CN109040146B - Account login authorization method, server, computer equipment and storage medium - Google Patents

Account login authorization method, server, computer equipment and storage medium Download PDF

Info

Publication number
CN109040146B
CN109040146B CN201811246788.9A CN201811246788A CN109040146B CN 109040146 B CN109040146 B CN 109040146B CN 201811246788 A CN201811246788 A CN 201811246788A CN 109040146 B CN109040146 B CN 109040146B
Authority
CN
China
Prior art keywords
account
mac address
terminal
login
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811246788.9A
Other languages
Chinese (zh)
Other versions
CN109040146A (en
Inventor
童小勇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN201811246788.9A priority Critical patent/CN109040146B/en
Publication of CN109040146A publication Critical patent/CN109040146A/en
Application granted granted Critical
Publication of CN109040146B publication Critical patent/CN109040146B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Small-Scale Networks (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses an account login authorization method, a server, computer equipment and a storage medium, wherein an account, a password and first MAC (media access control) address information of a first terminal of a user login electric sales system are obtained; judging whether the account is logged in for the first time or not; when the account is logged in for the first time, sending a prompt message of binding the account and the first MAC address to the first terminal; and when receiving the information of binding the account number and the first MAC address sent by the first terminal, binding the account number and the first MAC address so that the first terminal has the authority to log in the electric marketing system through the account number, and fixedly displaying the account number on a log-in interface of the electric marketing system. The account login authorization method, the server, the computer equipment and the storage medium provided by the invention can effectively avoid account abuse and greatly eliminate potential safety hazards of an electric marketing system.

Description

Account login authorization method, server, computer equipment and storage medium
Technical Field
The invention relates to the field of security monitoring, in particular to an account login authorization method, a server, computer equipment and a storage medium.
Background
At present, in an electricity marketing system, because sales personnel and management personnel carry out business on an electricity marketing platform in a unified manner, the sales personnel use the account number of the management personnel in violation of rules and the account number between the sales personnel is used for examination, inquiry and sale in violation of rules and regulations. Therefore, the illegal account use behavior not only causes account abuse, but also brings great potential safety hazard to the electric marketing system.
Disclosure of Invention
In view of this, the invention provides an account login authorization method, a server, a computer device and a storage medium, which can effectively avoid account abuse and greatly eliminate potential safety hazards of an electric marketing system.
Firstly, in order to achieve the above object, the present invention provides an account login authorization method, which is applied in a server, and the method comprises the following steps:
obtaining login information of a user for logging in an electric marketing system and first MAC address information of a first terminal from the first terminal, wherein the login information at least comprises an account and a password;
judging whether the account is logged in for the first time;
when the account is logged in for the first time, sending prompt information of binding the account and the first MAC address to the first terminal;
and when receiving the information of binding the account and the first MAC address sent by the first terminal, binding the account and the first MAC address so that the first terminal has the authority to log in the electric marketing system through the account, and fixedly displaying the account on a log-in interface of the electric marketing system.
Optionally, after the step of determining whether the account is logged in for the first time, the method further includes the steps of:
when the account is not logged in for the first time, acquiring a second MAC address of a second terminal bound with the account;
judging whether the second MAC address is the first MAC address;
when the second MAC address is not the first MAC address, sending a prompt message for judging whether the account is bound with the first MAC address or not to the first terminal; and
and when the binding change information sent by the first terminal is received, sending verification information to a third terminal so as to release the binding information between the account number and the second MAC address, bind the account number and the first MAC address and fixedly display the account number on a display interface of the electric marketing system installed on the first terminal.
Optionally, the method further comprises the step of:
when the second MAC address is the first MAC address, verifying whether the account and the password are valid accounts and correct passwords; and
and logging in the electric marketing system when the account number and the password are successfully verified.
Optionally, the method further comprises the step of:
recording the first MAC address and the second MAC address of the account login;
generating daily monitoring information according to the recorded first MAC address and the second MAC address; and
and warning whether the account is abused or not according to the daily monitoring information.
Optionally, the daily monitoring information includes login records of the account, the first MAC address, and the second MAC address.
Optionally, the step of determining whether the account is logged in for the first time further includes:
recording the login times of the account;
judging whether the login times are 1 or not; and
and when the login times are 1, judging that the account is the first login.
Optionally, the third terminal is a terminal with a verification authority, and includes a computer of a system administrator or a computer of a manager.
In addition, to achieve the above object, the present invention also provides a server, comprising:
the system comprises an acquisition module, a processing module and a control module, wherein the acquisition module is suitable for acquiring login information of a user for logging in an electric sales system and first MAC address information of a first terminal from the first terminal, and the login information at least comprises an account and a password;
the judging module is suitable for judging whether the account is logged in for the first time;
the first sending module is suitable for sending prompt information of binding the account and the first MAC address to the first terminal when the account is logged in for the first time; and
and the binding module is suitable for binding the account and the first MAC address when receiving the information of binding the account and the first MAC address sent by the first terminal, so that the first terminal has the authority to log in the electric marketing system through the account, and the account is fixedly displayed on a log-in interface of the electric marketing system.
Optionally, the obtaining module is further adapted to obtain a second MAC address of a second terminal bound to the account when the account is not first logged in; the server further comprises a second judging module and a second sending module, wherein the second judging module is suitable for judging whether the second MAC address is the first MAC address or not; the first sending module is also suitable for sending prompt information for changing the binding of the account and the first MAC address to the first terminal when the second MAC address is not the first MAC address; and the second sending module is suitable for sending verification information to a third terminal when receiving the change binding information sent by the first terminal so as to remove the binding information between the account and the second MAC address and bind the account and the first MAC address.
Optionally, the server further includes a verification module and a login module, where the verification module is adapted to verify whether the account and the password are valid accounts and correct passwords when the second MAC address is the first MAC address; and the login module is suitable for logging in the electric marketing system when the account number and the password are successfully verified.
Optionally, the server further includes a recording module, a generating module, and an early warning module, where the recording module is adapted to record the first MAC address and the second MAC address logged in by the account; the generation module is suitable for generating daily monitoring information according to the recorded first MAC address and the second MAC address; and the early warning module is suitable for early warning whether the account is abused or not according to the day monitoring information.
Optionally, the daily monitoring information includes login records of the account, the first MAC address and the second MAC address.
Optionally, when determining whether the account is logged in for the first time, the recording module is further adapted to record the login times of the account; the first judging module is also suitable for judging whether the login times are 1; and the second judging module is also suitable for judging the account to be logged in for the first time when the login times are 1.
Optionally, the third terminal is a terminal with authentication authority, and includes a computer of a system administrator or a computer of a manager.
To achieve the above object, the present invention also provides a computer device, which includes a memory, a processor and a computer program stored in the memory and executable on the processor, wherein the processor executes the computer program to implement the steps of the method.
To achieve the above object, the present invention also provides a computer-readable storage medium having stored thereon a computer program which, when being executed by a processor, carries out the steps of the above method.
Compared with the prior art, the account login authorization method, the server, the computer equipment and the storage medium provided by the invention have the advantages that the account is bound with the MAC address of the terminal through the login record of the detected account, when the login terminal is replaced by the account, the verification information is sent to another terminal to unbind the account from the bound MAC address of the terminal, and the account is bound with the logged-in MAC address, so that account abuse can be effectively avoided, the potential safety hazard of an electricity marketing system is greatly eliminated, and the account abuse condition can be prevented to a certain extent.
Drawings
FIG. 1 is a diagram of an alternative hardware architecture for a server according to an embodiment of the present invention;
FIG. 2 is a schematic diagram illustrating program modules of the account login authorization system according to the first embodiment of the present invention;
FIG. 3 is a schematic diagram of program modules of a second embodiment of the account login authorization system according to the invention;
FIG. 4 is a schematic diagram of program modules of a third embodiment of the account login authorization system according to the invention;
FIG. 5 is a schematic diagram of program modules of a fourth embodiment of the account login authorization system according to the invention;
FIG. 6 is a flowchart illustrating a method for authorizing login of an account according to a first embodiment of the present invention;
FIG. 7 is a flowchart illustrating a method for authorizing login of an account according to a second embodiment of the present invention;
fig. 8 is a flowchart illustrating an account login authorization method according to a third embodiment of the present invention.
Reference numerals are as follows:
server 1
Memory device 11
Processor with a memory for storing a plurality of data 12
Network interface 13
Account login authorization system 200
Acquisition module 201
First judging module 202
First sending module 203
Binding module 204
Second judging module 205
Second sending module 206
Verification module 207
Login module 208
Recording module 209
Generation module 210
Early warning module 211
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and do not limit the invention. All other embodiments, which can be obtained by a person skilled in the art without making any creative effort based on the embodiments in the present invention, belong to the protection scope of the present invention.
It should be noted that the description relating to "first", "second", etc. in the present invention is for descriptive purposes only and is not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one of the feature. In addition, technical solutions between the embodiments may be combined with each other, but must be based on the realization of the technical solutions by a person skilled in the art, and when the technical solutions are contradictory to each other or cannot be realized, such a combination should not be considered to exist, and is not within the protection scope of the present invention.
Fig. 1 is a schematic diagram of an alternative hardware architecture of the server 1 according to the present invention.
In this embodiment, the server 1 may include, but is not limited to, a memory 11, a processor 12, and a network interface 13, which may be communicatively connected to each other through a system bus. It is noted that fig. 2 only shows the server 1 with components 11-13, but it is to be understood that not all of the shown components are required to be implemented, and that more or less components may be implemented instead.
The server 1 may be a rack server, a blade server, a tower server, or a rack server, and the server 1 may be an independent server or a server cluster formed by a plurality of servers.
The memory 11 includes at least one type of readable storage medium including a flash memory, a hard disk, a multimedia card, a card type memory (e.g., SD or DX memory, etc.), a Random Access Memory (RAM), a Static Random Access Memory (SRAM), a Read Only Memory (ROM), an Electrically Erasable Programmable Read Only Memory (EEPROM), a Programmable Read Only Memory (PROM), a magnetic memory, a magnetic disk, an optical disk, etc. In some embodiments, the storage 11 may be an internal storage unit of the server 2, such as a hard disk or a memory of the server 1. In other embodiments, the memory 11 may also be an external storage device of the server 1, such as a plug-in hard disk, a Smart Memory Card (SMC), a Secure Digital (SD) card, a flash memory card (FlashCard), or the like, provided on the server 1. Of course, the memory 11 may also comprise both an internal storage unit of the server 1 and an external storage device thereof. In this embodiment, the memory 11 is generally used for storing an operating system installed in the server 1 and various application software, such as program codes of the account login authorization system 200. Further, the memory 11 may also be used to temporarily store various types of data that have been output or are to be output.
The processor 12 may be a Central Processing Unit (CPU), controller, microcontroller, microprocessor, or other data processing chip in some embodiments. The processor 12 is typically used to control the overall operation of the server 1. In this embodiment, the processor 12 is configured to run the program codes stored in the memory 11 or process data, for example, run the account login authorization system 200.
The network interface 13 may comprise a wireless network interface or a wired network interface, and the network interface 13 is generally used for establishing a communication connection between the server 1 and other electronic devices.
The hardware structure and functions of the related devices of the present invention have been described in detail so far. Various embodiments of the present invention will be presented based on the above description.
First, the present invention provides an account login authorization system 200.
Fig. 2 is a schematic diagram showing program modules of an account login authorization system 200 according to a first embodiment of the present invention.
In this embodiment, the account login authorization system 200 includes a series of computer program instructions stored on the memory 11, and when the computer program instructions are executed by the processor 12, the account login authorization operation according to the embodiments of the present invention can be implemented. In some embodiments, the account login authorization system 200 may be divided into one or more modules based on the particular operations implemented by the various portions of the computer program instructions. For example, in fig. 2, the account login authorization system 200 may be divided into an obtaining module 201, a first determining module 202, a first sending module 203, and a binding module 204. Wherein:
the obtaining module 201 is adapted to obtain login information of a user logging in an electricity distribution system and first MAC address information of a first terminal from the first terminal, where the login information at least includes an account and a password.
In a preferred embodiment, when a user inputs a login account and a password into a power distribution system installed in a first terminal, the obtaining module 201 obtains the account, the password and first MAC address information of the first terminal.
The first determining module 202 is adapted to determine whether the account is logged in for the first time.
In a preferred embodiment, the first determining module 202 determines whether the user logs in the electric marketing system for the first time according to the acquired account number for logging in the electric marketing system. Specifically, the server 1 stores login frequency information of the account, the user logs in once, and the displayed frequency of the login frequency information is increased by 1. And when the user logs in for the first time, the login frequency information display frequency is 1.
The first sending module 203 is adapted to send a prompt message that the account is bound to the first MAC address to the first terminal when the account is logged in for the first time.
The binding module 204 is adapted to bind the account and the first MAC address when receiving information that the account and the first MAC address are bound and sent by the first terminal, so that the first terminal has a right to log in the electric marketing system through the account, and the account is fixedly displayed on a login interface of the electric marketing system.
In a preferred embodiment, when the first determining module 202 determines that the user logs in for the first time, the first sending module 203 sends a prompt message indicating that an account number for logging in the electric marketing system is bound to the first MAC address of the first terminal to the first terminal, so that the account number is bound to the first terminal for logging in, and when the account number is used for logging in the electric marketing system, the account number is fixedly displayed on a login interface of the electric marketing system. When the binding module 204 receives the information of binding the account sent by the first terminal and the first MAC address of the first terminal, the first account is bound with the first MAC address of the first terminal. After binding is completed, the account can only log in the electric marketing system at the first terminal under the condition that binding is not changed, and the condition that other users misuse the account and passwords to log in the electric marketing system at other terminals is effectively avoided to a certain extent.
Fig. 3 is a schematic diagram showing program modules of the account login authorization system 200 according to the second embodiment of the present invention.
In this embodiment, the account login authorization system 200 includes, in addition to the obtaining module 201, the first determining module 202, the first sending module 203, and the binding module 204 in the first embodiment, a second determining module 205 and a second sending module 206. The acquiring module 201 and the first sending module 203, in addition to performing the operations of the first embodiment, further include:
the obtaining module 201 is further adapted to obtain a second MAC address of a second terminal bound to the account when the account is not logged in for the first time.
The second determining module 205 is adapted to determine whether the second MAC address is the first MAC address.
In a preferred embodiment, after the obtaining module 201 obtains the second MAC address of the second terminal bound to the account, the second determining module 205 determines whether the first MAC address is the second MAC address of the second terminal that logs in for the first time.
The first sending module 203 is further adapted to send, to the first terminal, a prompt message for changing the binding between the account and the first MAC address when the second MAC address is not the first MAC address.
The second sending module 206 is adapted to send, when receiving the information of changing the binding sent by the first terminal, verification information to a third terminal, so as to release the binding information between the account and the second MAC address, and bind the account and the first MAC address. The third terminal is a terminal with verification authority and comprises a computer of a system administrator or a computer of a manager.
In a preferred embodiment, if the display frequency of the login frequency information stored in the server is greater than 1, the account is not a first login of the electric marketing system, and the MAC address of the terminal logging in the electric marketing system at the time is acquired. After the MAC address of the terminal at this time is acquired, it is determined whether the MAC address is the MAC address of the terminal that was last registered. If the MAC address of the terminal for logging in the account at the moment is not the MAC address of the terminal logged in last time, the terminal is replaced or other people abuse the account to log in the electricity marketing system on behalf of the user of the account, and at the moment, prompt information for changing the binding of the account and the MAC address of the terminal logged in last time is sent to the current terminal to prompt the user to change the binding of the account.
When a user inputs an account number at a current terminal (the terminal is replaced) to log in an electric marketing system, a button for determining the binding of the changed account number is clicked, a server receives information for binding the changed account number sent by the current terminal and sends verification information to a terminal with verification authority (such as a computer of a system administrator or a computer of a manager), after the terminal with the verification authority verifies the account number and an MAC address of the current terminal successfully, the binding information of the account number and the MAC address of the last terminal is removed, the account number is bound with the MAC address of the current terminal, so that the account number obtains the authority for logging in the electric marketing system at the current terminal, and the account number is fixedly displayed on a login interface of the electric marketing system at the current terminal. Through the embodiment, other users can be greatly prevented from logging in the electric marketing system through the account number of the user at other terminals, and further implementation of one-person one-account (account number) system is greatly promoted. Specifically, when a user logs in the electric marketing system at a new terminal A, and according to prompt information of ' whether to bind an account with the MAC address of the terminal A ' displayed on a display screen of the terminal A ', clicking a confirmation button, the server receives the information of binding the account with the MAC address of the terminal A and sent by the terminal A, and sends the prompt information of ' whether to agree to bind the account with the MAC address of the terminal A ' to a mail box of a manager. And after the manager confirms, the server receives the confirmation information, removes the binding relationship between the account and the MAC address of the last terminal, binds the account and the MAC address of the terminal A again, and at the moment, the user acquires the right of the account to log in the electric sales system at the terminal A, successfully logs in the electric sales system and fixedly displays the account on a login interface of the electric sales system of the terminal A.
Fig. 4 is a schematic diagram showing program modules of the account login authorization system 200 according to the third embodiment of the present invention.
In this embodiment, the account login authorization system 200 includes an authentication module 207 and a login module 208, in addition to the acquisition module 201, the first determination module 202, the first sending module 203, the binding module 204, the second determination module 205 and the second sending module 206 in the second embodiment.
The verification module 207 is adapted to verify whether the account and the password are valid accounts and correct passwords when the second MAC address is the first MAC address.
The login module 208 is adapted to log in the e-commerce system when the account number and the password are successfully verified.
In a preferred embodiment, when the user does not log in the electricity marketing system for the first time, and the server 1 determines that the MAC address of the current terminal is the MAC address of the last terminal, the account and the MAC address of the last terminal are still in a bound state, and the server verifies whether the account and the password are valid accounts and correct passwords. If the account number and the password are successfully verified and represent that the account number has the authority of logging in the electric marketing system, logging in the electric marketing system.
Fig. 5 is a schematic diagram showing program modules of a system 200 for authorizing account login according to a fourth embodiment of the present invention.
In this embodiment, the account login authorization system 200 includes, in addition to the obtaining module 201, the first determining module 202, the first sending module 203, the binding module 204, the second determining module 205, the second sending module 206, the verifying module 207, and the login module 208 in the third embodiment, a recording module 209, a generating module 210, and an early warning module 211.
The recording module 209 is adapted to record the first MAC address and the second MAC address logged in by the account within a day.
In a preferred embodiment, each time the user logs in every day, the recording module 207 records the MAC address of the terminal where the account logs in, including the second MAC address of the first login and the first MAC address of the first terminal of the subsequent login.
The generating module 210 is adapted to generate daily monitoring information according to the recorded first MAC address and the second MAC address. The daily monitoring information comprises login records of the account, the first MAC address and the second MAC address. Specifically, the generating module 208 generates daily monitoring information according to all MAC addresses (including the first logged second MAC address and the first MAC address of the first terminal logged subsequently) recorded by the recording module 207, so as to monitor historical login conditions of the account at different terminals.
The early warning module 211 is adapted to early warn whether the account is abused according to the daily monitoring information. For example, according to the daily monitoring information, if the user is fixed on the login accounts of the terminal a, the terminal B and the terminal C every day within one month, and the daily monitoring information of the login account of the user at the terminal D today is displayed in the daily monitoring information, it is warned that the user may be abused.
Through the embodiment, other users can be further prevented from logging in the electric marketing system through the account number of the user at other terminals, and the safety level of the electric marketing system is improved.
In addition, the invention also provides an account login authorization method.
Fig. 6 is a schematic flow chart illustrating an account login authorization method according to a first embodiment of the present invention. The account login authorization method is applied to the server 1. In this embodiment, the execution order of the steps in the flowchart shown in fig. 6 may be changed and some steps may be omitted according to different requirements.
Step S600, login information of a user for logging in the electric sales system and first MAC address information of a first terminal are obtained from the first terminal, and the login information at least comprises an account and a password.
Step S602, determining whether the account is logged in for the first time, if the account is logged in for the first time, executing step S604, otherwise executing step S608.
Step S604, sending a prompt message for binding the account and the first MAC address to the first terminal.
Step S606, when the information that the account number and the first MAC address are bound and sent by the first terminal is received, the account number and the first MAC address are bound, so that the first terminal has the authority to log in the electric marketing system through the account number, and the account number is fixedly displayed on a log-in interface of the electric marketing system.
Step S608, acquiring a second MAC address of the second terminal bound to the account.
Step S610, determining whether the second MAC address is the first MAC address, if the second MAC address is not the first MAC address, performing step S612, otherwise, performing step S616.
Step S612, sending a prompt message for changing the binding between the account and the first MAC address to the first terminal.
Step S614, when the information of changing binding sent by the first terminal is received, sending verification information to a third terminal to remove the binding information of the account and the second MAC address, binding the account and the first MAC address and fixedly displaying the account on a display interface of the electric marketing system installed on the first terminal, wherein the third terminal is a terminal with verification authority and comprises a computer of a system administrator or a computer of a manager. .
Step S616, verifying whether the account and the password are valid accounts and correct passwords.
And step 618, logging in the electric marketing system when the account number and the password are successfully verified. In a preferred embodiment, if the account number and the password are successfully verified and represent that the account number has the authority of logging in the electric marketing system, logging in the electric marketing system.
The account login authorization method can effectively avoid the account abuse situation, and greatly improves the safety level of the electric marketing system.
Fig. 7 is a flowchart illustrating a second embodiment of the account login authorization method according to the present invention. The account login authorization method is applied to the server 1. In this embodiment, the steps of the account login authorization method include steps S700 to S704 each time the server 1 obtains the MAC address of the terminal in which the account is logged in, in addition to steps S600 to S618 of the first embodiment.
Step S700, recording the first MAC address and the second MAC address logged in by the account within one day.
Step S702, generating daily monitoring information according to the recorded first MAC address and the second MAC address. The daily monitoring information comprises login records of the account, the first MAC address and the second MAC address. Specifically, the generating module 208 generates daily monitoring information according to all MAC addresses (including the first logged second MAC address and the first MAC address of the first terminal logged subsequently) recorded by the recording module 207, so as to monitor historical login conditions of the account at different terminals.
And step S704, pre-warning whether the account is abused or not according to the day monitoring information. For example, according to the daily monitoring information, if the user fixes the login accounts at the terminal a, the terminal B and the terminal C every day within one month, and the daily monitoring information of the login account at the terminal D of the user today is displayed in the daily monitoring information, the server 1 displays the terminal D in the daily monitoring information as red, flashes the terminal D, and gives a striking prompt to the terminal D to remind that the account of the user may be abused.
Fig. 8 is a schematic flow chart illustrating a third embodiment of the account login authorization method according to the present invention. The account login authorization method is applied to the server 1. In this embodiment, the steps of the account login authorization method include steps S600 to S618 and steps S700 to S704 of the second embodiment, and the step of determining whether the account is logged in for the first time further includes steps S800 to S806.
And step S800, recording the login times of the account.
Step S802, determining whether the login frequency is 1, if the login frequency is 1, executing step S804, otherwise executing step S806.
Step S804, the account is judged to be logged in for the first time.
Step S806, determine that the account is not first logged in.
Through this embodiment, can effectively avoid account number abuse, very big elimination electric pin system's potential safety hazard, can prevent the emergence of account number abuse condition simultaneously.
The embodiment of the present invention further provides a computer device, such as a smart phone, a tablet computer, a notebook computer, a desktop computer, a rack server, a blade server, a tower server or a rack server (including an independent server or a server cluster formed by multiple servers) capable of executing programs, and the like. The computer device of the embodiment at least includes but is not limited to: a memory, a processor, etc. communicatively coupled to each other via a system bus.
The present embodiments also provide a computer-readable storage medium, such as a flash memory, a hard disk, a multimedia card, a card-type memory (e.g., SD or DX memory, etc.), a Random Access Memory (RAM), a Static Random Access Memory (SRAM), a read-only memory (ROM), an electrically erasable programmable read-only memory (EEPROM), a programmable read-only memory (PROM), a magnetic memory, a magnetic disk, an optical disk, a server, an App application store, etc., on which a computer program is stored, which when executed by a processor, implements corresponding functions. The computer-readable storage medium of this embodiment is used for storing the account login authorization system 200, and when executed by a processor, the account login authorization method of the present invention is implemented.
The above-mentioned serial numbers of the embodiments of the present invention are only for description, and do not represent the advantages and disadvantages of the embodiments.
Through the description of the foregoing embodiments, it is clear to those skilled in the art that the method of the foregoing embodiments may be implemented by software plus a necessary general hardware platform, and certainly may also be implemented by hardware, but in many cases, the former is a better implementation. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (9)

1. An account login authorization method is applied to a server, and is characterized by comprising the following steps:
acquiring login information of a user for logging in an electric sales system and first MAC (media access control) address information of a first terminal from the first terminal, wherein the login information at least comprises an account and a password;
judging whether the account is logged in for the first time or not;
when the account is logged in for the first time, sending a prompt message for binding the account and the first MAC address to the first terminal; and
when information of binding the account and the first MAC address sent by the first terminal is received, binding the account and the first MAC address so that the first terminal has the authority to log in the electric marketing system through the account, and fixedly displaying the account on a login interface of the electric marketing system;
after the step of judging whether the account is logged in for the first time, the method further comprises the following steps:
when the account is not logged in for the first time, acquiring a second MAC address of a second terminal bound with the account;
judging whether the second MAC address is the first MAC address;
when the second MAC address is not the first MAC address, sending prompt information for changing the binding of the account and the first MAC address to the first terminal; and
and when the binding change information sent by the first terminal is received, sending verification information to a third terminal so as to release the binding information between the account number and the second MAC address, bind the account number and the first MAC address and fixedly display the account number on a display interface of the electric marketing system installed on the first terminal.
2. The account login authorization method of claim 1, wherein the method further comprises the steps of:
when the second MAC address is the first MAC address, verifying whether the account and the password are valid accounts and correct passwords; and
and logging in the electric marketing system when the account number and the password are successfully verified.
3. The account login authorization method of claim 1, wherein the method further comprises the steps of:
recording the first MAC address and the second MAC address logged by the account within one day;
generating daily monitoring information according to the recorded first MAC address and the second MAC address; and
and warning whether the account is abused or not according to the day monitoring information.
4. The account login authorization method of claim 3, wherein the daily monitoring information comprises login records of the account and the first and second MAC addresses.
5. The account login authorization method according to claim 1, wherein the step of determining whether the account is logged in for the first time further comprises:
recording the login times of the account;
judging whether the login times are 1 or not; and
and when the login times are 1, judging that the account is the first login.
6. The account login authorization method of claim 1, wherein the third terminal is a terminal with authentication authority, including a computer of a system administrator or a computer of a manager.
7. A server, characterized in that it comprises:
the system comprises an acquisition module, a processing module and a control module, wherein the acquisition module is suitable for acquiring login information of a user for logging in an electric sales system and first MAC address information of a first terminal from the first terminal, and the login information at least comprises an account and a password;
the judging module is suitable for judging whether the account is logged in for the first time;
the first sending module is suitable for sending prompt information of binding the account and the first MAC address to the first terminal when the account is logged in for the first time; and
the binding module is suitable for binding the account and the first MAC address when receiving the information of binding the account and the first MAC address sent by the first terminal, so that the first terminal has the authority to log in the electric marketing system through the account, and the account is fixedly displayed on a log-in interface of the electric marketing system;
the acquisition module is also suitable for acquiring a second MAC address of a second terminal bound with the account;
the server also comprises a second judging module which is suitable for judging whether the second MAC address is the first MAC address;
the first sending module is further adapted to send, to the first terminal, a prompt message for changing the binding between the account and the first MAC address when the second MAC address is not the first MAC address; and
the server also comprises a second sending module which is suitable for sending verification information to a third terminal when the binding change information sent by the first terminal is received so as to release the binding information between the account and the second MAC address;
the server also binds the account number with the first MAC address and fixedly displays the account number on a display interface of the electric marketing system installed on the first terminal.
8. A computer device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor when executing the computer program implements the steps of the account login authorization method according to any of claims 1 to 6.
9. A computer-readable storage medium having stored thereon a computer program, characterized in that: the computer program when executed by a processor implements the steps of the account login authorization method of any one of claims 1 to 6.
CN201811246788.9A 2018-10-25 2018-10-25 Account login authorization method, server, computer equipment and storage medium Active CN109040146B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811246788.9A CN109040146B (en) 2018-10-25 2018-10-25 Account login authorization method, server, computer equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811246788.9A CN109040146B (en) 2018-10-25 2018-10-25 Account login authorization method, server, computer equipment and storage medium

Publications (2)

Publication Number Publication Date
CN109040146A CN109040146A (en) 2018-12-18
CN109040146B true CN109040146B (en) 2022-07-22

Family

ID=64614162

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811246788.9A Active CN109040146B (en) 2018-10-25 2018-10-25 Account login authorization method, server, computer equipment and storage medium

Country Status (1)

Country Link
CN (1) CN109040146B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110012109B (en) * 2019-04-15 2020-04-24 珠海格力电器股份有限公司 Method for establishing engineering information capable of realizing high accuracy
CN112398695B (en) * 2020-11-19 2022-06-28 上海浦东发展银行股份有限公司 Large-scale terminal equipment control method, system, equipment and storage medium
CN112737825B (en) * 2020-12-23 2022-12-02 携程旅游信息技术(上海)有限公司 Log-based network device association method, system, device and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104767713A (en) * 2014-01-02 2015-07-08 腾讯科技(深圳)有限公司 Account binding method, server and account binding system
CN105100190A (en) * 2015-05-21 2015-11-25 小米科技有限责任公司 Methods, devices and system for managing control relation of account and device
CN106022013A (en) * 2016-05-03 2016-10-12 北京小米移动软件有限公司 Method and device for relieving application program authorization
CN106354540A (en) * 2016-10-31 2017-01-25 广州云移信息科技有限公司 Terminal-spanning application program loading method and terminal-spanning application program loading system

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104125062B (en) * 2013-04-26 2016-04-27 腾讯科技(深圳)有限公司 Login method and device, login authentication device, server, terminal and system
CN104283843B (en) * 2013-07-02 2018-12-07 腾讯科技(深圳)有限公司 A kind of method, apparatus and system that user logs in
CN103491092B (en) * 2013-09-24 2016-09-14 长沙裕邦软件开发有限公司 Application platform separates the method and system of binding with data bank
CN104657851B (en) * 2013-11-19 2020-02-14 腾讯科技(深圳)有限公司 Payment binding management method, payment server, client and system
CN104780042A (en) * 2014-01-13 2015-07-15 深圳中兴网信科技有限公司 Two-layer authentication method, device and system for instant messaging
CN105656948A (en) * 2016-03-30 2016-06-08 北京小米移动软件有限公司 Account login method and device
CN106656978A (en) * 2016-10-19 2017-05-10 广东欧珀移动通信有限公司 Account login method and server

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104767713A (en) * 2014-01-02 2015-07-08 腾讯科技(深圳)有限公司 Account binding method, server and account binding system
CN105100190A (en) * 2015-05-21 2015-11-25 小米科技有限责任公司 Methods, devices and system for managing control relation of account and device
CN106022013A (en) * 2016-05-03 2016-10-12 北京小米移动软件有限公司 Method and device for relieving application program authorization
CN106354540A (en) * 2016-10-31 2017-01-25 广州云移信息科技有限公司 Terminal-spanning application program loading method and terminal-spanning application program loading system

Also Published As

Publication number Publication date
CN109040146A (en) 2018-12-18

Similar Documents

Publication Publication Date Title
CN108377241B (en) Monitoring method, device and equipment based on access frequency and computer storage medium
CN108183924A (en) A kind of login validation method and terminal device
CN109040146B (en) Account login authorization method, server, computer equipment and storage medium
WO2015043491A1 (en) Method and system for performing security verification on login of internet account
CN105827600B (en) Method and device for logging in client
CN108416485B (en) User identity recognition method, electronic device and computer readable storage medium
CN111343168B (en) Identity authentication method and device, computer equipment and readable storage medium
WO2013028794A2 (en) Multi-factor identity fingerprinting with user behavior
CN109885037B (en) Vehicle diagnosis method and related equipment
CN108418787B (en) Method for acquiring enterprise resource planning data, terminal device and medium
CN109257321B (en) Secure login method and device
CN111131221A (en) Interface checking device, method and storage medium
CN110691085B (en) Login method, login device, password management system and computer readable medium
CN110049028B (en) Method and device for monitoring domain control administrator, computer equipment and storage medium
US20220191202A1 (en) Consent-based authorization system
CN110750765B (en) Service system, front-end page control method thereof, computer device, and storage medium
CN107358763A (en) A kind of method, apparatus and system of ATM checking identity
CN107872446B (en) Communication account management method and device and server
CN113179282A (en) Method and device for merging account numbers and server
CN112491625A (en) Operation and maintenance alarming method, device and equipment based on instant communication platform
CN106101125B (en) Verification processing method, device and system
CN111541692A (en) Identity verification method, system, device and equipment
CN108989298B (en) Equipment safety monitoring method and device and computer readable storage medium
CN106878018B (en) Operation verification method and device
CN111262830A (en) Security authentication method, device, system, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant