CN116228267A - Abnormality determination method and device, electronic equipment and storage medium - Google Patents

Abnormality determination method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN116228267A
CN116228267A CN202211684560.4A CN202211684560A CN116228267A CN 116228267 A CN116228267 A CN 116228267A CN 202211684560 A CN202211684560 A CN 202211684560A CN 116228267 A CN116228267 A CN 116228267A
Authority
CN
China
Prior art keywords
identified
equipment
account
server
user account
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211684560.4A
Other languages
Chinese (zh)
Inventor
李朝霞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Unicom Digital Technology Co Ltd
Unicom Cloud Data Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Unicom Digital Technology Co Ltd
Unicom Cloud Data Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd, Unicom Digital Technology Co Ltd, Unicom Cloud Data Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN202211684560.4A priority Critical patent/CN116228267A/en
Publication of CN116228267A publication Critical patent/CN116228267A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products

Landscapes

  • Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • Finance (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Game Theory and Decision Science (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The application provides an anomaly determination method, an anomaly determination device, electronic equipment and a storage medium, relates to the technical field of Internet, and solves the technical problem that whether the equipment is anomalous or not can not be determined by a server according to purchase information of the equipment purchased by a user and related information of the equipment stored in the server. The method comprises the following steps: receiving equipment identification of equipment to be identified and account information of a target user account, wherein the equipment identification is sent by a terminal; determining an authorized account set of the equipment to be identified based on the equipment identifier and a preset corresponding relation; and under the condition that the account information of the target user account does not exist in the authorized account set of the equipment to be identified, determining that the equipment to be identified is in an abnormal state.

Description

Abnormality determination method and device, electronic equipment and storage medium
Technical Field
The present disclosure relates to the field of internet technologies, and in particular, to an anomaly determination method, an anomaly determination device, an electronic device, and a storage medium.
Background
Currently, when a user purchases a certain device, the server may determine whether the device is abnormal based on purchase information (e.g., actual price) of the user when the user purchases the device and related information (e.g., sales price) of the device stored in the server.
However, whether the actual price or the sales price is manually established, the above method may not determine whether there is an abnormality in the device.
Disclosure of Invention
The application provides an abnormality determination method, an abnormality determination device, an electronic device and a storage medium, which solve the technical problem that a server may not be able to determine whether an abnormality exists in the device according to purchase information (e.g., an actual price) when a user purchases the device and related information (e.g., a sales price) of the device stored in the server.
In a first aspect, the present application provides an anomaly determination method, including: receiving a device identifier of a device to be identified and account information of a target user account, which is sent by a terminal, wherein the target user account is a user account corresponding to the terminal; determining an authorized account set of the device to be identified based on the device identifier and a preset corresponding relation, wherein the preset corresponding relation comprises a plurality of device identifiers and an authorized account set corresponding to each device identifier in the device identifiers, and one authorized account set comprises at least one account information; and under the condition that the account information of the target user account does not exist in the authorized account set of the equipment to be identified, determining that the equipment to be identified is in an abnormal state.
Optionally, the anomaly determination method further includes: and sending the virtual resource to the terminal.
Optionally, the server stores a device identifier of the device to be identified and a target internet protocol (internet protocol address, IP) address, where the target IP address is an IP address corresponding to the server, and before the device identifier of the device to be identified and the account information of the target user account sent by the receiving terminal, the anomaly determining method further includes: and generating an identification code of the equipment to be identified based on the equipment identification and the target IP address.
In a second aspect, the present application provides an anomaly determination method, including: responding to the identification processing of the identification code of the equipment to be identified of the target user account, and obtaining the equipment identification of the equipment to be identified and the target Internet Protocol (IP) address; the target user account is a user account corresponding to the terminal; acquiring account information of the target user account, wherein the target user account is a user account corresponding to the terminal; and sending the equipment identifier of the equipment to be identified and the account information of the target user account to a server, wherein the server is a server corresponding to the target IP address.
Optionally, the anomaly determination method further includes: and carrying out identification processing on the identification code of the equipment to be identified to obtain the equipment identification of the equipment to be identified and the target Internet Protocol (IP) address.
Optionally, the anomaly determination method further includes: and receiving the virtual resource sent by the server.
In a third aspect, the present application provides an abnormality determination apparatus including: a receiving module and a determining module; the receiving module is used for receiving the equipment identifier of the equipment to be identified and the account information of a target user account, which is the user account corresponding to the terminal, sent by the terminal; the determining module is used for determining an authorized account set of the equipment to be identified based on the equipment identification and a preset corresponding relation, wherein the preset corresponding relation comprises a plurality of equipment identifications and the authorized account set corresponding to each equipment identification in the equipment identifications, and one authorized account set comprises at least one account information; the determining module is further configured to determine that the device to be identified is in an abnormal state when account information of the target user account does not exist in the authorized account set of the device to be identified.
Optionally, the abnormality determining apparatus further includes a transmitting module; the sending module is used for sending the virtual resource to the terminal.
Optionally, the server stores a device identifier and a target IP address of the device to be identified, where the target IP address is an IP address corresponding to the server, and the anomaly determining device further includes a processing module; the processing module is used for generating the identification code of the equipment to be identified based on the equipment identification and the target IP address.
In a fourth aspect, the present application provides an abnormality determination apparatus including: the system comprises an acquisition module and a sending module; the processing acquisition module is used for responding to the identification processing of the identification code of the equipment to be identified by the target user account, acquiring the equipment identification of the equipment to be identified and the target Internet Protocol (IP) address, wherein the target user account is the user account corresponding to the terminal; the acquisition module is further used for acquiring account information of the target user account, wherein the target user account is a user account corresponding to the terminal; the sending module is configured to send the device identifier of the device to be identified and account information of the target user account to a server, where the server is a server corresponding to the target IP address.
Optionally, the abnormality determining apparatus further includes a processing module: the processing module is used for carrying out identification processing on the identification code of the equipment to be identified to obtain the equipment identification of the equipment to be identified and the target Internet Protocol (IP) address.
Optionally, the anomaly determination device further includes a receiving module: the receiving module is used for receiving the virtual resource sent by the server.
In a fifth aspect, the present application provides an electronic device, comprising: a processor and a memory configured to store processor-executable instructions; wherein the processor is configured to execute the instructions to implement any of the above-described first aspect, optionally the anomaly determination method, or to implement any of the above-described second aspect, optionally the anomaly determination method.
In a sixth aspect, the present application provides a computer-readable storage medium having instructions stored thereon that, when executed by an electronic device, enable the electronic device to perform any one of the above-described first aspect, or to perform any one of the above-described second aspect.
According to the anomaly determination method, the anomaly determination device, the electronic equipment and the storage medium, the server can receive the equipment identification of the equipment to be identified and the account information of the target user account sent by the terminal, then, based on the equipment identification and the preset corresponding relation, an authorized account set of the equipment to be identified is determined, the authorized account set of the equipment to be identified comprises at least one account information, and under the condition that the account information of the target user account does not exist in the authorized account set of the equipment to be identified, the fact that the target user account cannot normally use the equipment to be identified is indicated, and at the moment, the server can determine that the equipment to be identified is in an anomaly state. In the application, the authorized account set is a set of account information which is authorized to use the equipment to be identified, and the user account corresponding to each account information in the authorized account set can normally use the equipment to be identified, so that the server determines that the target user account cannot normally use the equipment to be identified under the condition that the account information of the target user account does not exist in the authorized account set of the equipment to be identified, and further determines that the equipment to be identified is in an abnormal state, and can accurately determine whether the equipment to be identified is abnormal, thereby improving the accuracy of determining the abnormality of the equipment to be identified.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below.
Fig. 1 is a schematic diagram of a network architecture of an anomaly determination system provided in an embodiment of the present application;
fig. 2 is a schematic flow chart of an anomaly determination method according to an embodiment of the present application;
FIG. 3 is a flowchart illustrating another anomaly determination method according to an embodiment of the present application;
FIG. 4 is a flowchart of another anomaly determination method according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of an abnormality determining apparatus according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of another abnormality determining apparatus according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of another abnormality determining apparatus according to an embodiment of the present application;
fig. 8 is a schematic structural diagram of another abnormality determining apparatus according to an embodiment of the present application.
Detailed Description
The abnormality determination method, apparatus, electronic device and storage medium provided in the embodiments of the present application will be described in detail below with reference to the accompanying drawings.
Wherein reference to the terms "comprising" and "having" and any variations thereof in the description of the present application is intended to cover a non-exclusive inclusion. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those listed but may optionally include other steps or elements not listed or inherent to such process, method, article, or apparatus.
It should be noted that, in the embodiments of the present application, words such as "exemplary" or "such as" are used to mean serving as an example, instance, or illustration. Any embodiment or design described herein as "exemplary" or "for example" should not be construed as preferred or advantageous over other embodiments or designs. Rather, the use of words such as "exemplary" or "such as" is intended to present related concepts in a concrete fashion.
The term "and/or" as used herein includes the use of either or both of these methods.
In the description of the present application, unless otherwise indicated, the meaning of "a plurality" means two or more.
Based on what is described in the background art, since the server determines whether there is an abnormality in the device according to purchase information (e.g., actual price) when the user purchases the device and related information (e.g., sales price) of the device stored in the server, it may not be possible. Based on this, the embodiment of the application provides an anomaly determination method, an anomaly determination device, an electronic device and a storage medium, because the authorized account set is a set of account information which is authorized to use the device to be identified, and the user account corresponding to each account information in the authorized account set can normally use the device to be identified, therefore, the server determines that the target user account cannot normally use the device to be identified under the condition that the account information of the target user account does not exist in the authorized account set of the device to be identified, and further determines that the device to be identified is in an anomaly state, so that whether the device to be identified is anomaly can be accurately determined, and the anomaly determination accuracy of the device to be identified is improved.
The abnormality determination method, apparatus, electronic device and storage medium provided in the embodiments of the present application may be applied to an abnormality determination system, as shown in fig. 1, where the abnormality determination system includes a terminal 101 and a server 102. In general, in practical application, the connection between the above devices may be a wireless connection, and for convenience and intuitionistic representation of the connection relationship between the devices, a solid line is used in fig. 1 to illustrate.
The terminal 101 may be a mobile phone, a tablet computer, a desktop, a laptop, a handheld computer, a notebook, an ultra-mobile personal computer (ultra-mobile personal computer, UMPC), a netbook, a cellular phone, a personal digital assistant (personal digital assistant, PDA), an augmented reality (augmented reality, AR) \virtual reality (VR) device, or the like, and the specific form of the terminal 101 is not particularly limited in this application. The system can perform man-machine interaction with a user through one or more modes of a keyboard, a touch pad, a touch screen, a remote controller, voice interaction or handwriting equipment and the like. In this embodiment of the present application, the terminal 101 may obtain the device identifier of the device to be identified and the target IP address, and send the device identifier of the device to be identified and the account information of the target user account to the server.
The server 102 may be an independent physical server, a server cluster or a distributed system formed by a plurality of physical servers, or a cloud server providing cloud services, cloud databases, cloud computing, cloud functions, cloud storage, network services, cloud communication, middleware services, domain name services, security services, network acceleration services (content delivery network, CDN), or basic cloud computing services such as big data and artificial intelligent platforms. In this embodiment of the present application, the server 102 may determine, based on the device identifier and a preset correspondence, an authorized account set of the device to be identified, and determine that the device to be identified is in an abnormal state if account information of the target user account does not exist in the authorized account set of the device to be identified.
The anomaly determination method, the anomaly determination device, the electronic equipment and the storage medium provided by the embodiment of the invention are applied to a scene of determining whether the equipment to be identified is anomaly, when the terminal obtains the equipment identification and the target IP address of the equipment to be identified, the terminal can obtain the account information of the target user account, and send the equipment identification of the equipment to be identified and the account information of the target user account to a server, after the server receives the equipment identification of the equipment to be identified and the account information of the target user account, the server can determine an authorized account set of the equipment to be identified based on the equipment identification and a preset corresponding relation, and then determine that the equipment to be identified is in an anomaly state under the condition that the account information of the target user account does not exist in the authorized account set of the equipment to be identified.
In combination with the anomaly determination system shown in fig. 1, the anomaly determination method provided in the embodiment of the present application is described from the perspective of interaction of each device in the anomaly determination system, so as to illustrate a process that a terminal responds to the identification processing of the identification code of the device to be identified by the target user account to obtain the device identification and the target IP address of the device to be identified, and the server determines that the device to be identified is in an anomaly state when the account information of the target user account does not exist in the authorized account set of the device to be identified.
As shown in fig. 2, the anomaly determination method provided in the embodiment of the present application may include S101-S106.
S101, the terminal acquires the equipment identification and the target IP address of the equipment to be identified.
It will be appreciated that the device identification of the device to be identified is used to uniquely identify the device to be identified, and that the destination IP address may also be understood as the destination address.
In an alternative implementation, the terminal may receive the device identifier of the device to be identified and the target IP address sent by the server.
In another optional implementation manner, the terminal may also perform identification processing on the identification code of the device to be identified, to obtain the device identifier and the target IP address of the device to be identified.
Alternatively, the identification code of the device to be identified may be a two-dimensional code.
Optionally, the device to be identified may be a cloud server, where the cloud server mainly provides an infrastructure service based on internet for middle and small enterprise users and high end users, and the user group is huge, and demands for internet host applications are increasing; the user group has the following characteristics: the business is mainly composed of host renting and virtual special servers, and part of the business adopts hosting services, and the scale is larger; the short-term return on investment is emphasized, and the cost performance requirement on the product is high; the personalized demand is strong, and the product is easy to be a full value chain and a fool type product; when a user adopts a traditional server, the user has to face various troublesome problems due to a plurality of factors such as cost, operator selection and the like, and the problem is effectively solved by pushing out the elastic cloud computing server. Cloud servers generally refer to "virtual" servers running on the same physical hardware, with the cloud servers being used as physical servers. Although each cloud server has network connectivity, the difference is how the cloud service provider advertises its different specifications of cloud server network bandwidth. In selecting a cloud server, it is necessary to determine how many virtual servers can run on a physical server and how much real memory this physical server has.
S102, the terminal acquires account information of the target user account.
The target user account is a user account corresponding to the terminal.
It will be appreciated that the account information for the target user account is used to identify the target user account.
Optionally, the account information of the target user account may include a name of the target user account and a mobile phone number corresponding to the target user account.
Optionally, the account information of the target user account may also be a staff number of the target user account at the company where the target user is located.
In an alternative implementation, the terminal may obtain the account information of the target user account based on the input operation of the target user account to the terminal.
Optionally, the terminal may further store account information of the user account, and the terminal may further obtain account information of the target user account.
And S103, the terminal sends the equipment identification of the equipment to be identified and account information of the target user account to the server.
The server is a server corresponding to the target IP address.
It will be appreciated that the terminal may send the device identification of the device to be identified and account information of the target user account to the server based on the target IP address.
S104, the server receives the equipment identification of the equipment to be identified and the account information of the target user account, which are sent by the terminal.
The target user account is a user account corresponding to the terminal.
S105, the server determines an authorized account set of the device to be identified based on the device identification and a preset corresponding relation.
The preset corresponding relation comprises a plurality of equipment identifiers and an authorized account set corresponding to each equipment identifier in the equipment identifiers, and one authorized account set comprises at least one account information.
In this embodiment of the present application, the preset correspondence may be stored in the server, and then the authorized account set of the device to be identified is determined based on the device identifier of the device to be identified and the preset correspondence.
It can be understood that the authorized account set of the device to be identified is a set of account information that is authorized to use the device to be identified, and the user account corresponding to each account information in the authorized account set can normally use the device to be identified.
Alternatively, one account information in the authorized account set may be an account name or an account identification.
S106, under the condition that account information of the target user account does not exist in the authorized account set of the equipment to be identified, the server determines that the equipment to be identified is in an abnormal state.
It should be understood that, in the case that the account information of the target user account does not exist in the authorized account set of the device to be identified, the target user account is described as an unauthorized account, and the target user account cannot normally use the device to be identified, at this time, the server may determine that the device to be identified is in an abnormal state.
Optionally, under the condition that account information of the target user account exists in the authorized account set of the device to be identified, the target user account is described as the authorized account, the target user account can normally use the device to be identified, and at this time, the server can determine that the device to be identified is in a normal state.
In this embodiment of the present application, when the account information of the target user account is the same as any one account information in the authorized account set, the server may determine that the account information of the target user account exists in the authorized account set of the device to be identified.
Optionally, the authorized account set may be an identification of a company, the account information included in the authorized account set is account information of all employees of the company, for example, employee numbers of all employees of the company, and when employee numbers of all employees of the company include employee numbers of the target user account, the server may determine that account information of the target user account exists in the authorized account set of the device to be identified.
Optionally, the at least one account information included in the authorized account set may be a name of at least one company, the account information of the target user account may be a company name and an employee number, the server may determine whether the at least one company name includes the company name of the target user account, and determine whether the employee number of the target user account is included in the company of the target user account, and when the at least one company name includes the company name of the target user account and the employee number of the target user account is included in the company of the user account, the server may determine that the account information of the target user account exists in the authorized account set of the device to be identified.
In an optional implementation manner, dealer information corresponding to the equipment to be identified and the authorized account set of the equipment to be identified may be stored in the server, after the server determines that the equipment to be identified is in an abnormal state, dealer information corresponding to the equipment to be identified and the authorized account set of the equipment to be identified may be determined, and then a manufacturer of the equipment to be identified may perform corresponding punishment on the dealer.
The technical scheme provided by the embodiment at least has the following beneficial effects: the S101-S106 can know that the server may receive the device identifier of the device to be identified and the account information of the target user account sent by the terminal, then determine, based on the device identifier and the preset correspondence, an authorized account set of the device to be identified, where the authorized account set of the device to be identified includes at least one account information, and because the account information of the target user account does not exist in the authorized account set of the device to be identified, it is indicated that the target user account cannot normally use the device to be identified, and at this moment, the server may determine that the device to be identified is in an abnormal state. In the application, the authorized account set is a set of account information which is authorized to use the equipment to be identified, and the user account corresponding to each account information in the authorized account set can normally use the equipment to be identified, so that the server determines that the target user account cannot normally use the equipment to be identified under the condition that the account information of the target user account does not exist in the authorized account set of the equipment to be identified, and further determines that the equipment to be identified is in an abnormal state, so that whether the equipment to be identified is abnormal or not can be accurately determined, and the accuracy of abnormality determination of the equipment to be identified is improved.
Referring to fig. 2, as shown in fig. 3, the anomaly determination method provided in the embodiment of the present application further includes S107 to S108.
And S107, the server sends the virtual resource to the terminal.
It can be appreciated that the server may send the virtual resource to the terminal after receiving the device identifier of the device to be identified and the account information of the target user account sent by the terminal. Alternatively, the virtual resource may be an electronic red envelope, an electronic voucher, or the like.
Optionally, when the server determines that the device to be identified is in a normal state, the server may further send first indication information to the terminal, where the first indication information is used to notify that the device to be identified may be used normally.
Optionally, in the case that the server determines that the device to be identified is in an abnormal state, the server may further send second indication information to the terminal, where the second indication information is used to notify that the device to be identified is in an abnormal state.
S108, the terminal receives the virtual resource sent by the server.
Alternatively, the terminal may allocate the virtual resource to the target user account after receiving the virtual resource.
In an implementation manner of this embodiment of the present application, the server stores the device identifier of the device to be identified and a target IP address, where the target IP address is an IP address corresponding to the server, and as shown in fig. 2, before the server receives the device identifier of the device to be identified and account information of the target user account sent by the terminal, as shown in fig. 4, the anomaly determination method further includes S109-S110.
S109, the server generates an identification code of the device to be identified based on the device identification and the target IP address.
In this embodiment of the present application, the device identifier and the target IP address may be a segment of a string, and the server may generate the identification code of the device to be identified based on the string.
It will be appreciated that the server may generate a unique device identification for each device for identifying the device to be identified.
In an alternative implementation, the server may also generate the identification code of the device to be identified based on the device identifier and a target URL (uniform resource locator, URL) address, where the target URL address is a URL address corresponding to the server.
In an alternative implementation manner, the server may further generate an identification code of the device to be identified based on the device identifier, the target IP address and the authorized account set of the device to be identified, then the terminal may obtain the device identifier of the device to be identified, the target IP address and the authorized account set of the device to be identified in response to the identification process of the target user account on the identification code of the device to be identified, the terminal may determine whether account information of the target user account exists in the authorized account set of the device to be identified, then send the determination result to the server, and when account information of the target user account does not exist in the authorized account set of the device to be identified, the server may determine that the device to be identified is in an abnormal state.
S110, the terminal performs identification processing on the identification code of the equipment to be identified to obtain the equipment identification and the target IP address of the equipment to be identified.
Optionally, the identification code of the device to be identified may be located on a housing of the device to be identified, and the terminal may perform identification processing on the identification code on the housing of the device to be identified, to obtain the device identifier and the target IP address of the device to be identified.
Optionally, the identification code may further include a prompt for attracting the user to scan, for example, scan the code to obtain a jackpot prize, scan the code to identify authenticity, and when the user finishes scanning the code, the terminal may automatically identify the device identifier and the target IP address of the device to be identified in the two-dimensional code.
In connection with the description of the above embodiments, it should be understood that the virtual resource may be an electronic red envelope or a coupon, etc.
It should be appreciated that current cloud server product sales are typically mostly conducted by dealers, each of which is only authorized to sell in a fixed area. However, because of the competition strength of each area or the subsidy difference of the dealers, the prices of different areas can be greatly different, so that some dealers can store a large amount of goods in low-price areas and sell the goods privately in other high-price areas, serious impact is caused to the sales of the dealers in the high-price areas, and the whole dealer system is greatly destroyed. The current product sales generally has a price approximately similar to that of the price, but sometimes, competition is relatively intense, and some customers are relatively important, and the price of the product is very low due to the fact that low-price stamping is required, so that the corresponding dealer can need the real requirement of the customer, and a large amount of low-price stock is adopted, so that other high-price items and the customers sell privately, serious impact is caused to normal dealer product sales, and the whole dealer system is greatly destroyed. According to the anomaly determination method, whether the equipment to be identified has the condition of channeling goods sales in the sales process can be judged, unified sales and management of the equipment to be identified are facilitated, the benefits of legal distributors are guaranteed, and the legal distributors are attracted to sell the product.
The embodiment of the present application may divide functional modules of an electronic device or the like according to the above method example, for example, each functional module may be divided corresponding to each function, or two or more functions may be integrated into one processing module. The integrated modules may be implemented in hardware or in software functional modules. It should be noted that, in the embodiment of the present application, the division of the modules is schematic, which is merely a logic function division, and other division manners may be implemented in actual implementation.
In the case of dividing the respective functional modules with the respective functions, fig. 5 shows a schematic diagram of one possible configuration of the abnormality determining apparatus involved in the above-described embodiment, as shown in fig. 5, the abnormality determining apparatus 20 may include: a receiving module 201 and a determining module 202.
The receiving module 201 is configured to receive an equipment identifier of an equipment to be identified and account information of a target user account, where the target user account is a user account corresponding to the terminal, sent by the terminal.
The determining module 202 is configured to determine an authorized account set of the device to be identified based on the device identifier and a preset correspondence, where the preset correspondence includes a plurality of device identifiers and an authorized account set corresponding to each device identifier in the plurality of device identifiers, and one authorized account set includes at least one account information.
The determining module 202 is further configured to determine that the device to be identified is in an abnormal state if account information of the target user account does not exist in the authorized account set of the device to be identified.
Optionally, the abnormality determining apparatus 20 further includes a transmitting module 203.
And the sending module 203 is configured to send the virtual resource to the terminal.
Optionally, the server stores a device identifier of the device to be identified and a target IP address, where the target IP address is an IP address corresponding to the server, and the anomaly determination device 20 further includes a processing module 204.
A processing module 204, configured to generate an identification code of the device to be identified based on the device identifier and the target IP address.
In the case of using an integrated unit, fig. 6 shows a schematic diagram of one possible configuration of the abnormality determining apparatus involved in the above-described embodiment. As shown in fig. 6, the abnormality determining apparatus 30 may include: a processing module 301 and a communication module 302. The processing module 301 may be used to control and manage the operation of the abnormality determination device 30. The communication module 302 may be used to support communication of the anomaly determination device 30 with other entities. Optionally, as shown in fig. 6, the abnormality determining apparatus 30 may further include a storage module 303 for storing program codes and data of the abnormality determining apparatus 30.
Wherein the processing module 301 may be a processor or a controller. The communication module 302 may be a transceiver, a transceiver circuit, a communication interface, or the like. The storage module 303 may be a memory.
When the processing module 301 is a processor, the communication module 302 is a transceiver, and the storage module 303 is a memory, the processor, the transceiver, and the memory may be connected through a bus. The bus may be a peripheral component interconnect standard (peripheral component interconnect, PCI) bus or an extended industry standard architecture (extended industry standard architecture, EISA) bus, or the like. The buses may be divided into address buses, data buses, control buses, etc.
In the case of dividing each functional module with corresponding each function, fig. 7 shows a schematic diagram of one possible configuration of the abnormality determining apparatus involved in the above-described embodiment, as shown in fig. 7, the abnormality determining apparatus 40 may include: the acquisition module 401 and the transmission module 402.
An obtaining module 401, configured to obtain a device identifier and a target IP address of the device to be identified.
The obtaining module 401 is further configured to obtain account information of a target user account, where the target user account is a user account corresponding to the terminal.
And the sending module 402 is configured to send the device identifier of the device to be identified and account information of the target user account to a server, where the server is a server corresponding to the target IP address.
Optionally, the anomaly determination device further includes a processing module 403.
And the processing module 403 is configured to perform identification processing on the identification code of the device to be identified, so as to obtain a device identifier and a target IP address of the device to be identified.
Optionally, the anomaly determination device further includes a receiving module 404.
And the receiving module 404 is configured to receive the virtual resource sent by the server.
In the case of using an integrated unit, fig. 8 shows a schematic diagram of one possible configuration of the abnormality determining apparatus involved in the above-described embodiment. As shown in fig. 8, the abnormality determining apparatus 50 may include: a processing module 501 and a communication module 502. The processing module 501 may be used to control and manage the operation of the abnormality determination device 50. The communication module 502 may be used to support communication of the anomaly determination device 50 with other entities. Optionally, as shown in fig. 8, the abnormality determining apparatus 50 may further include a storage module 503 for storing program codes and data of the abnormality determining apparatus 50.
Wherein the processing module 501 may be a processor or a controller. The communication module 502 may be a transceiver, a transceiver circuit, a communication interface, or the like. The storage module 503 may be a memory.
Where the processing module 501 is a processor, the communication module 502 is a transceiver, and the storage module 503 is a memory, the processor, the transceiver, and the memory may be connected by a bus. The bus may be a peripheral component interconnect standard (peripheral component interconnect, PCI) bus or an extended industry standard architecture (extended industry standard architecture, EISA) bus, or the like. The buses may be divided into address buses, data buses, control buses, etc.
It should be understood that, in various embodiments of the present application, the sequence numbers of the foregoing processes do not mean the order of execution, and the order of execution of the processes should be determined by the functions and internal logic thereof, and should not constitute any limitation on the implementation process of the embodiments of the present application.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
It will be clear to those skilled in the art that, for convenience and brevity of description, specific working procedures of the above-described systems, apparatuses and units may refer to corresponding procedures in the foregoing method embodiments, and are not repeated herein.
The units described as separate units may or may not be physically separate, and units shown as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In the above embodiments, it may be implemented in whole or in part by software, hardware, firmware, or any combination thereof. When implemented using a software program, it may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When the computer program instructions are loaded and executed on a computer, the processes or functions described in accordance with embodiments of the present application are produced in whole or in part. The computer may be a general purpose computer, a special purpose computer, a computer network, or other programmable apparatus. The computer instructions may be stored in a computer-readable storage medium or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, the computer instructions may be transmitted from one website, computer, server, or data center to another website, computer, server, or data center by a wired (e.g., coaxial cable, fiber optic, digital subscriber terminal line (Digital Subscriber Line, DSL)) or wireless (e.g., infrared, wireless, microwave, etc.) means. The computer readable storage medium may be any available medium that can be accessed by a computer or a data storage device including one or more servers, data centers, etc. that can be integrated with the medium. The usable medium may be a magnetic medium (e.g., a floppy Disk, a hard Disk, a magnetic tape), an optical medium (e.g., a DVD), or a semiconductor medium (e.g., a Solid State Disk (SSD)), or the like.
The foregoing is merely specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily think about changes or substitutions within the technical scope of the present application, and the changes and substitutions are intended to be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.

Claims (14)

1. An anomaly determination method, applied to a server, comprising:
receiving equipment identification of equipment to be identified and account information of a target user account, which is sent by a terminal, wherein the target user account is a user account corresponding to the terminal;
determining an authorized account set of the device to be identified based on the device identifiers and a preset corresponding relation, wherein the preset corresponding relation comprises a plurality of device identifiers and an authorized account set corresponding to each device identifier in the device identifiers, and one authorized account set comprises at least one account information;
and under the condition that the account information of the target user account does not exist in the authorized account set of the equipment to be identified, determining that the equipment to be identified is in an abnormal state.
2. The abnormality determination method according to claim 1, characterized in that the method further comprises:
and sending the virtual resource to the terminal.
3. The anomaly determination method according to claim 1 or 2, wherein the server stores therein a device identifier of the device to be identified and a target IP address, the target IP address being an IP address corresponding to the server, and before the device identifier of the device to be identified and the account information of the target user account, which are sent by the receiving terminal, the method further comprises:
and generating the identification code of the equipment to be identified based on the equipment identification and the target IP address.
4. An anomaly determination method, applied to a terminal, comprising:
acquiring a device identifier of a device to be identified and a target Internet Protocol (IP) address;
acquiring account information of a target user account, wherein the target user account is a user account corresponding to the terminal;
and sending the equipment identification of the equipment to be identified and the account information of the target user account to a server, wherein the server is the server corresponding to the target IP address.
5. The abnormality determination method according to claim 4, characterized in that the method further comprises:
and carrying out identification processing on the identification code of the equipment to be identified to obtain the equipment identification of the equipment to be identified and the target Internet Protocol (IP) address.
6. The abnormality determination method according to claim 4, characterized in that the method further comprises:
and receiving the virtual resource sent by the server.
7. An abnormality determination apparatus, characterized by comprising: a receiving module and a determining module;
the receiving module is used for receiving the equipment identifier of the equipment to be identified and the account information of a target user account, which are sent by the terminal, wherein the target user account is a user account corresponding to the terminal;
the determining module is configured to determine an authorized account set of the device to be identified based on the device identifier and a preset corresponding relationship, where the preset corresponding relationship includes a plurality of device identifiers and an authorized account set corresponding to each device identifier in the plurality of device identifiers, and one authorized account set includes at least one account information;
the determining module is further configured to determine that the device to be identified is in an abnormal state when account information of the target user account does not exist in the authorized account set of the device to be identified.
8. The abnormality determination apparatus according to claim 7, characterized in that the abnormality determination apparatus further includes a transmission module;
the sending module is used for sending the virtual resource to the terminal.
9. The abnormality determination apparatus according to claim 7 or 8, characterized in that a device identifier of the device to be identified and a target internet protocol IP address, which is an IP address corresponding to the server, are stored in a server, the abnormality determination apparatus further comprising a processing module;
the processing module is used for generating the identification code of the equipment to be identified based on the equipment identification and the target IP address.
10. An abnormality determination apparatus, characterized by comprising: an acquisition module and a transmission module;
the acquisition module is used for acquiring the equipment identifier of the equipment to be identified and the target Internet Protocol (IP) address;
the acquisition module is further configured to acquire account information of the target user account, where the target user account is a user account corresponding to the terminal;
the sending module is configured to send, to a server, the device identifier of the device to be identified and account information of the target user account, where the server is a server corresponding to the target IP address.
11. The anomaly determination device of claim 10, further comprising a processing module;
the processing module is used for carrying out identification processing on the identification code of the equipment to be identified to obtain the equipment identification of the equipment to be identified and the target Internet Protocol (IP) address.
12. The anomaly determination device of claim 10, further comprising a receiving module;
the receiving module is used for receiving the virtual resource sent by the server.
13. An electronic device, the electronic device comprising:
a processor;
a memory configured to store the processor-executable instructions;
wherein the processor is configured to execute the instructions to implement the anomaly determination method of any one of claims 1-3 or to implement the anomaly determination method of claims 4-6.
14. A computer readable storage medium having instructions stored thereon, which, when executed by an electronic device, cause the electronic device to perform the anomaly determination method of any one of claims 1-3 or to perform the anomaly determination method of claims 4-6.
CN202211684560.4A 2022-12-27 2022-12-27 Abnormality determination method and device, electronic equipment and storage medium Pending CN116228267A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211684560.4A CN116228267A (en) 2022-12-27 2022-12-27 Abnormality determination method and device, electronic equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211684560.4A CN116228267A (en) 2022-12-27 2022-12-27 Abnormality determination method and device, electronic equipment and storage medium

Publications (1)

Publication Number Publication Date
CN116228267A true CN116228267A (en) 2023-06-06

Family

ID=86572223

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211684560.4A Pending CN116228267A (en) 2022-12-27 2022-12-27 Abnormality determination method and device, electronic equipment and storage medium

Country Status (1)

Country Link
CN (1) CN116228267A (en)

Similar Documents

Publication Publication Date Title
CN105897704B (en) The methods, devices and systems of permission addition, permission addition request
CN109597643A (en) Using gray scale dissemination method, device, electronic equipment and storage medium
CN109543462A (en) Device identification determines method, apparatus, server and storage medium
US20150264095A1 (en) Web service push method and web service push server and web service providing server performing same
CN105897947A (en) Network access method and device for mobile terminal
CN108718323A (en) A kind of identity identifying method and system
CN113361838A (en) Business wind control method and device, electronic equipment and storage medium
CN111756796B (en) Method and device for pushing rights and interests resource information, storage medium and terminal
CN111666539A (en) Real estate resource management method, device, server and storage medium
CN109087089B (en) Payment method, payment device and terminal equipment
CN114756877A (en) Data management method, device, server and storage medium
CN109391658B (en) Account data synchronization method and equipment, storage medium and terminal thereof
US11521250B2 (en) Method and apparatus for providing digital product using user account synchronization
CN109034759B (en) Data transfer method and related equipment
CN108830441B (en) Resource query method and device
CN116228267A (en) Abnormality determination method and device, electronic equipment and storage medium
KR20100014806A (en) Reward points issuance and redemption using product coded wireless communication protocols
CN108600255A (en) Mock service management method, device, computer equipment and storage medium
CN114169863A (en) Signing method, signing device, electronic equipment and computer readable medium
CN113590352A (en) Data calling method, device, equipment and readable storage medium
CN116155772A (en) Abnormality determination method and device, electronic equipment and storage medium
CN112785358A (en) Order fulfillment merchant access method and device
CN111339097B (en) Data processing method and related equipment
CN117472617B (en) Message processing method and device, electronic equipment and readable storage medium
KR20170136481A (en) Beacon apparatus using gs1 code, operating method thereof and service providing method using the same

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination