CN114726595A - Method for authenticating man-machine identity by using space-time information - Google Patents

Method for authenticating man-machine identity by using space-time information Download PDF

Info

Publication number
CN114726595A
CN114726595A CN202210300488.4A CN202210300488A CN114726595A CN 114726595 A CN114726595 A CN 114726595A CN 202210300488 A CN202210300488 A CN 202210300488A CN 114726595 A CN114726595 A CN 114726595A
Authority
CN
China
Prior art keywords
user
verification code
verification
information
image
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210300488.4A
Other languages
Chinese (zh)
Other versions
CN114726595B (en
Inventor
杨典华
刘小春
赵鹏飞
顾瑶
杨夏晴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhongke Jixin Kunshan Information Technology Co ltd
Original Assignee
Zhongke Jixin Kunshan Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhongke Jixin Kunshan Information Technology Co ltd filed Critical Zhongke Jixin Kunshan Information Technology Co ltd
Priority to CN202210300488.4A priority Critical patent/CN114726595B/en
Publication of CN114726595A publication Critical patent/CN114726595A/en
Application granted granted Critical
Publication of CN114726595B publication Critical patent/CN114726595B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0846Network architectures or network communication protocols for network security for authentication of entities using passwords using time-dependent-passwords, e.g. periodically changing passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/29Geographical information databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T17/00Three dimensional [3D] modelling, e.g. data description of 3D objects
    • G06T17/005Tree description, e.g. octree, quadtree

Abstract

The invention relates to the technical field of computers and geographic information, and discloses a method for authenticating man-machine identity by using spatio-temporal information, which comprises the steps of firstly establishing a quadtree spatial index according to POI data, and carrying out region division through the quadtree index; secondly, acquiring the longitude and latitude of the actual position where the user accesses according to the IP address of the user to perform quad-tree partitioning calculation; generating an image verification code according to a preset rule and the quad-tree partition information of the user and returning the image verification code to the client; the user clicks a corresponding position in the image verification code based on the actual geographic position of the user and then sends the clicked pixel position to the server; and finally, the server analyzes and calculates the position of the grid where the pixel position is located, and compares the position with the partition position for verification. The invention can avoid that the machine utilizes the image classification and text recognition technology to break the verification code, effectively distinguish the human-machine users and greatly reduce the safety risk.

Description

Method for authenticating man-machine identity by using space-time information
Technical Field
The invention relates to the technical field of computers and geographic information, in particular to a method for authenticating man-machine identity by using space-time information.
Background
The high-speed development of the internet provides great convenience for human beings, but the threat of network information is also improved, such as malicious forum postings, illegal registration of large-batch accounts, network billing, password brute force cracking and other malicious access risks, the security risk brought by a network crawler is greatly reduced by distinguishing whether a user is a computer or a human being through a verification code technology, and the verification code is used as a first line of defense for protecting network resources and becomes an important protection means for protecting the security of a network environment.
The main verification codes based on the current technology on the market mainly comprise: the method comprises the steps of generating a text verification code, an image verification code, a voice verification code, a behavior verification code, a dynamic verification code and the like, wherein the verification code generation modes have certain safety, but still have the defects of risk of being cracked or poor user experience and the like.
Disclosure of Invention
Technical problem to be solved
Aiming at the defects of the prior art, the invention provides a method for authenticating the identity of a man-machine by using space-time information, which has the advantages of balancing network security and user experience by using a verification code generation mode, solves the problem that most verification code generation modes are difficult to balance network security and user experience, and solves the problem that the user experience is suddenly reduced due to the fact that the verification difficulty is simply improved.
(II) technical scheme
In order to realize the aim of balancing network security and user experience in the verification code generation mode, the invention provides the following technical scheme: a method for authenticating man-machine identity by using space-time information comprises the following steps:
s1, establishing a quadtree spatial index according to POI data in the service area;
s2, the user sends out the request of the verification code, the server obtains the IP address and the request time stamp of the user, accesses the historical request record of the IP address, judges whether the request times of the IP address in the limited time range meet the threshold limit, if yes, the next step is executed, otherwise, the user request is rejected;
s3, the server calculates the longitude and latitude (lon, lat) of the actual geographic position of the user according to the IP address;
s4, calculating a quad-tree partition i where the user position is located based on the longitude and latitude information of the user;
s5, generating an image verification code according to the partition size and the latitude and longitude range, returning the image verification code to the client, and recording a request timestamp;
s6, clicking and selecting the position of the position in the image verification code by the user, recording the clicked pixel position and the verification timestamp, and sending the position and the verification timestamp to the server;
s7, the server compares the request time stamp with the verification time stamp, if the time interval is within the set threshold, the space information verification is executed, otherwise, the verification fails;
s8, the server divides the image verification code into n multiplied by n grids, the grids where the image verification code is located are calculated according to the pixel positions clicked by the user, the positions of the image grids are compared with the positions of the quad-tree partitions, if the positions of the image grids are consistent with the positions of the quad-tree partitions, the server passes the verification, and the server executes the next step; otherwise, the verification fails and the verification failure information is returned.
Preferably, the quadtree spatial index in S1 is created by filtering important POI data through the POI level field, and continuously and iteratively dividing the space into four quadrants until each quadrant region contains at most one POI point.
Preferably, the step of generating the image verification code in S5 is characterized in that an n × n grid area is established as a map range returned by the script of the verification code, the position of the partition i in the n × n grid is randomly determined by a random number, and then the map range is calculated by combining the size and the latitude and longitude range of the partition i.
Preferably, the map verification code in the form of the picture is divided into n × n grids, the position of the clicked pixel position of the user in the grid is calculated and compared with the position of the quad-tree partition i in the n × n grids, if the positions are consistent, the verification is passed, and if the positions are not consistent, the verification fails.
Preferably, the authentication based on the spatial information is performed by generating the verification code using the spatial information of the user while performing the authentication based on the temporal information using the frequent request filtering described in S2 and the verification code validity period described in S7.
(III) advantageous effects
Compared with the prior art, the invention provides a method for authenticating the identity of a man-machine by utilizing space-time information, which has the following beneficial effects:
the method for authenticating the identity of the human-computer by utilizing the time-space information can avoid that the machine utilizes the image classification and text recognition technology to break the verification code, effectively distinguish the human-computer users and greatly reduce the safety risk.
Drawings
FIG. 1 is a flowchart of a verification code generation method of a method for authenticating a human-computer identity using spatiotemporal information according to the present invention;
FIG. 2 is a flowchart illustrating a detailed process of a method for authenticating a human-computer identity using spatiotemporal information according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the embodiments of the present invention and the accompanying drawings, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
As shown in fig. 1, a method for generating a verification code using a method for authenticating a human-computer identity using spatiotemporal information includes a method for generating a verification code based on spatiotemporal information, which includes the following steps:
1) the map dividing method based on POI point distribution is disclosed. Considering that the urban area has more landmarks or reference objects, the user can distinguish the position of the user more easily, therefore, the map is divided into grid sets with different sizes by adopting a method of dividing the area by using a quadtree index according to the distribution of POI points in the service area, each grid only comprises 1 or 0 POI point, and the zoning range of the areas such as the urban area and the like which are easy to determine the position is smaller, and the zoning range of the areas such as the mountain area and the like which are difficult to determine the position is larger.
2) And a map verification code generation method based on the user space information. Acquiring a quad-tree partition i of the user according to the longitude and latitude information (lon, lat) of the user; and constructing an n multiplied by n grid with the same basic unit size as the partition i, randomly filling the partition i into a certain grid, supplementing adjacent map blocks by taking the partition i as a reference, and finally generating a map verification code containing the user position.
3) And an authentication code validation mechanism taking user time information into account. And recording the time of the network request sent by the user, and if the time interval between the request timestamp and the verification timestamp is more than 2 minutes, judging that the verification code is invalid and regenerating the map verification code.
A verification code generating method of a method for authenticating a man-machine identity by using space-time information also comprises a method for authenticating the man-machine identity by using the space-time information, wherein a machine is difficult to crack and does not influence user experience, and the method specifically comprises the following steps:
and A1, acquiring the user authentication information sent by the user. The user authentication information is past IP information and timestamp information, latest IP information and timestamp information when the user sends a man-machine authentication request.
And A2, judging whether the user needs to carry out man-machine authentication according to the user authentication information. Including counting the time interval between two authentication requests by the user, counting the number of authentication requests issued by the user within 5 minutes.
A3, acquiring the real-time geographical location information when the user sends the verification request according to the IP address information of the user to be verified, and recording the geographical location information as longitude and latitude (lon, lat).
A4, as a preferable technical scheme of the invention, generating a map verification code with verification aging of 2 minutes according to longitude and latitude (lon, lat) information and timestamp information of a user to be verified.
A5, as a preferred technical scheme of the present invention, judging whether a map grid clicked by a user to be verified in a map verification code is consistent with an actual map grid position, if so, passing the verification, otherwise, failing the verification.
A method for authenticating man-machine identity by using space-time information comprises the following steps:
s1, establishing a quadtree spatial index according to POI data in the service area; acquiring all POI data in a service area, and screening out important POI according to a level field; establishing a quad-tree spatial index through the screened POI data: and equally dividing the space into four quadrants, if the number of POI in the quadrant is more than 1, equally dividing the quadrant again, and continuously iterating until only one or less POI points are contained in each quadrant area.
S2, the user sends out a request of identifying code, the user enters into an identifying code page and sends the request of obtaining identifying code, the server obtains the IP address and the request time stamp of the user, accesses the historical request record of the IP address, judges whether the request times of the IP address in the limited time range meet the threshold limit, if the request times meet the threshold limit, the next step is executed, otherwise the user request is rejected; namely: if the number of requests exceeds 50 within five minutes, rejecting the requests of the user; otherwise, the next step is executed.
S3, the server calculates the longitude and latitude (lon, lat) of the actual geographic position of the user according to the IP address; the north latitude is positive, the south latitude is negative, and the east longitude is 0-360 degrees.
S4, calculating a quad-tree partition i where the user position is located based on the longitude and latitude information of the user; i: (lon)i-left,loni-right,lati-top,lati-bottom) (ii) a Establishing an n multiplied by n grid area as a map range returned by a verification code script, randomly determining the position of a subarea i in the n multiplied by n grid through a random number, and calculating the map range by combining the size and the latitude and longitude ranges of the subarea i. In particular, assuming the partition is in the first row and second column of the 3 × 3 grid, the map m: (lon)m-left,lonm-right,latm-top,latm-bottom) The calculation method is as follows:
width=loni-right-loni-left
height=lati-top-lati-bottom
lonm-left=loni-left-width,if loni-left>width
lonm-left=360-(loni-left-width),if loni-left<width
lonm-right=(loni-right+width)%360
latm-top=lati-top
latm-bottom=lati-bottom-2×height
and S5, generating an image verification code according to the partition size and the latitude and longitude range, returning to the client, recording the request timestamp, and waiting for the user to click the image according to the position.
S6, the user clicks and selects the position of the position where the user artificially judges in the image verification code, the clicked pixel position and the verification timestamp are recorded and sent to the server, if the interval between the verification timestamp and the request timestamp is more than two minutes, the verification code is determined to be overdue, and a verification failure and verification code overdue message is returned.
S7, the server compares the request time stamp with the verification time stamp, if the time interval is within the set threshold, the space information verification is executed, otherwise, the verification fails;
s8, the server divides the image verification code into n multiplied by n grids, the grids where the image verification code is located are calculated according to the pixel positions clicked by the user, the positions of the image grids are compared with the positions of the quad-tree partitions, if the positions are consistent, the server passes the verification, and the server executes the next step; otherwise, the verification fails and the verification failure information is returned.
In S1, the quadtree spatial index is established by using the important POI data screened out by the POI level field, and the space is continuously iteratively divided into four quadrants until each quadrant region contains at most one POI point. The image verification code generated in the step S5 is characterized in that an n × n grid area is established as a map range returned by a verification code script, the position of the partition i in the n × n grid is randomly determined by a random number, and the map range is calculated by combining the size and the latitude and longitude range of the partition i. Dividing the map verification code in the form of the picture into n multiplied by n grids, calculating the position of a pixel clicked by a user in the grid, comparing the position with the position of a quad-tree partition i in the n multiplied by n grids, if the positions are consistent, passing the verification, otherwise failing the verification. The authentication based on the time information is performed using the frequent request filtering in S2 and the validation code validity period in S7, and at the same time, the authentication based on the spatial information is performed using the spatial information generation validation code of the user.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (5)

1. A method for authenticating a man-machine identity by using spatiotemporal information is characterized by comprising the following steps:
s1, establishing a quadtree spatial index according to POI data in the service area;
s2, the user sends out the request of the verification code, the server obtains the IP address and the request time stamp of the user, accesses the historical request record of the IP address, judges whether the request times of the IP address in the limited time range meet the threshold limit, if yes, the next step is executed, otherwise, the user request is rejected;
s3, the server calculates the longitude and latitude (lon, lat) of the actual geographic position of the user according to the IP address;
s4, calculating a quadtree partition i where the user position is located based on the latitude and longitude information of the user;
s5, generating an image verification code according to the partition size and the latitude and longitude range, returning the image verification code to the client, and recording a request timestamp;
s6, clicking and selecting the position of the position in the image verification code by the user, recording the clicked pixel position and the verification timestamp, and sending the position and the verification timestamp to the server;
s7, the server compares the request time stamp with the verification time stamp, if the time interval is within the set threshold, the space information verification is executed, otherwise, the verification fails;
s8, the server divides the image verification code into n multiplied by n grids, the grids where the image verification code is located are calculated according to the pixel positions clicked by the user, the positions of the image grids are compared with the positions of the quad-tree partitions, if the positions of the image grids are consistent with the positions of the quad-tree partitions, the server passes the verification, and the server executes the next step; otherwise, the verification fails and the verification failure information is returned.
2. The method for authenticating human-computer identity using spatiotemporal information as claimed in claim 1, wherein the quadtree spatial index in S1 is established by filtering important POI data through POI-level fields, and continuously iterating and equally dividing the space into four quadrants until each quadrant region contains at most one POI point.
3. The method of claim 1, wherein the generating of the image verification code in S5 is characterized in that the map range is calculated by establishing an n × n grid area as a map range returned by the verification code script, randomly determining the position of the partition i in the n × n grid by using a random number, and combining the size and longitude and latitude range of the partition i.
4. The method for authenticating the identity of a human being using spatiotemporal information as claimed in claim 1, wherein the map verification code in the form of a picture is divided into n × n grids, the position of the clicked pixel position of the user therein is calculated and compared with the position of the quadtree partition i in the n × n grids, if the positions are consistent, the verification is passed, otherwise, the verification fails.
5. The method of claim 1, wherein the authentication based on the spatial information is performed by using the spatial information of the user to generate the verification code while performing the authentication based on the temporal information by using the frequent request filtering described in S2 and the verification code validity period described in S7.
CN202210300488.4A 2022-03-24 2022-03-24 Method for authenticating identity of man-machine by using space-time information Active CN114726595B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210300488.4A CN114726595B (en) 2022-03-24 2022-03-24 Method for authenticating identity of man-machine by using space-time information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210300488.4A CN114726595B (en) 2022-03-24 2022-03-24 Method for authenticating identity of man-machine by using space-time information

Publications (2)

Publication Number Publication Date
CN114726595A true CN114726595A (en) 2022-07-08
CN114726595B CN114726595B (en) 2023-09-29

Family

ID=82239912

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210300488.4A Active CN114726595B (en) 2022-03-24 2022-03-24 Method for authenticating identity of man-machine by using space-time information

Country Status (1)

Country Link
CN (1) CN114726595B (en)

Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1558371A (en) * 2004-01-19 2004-12-29 上海交通大学 Image reliability certification method based on quadtree
US20100198862A1 (en) * 2009-02-02 2010-08-05 Kota Enterprises, Llc Handling crowd requests for large geographic areas
US20110047605A1 (en) * 2007-02-06 2011-02-24 Vidoop, Llc System And Method For Authenticating A User To A Computer System
KR20120050369A (en) * 2010-11-10 2012-05-18 숭실대학교산학협력단 Method for transmitting and receiving contents
CN102624705A (en) * 2012-02-21 2012-08-01 西南石油大学 Intelligent image verification method and intelligent image verification system
CN102930047A (en) * 2012-11-15 2013-02-13 中国科学院深圳先进技术研究院 Retrieval method and system for virtual earth user avatar node
US20130325903A1 (en) * 2012-06-05 2013-12-05 Google Inc. System and Method for Storing and Retrieving Geospatial Data
EP2916484A1 (en) * 2014-03-06 2015-09-09 Tata Consultancy Services Ltd. User authentication using elliptic curve based OTP
CN105404685A (en) * 2015-12-09 2016-03-16 中国农业银行股份有限公司 Electronic map spatial query method and system
US20160285633A1 (en) * 2015-03-27 2016-09-29 Yahoo!, Inc. Facilitation of service login
WO2018035929A1 (en) * 2016-08-23 2018-03-01 宇龙计算机通信科技(深圳)有限公司 Method and apparatus for processing verification code
CN109039990A (en) * 2017-06-08 2018-12-18 腾讯科技(深圳)有限公司 The method and device of behavior verifying is carried out based on identifying code
CN110602098A (en) * 2019-09-16 2019-12-20 北京众享比特科技有限公司 Identity authentication method, device, equipment and storage medium
CN111552694A (en) * 2020-05-12 2020-08-18 苏州清研捷运信息科技有限公司 Self-adaptive geographic space grid indexing method
CN111586029A (en) * 2020-04-30 2020-08-25 北京数码汇博科技有限公司 Device and method for authenticating block chain data by using space-time information
CN111723096A (en) * 2020-06-23 2020-09-29 重庆市计量质量检测研究院 Spatial data indexing method integrating GeoHash and Quadtree
WO2021000407A1 (en) * 2019-07-03 2021-01-07 平安科技(深圳)有限公司 Character verification method and apparatus, and computer device and storage medium
CN112311806A (en) * 2020-11-08 2021-02-02 杭州有数金融信息服务有限公司 Method for generating geographic information authentication verification code
WO2021136290A1 (en) * 2019-12-31 2021-07-08 华为技术有限公司 Identity authentication method and apparatus, and related device
CN113918898A (en) * 2021-08-31 2022-01-11 暨南大学 Safety verification code generation method, system and medium based on track drawing interaction

Patent Citations (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1558371A (en) * 2004-01-19 2004-12-29 上海交通大学 Image reliability certification method based on quadtree
US20110047605A1 (en) * 2007-02-06 2011-02-24 Vidoop, Llc System And Method For Authenticating A User To A Computer System
US20100198862A1 (en) * 2009-02-02 2010-08-05 Kota Enterprises, Llc Handling crowd requests for large geographic areas
KR20120050369A (en) * 2010-11-10 2012-05-18 숭실대학교산학협력단 Method for transmitting and receiving contents
CN102624705A (en) * 2012-02-21 2012-08-01 西南石油大学 Intelligent image verification method and intelligent image verification system
US20130325903A1 (en) * 2012-06-05 2013-12-05 Google Inc. System and Method for Storing and Retrieving Geospatial Data
CN102930047A (en) * 2012-11-15 2013-02-13 中国科学院深圳先进技术研究院 Retrieval method and system for virtual earth user avatar node
EP2916484A1 (en) * 2014-03-06 2015-09-09 Tata Consultancy Services Ltd. User authentication using elliptic curve based OTP
US20160285633A1 (en) * 2015-03-27 2016-09-29 Yahoo!, Inc. Facilitation of service login
CN105404685A (en) * 2015-12-09 2016-03-16 中国农业银行股份有限公司 Electronic map spatial query method and system
WO2018035929A1 (en) * 2016-08-23 2018-03-01 宇龙计算机通信科技(深圳)有限公司 Method and apparatus for processing verification code
CN109039990A (en) * 2017-06-08 2018-12-18 腾讯科技(深圳)有限公司 The method and device of behavior verifying is carried out based on identifying code
WO2021000407A1 (en) * 2019-07-03 2021-01-07 平安科技(深圳)有限公司 Character verification method and apparatus, and computer device and storage medium
CN110602098A (en) * 2019-09-16 2019-12-20 北京众享比特科技有限公司 Identity authentication method, device, equipment and storage medium
WO2021136290A1 (en) * 2019-12-31 2021-07-08 华为技术有限公司 Identity authentication method and apparatus, and related device
CN111586029A (en) * 2020-04-30 2020-08-25 北京数码汇博科技有限公司 Device and method for authenticating block chain data by using space-time information
CN111552694A (en) * 2020-05-12 2020-08-18 苏州清研捷运信息科技有限公司 Self-adaptive geographic space grid indexing method
CN111723096A (en) * 2020-06-23 2020-09-29 重庆市计量质量检测研究院 Spatial data indexing method integrating GeoHash and Quadtree
CN112311806A (en) * 2020-11-08 2021-02-02 杭州有数金融信息服务有限公司 Method for generating geographic information authentication verification code
CN113918898A (en) * 2021-08-31 2022-01-11 暨南大学 Safety verification code generation method, system and medium based on track drawing interaction

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
宁博;裴晓霞;李玉居;裴新宇;: "LBS大数据中基于固定网格划分四叉树索引的查询验证", 清华大学学报(自然科学版), no. 07 *
王子;: "信息系统用户身份认证的安全性分析", 信息技术与信息化, no. 06 *

Also Published As

Publication number Publication date
CN114726595B (en) 2023-09-29

Similar Documents

Publication Publication Date Title
ES2808974T3 (en) Procedure for identifying the risk of account theft, identification device and prevention and control system
US10997284B2 (en) Systems and methods for assessing security risk
WO2016161892A1 (en) Address matching-based risk identification method and device
US11399045B2 (en) Detecting fraudulent logins
WO2015043491A1 (en) Method and system for performing security verification on login of internet account
US10484426B2 (en) Auto-generated synthetic identities for simulating population dynamics to detect fraudulent activity
US10015171B1 (en) Authentication using metadata from posts made to social networking websites
CN104239758A (en) Man-machine identification method and system
US11785010B2 (en) Method and system for authentication via location monitoring
CN107241292B (en) Vulnerability detection method and device
US10225274B2 (en) Clustering network addresses
CN112311806B (en) Method for generating geographic information authentication verification code
EP2974142A1 (en) Systems and methods for assessing security risk
CN111046083A (en) Data analysis method and system and big data platform
CN111814121B (en) Login authentication management system and method based on computer system
CN114726595B (en) Method for authenticating identity of man-machine by using space-time information
CN112488648A (en) Jurisdictional enterprise statistical method and related components
CN110633326A (en) Method and system for uplink of weather data of Internet of things on block chain
CN113709513B (en) Equipment fingerprint processing method, user side, server, system and storage medium
CN114465816A (en) Detection method and device for password spray attack, computer equipment and storage medium
CN114363071A (en) Sensitive data desensitization and identification method based on scene analysis
KR101809671B1 (en) Apparatus and method for detecting anomaly authentication
CN112333199B (en) Data processing method and device
CN113890866B (en) Illegal application software identification method, device, medium and electronic equipment
CN114448645A (en) Method, device, storage medium and program product for processing webpage access

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant