CN107046547B - Abnormal operation identification method and device - Google Patents

Abnormal operation identification method and device Download PDF

Info

Publication number
CN107046547B
CN107046547B CN201710356454.6A CN201710356454A CN107046547B CN 107046547 B CN107046547 B CN 107046547B CN 201710356454 A CN201710356454 A CN 201710356454A CN 107046547 B CN107046547 B CN 107046547B
Authority
CN
China
Prior art keywords
registration
information
terminal
associated information
ratio
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710356454.6A
Other languages
Chinese (zh)
Other versions
CN107046547A (en
Inventor
关海超
张健
贾振超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN201710356454.6A priority Critical patent/CN107046547B/en
Publication of CN107046547A publication Critical patent/CN107046547A/en
Application granted granted Critical
Publication of CN107046547B publication Critical patent/CN107046547B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/1066Session management
    • H04L65/1073Registration or de-registration
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0207Discounts or incentives, e.g. coupons or rebates
    • G06Q30/0225Avoiding frauds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities

Abstract

The application discloses an abnormal operation identification method and device. One embodiment of the method comprises: receiving registration associated information sent by terminals of a plurality of users; determining registration associated information containing the same terminal identification in the plurality of registration associated information, and calculating the proportion of the number of the registration associated information of which the attribution corresponding to the registration information is not the preset attribution in the determined registration associated information to the number of the determined registration associated information; based on the ratio, it is determined whether the registration operation of the user of the terminal having the same terminal identification is abnormal. Identification of an abnormal registration operation by a user using, for example, a virtual mobile phone number is achieved.

Description

Abnormal operation identification method and device
Technical Field
The application relates to the field of computers, in particular to the field of the Internet, and particularly relates to an abnormal operation identification method and device.
Background
In the process that the user participates in the promotion activity, the verification code can be normally received by using a virtual mobile phone number to complete registration, so that the abnormal registration operation that some users acquire gifts of the promotion activity by registering a plurality of account numbers is difficult to identify.
Disclosure of Invention
The application provides an abnormal operation identification method and device, which are used for solving the technical problems existing in the background technology part.
In a first aspect, the present application provides an abnormal operation identification method, including: receiving registration associated information sent by terminals of a plurality of users, wherein the registration associated information comprises: registration information, terminal identification associated with the promotional activity; determining registration associated information containing the same terminal identification in the plurality of registration associated information, and calculating the proportion of the number of the registration associated information of which the attribution corresponding to the registration information is not the preset attribution in the determined registration associated information to the number of the determined registration associated information; based on the ratio, it is determined whether the registration operation of the user of the terminal having the same terminal identification is abnormal.
In a second aspect, the present application provides an abnormal operation identifying apparatus, comprising: a receiving unit configured to receive registration associated information sent by terminals of a plurality of users, the registration associated information including: registration information, terminal identification associated with the promotional activity; the calculation unit is configured to determine registration associated information containing the same terminal identifier in the plurality of pieces of registration associated information, and calculate a ratio of the number of pieces of registration associated information, of which the attribution corresponding to the registration information is not a preset attribution, in the determined registration associated information to the number of the determined registration associated information; and the judging unit is configured to determine whether the registration operation of the users of the terminals with the same terminal identification is abnormal or not based on the proportion.
According to the abnormal operation identification method and device, registration associated information sent by terminals of a plurality of users is received; determining registration associated information containing the same terminal identification in the plurality of registration associated information, and calculating the proportion of the number of the registration associated information of which the attribution corresponding to the registration information is not the preset attribution in the determined registration associated information to the number of the determined registration associated information; based on the ratio, it is determined whether the registration operation of the user of the terminal having the same terminal identification is abnormal. Identification of an abnormal registration operation by a user using, for example, a virtual mobile phone number is achieved.
Drawings
Other features, objects and advantages of the present application will become more apparent upon reading of the following detailed description of non-limiting embodiments thereof, made with reference to the accompanying drawings in which:
FIG. 1 illustrates an exemplary system architecture to which the abnormal operation identification method of the present application may be applied;
FIG. 2 illustrates a flow diagram of one embodiment of an abnormal operation identification method according to the present application;
fig. 3 shows a schematic structural diagram of an embodiment of an abnormal operation recognition apparatus according to the present application.
Detailed Description
The present application will be described in further detail with reference to the following drawings and examples. It is to be understood that the specific embodiments described herein are merely illustrative of the relevant invention and not restrictive of the invention. It should be noted that, for convenience of description, only the portions related to the related invention are shown in the drawings.
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
Fig. 1 illustrates an exemplary system architecture to which the abnormal operation identification method of the present application may be applied.
As shown in fig. 1, the system architecture may include terminals 101, 102, 103, a network 104 and a server 105. The network 104 is used to provide the medium of transmission links between the terminals 101, 102, 103 and the server 105. Network 104 may include various connection types, such as wired, wireless transmission links, or fiber optic cables, among others.
The user may use the terminals 101, 102, 103 to interact with the server 105 via the network 104 to receive or send messages or the like. The terminals 101, 102, 103 may be installed with various communication applications, such as a search-type application, a software management-type application, and the like.
The terminals 101, 102, 103 may be various electronic devices having display screens and supporting network communications, including but not limited to smart phones, tablets, laptops.
The server 105 may send a registration interface for the promotional activity to the terminals 101, 102, 103. The terminals 101, 102, 103 may generate registration associated information including terminal identifications of the terminals 101, 102, 103 and registration information associated with the promotional activity, and transmit the registration associated information to the server 105.
Referring to FIG. 2, a flow diagram of one embodiment of an abnormal operation identification method according to the present application is shown. The method may be performed by a server, such as the server 105 in fig. 1, and accordingly, the abnormal operation identifying means may be provided in the server, such as the server 105 in fig. 1.
Step 201, receiving registration related information sent by terminals of a plurality of users.
In this embodiment, in the promotion activity, the user may participate in the promotion activity through the registration account. After a user enters registration information associated with a promotional activity at a registration interface presented at a terminal, registration-associated information may be generated at the user's terminal. The registration association information generated on the user's terminal includes: registration information associated with the promotional activity, a terminal identification of the user's terminal. The registration information associated with the promotional activity may include an account name, a phone number, and the like.
In this embodiment, when the registration related information is generated on the terminal of the user, the terminal identifier of the terminal may be acquired. For example, the device identifier of the terminal is read through an interface provided by an operating system running on the terminal and used for accessing information of the device identifier of the terminal, and the read device identifier of the terminal is used as the terminal identifier of the terminal. When a plurality of users transmit registration-related information using respective terminals, the registration-related information transmitted by the terminals of the plurality of users may be received.
Step 202, determining the registration associated information containing the same terminal identifier, and calculating the ratio.
In this embodiment, after receiving the registration related information sent by the terminals of multiple users in step 201, since one user may register multiple accounts on the terminal and input the registration information multiple times, in order to determine whether the registration operation of one user is abnormal, the registration related information including the same terminal identifier may be determined from the registration related information sent by the terminals of multiple users, that is, the registration related information sent by the terminal having the terminal identifier is determined. In other words, one user registers a plurality of accounts with the terminal. Then, a ratio of the number of pieces of registration related information, of which the attribution corresponding to the registration information is not the preset attribution, in the registration related information sent by the terminal to the total number of pieces of registration related information sent by the terminal may be further determined. For example, the attribution corresponding to the registration information is a telephone number attribution in the registration information, and a ratio of the number of registration-related information whose attribution corresponding to the telephone number is not a preset attribution to the total number of registration-related information transmitted by the terminal in the registration-related information transmitted by the terminal may be further determined.
In some optional implementations of this embodiment, the preset attribution may be a place for holding the promotional event. The ratio of the number of the registration associated information of which the attribution corresponding to the registration information is not the host place of the promotional event to the total number of the registration associated information sent by the terminal in the registration associated information sent by the terminal can be further determined. For example, the attribution of the registration information is the attribution of the telephone number in the registration information, and the ratio of the number of pieces of registration-related information, the attribution of which is not the holding place of the promotional event, in the registration-related information transmitted by the terminal to the total number of pieces of registration-related information transmitted by the terminal may be further determined.
Step 203, determining whether the registration operation of the user of the terminal is abnormal or not based on the proportion.
In this embodiment, after calculating the ratio of the number of registration related information of which the attribution corresponding to the registration information is not the preset attribution to the total number of registration related information sent by the terminal in the registration related information sent by one terminal through step 202, it may be determined whether the registration operation of the user of the terminal is abnormal according to the ratio.
In some optional implementation manners of this embodiment, when, in the registration associated information sent by one terminal, a ratio of the number of registration associated information whose attribution is not a preset attribution corresponding to the registration information to the total number of registration associated information sent by the terminal is greater than a ratio threshold, it may be determined that the registration operation of the user of the terminal is abnormal. When the ratio is smaller than the ratio threshold, it may be determined that the registration operation of the user of the terminal is normal.
For example, the preset attribution is an accommodation place of the promotion event, the registration information includes a telephone number, and the attribution corresponding to the registration information is an attribution of the telephone number. When a user participates in a promotion activity, a plurality of account numbers are registered by using a terminal, and each filled registration message comprises a telephone number. Each time a registration message is filled in, a registration association message may be generated at the terminal. Each registration related information includes the same terminal identification, i.e. the identification and telephone number of the terminal. The home location of each telephone number may be further determined. When the ratio of the attribution of the telephone number to the number of all telephone numbers is larger than the ratio threshold, the user can be determined to have abnormal registration operation. When the ratio of the attribution of the telephone number to the number of all telephone numbers is smaller than the ratio threshold, the user can be determined to normally register.
In some optional implementation manners of this embodiment, a ratio of the number of registration related information, which is not a preset home location and to which the registration information corresponds, in the registration related information sent by the terminals of the plurality of users to the number of registration related information sent by the terminals of the plurality of users may be calculated, and the ratio is used as a ratio threshold.
For example, the preset attribution is an accommodation place of the promotion event, the registration information includes a telephone number, and the attribution corresponding to the registration information is an attribution of the telephone number. The ratio of the number of pieces of registration-related information, which are not held by the promotional event, to the number of pieces of registration-related information transmitted from the terminals of the plurality of users may be calculated, and the ratio may be used as the ratio threshold.
Referring to fig. 3, a schematic structural diagram of an embodiment of an abnormal operation recognition apparatus according to the present application is shown.
As shown in fig. 3, the abnormal operation identifying apparatus includes: a receiving unit 301, a calculating unit 302, and a judging unit 303. The receiving unit 301 is configured to receive registration related information sent by terminals of multiple users, where the registration related information includes: registration information, terminal identification associated with the promotional activity; the calculating unit 302 is configured to determine registration related information including the same terminal identifier in the plurality of pieces of registration related information, and calculate a ratio of the number of pieces of registration related information of which the attribution corresponding to the registration information is not a preset attribution to the number of pieces of determined registration related information in the determined registration related information; the judging unit 303 is configured to determine whether the registration operation of the users of the terminals having the same terminal identification is abnormal based on the ratio.
In some optional implementations of the embodiment, the preset attribution is a holding place of the promotional event.
In some optional implementations of this embodiment, the determining unit 303 includes: a registration operation judgment subunit (not shown) configured to determine that a registration operation of a user of the terminal is abnormal when the ratio is greater than the ratio threshold; and when the proportion is smaller than the proportion threshold value, determining that the registration operation of the user of the terminal is normal.
In some optional implementations of this embodiment, the abnormal operation identifying device further includes: a threshold value determining unit (not shown) configured to calculate a ratio of the number of registration related information of which the attribution corresponding to the registration information is not a preset attribution among the registration related information transmitted by the terminals of the plurality of users to the number of registration related information transmitted by the terminals of the plurality of users; the ratio is used as a ratio threshold.
The application also provides a server, which can comprise the abnormal operation identification device described in the corresponding embodiment of fig. 3. The server may be configured with one or more processors; a memory for storing one or more programs, wherein the one or more programs may include instructions for performing the operations described in the above steps 201 and 203. The one or more programs, when executed by the one or more processors, cause the one or more processors to perform the operations described in step 201 and 203 above.
The present application also provides a computer readable medium, which may be included on a server; or the device can exist independently and is not assembled on the server. The computer readable medium carries one or more programs which, when executed by the server, cause the server to: receiving registration associated information sent by terminals of a plurality of users, wherein the registration associated information comprises: registration information, terminal identification associated with the promotional activity; determining registration associated information containing the same terminal identification in the plurality of registration associated information, and calculating the proportion of the number of the registration associated information of which the attribution corresponding to the registration information is not the preset attribution in the determined registration associated information to the number of the determined registration associated information; based on the ratio, it is determined whether the registration operation of the user of the terminal having the same terminal identification is abnormal.
It should be noted that the computer readable medium can be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may include, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present application, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In this application, however, a computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: wireless, wire, fiber optic cable, RF, etc., or any suitable combination of the foregoing.
The above description is only a preferred embodiment of the application and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the invention herein disclosed is not limited to the particular combination of features described above, but also encompasses other arrangements formed by any combination of the above features or their equivalents without departing from the spirit of the present application. Such as those described above, are interchangeable with other features disclosed herein (but not limited to) having similar functionality.

Claims (8)

1. An abnormal operation identification method, characterized in that the method comprises:
receiving registration associated information sent by terminals of a plurality of users, wherein the registration associated information comprises registration information and terminal identifications associated with popularization activities;
determining registration associated information containing the same terminal identification in the plurality of registration associated information, and calculating the ratio of the number of the registration associated information of which the attribution corresponding to the registration information in the determined registration associated information is not a preset attribution to the number of the determined registration associated information, wherein the preset attribution is the holding place of the popularization activity;
and determining whether the registration operation of the user of the terminal with the same terminal identification is abnormal or not based on the proportion.
2. The method of claim 1, wherein determining whether the registration operation of the user of the terminal having the same terminal identifier is abnormal based on the ratio comprises:
when the proportion is larger than a proportion threshold value, determining that the registration operation of the user of the terminal is abnormal;
and when the proportion is smaller than a proportion threshold value, determining that the registration operation of the user of the terminal is normal.
3. The method of claim 2, further comprising:
calculating the ratio of the number of registration related information of which the attribution corresponding to the registration information is not a preset attribution in the registration related information sent by the terminals of the plurality of users to the number of the registration related information sent by the terminals of the plurality of users;
the ratio is used as a ratio threshold.
4. An abnormal operation recognition apparatus, characterized in that the apparatus comprises:
the system comprises a receiving unit, a processing unit and a processing unit, wherein the receiving unit is configured to receive registration associated information sent by terminals of a plurality of users, and the registration associated information comprises registration information and terminal identifications associated with promotion activities;
the calculation unit is configured to determine registration associated information containing the same terminal identifier in the plurality of pieces of registration associated information, and calculate a ratio of the number of pieces of registration associated information, of which the attribution corresponding to the registration information in the determined registration associated information is not a preset attribution, to the number of the determined registration associated information, wherein the preset attribution is a place where the promotion activity is held;
and the judging unit is configured to determine whether the registration operation of the user of the terminal with the same terminal identifier is abnormal or not based on the proportion.
5. The apparatus according to claim 4, wherein the judging unit comprises: the registration operation judgment subunit is configured to determine that the registration operation of the user of the terminal is abnormal when the ratio is greater than the ratio threshold; and when the proportion is smaller than a proportion threshold value, determining that the registration operation of the user of the terminal is normal.
6. The apparatus of claim 5, further comprising:
a threshold value determining unit configured to calculate a ratio of the number of pieces of registration related information, of which attributions corresponding to the registration information are not preset attributions, among the pieces of registration related information transmitted by the terminals of the plurality of users, to the number of pieces of registration related information transmitted by the terminals of the plurality of users; the ratio is used as a ratio threshold.
7. A server, comprising:
one or more processors;
a memory for storing one or more programs,
the one or more programs, when executed by the one or more processors, cause the one or more processors to implement the method of any of claims 1-3.
8. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the method according to any one of claims 1-3.
CN201710356454.6A 2017-05-19 2017-05-19 Abnormal operation identification method and device Active CN107046547B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710356454.6A CN107046547B (en) 2017-05-19 2017-05-19 Abnormal operation identification method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710356454.6A CN107046547B (en) 2017-05-19 2017-05-19 Abnormal operation identification method and device

Publications (2)

Publication Number Publication Date
CN107046547A CN107046547A (en) 2017-08-15
CN107046547B true CN107046547B (en) 2020-11-06

Family

ID=59547135

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710356454.6A Active CN107046547B (en) 2017-05-19 2017-05-19 Abnormal operation identification method and device

Country Status (1)

Country Link
CN (1) CN107046547B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107733883B (en) * 2017-10-09 2020-08-04 武汉斗鱼网络科技有限公司 Method and device for detecting account numbers registered in batches
CN108282490B (en) * 2018-02-09 2021-07-09 深圳壹账通智能科技有限公司 Processing method and device for abnormal registered user, computer equipment and storage medium
CN109726533B (en) * 2018-12-24 2022-04-26 北京百度网讯科技有限公司 User account judgment method and device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104320375A (en) * 2014-08-28 2015-01-28 福建天晴数码有限公司 Method and device of preventing illegal registration
CN104537285A (en) * 2014-12-10 2015-04-22 微梦创科网络科技(中国)有限公司 Network user registration anti-brushing method and device
CN105634855A (en) * 2014-11-06 2016-06-01 阿里巴巴集团控股有限公司 Method and device for recognizing network address abnormity
CN105808988A (en) * 2014-12-31 2016-07-27 阿里巴巴集团控股有限公司 Method and device for identifying exceptional account
CN106339615A (en) * 2016-08-29 2017-01-18 北京红马传媒文化发展有限公司 Abnormal registration behavior recognition method, system and equipment
CN106651580A (en) * 2016-12-15 2017-05-10 北京知道创宇信息技术有限公司 Method and device for judging whether financial account is malicious or not, and computing device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2602952A1 (en) * 2011-12-07 2013-06-12 Gemalto SA Cryptographic method for protecting a key hardware register against fault attacks

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104320375A (en) * 2014-08-28 2015-01-28 福建天晴数码有限公司 Method and device of preventing illegal registration
CN105634855A (en) * 2014-11-06 2016-06-01 阿里巴巴集团控股有限公司 Method and device for recognizing network address abnormity
CN104537285A (en) * 2014-12-10 2015-04-22 微梦创科网络科技(中国)有限公司 Network user registration anti-brushing method and device
CN105808988A (en) * 2014-12-31 2016-07-27 阿里巴巴集团控股有限公司 Method and device for identifying exceptional account
CN106339615A (en) * 2016-08-29 2017-01-18 北京红马传媒文化发展有限公司 Abnormal registration behavior recognition method, system and equipment
CN106651580A (en) * 2016-12-15 2017-05-10 北京知道创宇信息技术有限公司 Method and device for judging whether financial account is malicious or not, and computing device

Also Published As

Publication number Publication date
CN107046547A (en) 2017-08-15

Similar Documents

Publication Publication Date Title
CN109582873B (en) Method and device for pushing information
CN109995877A (en) Information-pushing method and device
CN107046547B (en) Abnormal operation identification method and device
CN105939362A (en) User account management method and device
CN108924036B (en) Method and equipment for allocating resources and drawing resources
CN104364779B (en) Service provider system, service computer and terminal
CN111784380A (en) Advertisement putting attribution method and device
CN110007936B (en) Data processing method and device
CN106572146A (en) Message sending method and message sending device
KR20140109565A (en) push service system and method
CN109087089B (en) Payment method, payment device and terminal equipment
CN110912807A (en) Information prompting method and device, electronic equipment and computer readable storage medium
CN110765490A (en) Method and apparatus for processing information
CN109862399A (en) It shows the method for rich media information, handle method, computer installation and the computer readable storage medium of rich media information
CN108898416B (en) Method and apparatus for generating information
CN105592446B (en) Information interaction method and platform
CN111277488A (en) Session processing method and device
CN110968382A (en) Method, system, electronic device and medium for updating view
CN113079085A (en) Business service interaction method, business service interaction device, business service interaction equipment and storage medium
CN112288520A (en) Article information card pushing method and device, electronic equipment and computer readable medium
CN113127561A (en) Method and device for generating service order number, electronic equipment and storage medium
CN111831566A (en) Test method, test device, electronic equipment and computer readable storage medium
CN105827400B (en) A kind of method, server and system that identifying code effective time is set
CN112068917B (en) Interface presentation method, device, electronic equipment and computer readable medium
CN110896374B (en) Method and equipment for generating user information and sending request information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant