CN111294311B - Traffic charging method and system for preventing traffic fraud - Google Patents

Traffic charging method and system for preventing traffic fraud Download PDF

Info

Publication number
CN111294311B
CN111294311B CN201811486744.3A CN201811486744A CN111294311B CN 111294311 B CN111294311 B CN 111294311B CN 201811486744 A CN201811486744 A CN 201811486744A CN 111294311 B CN111294311 B CN 111294311B
Authority
CN
China
Prior art keywords
user
traffic
address
flow
judging
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201811486744.3A
Other languages
Chinese (zh)
Other versions
CN111294311A (en
Inventor
裴照华
李明
王守初
郭晓玲
姚海昌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Group Henan Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Group Henan Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Group Henan Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN201811486744.3A priority Critical patent/CN111294311B/en
Publication of CN111294311A publication Critical patent/CN111294311A/en
Application granted granted Critical
Publication of CN111294311B publication Critical patent/CN111294311B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1403Architecture for metering, charging or billing
    • H04L12/1407Policy-and-charging control [PCC] architecture
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/14Charging, metering or billing arrangements for data wireline or wireless communications
    • H04L12/1453Methods or systems for payment or settlement of the charges for data transmission involving significant interaction with the data transmission network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The embodiment of the invention provides a flow charging method for preventing flow fraud, which comprises the following steps: receiving a service code of a user bill issued by a network element, and judging a flow charging mode of a user through the service code; if the flow charging mode of the user is free flow or directional flow, receiving an IP address of an Internet server and verifying the IP address; and if the IP address fails to be verified, judging that the user is a traffic fraud user. The method and the system provided by the embodiment of the invention can be used for verifying the IP of the flow access server of the user using free flow and special flow in real time, and can be used for effectively identifying and filtering the flow cheating user.

Description

Traffic charging method and system for preventing traffic fraud
Technical Field
The embodiment of the invention relates to the technical field of communication, in particular to a flow charging method and a flow charging system for preventing flow fraud.
Background
The traffic fraud prevention is a telecom fraud behavior which utilizes the traffic charging loophole of an operator, bypasses a traffic charging system of a telecom operator by building a private malicious traffic forwarding agent platform and achieves the purpose of using the traffic for free. The main principle of traffic fraud prevention is that through a private traffic forwarding agent platform, internet traffic of ordinary charging is converted into special traffic of a telecom operator, wherein the traffic mainly comprises special protocol traffic such as DNS and the like and access traffic of certain public service type and special type websites. Because the existing flow charging system of the telecom operator cannot judge the authenticity of the special flows, the special flows are charged for free, and the flow fraud is difficult to identify.
The existing charging strategy in the mobile communication field is to judge whether the user uses free flow, directional flow or common flow according to the service _ code of the ticket issued by the network element. Such as wap.10086. cn, multimedia message channels, etc. visiting mobile companies, directed traffic is a traffic tariff packet with a lower rate. Under the existing charging strategy, the principle of flow fraud prevention is that the flow behavior is used maliciously and freely by utilizing the normal network protocol or loopholes of the charging rules of operators, and the expression forms are the normal network protocol or network access requests, so the method has the characteristics of easy realization, difficult discovery, difficult traceability and the like.
In the prior art, the method for identifying the user free from traffic fraud is usually to judge through the charging-free traffic data generated by the user accessing the internet, and it is difficult to judge the malicious traffic in the form of a normal network protocol.
Disclosure of Invention
The embodiment of the invention provides a flow charging method and a flow charging system for preventing flow fraud, which are used for solving the problem that in the prior art, the malicious flow in the form of a normal network protocol is difficult to judge by identifying a user free from flow fraud through the charging-free flow data generated by the user accessing the internet.
In a first aspect, an embodiment of the present invention provides a traffic charging method for preventing traffic fraud, including:
receiving a service code of a user call ticket issued by a network element, and judging a flow charging mode of a user through the service code;
if the flow charging mode of the user is free flow or directional flow, receiving an IP address of an Internet server and verifying the IP address;
and if the IP address fails to be verified, judging that the user is a traffic fraud user.
After the step of determining the traffic charging mode of the user through the service code, the method further includes: and if the flow charging mode of the user is the common flow, judging that the user is the common flow user.
The step of receiving an IP address of an internet server and verifying the IP address specifically includes: matching the received IP address of the Internet server through a preset IP address list; and if the IP address of the Internet server is not in the preset IP address list, judging that the IP address fails to be verified.
Wherein the method further comprises: and acquiring IP data of all Internet servers providing free flow and directional flow, and constructing an IP address list.
Wherein, the step after receiving the IP address of the Internet server and verifying the IP address further comprises: and if the IP address is successfully verified, judging that the user is a normal user.
In a second aspect, an embodiment of the present invention provides a traffic charging system for preventing traffic fraud, including:
the traffic type judging module is used for receiving the service code of the user call ticket issued by the network element and judging the traffic charging mode of the user through the service code;
the IP address validation module is used for receiving the IP address of the Internet server and validating the IP address if the flow charging mode of the user is free flow or directional flow;
and the early warning module is used for judging that the user is a traffic fraud user if the IP address validation fails.
Wherein, the IP address validation module is specifically configured to: matching the received IP address of the Internet server through a preset IP address list; and if the IP address of the Internet server is not in the preset IP address list, judging that the IP address fails to be verified.
Wherein the system further comprises: and the IP management module is used for acquiring IP data of all the Internet servers providing free flow and directional flow and constructing an IP address list.
In a third aspect, an embodiment of the present invention provides an electronic device, including a memory, a processor, and a computer program stored on the memory and executable on the processor, where the processor executes the program to implement the steps of the traffic fraud prevention traffic charging method provided in the first aspect.
In a fourth aspect, an embodiment of the present invention provides a non-transitory computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps of the traffic fraud prevention traffic charging method provided in the first aspect.
The flow charging method and the system for preventing the flow fraud, which are provided by the embodiment of the invention, can be used for verifying the IP of the flow access server of the user using the free flow and the special flow in real time, and can be used for effectively identifying and filtering the users with the flow fraud.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and those skilled in the art can also obtain other drawings according to the drawings without creative efforts.
Fig. 1 is a flowchart illustrating a traffic charging method for preventing traffic fraud according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of a traffic charging system for preventing traffic fraud according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, fig. 1 is a schematic flow chart of a traffic charging method for preventing traffic fraud according to an embodiment of the present invention, where the method includes:
s1, receiving the service code of the user list issued by the network element, and judging the flow charging mode of the user through the service code.
And S2, if the user' S flow charging mode is free flow or directional flow, receiving the IP address of the Internet server and verifying the IP address.
S3, if the IP address fails to be verified, the user is judged to be a traffic fraud user.
Specifically, when the user wastes time in performing the flow meter, the servicecode of the ticket issued by the network element is obtained first to judge whether the user uses the free flow, the directional flow or the common flow. Wherein, the directional flow is a flow resource packet with lower rate.
After judging the free flow or the directional flow used by the user through the service code, the system can request the IP address of the server from the website server, and after obtaining the IP address of the server, the IP address is verified, so that the authenticity of the website server can be verified. In this embodiment, all users may be validated for traffic usage, or only large traffic users may be validated, and a user with a free traffic or a directed traffic may be validated for real-time IP, so that a fraudulent traffic user may be quickly identified.
By the method, the IP of the traffic access server of the user using free traffic and special traffic is verified in real time, and the traffic cheating user can be effectively identified and filtered.
On the basis of the above embodiment, after the step of determining the traffic charging mode of the user by the service code, the method further includes: and if the flow charging mode of the user is the common flow, judging that the user is the common flow user.
Specifically, when the service code judges that the user is a normal traffic user, the user is a normal charging user, and no traffic fraud action exists, so that no further IP verification is performed on the user.
On the basis of the above embodiment, the step of receiving the IP address of the internet server and verifying the IP address specifically includes: matching the received IP address of the Internet server through a preset IP address list; and if the IP address of the Internet server is not in the preset IP address list, judging that the IP address fails to be verified.
Wherein the method further comprises: and acquiring IP data of all Internet servers providing free flow and directional flow, and constructing an IP address list.
Specifically, in this embodiment, an IP data management model is first established, IP data collection is performed on all directional traffic servers of all traffic-free servers, an IP address list is established, and when the traffic usage status of a user is verified, the collected IP of the server accessed by the user is compared with the IP in the IP address list stored in advance, and when the server IP does not exist in the IP address list, it can be determined that a traffic fraud condition exists for the user who uses the traffic.
On the basis of the above embodiment, the step after receiving the IP address of the internet server and verifying the IP address further includes: and if the IP address is successfully verified, judging that the user is a normal user. Specifically, when the server IP address is successfully verified, the user is indicated as a normal user
Referring to fig. 2, fig. 2 is a schematic structural diagram of a traffic charging system for preventing traffic fraud according to an embodiment of the present invention, where the system includes: a traffic type judging module 21, an IP address verifying module 22 and an early warning module 23.
The traffic type judging module 21 is configured to receive a service code of a user call ticket issued by a network element, and judge a traffic charging mode of the user according to the service code.
The IP address validation module 22 is configured to receive an IP address of an internet server and validate the IP address if the traffic charging mode of the user is free traffic or directional traffic.
The early warning module 23 is configured to determine that the user is a traffic fraud user if the IP address validation fails.
Specifically, when the user wastes time in performing the flow meter, the service code of the ticket issued by the network element is first obtained to determine whether the user uses the free flow, the directional flow, or the normal flow. Wherein, the directional flow is a flow resource packet with lower rate.
After judging the free flow or the directional flow used by the user through the service code, the system can request the IP address of the server from the website server, and after obtaining the IP address of the server, the IP address is verified, so that the authenticity of the website server can be verified. In this embodiment, all users may be validated for traffic usage, or only large traffic users may be validated, and a user with a free traffic or a directed traffic may be validated for real-time IP, so that a fraudulent traffic user may be quickly identified.
Through the system, the IP of the traffic access server of the user using free traffic and special traffic is verified in real time, and the traffic cheating user can be effectively identified and filtered.
On the basis of the above embodiment, the IP address validation module is specifically configured to: matching the received IP address of the Internet server through a preset IP address list; and if the IP address of the Internet server is not in the preset IP address list, judging that the IP address fails to be verified.
The system further comprises: and the IP management module is used for acquiring IP data of all the Internet servers providing free flow and directional flow and constructing an IP address list.
Specifically, in this embodiment, an IP data management model is first established, IP data collection is performed on all directional traffic servers of all traffic-free servers, an IP address list is established, and when the traffic usage status of a user is verified, the collected IP of the server accessed by the user is compared with the IP in the IP address list stored in advance, and when the server IP does not exist in the IP address list, it can be determined that a traffic fraud condition exists for the user who uses the traffic.
Fig. 3 is a schematic structural diagram of an electronic device according to an embodiment of the present invention, and as shown in fig. 3, the electronic device includes: a processor (processor)301, a communication Interface (communication Interface)302, a memory (memory)303 and a bus 304, wherein the processor 301, the communication Interface 302 and the memory 303 complete communication with each other through the bus 304. Processor 301 may call logic instructions in memory 303 to perform methods including, for example: receiving a service code of a user call ticket issued by a network element, and judging a flow charging mode of a user through the service code; if the flow charging mode of the user is free flow or directional flow, receiving an IP address of an Internet server and verifying the IP address; and if the IP address fails to be verified, judging that the user is a traffic fraud user.
An embodiment of the present invention discloses a computer program product, which includes a computer program stored on a non-transitory computer readable storage medium, where the computer program includes program instructions, and when the program instructions are executed by a computer, the computer can execute the method provided by the above method embodiments, for example, the method includes: receiving a service code of a user call ticket issued by a network element, and judging a flow charging mode of a user through the service code; if the flow charging mode of the user is free flow or directional flow, receiving an IP address of an Internet server and verifying the IP address; and if the IP address fails to be verified, judging that the user is a traffic fraud user.
The present embodiments provide a non-transitory computer-readable storage medium storing computer instructions that cause a computer to perform the methods provided by the above method embodiments, for example, including: receiving a service code of a user call ticket issued by a network element, and judging a flow charging mode of a user through the service code; if the flow charging mode of the user is free flow or directional flow, receiving an IP address of an Internet server and verifying the IP address; and if the IP address fails to be verified, judging that the user is a traffic fraud user.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware. With this understanding in mind, the above-described technical solutions may be embodied in the form of a software product, which can be stored in a computer-readable storage medium such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the methods described in the embodiments or some parts of the embodiments.
Finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (6)

1. A traffic charging method for preventing traffic fraud is characterized by comprising the following steps:
receiving a service code of a user call ticket issued by a network element, and judging a flow charging mode of a user through the service code;
acquiring IP data of all internet servers providing free flow and directional flow, and constructing an IP address list;
if the flow charging mode of the user is free flow or directional flow, matching the received IP address of the Internet server through a preset IP address list;
if the IP address of the Internet server is not in the preset IP address list, judging that the IP address fails to be verified;
if the IP address fails to be verified, judging that the user is a traffic fraud user;
the method comprises the steps of establishing an IP data management model, collecting IP data of all directional traffic servers of all traffic-free servers, establishing an IP address list, comparing the collected IP of the server accessed by a user with the IP in the pre-stored IP address list when the traffic using state of the user is verified, and judging that the traffic fraud condition exists in the user who uses the traffic when the IP of the server does not exist in the IP address list.
2. The method according to claim 1, wherein after the step of determining the traffic charging method of the user through the service code, the method further comprises:
and if the flow charging mode of the user is the common flow, judging that the user is the common flow user.
3. The method of claim 1, wherein the step of receiving an IP address of an internet server and verifying the IP address further comprises:
and if the IP address is successfully verified, judging that the user is a normal user.
4. A traffic charging system for preventing traffic fraud, comprising:
the traffic type judging module is used for receiving the service code of the user call ticket issued by the network element and judging the traffic charging mode of the user through the service code;
the IP management module is used for acquiring IP data of all internet servers providing free flow and directional flow and constructing an IP address list;
the IP address validation module is used for matching the received IP address of the Internet server through a preset IP address list if the flow charging mode of the user is free flow or directional flow;
if the IP address of the Internet server is not in the preset IP address list, judging that the IP address fails to be verified;
the early warning module is used for judging that the user is a traffic fraud user if the IP address validation fails;
the method comprises the steps of establishing an IP data management model, collecting IP data of all directional traffic servers of all traffic-free servers, establishing an IP address list, comparing the collected IP of the server accessed by a user with the IP in the pre-stored IP address list when the traffic using state of the user is verified, and judging that the traffic fraud condition exists in the user who uses the traffic when the IP of the server does not exist in the IP address list.
5. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor when executing the program performs the steps of the method for traffic fraud prevention of traffic fraud according to any of claims 1 to 3.
6. A non-transitory computer readable storage medium, having a computer program stored thereon, wherein the computer program, when executed by a processor, implements the steps of the traffic fraud prevention traffic charging method according to any of claims 1 to 3.
CN201811486744.3A 2018-12-06 2018-12-06 Traffic charging method and system for preventing traffic fraud Active CN111294311B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811486744.3A CN111294311B (en) 2018-12-06 2018-12-06 Traffic charging method and system for preventing traffic fraud

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811486744.3A CN111294311B (en) 2018-12-06 2018-12-06 Traffic charging method and system for preventing traffic fraud

Publications (2)

Publication Number Publication Date
CN111294311A CN111294311A (en) 2020-06-16
CN111294311B true CN111294311B (en) 2022-05-13

Family

ID=71022837

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811486744.3A Active CN111294311B (en) 2018-12-06 2018-12-06 Traffic charging method and system for preventing traffic fraud

Country Status (1)

Country Link
CN (1) CN111294311B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114172711B (en) * 2021-12-02 2024-01-30 中国电信股份有限公司 User request processing method, system, device, computer readable medium and equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102098650A (en) * 2011-01-21 2011-06-15 中国联合网络通信集团有限公司 Content charging-based flow adaptive method and system
CN104301880A (en) * 2014-10-30 2015-01-21 工业和信息化部通信计量中心 Data service flow accounting accuracy detecting method for CDMA 2000 network mobile communication system
CN104853333A (en) * 2014-02-19 2015-08-19 中国电信股份有限公司 Mobile terminal background advertisement charging processing method and system
CN105516165A (en) * 2015-12-22 2016-04-20 华为技术有限公司 Method, device and system for identifying illegal proxy for charging fraud
CN107809752A (en) * 2017-10-16 2018-03-16 南京网元通信技术有限公司 A kind of mobile network flow fraud verification method based on software emulation
CN108337652A (en) * 2017-01-20 2018-07-27 中国移动通信集团河南有限公司 A kind of method and device of detection flows fraud

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100192170A1 (en) * 2009-01-28 2010-07-29 Gregory G. Raleigh Device assisted service profile management with user preference, adaptive policy, network neutrality, and user privacy
WO2015010742A1 (en) * 2013-07-25 2015-01-29 Telefonaktiebolaget L M Ericsson (Publ) Detecting fraudulent traffic in a telecommunications system

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102098650A (en) * 2011-01-21 2011-06-15 中国联合网络通信集团有限公司 Content charging-based flow adaptive method and system
CN104853333A (en) * 2014-02-19 2015-08-19 中国电信股份有限公司 Mobile terminal background advertisement charging processing method and system
CN104301880A (en) * 2014-10-30 2015-01-21 工业和信息化部通信计量中心 Data service flow accounting accuracy detecting method for CDMA 2000 network mobile communication system
CN105516165A (en) * 2015-12-22 2016-04-20 华为技术有限公司 Method, device and system for identifying illegal proxy for charging fraud
CN108337652A (en) * 2017-01-20 2018-07-27 中国移动通信集团河南有限公司 A kind of method and device of detection flows fraud
CN107809752A (en) * 2017-10-16 2018-03-16 南京网元通信技术有限公司 A kind of mobile network flow fraud verification method based on software emulation

Also Published As

Publication number Publication date
CN111294311A (en) 2020-06-16

Similar Documents

Publication Publication Date Title
CN105516165B (en) A kind of method illegally acted on behalf of, equipment and the system of identification charging fraud
CN106549974B (en) Device, method and system for predicting whether social network account is malicious or not
CN104917749B (en) account registration method and device
CN104519032B (en) A kind of security strategy and system of internet account number
CN105577608B (en) Network attack behavior detection method and device
KR20120085821A (en) Network communication system, server system and terminals
CN112672357B (en) Method and device for processing user account in service system and computer equipment
CN102404741B (en) Method and device for detecting abnormal online of mobile terminal
CN106131078A (en) A kind of method and device processing service request
CN108471601B (en) Internetwork settlement method, device, equipment and storage medium
CN108206769A (en) Method, apparatus, equipment and the medium of screen quality alarm
CN114117264A (en) Illegal website identification method, device, equipment and storage medium based on block chain
CN111294311B (en) Traffic charging method and system for preventing traffic fraud
CN102243738A (en) Safety payment system and method
CN105188059A (en) Authentication method based on Portal server abnormity, and wireless access point
EP3366017B1 (en) Detection method against charging fraud
CN107809758B (en) SIM card information protection method and device
CN116233851A (en) Verification method, device, equipment and medium based on SIM card
WO2014177098A1 (en) Application software online payment processing method and system
CN115633359A (en) PFCP session security detection method, device, electronic equipment and storage medium
CN112085590B (en) Method and device for determining safety of rule model and server
CN110198294A (en) Security attack detection method and device
CN105871937A (en) Data processing method, data processing device and data processing system
CN111698683B (en) Network security control method and device, storage medium and computer equipment
CN109756403A (en) Access verification method, device, system and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant