the password.
The beneficial effects of the technical scheme are that: in the personal information management of a plurality of common login devices of a user, the method acquires all memorized information stored in all memorized password service items of the user, establishes a catalog to be authorized, acquires monitoring rights of each login account through login information acquisition agreements, establishes an authorized catalog and provides a basis for inquiring login information.
Example 3:
based on the above embodiment 2, a login information query management system based on big data further includes:
the rights management module includes:
the account screening unit is used for acquiring login accounts and login passwords stored in password service items remembered on a plurality of common login devices of the user and establishing a first to-be-authorized directory;
judging whether a first duplicate account exists in the first authorization directory, if so, acquiring the recording time of the first duplicate account, determining the latest recording time, reserving the first duplicate account corresponding to the latest recording time, deleting the remaining first duplicate account, and acquiring a second directory to be authorized;
if not, the first directory to be authorized is used as a second directory to be authorized;
Determining login platform information corresponding to each login account in the second directory to be authorized based on the memorized information in the memorized password service item, and judging whether a second repeated account exists in the second directory to be authorized;
if yes, judging whether the second repeated account has synchronous binding information, if yes, determining the identity of a binding person based on the synchronous binding information, and when the identity of the binding person of the second repeated account is consistent with the identity of a user, judging that the second directory to be authorized is a final directory to be authorized;
when the identity of the binding person of the second duplicate account is inconsistent with the identity of the user, deleting the second duplicate account, and updating the second catalog to be authorized to obtain a final catalog to be authorized;
if the second repeated account has no synchronous binding information, acquiring a second repeated account establishment account group of the same target login platform;
determining the use frequency of a second repeated account in the account group according to the historical login records of the same account group on the plurality of common login devices;
obtaining an alternative account number with the use frequency larger than a preset value in the account number group, and positioning to obtain a plurality of login addresses based on the login IP address of the alternative account number;
Classifying the login addresses according to address labels set by users to obtain historical login records corresponding to common addresses and obtain login frequencies of the common addresses;
when the login frequency is larger than a preset frequency value, judging that the alternative account is a reserved account; otherwise, deleting the alternative account number, and updating the second catalog to be authorized to obtain a final catalog to be authorized;
when the use frequency of the second repeated accounts in the account grouping is smaller than or equal to a preset value, the second repeated account with the highest use frequency in the account grouping is obtained to be used as a reserved account, the remaining second repeated accounts in the account grouping are deleted, the second catalog to be authorized is updated, and the final catalog to be authorized is obtained.
In this embodiment, the first to-be-authorized directory refers to a list which is generated directly according to all login account numbers collected on a login device commonly used by a user and a login platform and is not processed, and the first to-be-authorized directory may have multiple pieces of repeated information.
In this embodiment, the first duplicate account refers to a situation that the same login account has multiple pieces of memorized information in memorizing the password service item, so that the first to-be-authorized directory has multiple login passwords corresponding to the same login account.
In this embodiment, the recording time refers to the time when the first duplicate account is recorded by the password service item remembered on the common login device.
In this embodiment, the latest recording time refers to the recording time of the first duplicate account number closest to the current time.
In this embodiment, the second to-be-authorized directory refers to a first to-be-authorized directory in which the first duplicate account number is deleted or in which no first duplicate account number is confirmed.
In this embodiment, the second duplicate account is a login account with a different login account but belonging to the same login platform.
In this embodiment, the synchronous binding information refers to user binding information of the second duplicate account, including a user mobile phone number, an identity card number, a third party platform (for example, a payment device), a bank card, and the like.
In this embodiment, the identity of the binding person refers to the identity of the person bound to the second duplicate account.
In this embodiment, the final directory to be authorized is a directory to be authorized used as a basis for sending login information obtaining agreement to the user.
In this embodiment, account grouping refers to grouping all second repeated accounts, where the login accounts of the same login platform are a group.
In this embodiment, the usage frequency is the number of times each second repeated account in the account group is used for a certain period of time (for example, one month, three months, etc.).
In this embodiment, the alternative account refers to a second repeated account whose usage frequency in the account group is greater than a preset value (e.g., zero).
In this embodiment, the login address is an address where the alternative account is logged in. Address tags include companies, families, etc
In this embodiment, the common address refers to an address where the user frequently logs in to the alternative account, such as a company address and a home address.
In this embodiment, the login frequency refers to the number of times that the candidate account is logged in by the common address in all login records.
In this embodiment, the reserved account number refers to a second duplicate account number that is left to be deleted.
The beneficial effects of the technical scheme are that: according to the method, the first directory to be authorized is initially established by remembering the login account and the login password stored in the password service item, then repeated information of the same login account (first repeated account) is deleted, the situation that the login information is repeatedly sent to obtain an agreement is avoided, meanwhile, simplicity of the directory to be authorized is ensured, validity of information in the directory to be authorized is ensured, the login account (second repeated account) of the same login platform is screened, the reserved login account is evaluated from the use frequency to be in the use state, and the login frequency of a common address is evaluated to avoid accidental login of a non-user account which is accidentally logged in by a final directory to be authorized, namely, accidental login of other people by using user equipment is avoided, and the fact that the final directory to be authorized is the login account of the user is ensured as much as possible.
Example 4:
based on the above embodiment 2, a login information query management system based on big data further includes:
the login monitoring module is used for:
monitoring and acquiring login information of each login account in the authorization directory;
meanwhile, generating a plurality of fixed information codes according to the authorization catalogue, wherein each login platform corresponds to one fixed information code;
according to the fixed information code, respectively generating a login initial return code and a login end return code corresponding to each login platform;
when the login platform monitors that the target account is logged in, a corresponding login initial return code is sent to the information recording module;
and when the login platform monitors that the target account is logged out, a corresponding login ending return code is sent to the information recording module.
In this embodiment, the fixed information code refers to a code representing the identity of the login account, where the code includes the number of the login account in the authorization directory.
In this embodiment, the login initiation return code refers to a code returned to the system when the target login account is monitored to be logged in.
In this embodiment, the login end return code is a code returned to the system when the target login account is monitored to log out.
In this embodiment, the target account refers to any one of all monitored login account numbers in the authorization directory.
In the present embodiment, the login information includes login time (time of start and end), login browsing content, login address, and the like.
The beneficial effects of the technical scheme are that: the method monitors and acquires the login information of each login account in the authorization directory, provides basis for inquiring abnormal login, sets different login start return codes and login end return codes for each login account, and is convenient for a system to quickly respond and record the login information of a target login account.
Example 5:
based on the above embodiment 4, a login information query management system based on big data further includes:
the information recording module is used for:
after receiving the login initial return code or the login end return code, generating corresponding storage data according to the message data template;
meanwhile, identifying the coded data segment corresponding to the fixed information code in the login initial return code or the login end return code to obtain an identification result;
and storing the storage data to the corresponding position under the label according to the identification result.
The beneficial effects of the technical scheme are that: according to the invention, the storage position of the message storage data is rapidly determined according to the fixed information code in the login start return code or the login end return code, so that the working efficiency of the system is improved, and the ordered storage of the data is ensured.
Example 6:
based on the above embodiment 1, a login information query management system based on big data further includes:
the content confirmation module, as shown in fig. 2, includes:
the range limiting unit is used for setting limiting types of the history records to be queried, wherein the limiting types refer to platform types of login platforms corresponding to the history records to be queried;
the time limiting unit is used for setting a limiting time interval of the history record to be queried;
the limitation information includes a limitation type and a limitation time interval.
In this embodiment, the platform type refers to the type of the landing platform, such as a search class, a social class, and the like.
In this embodiment, the defined time interval refers to a range of login time of the query, for example, 7-8 months.
The beneficial effects of the technical scheme are that: the invention limits the query content, reduces the data call quantity while meeting the user requirement, reduces the system pressure, ensures the simplicity and convenience of the query result, and improves the user experience.
Example 7:
based on the above embodiment 6, a login information query management system based on big data further includes:
the content confirmation module, as shown in fig. 2, further includes:
and the appointed limiting setting unit is used for directly inputting the name of the target login platform of the history record to be queried by the user.
The beneficial effects of the technical scheme are that: according to the method and the device, the user directly inputs the name of the target login platform of the history record to be queried, and the direct search requirement of the user is met.
Example 8:
based on the above embodiment 1, a login information query management system based on big data further includes:
the query browsing module, as shown in fig. 3, includes:
the target confirmation unit is used for locking a query target in the authorization directory according to the limiting type, and carrying out data screening under a storage tag corresponding to the query target according to the limiting time interval to obtain target data;
the result acquisition unit is used for generating a first query result based on the target data, processing the first query result, adding a risk tag to the first query result according to the processing result, and obtaining a second query result;
And the browsing display unit is used for displaying the second query result on the user browsing interface in a blocking manner.
In this embodiment, the target data refers to storage data waiting for call, which is determined according to the definition information (including the definition type and the definition time zone).
In this embodiment, the number of storage tags refers to a location tag stored in storage data, and the tag is generated according to the number of the login account in the authorization directory and corresponds to the login account one by one.
In this embodiment, the first query result refers to a query result that is directly generated by converting the target data through the message display template and is not processed (without risk assessment).
In this embodiment, the second query result refers to the first query result classified after risk assessment.
In this embodiment, the risk labels include a first label, a second label and a third label, and the colors of display frames corresponding to different risk labels are different.
The beneficial effects of the technical scheme are that: according to the method, the query target is locked in the authorized directory according to the limiting type, data screening is carried out under the storage label corresponding to the query target according to the limiting time interval, target data are obtained, accuracy of calling data is guaranteed, meanwhile, a first query result is generated based on the target data, the first query result is processed, risk labels are added to the first query result, a second query result is obtained, the second query result is displayed on a user browsing interface in a blocking mode, login risks are predicted in advance by a system, the query result is displayed to a user more intuitively, and the user can find login information corresponding to abnormal login quickly.
Example 9:
on the basis of embodiment 8 above, the result acquisition unit includes:
the first generation subunit is used for processing the target data according to the message display template, generating a first query result and sending the first query result to the result processing unit;
the result processing subunit is used for judging whether the history login equipment of each target login account is changed or not based on the first query result after receiving the first query result;
if the history login equipment of the target login account is changed, judging whether the changed history login equipment has common equipment or not based on a common equipment list of the user, and if the changed history login equipment has common equipment, adding a first label to a first query result corresponding to the target login account;
if the target login account is present, the target login account is used as an account to be analyzed, first login information corresponding to the unusual equipment of the equipment to be analyzed is obtained, and first login time is determined based on the first login information;
acquiring a login time distribution diagram of a user at the target login account, and determining a normal login time interval of the user at the target login account point based on the login time distribution diagram;
When the first login time is within the normal login time range, acquiring a platform browsing record of the user in the first login time based on the first login information;
judging whether preset specific information is browsed in the first login time according to the platform browsing record, if yes, adding a second label to a first query result corresponding to the account to be analyzed, and performing first highlighting on a part corresponding to common equipment;
if not, adding a first label to a first query result corresponding to the account to be analyzed;
when the first login time is not in the normal login time range, judging that the platform to be analyzed is abnormal in login, adding a third label to a first query result corresponding to the account to be analyzed, and performing second highlighting on a part corresponding to common equipment;
if the historical login equipment of the target login account is not changed, adding a first label to a first query result corresponding to the target login platform;
the second generation subunit is used for classifying the first query result based on risk tag classification to obtain a classification result and generating a second query result; the risk tag comprises a first tag, a second tag and a third tag respectively;
And after the second query result is subjected to blocking processing, displaying the second query result on a browsing interface of the user.
In this embodiment, the message display template refers to a unified template for displaying a query result for aesthetic design in a user display process, and after determining target data, the target data is converted into a sentence in a unified format according to the template, so as to obtain a first query result.
In this embodiment, the common device list refers to a device list generated according to common devices of the user.
In this embodiment, the common device refers to a login device that is not in the common device list.
In this embodiment, the target login account refers to any one login account in the login accounts included in the first query result.
In this embodiment, the first label is a risk-free label, and the color of the corresponding display frame is green; the second label is a low-risk label, and the color of the corresponding display frame is blue; the third label is a high risk label, which corresponds to the display frame being red in color.
In this embodiment, the account to be analyzed refers to a target login account with a change occurring in the history login device corresponding to the first query result.
In this embodiment, the first login information refers to login information corresponding to an account to be analyzed.
In this embodiment, the first login time refers to a plurality of login times (including a start login time and an end login time) in a first query result of the account to be analyzed.
In this embodiment, the login time profile is a time profile of each login drawn from all the historical login information (including login information other than the defined time interval) of the target login account.
In this embodiment, the normal login time interval refers to a time range of a user logging in a target account in a login time profile.
In this embodiment, the platform browsing record refers to a browsing record of the target login account on the corresponding login platform at the first login time.
In this embodiment, the preset specific information refers to information within an important information range set by the user on the target login account.
In this embodiment, the first highlighting is highlighting of login information logged in by using a very user device in a first query result in the account to be analyzed with the second label.
In this embodiment, the second highlighting is highlighting of login information logged in by using a very user device in the first query result in the account to be analyzed with the third label.
In this embodiment, the blocking processing refers to distributing the content of the risk tag to the corresponding color display frame according to the risk tag carried on the second query result.
The beneficial effects of the technical scheme are that: according to the invention, based on the target data, a first query result is generated according to the message display template, so that the attractive appearance of the data display of the browsing interface is ensured, and the client's look and feel is improved; performing primary evaluation on login risk according to the change condition of login equipment of a target login account in the first query result, obtaining an account to be analyzed with risk to be determined, and performing secondary evaluation on the login risk of the account to be analyzed according to login time and platform browsing records in the login time;
and finally, classifying the first query result according to the risk labels added in the two risk evaluations, displaying the first query result in a display frame corresponding to the risk labels for users to browse, predicting risk of logins of different target login accounts at different times, and displaying the query result to the users more intuitively through color partitioning, so that the users can find login information corresponding to abnormal login quickly.
Example 10:
on the basis of the above embodiment 8, the browsing display unit is further configured to score the security of the target login account id:
Acquiring historical login information of the target login account, and performing risk assessment on the historical login based on a result acquisition unit to obtain a risk assessment result;
calculating the security score of the target login account based on the branch evaluation result and the following formula:
wherein P represents the security score of the target login account; alpha represents an error factor of the system, and the value is (0, 005); beta represents the historical login information number of the target login account; beta 3 The method comprises the steps that all historical login information representing a target login account is processed by a result obtaining unit and then provided with a third label; beta 2 The method comprises the steps that all historical login information representing a target login account is processed by a result obtaining unit and then provided with a second label; τ 1 The risk influence coefficient value indicating the history login information with the third tag, i.e., the high risk login information, is [0.7, 095); τ 2 Risk influence coefficient (0.05,0.3) indicating low risk login information, which is history login information with a second tag];
Obtaining security scores of all target login accounts based on the formula, and displaying by adopting a first color when the security scores are larger than a preset score;
And when the security score is smaller than or equal to the preset score, displaying by adopting a second color, and recommending the user to change the login password.
The beneficial effects of the technical scheme are that: the method comprises the steps of acquiring historical login information of a target login account, and performing risk assessment on the historical login based on a result acquisition unit to obtain a risk assessment result; based on the branching evaluation result and the formula, the security score of the target login account is calculated, the target login account is comprehensively evaluated, the risk evaluation of the target login account is further improved, meanwhile, the scores are displayed in different colors according to the security score, the attention of a user is facilitated, and the user is ensured to quickly see the target login account with higher security evaluation.
Example 11:
the invention provides a login information query management method based on big data, as shown in fig. 4, comprising the following steps:
step 1: verifying the identity of the user, and applying for login through the user after the user is successfully verified;
step 2: after the user logs in, setting limit information of the history record to be queried of the user;
the history record to be queried refers to historical login information of a login account to be queried by a user, and the limiting information comprises a limiting type and a limiting time interval;
Step 3: and obtaining the query result according to the limit information, and displaying the query result on a user browsing interface in a classified manner.
The beneficial effects of the technical scheme are that: the invention verifies the user identity of the login system, ensures the safety of system data, is convenient for acquiring the authorization catalogue associated with the user according to the user identity information to realize the purpose of uniformly managing the login information of various accounts of the user, limits the inquiry information according to the inquiry requirement of the user after the identity verification is passed, improves the experience of the user, displays the inquiry result according to the user requirement of the system, is convenient for the user to check, and is beneficial to the investigation of abnormal login.
It will be apparent to those skilled in the art that various modifications and variations can be made to the present invention without departing from the spirit or scope of the invention. Thus, it is intended that the present invention also include such modifications and alterations insofar as they come within the scope of the appended claims or the equivalents thereof.

Claims (8)

1. A big data based login information query management system, comprising:
the identity verification module is used for verifying the identity of the user, and the user passes through a login application of the user after the user is successfully verified;
The content confirmation module is used for setting limiting information of the history record to be queried of the user after the user logs in;
the history record to be queried refers to historical login information of a login account to be queried by a user;
the query browsing module is used for obtaining a query result according to the limit information and displaying the query result on a user browsing interface in a classified manner;
the system further comprises:
the authority management module is used for:
in the personal information management of a plurality of common login devices of the user, the remembered information stored in all remembered password service items of the user is obtained, and a catalog to be authorized is established;
based on the catalog to be authorized, login information acquisition agreements are respectively sent to the users;
acquiring login information which is confirmed to be agreeable by the user, acquiring the name of a login platform corresponding to the agreeable form, a login account number and a password of the login platform, and establishing an authorization directory;
the rights management module includes:
the account screening unit is used for acquiring login accounts and login passwords stored in password service items remembered on a plurality of common login devices of the user and establishing a first to-be-authorized directory;
Judging whether a first duplicate account exists in the first directory to be authorized, if so, acquiring the recording time of the first duplicate account, determining the latest recording time, reserving the first duplicate account corresponding to the latest recording time, deleting the remaining first duplicate account, and acquiring a second directory to be authorized;
if not, the first directory to be authorized is used as a second directory to be authorized;
determining login platform information corresponding to each login account in the second directory to be authorized based on the memorized information in the memorized password service item, and judging whether a second repeated account exists in the second directory to be authorized;
if yes, judging whether the second repeated account has synchronous binding information, if yes, determining the identity of a binding person based on the synchronous binding information, and when the identity of the binding person of the second repeated account is consistent with the identity of a user, judging that the second directory to be authorized is a final directory to be authorized;
when the identity of the binding person of the second duplicate account is inconsistent with the identity of the user, deleting the second duplicate account, and updating the second catalog to be authorized to obtain a final catalog to be authorized;
If the second repeated account has no synchronous binding information, acquiring a second repeated account establishment account group of the same target login platform;
determining the use frequency of a second repeated account in the account group according to the historical login records of the same account group on the plurality of common login devices;
obtaining an alternative account number with the use frequency larger than a preset value in the account number group, and positioning to obtain a plurality of login addresses based on the login IP address of the alternative account number;
classifying the login addresses according to address labels set by users to obtain historical login records corresponding to common addresses and obtain login frequencies of the common addresses;
when the login frequency is larger than a preset frequency value, judging that the alternative account is a reserved account; otherwise, deleting the alternative account number, and updating the second catalog to be authorized to obtain a final catalog to be authorized;
when the use frequency of the second repeated accounts in the account grouping is smaller than or equal to a preset value, the second repeated account with the highest use frequency in the account grouping is obtained to be used as a reserved account, the remaining second repeated accounts in the account grouping are deleted, the second catalog to be authorized is updated, and the final catalog to be authorized is obtained.
2. The big data based login information query management system according to claim 1, further comprising:
the login monitoring module is used for:
monitoring and acquiring login information of each login account in the authorization directory;
meanwhile, generating a plurality of fixed information codes according to the authorization catalogue, wherein each login platform corresponds to one fixed information code;
according to the fixed information code, respectively generating a login initial return code and a login end return code corresponding to each login platform;
when the login platform monitors that the target account is logged in, a corresponding login initial return code is sent to the information recording module;
and when the login platform monitors that the target account is logged out, a corresponding login ending return code is sent to the information recording module.
3. The big data based login information query management system according to claim 2, wherein:
the information recording module is used for:
after receiving the login initial return code or the login end return code, generating corresponding storage data according to the message data template;
meanwhile, identifying the coded data segment corresponding to the fixed information code in the login initial return code or the login end return code to obtain an identification result;
And storing the storage data to the corresponding position under the label according to the identification result.
4. The big data based login information query management system according to claim 1, wherein said content confirmation module comprises:
the range limiting unit is used for setting limiting types of the history records to be queried, wherein the limiting types refer to platform types of login platforms corresponding to the history records to be queried;
the time limiting unit is used for setting a limiting time interval of the history record to be queried;
the limitation information includes a limitation type and a limitation time interval.
5. The big data based login information query management system according to claim 4, wherein said content confirmation module further comprises:
and the appointed limiting setting unit is used for directly inputting the name of the target login platform of the history record to be queried by the user.
6. The big data based login information query management system according to claim 4, wherein said query browsing module comprises:
the target confirmation unit is used for locking a query target in the authorization directory according to the limiting type, and carrying out data screening under a storage tag corresponding to the query target according to the limiting time interval to obtain target data;
The result acquisition unit is used for generating a first query result based on the target data, processing the first query result, adding a risk tag to the first query result according to the processing result, and obtaining a second query result;
and the browsing display unit is used for displaying the second query result on the user browsing interface in a blocking manner.
7. The big data based login information query management system according to claim 6, wherein said result acquisition unit includes:
the first generation subunit is used for processing the target data according to the message display template, generating a first query result and sending the first query result to the result processing unit;
the result processing subunit is used for judging whether the history login equipment of each target login account is changed or not based on the first query result after receiving the first query result;
if the history login equipment of the target login account is changed, judging whether the changed history login equipment has common equipment or not based on a common equipment list of the user, and if the changed history login equipment has common equipment, adding a first label to a first query result corresponding to the target login account;
If the target login account is present, the target login account is used as an account to be analyzed, first login information corresponding to the unusual equipment of the equipment to be analyzed is obtained, and first login time is determined based on the first login information;
acquiring a login time distribution diagram of a user in the target login account, and determining a normal login time interval of the user in the target login account based on the login time distribution diagram;
when the first login time is within the normal login time interval, acquiring a platform browsing record of the user within the first login time based on the first login information;
judging whether preset specific information is browsed in the first login time according to the platform browsing record, if yes, adding a second label to a first query result corresponding to the account to be analyzed, and performing first highlighting on a part corresponding to common equipment;
if not, adding a first label to a first query result corresponding to the account to be analyzed;
when the first login time is not in the normal login time interval, judging that the platform to be analyzed is abnormal in login, adding a third label to a first query result corresponding to the account to be analyzed, and performing second highlighting on a part corresponding to common equipment;
If the historical login equipment of the target login account is not changed, adding a first label to a first query result corresponding to the target login platform;
the second generation subunit is used for classifying the first query result based on risk tag classification to obtain a classification result and generating a second query result; the risk tag comprises a first tag, a second tag and a third tag respectively;
and after the second query result is subjected to blocking processing, displaying the second query result on a browsing interface of the user.
8. The login information query management method based on big data is characterized by comprising the following steps:
step 1: verifying the identity of the user, and applying for login through the user after the user is successfully verified;
step 2: after the user logs in, setting limit information of the history record to be queried of the user;
the history record to be queried refers to historical login information of a login account to be queried by a user, and the limiting information comprises a limiting type and a limiting time interval;
step 3: obtaining a query result according to the limit information, and displaying the query result on a user browsing interface in a classified manner;
the method further comprises the steps of:
In the personal information management of a plurality of common login devices of the user, the remembered information stored in all remembered password service items of the user is obtained, and a catalog to be authorized is established;
based on the catalog to be authorized, login information acquisition agreements are respectively sent to the users;
collecting login information which is confirmed to be agreeable by the user, obtaining the name of a login platform corresponding to the agreeable form, a login account and a password of the login platform, and establishing an authorization directory, wherein the login information comprises the following steps:
acquiring login account numbers and login passwords stored in password service items remembered on a plurality of common login devices of the user, and establishing a first directory to be authorized;
judging whether a first duplicate account exists in the first directory to be authorized, if so, acquiring the recording time of the first duplicate account, determining the latest recording time, reserving the first duplicate account corresponding to the latest recording time, deleting the remaining first duplicate account, and acquiring a second directory to be authorized;
if not, the first directory to be authorized is used as a second directory to be authorized;
determining login platform information corresponding to each login account in the second directory to be authorized based on the memorized information in the memorized password service item, and judging whether a second repeated account exists in the second directory to be authorized;
If yes, judging whether the second repeated account has synchronous binding information, if yes, determining the identity of a binding person based on the synchronous binding information, and when the identity of the binding person of the second repeated account is consistent with the identity of a user, judging that the second directory to be authorized is a final directory to be authorized;
when the identity of the binding person of the second duplicate account is inconsistent with the identity of the user, deleting the second duplicate account, and updating the second catalog to be authorized to obtain a final catalog to be authorized;
if the second repeated account has no synchronous binding information, acquiring a second repeated account establishment account group of the same target login platform;
determining the use frequency of a second repeated account in the account group according to the historical login records of the same account group on the plurality of common login devices;
obtaining an alternative account number with the use frequency larger than a preset value in the account number group, and positioning to obtain a plurality of login addresses based on the login IP address of the alternative account number;
classifying the login addresses according to address labels set by users to obtain historical login records corresponding to common addresses and obtain login frequencies of the common addresses;
When the login frequency is larger than a preset frequency value, judging that the alternative account is a reserved account; otherwise, deleting the alternative account number, and updating the second catalog to be authorized to obtain a final catalog to be authorized;
when the use frequency of the second repeated accounts in the account grouping is smaller than or equal to a preset value, the second repeated account with the highest use frequency in the account grouping is obtained to be used as a reserved account, the remaining second repeated accounts in the account grouping are deleted, the second catalog to be authorized is updated, and the final catalog to be authorized is obtained.
CN202211715701.4A 2022-12-28 2022-12-28 Login information query management system and method based on big data Active CN116257840B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211715701.4A CN116257840B (en) 2022-12-28 2022-12-28 Login information query management system and method based on big data

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211715701.4A CN116257840B (en) 2022-12-28 2022-12-28 Login information query management system and method based on big data

Publications (2)

Publication Number Publication Date
CN116257840A CN116257840A (en) 2023-06-13
CN116257840B true CN116257840B (en) 2023-10-20

Family

ID=86681805

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211715701.4A Active CN116257840B (en) 2022-12-28 2022-12-28 Login information query management system and method based on big data

Country Status (1)

Country Link
CN (1) CN116257840B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116843302A (en) * 2023-07-25 2023-10-03 零一裂变(深圳)科技有限公司 Advertisement design project management system

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104468249A (en) * 2013-09-17 2015-03-25 深圳市腾讯计算机系统有限公司 Method and device for detecting abnormal account number
CN104980400A (en) * 2014-04-08 2015-10-14 深圳市腾讯计算机系统有限公司 Login access control method and login access control server
CN105897667A (en) * 2015-10-22 2016-08-24 乐视致新电子科技(天津)有限公司 Device access history tracking method, apparatus, server and system
CN106375960A (en) * 2016-09-29 2017-02-01 北京奇虎科技有限公司 Method and system for sending farewell reminder to online friend account, and client
CN108471407A (en) * 2018-03-13 2018-08-31 广州市冰海网络技术有限公司 A kind of method that Network Synchronization logs in
WO2020211247A1 (en) * 2019-04-19 2020-10-22 平安科技(深圳)有限公司 Account information login method and device, computer device and computer storage medium
CN112417439A (en) * 2019-08-21 2021-02-26 北京达佳互联信息技术有限公司 Account detection method, device, server and storage medium

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102611705B (en) * 2012-03-20 2015-09-23 广东电子工业研究院有限公司 A kind of general calculation account management system and its implementation
CN111783067B (en) * 2016-05-09 2023-09-08 创新先进技术有限公司 Automatic login method and device between multiple network stations

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104468249A (en) * 2013-09-17 2015-03-25 深圳市腾讯计算机系统有限公司 Method and device for detecting abnormal account number
CN104980400A (en) * 2014-04-08 2015-10-14 深圳市腾讯计算机系统有限公司 Login access control method and login access control server
CN105897667A (en) * 2015-10-22 2016-08-24 乐视致新电子科技(天津)有限公司 Device access history tracking method, apparatus, server and system
CN106375960A (en) * 2016-09-29 2017-02-01 北京奇虎科技有限公司 Method and system for sending farewell reminder to online friend account, and client
CN108471407A (en) * 2018-03-13 2018-08-31 广州市冰海网络技术有限公司 A kind of method that Network Synchronization logs in
WO2020211247A1 (en) * 2019-04-19 2020-10-22 平安科技(深圳)有限公司 Account information login method and device, computer device and computer storage medium
CN112417439A (en) * 2019-08-21 2021-02-26 北京达佳互联信息技术有限公司 Account detection method, device, server and storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
An Experimental Design for Static Eccentricity Detection in Synchronous Machines Using a Cramér–Rao Lower Bound Technique;Wesley Doorsamy 等;《IEEE Transactions on Energy Conversion》;第30卷(第1期);第254 - 261页 *
E区块链公司商业生态系统战略研究;余意;《中国优秀硕士学位论文全文数据库 经济与管理科学》(第2期);第J145-229页 *

Also Published As

Publication number Publication date
CN116257840A (en) 2023-06-13

Similar Documents

Publication Publication Date Title
JP6491638B2 (en) Computerized way
US10593004B2 (en) System and methods for identifying compromised personally identifiable information on the internet
US8219533B2 (en) Search engine feedback for developing reliable whois database reference for restricted search operation
AU2003211960B2 (en) User authentication method and user authentication system
EP2748781B1 (en) Multi-factor identity fingerprinting with user behavior
US7620725B2 (en) Metadata collection within a trusted relationship to increase search relevance
US20040006704A1 (en) System and method for determining security vulnerabilities
US8387108B1 (en) Controlling identity disclosures
US20140351907A1 (en) Credential authentication system and methods of performing the same
CA2397740A1 (en) Method and system for secure registration, storage, management and linkage of personal authentication credentials data over a network
EP3232335B1 (en) Method and device for providing authentication information on web page
CN116257840B (en) Login information query management system and method based on big data
CN113205352A (en) Traceability chain platform system data interaction management method and system
US20140114725A1 (en) Closed-loop distributed messaging system and method
US20100310061A1 (en) Account number security system with communication system
CN113326495A (en) Professional technology job title electronic certificate management system based on block chain platform
CN111444484B (en) Enterprise intranet user identity portrait processing method based on unified login management
EP1569405A1 (en) Technique for creation and linking of communications network user accounts
JP2005122606A (en) Information-reading device, information-reading system and information reading program
TW202040464A (en) Authentication-type agent-based distribution e-commerce system and method thereof
US20040111288A1 (en) System and method for querying reports using a mobile computing device
CN114866603B (en) Information pushing method and device, electronic equipment and storage medium
CN109816286A (en) A kind of storage staff management system and method
JP3837394B2 (en) Address data management method and address data management program
JP4780744B2 (en) Web computing system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20230613

Assignee: Jiangsu Yanan Information Technology Co.,Ltd.

Assignor: NUPT INSTITUTE OF BIG DATA RESEARCH AT YANCHENG

Contract record no.: X2023980047097

Denomination of invention: A login information query management system and method based on big data

Granted publication date: 20231020

License type: Common License

Record date: 20231117

EE01 Entry into force of recordation of patent licensing contract
EE01 Entry into force of recordation of patent licensing contract

Application publication date: 20230613

Assignee: Yanmi Technology (Yancheng) Co.,Ltd.

Assignor: NUPT INSTITUTE OF BIG DATA RESEARCH AT YANCHENG

Contract record no.: X2023980049119

Denomination of invention: A login information query management system and method based on big data

Granted publication date: 20231020

License type: Common License

Record date: 20231203