CN116389094B - Network information user safety detection management system based on Internet of things - Google Patents
Network information user safety detection management system based on Internet of things Download PDFInfo
- Publication number
- CN116389094B CN116389094B CN202310308878.0A CN202310308878A CN116389094B CN 116389094 B CN116389094 B CN 116389094B CN 202310308878 A CN202310308878 A CN 202310308878A CN 116389094 B CN116389094 B CN 116389094B
- Authority
- CN
- China
- Prior art keywords
- target user
- user
- computer
- payment
- school
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000001514 detection method Methods 0.000 title claims abstract description 18
- 238000000034 method Methods 0.000 claims abstract description 38
- 238000012544 monitoring process Methods 0.000 claims abstract description 32
- 238000004458 analytical method Methods 0.000 claims description 33
- 239000003550 marker Substances 0.000 claims description 23
- 238000012216 screening Methods 0.000 claims description 12
- 238000012937 correction Methods 0.000 claims description 6
- 230000001815 facial effect Effects 0.000 claims description 6
- 230000002159 abnormal effect Effects 0.000 claims description 3
- 230000007812 deficiency Effects 0.000 claims description 3
- 238000012545 processing Methods 0.000 claims description 3
- 238000003860 storage Methods 0.000 claims description 3
- 230000006855 networking Effects 0.000 claims 1
- 238000004364 calculation method Methods 0.000 abstract description 4
- 230000003405 preventing effect Effects 0.000 abstract description 4
- 238000007726 management method Methods 0.000 description 28
- 208000008918 voyeurism Diseases 0.000 description 3
- 238000004140 cleaning Methods 0.000 description 2
- 238000005520 cutting process Methods 0.000 description 2
- 238000010586 diagram Methods 0.000 description 2
- 230000007774 longterm Effects 0.000 description 2
- 238000005728 strengthening Methods 0.000 description 2
- 238000007792 addition Methods 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000010926 purge Methods 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/40—Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
- G06Q20/401—Transaction verification
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G16—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
- G16Y—INFORMATION AND COMMUNICATION TECHNOLOGY SPECIALLY ADAPTED FOR THE INTERNET OF THINGS [IoT]
- G16Y40/00—IoT characterised by the purpose of the information processing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L12/00—Data switching networks
- H04L12/02—Details
- H04L12/14—Charging, metering or billing arrangements for data wireline or wireless communications
- H04L12/141—Indication of costs
- H04L12/1421—Indication of expected costs
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0807—Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0815—Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0861—Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/12—Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/321—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3226—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
- H04L9/3231—Biological data, e.g. fingerprint, voice or retina
-
- Y—GENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y02—TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
- Y02D—CLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
- Y02D10/00—Energy efficient computing, e.g. low power processors, power management or thermal management
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computing Systems (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Theoretical Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Business, Economics & Management (AREA)
- Physics & Mathematics (AREA)
- Bioethics (AREA)
- Biomedical Technology (AREA)
- Medical Informatics (AREA)
- Accounting & Taxation (AREA)
- Software Systems (AREA)
- Finance (AREA)
- Strategic Management (AREA)
- Databases & Information Systems (AREA)
- General Business, Economics & Management (AREA)
- Life Sciences & Earth Sciences (AREA)
- Biodiversity & Conservation Biology (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
The invention relates to the field of network information user safety detection management, and particularly discloses a network information user safety detection management system based on the Internet of things, which is used for identifying identity information of a target user by acquiring login information of the target user, and carrying out early warning when the identification fails, so as to strengthen a login authentication link and provide guarantee for login safety of the user; analyzing whether the target user has arrearage risk or not and reminding account balance shortage, realizing accurate calculation of internet surfing expense, and preventing follow-up use from being influenced by arrearage; further monitoring the payment process of the target user, judging whether the payment of the target user has potential safety hazards or not, and carrying out early warning to prevent the payment information from being peeped by others in the payment process; and the browsing record and the downloading record of the target user when the computer is used are cleared in time, personal privacy of the user is prevented from being revealed, and guarantee is provided for network information security of the user from multiple dimensions.
Description
Technical Field
The invention relates to the field of network information user safety detection management, in particular to a network information user safety detection management system based on the Internet of things.
Background
In order to meet the internet surfing requirements of students, a plurality of schools are provided with machine rooms in the schools for the students to use, and great convenience is brought to the students. However, when surfing the internet, there may be potential safety hazards such as information leakage, so that not only personal privacy is not guaranteed, but also property loss is caused, and therefore, detection and management on network information security when students use computers are required.
The existing detection management method has some disadvantages: on the one hand, in the login authentication link, only the login account and the password are authenticated, no face recognition is performed on the user, the account and the password can be stolen by other people to log in, particularly, the login information is stolen by offsite personnel, the result is not considered, and the login safety of students using a computer is not guaranteed.
On the one hand, the accurate calculation of the online charge of the students is lacking, and then arrearage reminding cannot be timely carried out, so that the follow-up normal use is affected, meanwhile, the payment environment is not monitored during payment, the risk of peeping payment information by other people possibly exists, and property loss is possibly caused.
On the other hand, after the students use the computer, the browsing records and the downloading records in the computer are not deleted in time, and when other people use the same computer, the risk of personal privacy leakage may exist.
Disclosure of Invention
Aiming at the problems, the invention provides a network information user safety detection management system based on the Internet of things, which realizes the function of safety detection management of the network information user.
The technical scheme adopted for solving the technical problems is as follows: the invention provides a network information user safety detection management system based on the Internet of things, which comprises the following steps: the user login information acquisition module: the method is used for acquiring login information of a target user using a computer in a school room and recording the login information as login information of the target user, wherein the login information comprises a user account number, a user password and a facial image.
The user logs in the security management module: and the system is used for carrying out identity information identification on the target user according to the login information of the target user, wherein the identity information identification comprises user login information identification and user face identification, if the identity information identification of the target user is successful, the user internet surfing billing monitoring module is executed, otherwise, early warning is carried out and the early warning is fed back to the school computer room safety management center.
The user internet charging monitoring module is used for acquiring the account available balance of the target user, monitoring the internet time of the target user in real time, analyzing whether the target user has arrearage risk, if the arrearage risk exists, reminding the account balance of the target user, and executing the user payment safety management module.
User payment safety management module: the system is used for monitoring the payment process of the target user, judging whether the target user has potential safety hazards in payment, and if the potential safety hazards exist, carrying out early warning and corresponding processing.
And a user internet log removal module: for purging the browsing records and the download records when the target user uses the computer.
Database: the system is used for storing user account numbers and user passwords corresponding to computers of a computer room used by students in a school, and storing face images of the students in the school, charging unit prices corresponding to long-range use periods of surfing peaks, charging unit prices corresponding to long-range use periods of surfing flat and slow periods, and initially stored files and initially installed software of the computers used by target users.
Based on the above embodiment, the specific analysis process of the user login information obtaining module is as follows: and acquiring an account number and a password input by a target user on a computer login interface through a computer background system, and recording the account number and the password as a user account number and a user password of the target user.
And acquiring a facial image of the target user through a high-definition camera built in the computer.
Based on the above embodiment, the specific analysis process of the user logging in the security management module is as follows: d 1: and extracting user accounts and user passwords corresponding to the computers of the computer rooms of the schools stored in the database, comparing the user accounts and the user passwords of the target users with the user accounts and the user passwords corresponding to the computers of the computer rooms of the schools, if the user accounts and the user passwords of the target users are consistent with the user accounts and the user passwords corresponding to the computers of the computer rooms of the students of the schools, the user login information of the target users is successfully identified, D 3 is executed, otherwise, the user login information of the target users is failed to be identified, and D 2 is executed.
D 2: counting the number of user login information identification failures of the target user, if the number of user login information identification failures of the target user is larger than a preset user login information identification failure number threshold, carrying out abnormal login of the target user and early warning, and carrying out forced shutdown on a computer used by the target user by a school computer room safety management center.
D 3: the face images of all students in the school are extracted and stored in the database, the face images of the target user are compared with the face images of all students in the school, if the face images of the target user are identical to the face images of all students in the school, the face recognition of the user of the target user is successful, if the face images of the target user are different from the face images of all students in the school, the face recognition of the user of the target user fails, the target user is marked as an illegal intruder, and the face images of the target user and the serial numbers of the use computers are sent to a computer room safety management center of the school.
Based on the above embodiment, the specific analysis process of the user internet surfing billing monitoring module includes: the current computer startup time period of the target user is obtained in real time through a timing module of a computer system background, the current computer startup time of the target user is further obtained and is recorded as t Starting up , and the midway departure total time of the target user is obtained through a monitoring camera in a school computer room and is recorded as t Leave from .
Comparing the current computer startup time period of the target user with preset on-line peak periods of the school computer room to obtain a superposition time period of the current computer startup time period of the target user and the on-line peak periods of the school computer room, further obtaining the duration of the superposition time period of the current computer startup time period of the target user and the on-line peak periods of the school computer room, accumulating the duration of the superposition time period of the current computer startup time period of the target user and the on-line peak periods of the school computer room to obtain the total duration of the superposition time period of the current computer startup time period of the target user and the on-line peak periods of the school computer room, and marking the total duration as the on-line peak period use time of the target user and representing the total duration as t 1.
Subtracting the online peak period using time of the target user from the current computer starting time of the target user to obtain the online gentle period using time of the target user, and marking the online gentle period using time as t 2.
And extracting the charging unit price corresponding to the long use range of each internet surfing peak period and the charging unit price corresponding to the long use range of each internet surfing flat period stored in the database.
And comparing the using time of the internet surfing peak period of the target user with the charging unit price corresponding to the using time range of each internet surfing peak period, screening to obtain the charging unit price corresponding to the using time of the internet surfing peak period of the target user, and marking the charging unit price as delta q 1.
And comparing the using time length of the internet surfing smooth period of the target user with the charging unit price corresponding to the using time length range of each internet surfing smooth period, screening to obtain the charging unit price corresponding to the using time length of the internet surfing smooth period of the target user, and marking the charging unit price as delta q 2.
By analysis of formulasAnd obtaining the payment amount Q Payment fee required by the current internet surfing of the target user, wherein alpha represents a preset payment amount correction factor required by the current internet surfing of the target user, and e represents a natural constant.
On the basis of the above embodiment, the specific analysis process of the user internet surfing billing monitoring module further includes: the account available balance of the target user is obtained through a charging module of a computer system background, and is recorded as Q Can be used , and the account available balance is calculated through an analysis formulaAnd obtaining an arrearage risk coefficient beta of the target user, wherein χ represents a preset arrearage risk coefficient correction factor, and ΔQ' represents a preset early warning value of the residual amount of the account.
Comparing the arrearage risk coefficient of the target user with a preset arrearage risk coefficient threshold, if the arrearage risk coefficient of the target user is larger than the preset arrearage risk coefficient threshold, the target user has arrearage risk, and reminding the account balance deficiency of the target user in a computer interface.
Based on the above embodiment, the specific analysis process of the user payment security management module includes: and acquiring an image of the area where the target user is located when the target user pays fees by using a high-definition camera in a school room, and recording the image as a payment environment image of the target user.
According to the payment environment image of the target user, the image of each person in the area of the target user is obtained, the position of each person in the area of the target user is further obtained, the payment privacy area of the target user is set, the position of each person in the area of the target user is compared with the payment privacy area of the target user, if the position of a person in the area of the target user is in the payment privacy area of the target user, the person is marked as a marking person, and each marking person in the area of the target user is obtained through screening.
The distance between the face center point of each marker in the area of the target user and the center point of the computer display screen of the target user is obtained, and is recorded as the visible distance of each marker in the area of the target user, and is expressed as d x, x represents the number of the xth marker, and x=1, 2.
By analysis of formulasObtaining a hidden danger coefficient xi of the target user, wherein ψ represents a preset hidden danger coefficient factor, Δd represents a preset safe visible distance, d 1 represents a visible distance of the 1 st marker, d 2 represents a visible distance of the 2 nd marker, d x represents a visible distance of the x-th marker, x=1, 2, and y, d y represents a visible distance of the y-th marker.
On the basis of the above embodiment, the specific analysis process of the user payment security management module further includes: comparing the potential payment hazard coefficient of the target user with a preset potential payment hazard coefficient threshold, if the potential payment hazard coefficient of the target user is larger than the preset potential payment hazard coefficient threshold, carrying out early warning and interrupting payment until the target user confirms that the payment environment is safe, continuing to pay, and displaying successful payment by a computer interface after the payment is completed.
Based on the above embodiment, the specific analysis process of the user internet surfing record removal module is as follows: and acquiring the browsing record of the target user through the system background of the computer used by the target user, and deleting the browsing record.
And acquiring the files currently stored in the computer and the installed software by using an internal storage module of the computer used by the target user, extracting the files initially stored in the computer and the software initially installed by using the computer stored in the database, comparing the files currently stored in the computer with the files initially stored in the computer, and if the files currently stored in the computer are different from the files initially stored in the computer, recording the files as downloaded files, and screening to obtain the downloaded files in the computer.
And similarly, according to the analysis method of each downloaded file in the computer, obtaining each downloaded software in the computer, and further deleting each downloaded file and each downloaded software in the computer.
Compared with the prior art, the network information user safety detection management system based on the Internet of things has the following beneficial effects: 1. according to the network information user safety detection management system based on the Internet of things, the login safety of the user is ensured by strengthening the login authentication link of the user; analyzing whether the target user has arrearage risk or not and reminding account balance shortage, so as to prevent the use requirement of the user from being influenced by arrearage; monitoring the payment process of the target user, and preventing the payment information from being peeped by others in the payment process; and the internet log of the target user is cleared in time, personal privacy of the user is prevented from being revealed, and security of network information of the user is guaranteed from multiple dimensions.
2. According to the invention, the identity information of the target user is identified by acquiring the login information of the target user, and early warning is carried out when the identity information identification fails, so that the login information is prevented from being stolen by other people by strengthening the login authentication link of the user, and the login security of the user is ensured.
3. According to the invention, whether the target user has arrearage risk or not is analyzed, account balance shortage reminding is carried out, accurate calculation of internet surfing fees is realized, arrearage reminding is timely carried out, and the influence on the subsequent use of the user is prevented.
4. According to the invention, by monitoring the payment process of the target user, whether the potential safety hazard exists in the payment of the target user or not is judged, and the early warning is carried out, so that the property loss caused by peeping of payment information by other people during the user payment is prevented.
5. According to the invention, the browsing record and the downloading record of the target user when the target user uses the computer are cleared, so that the personal privacy of the user is prevented from being revealed.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings that are needed for the description of the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a diagram illustrating a system module connection according to the present invention.
FIG. 2 is a flow chart of the present invention.
Fig. 3 is a schematic diagram of a payment privacy zone according to the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Referring to fig. 1 and 2, the invention provides a network information user security detection management system based on the internet of things, which comprises a user login information acquisition module, a user login security management module, a user internet surfing billing monitoring module, a user payment security management module, a user internet surfing record clearing module and a database.
The user login security management module is respectively connected with the user login information acquisition module and the user internet surfing billing monitoring module, the user payment security management module is respectively connected with the user internet surfing billing monitoring module and the user internet surfing record cleaning module, and the database is respectively connected with the user login security management module, the user internet surfing billing monitoring module and the user internet surfing record cleaning module.
The user login information acquisition module is used for acquiring login information of a target user using a computer in a school room and recording the login information as login information of the target user, wherein the login information comprises a user account number, a user password and a facial image.
Further, the specific analysis process of the user login information acquisition module is as follows: and acquiring an account number and a password input by a target user on a computer login interface through a computer background system, and recording the account number and the password as a user account number and a user password of the target user.
And acquiring a facial image of the target user through a high-definition camera built in the computer.
The user login security management module is used for carrying out identity information identification on the target user according to the login information of the target user, wherein the identity information identification comprises user login information identification and user face identification, if the identity information identification of the target user is successful, the user internet surfing billing monitoring module is executed, otherwise, early warning is carried out, and the early warning is fed back to the school computer room security management center.
Further, the specific analysis process of the user login security management module is as follows: d 1: and extracting user accounts and user passwords corresponding to the computers of the computer rooms of the schools stored in the database, comparing the user accounts and the user passwords of the target users with the user accounts and the user passwords corresponding to the computers of the computer rooms of the schools, if the user accounts and the user passwords of the target users are consistent with the user accounts and the user passwords corresponding to the computers of the computer rooms of the students of the schools, the user login information of the target users is successfully identified, D 3 is executed, otherwise, the user login information of the target users is failed to be identified, and D 2 is executed.
D 2: counting the number of user login information identification failures of the target user, if the number of user login information identification failures of the target user is larger than a preset user login information identification failure number threshold, carrying out abnormal login of the target user and early warning, and carrying out forced shutdown on a computer used by the target user by a school computer room safety management center.
D 3: the face images of all students in the school are extracted and stored in the database, the face images of the target user are compared with the face images of all students in the school, if the face images of the target user are identical to the face images of all students in the school, the face recognition of the user of the target user is successful, if the face images of the target user are different from the face images of all students in the school, the face recognition of the user of the target user fails, the target user is marked as an illegal intruder, and the face images of the target user and the serial numbers of the use computers are sent to a computer room safety management center of the school.
As a preferable scheme, the student uses the user account corresponding to the computer room computer to be set by the school computer room safety management center, for example, the student's number can be set.
As a preferable scheme, the student uses the user password corresponding to the computer room computer, if the student does not modify the user password, the user password is the initial password set by the computer room safety management center of the school, and if the student modifies the user password, the user password is the user password modified by the student.
As a preferable scheme, the school computer room safety management center numbers all computers in the computer room according to a preset sequence.
As a preferable scheme, students in school can exchange or borrow user account numbers of computers in a machine room.
The method and the device can identify the identity information of the target user by acquiring the login information of the target user, and early warn the user if the identity information identification fails, so that the login authentication link of the user is enhanced, the login information is prevented from being stolen by other people, and the login security of the user is ensured.
The user internet surfing billing monitoring module is used for acquiring the account available balance of the target user, monitoring the internet surfing time of the target user in real time, analyzing whether the target user has arrearage risk, if the arrearage risk exists, reminding the account balance of the target user, and executing the user payment safety management module.
Further, the specific analysis process of the user internet surfing billing monitoring module comprises the following steps: the current computer startup time period of the target user is obtained in real time through a timing module of a computer system background, the current computer startup time of the target user is further obtained and is recorded as t Starting up , and the midway departure total time of the target user is obtained through a monitoring camera in a school computer room and is recorded as t Leave from .
Comparing the current computer startup time period of the target user with preset on-line peak periods of the school computer room to obtain a superposition time period of the current computer startup time period of the target user and the on-line peak periods of the school computer room, further obtaining the duration of the superposition time period of the current computer startup time period of the target user and the on-line peak periods of the school computer room, accumulating the duration of the superposition time period of the current computer startup time period of the target user and the on-line peak periods of the school computer room to obtain the total duration of the superposition time period of the current computer startup time period of the target user and the on-line peak periods of the school computer room, and marking the total duration as the on-line peak period use time of the target user and representing the total duration as t 1.
Subtracting the online peak period using time of the target user from the current computer starting time of the target user to obtain the online gentle period using time of the target user, and marking the online gentle period using time as t 2.
And extracting the charging unit price corresponding to the long use range of each internet surfing peak period and the charging unit price corresponding to the long use range of each internet surfing flat period stored in the database.
And comparing the using time of the internet surfing peak period of the target user with the charging unit price corresponding to the using time range of each internet surfing peak period, screening to obtain the charging unit price corresponding to the using time of the internet surfing peak period of the target user, and marking the charging unit price as delta q 1.
And comparing the using time length of the internet surfing smooth period of the target user with the charging unit price corresponding to the using time length range of each internet surfing smooth period, screening to obtain the charging unit price corresponding to the using time length of the internet surfing smooth period of the target user, and marking the charging unit price as delta q 2.
By analysis of formulasAnd obtaining the payment amount Q Payment fee required by the current internet surfing of the target user, wherein alpha represents a preset payment amount correction factor required by the current internet surfing of the target user, and e represents a natural constant.
As a preferred scheme, the current computer startup time period refers to a time period between the computer startup time and the current time.
As a preferable scheme, the current computer starting time refers to a time between the computer starting time and the current time.
As a preferable scheme, the method for acquiring the total middle departure time of the target user specifically includes: the method comprises the steps of obtaining a monitoring video of the internet surfing of a target user through a monitoring camera in a school computer room, obtaining the starting time and the returning time of each time of the midway leaving of the target user according to the monitoring video of the internet surfing of the target user, further obtaining the time length of each time of the midway leaving of the target user, and accumulating the time length of each time of the midway leaving of the target user to obtain the total time length of the midway leaving of the target user.
Further, the specific analysis process of the user internet surfing billing monitoring module further comprises the following steps: the account available balance of the target user is obtained through a charging module of a computer system background, and is recorded as Q Can be used , and the account available balance is calculated through an analysis formulaAnd obtaining an arrearage risk coefficient beta of the target user, wherein χ represents a preset arrearage risk coefficient correction factor, and ΔQ' represents a preset early warning value of the residual amount of the account.
Comparing the arrearage risk coefficient of the target user with a preset arrearage risk coefficient threshold, if the arrearage risk coefficient of the target user is larger than the preset arrearage risk coefficient threshold, the target user has arrearage risk, and reminding the account balance deficiency of the target user in a computer interface.
The invention analyzes whether the target user has arrearage risk and reminds that the account balance is insufficient, thereby realizing accurate calculation of internet surfing fees and timely carrying out arrearage reminding and preventing the influence on the subsequent use of the user.
The user payment safety management module is used for monitoring the payment process of the target user, judging whether the target user has potential safety hazards in payment, and if the potential safety hazards exist, carrying out early warning and corresponding processing.
Further, the specific analysis process of the user payment safety management module comprises the following steps: and acquiring an image of the area where the target user is located when the target user pays fees by using a high-definition camera in a school room, and recording the image as a payment environment image of the target user.
Referring to fig. 3, according to the image of the payment environment of the target user, the image of each person in the area of the target user is obtained, the position of each person in the area of the target user is further obtained, the payment privacy area of the target user is set, the position of each person in the area of the target user is compared with the payment privacy area of the target user, if the position of a person in the area of the target user is in the payment privacy area of the target user, the person is marked as a marker, and each marker in the area of the target user is obtained by screening.
The distance between the face center point of each marker in the area of the target user and the center point of the computer display screen of the target user is obtained, and is recorded as the visible distance of each marker in the area of the target user, and is expressed as d x, x represents the number of the xth marker, and x=1, 2.
By analysis of formulasObtaining a hidden danger coefficient xi of the target user, wherein ψ represents a preset hidden danger coefficient factor, Δd represents a preset safe visible distance, d 1 represents a visible distance of the 1 st marker, d 2 represents a visible distance of the 2 nd marker, d x represents a visible distance of the x-th marker, x=1, 2, and y, d y represents a visible distance of the y-th marker.
As a preferred solution, the specific acquisition method of the payment privacy area of the target user is as follows: taking the center of a target user computer display screen as the center of a circle, taking a set distance as the radius as a circle, obtaining a reference circle area, taking a horizontal datum line parallel to the plane of the computer display screen as a cutting line, dividing the reference circle area according to the cutting line, obtaining two reference semicircle areas, and marking the reference semicircle area corresponding to the front surface of the computer display screen as a payment privacy area of the target user.
Further, the specific analysis process of the user payment security management module further comprises: comparing the potential payment hazard coefficient of the target user with a preset potential payment hazard coefficient threshold, if the potential payment hazard coefficient of the target user is larger than the preset potential payment hazard coefficient threshold, carrying out early warning and interrupting payment until the target user confirms that the payment environment is safe, continuing to pay, and displaying successful payment by a computer interface after the payment is completed.
By monitoring the payment process of the target user, the invention judges whether the potential safety hazard exists in the payment of the target user and gives an early warning, thereby preventing property loss caused by peeping payment information by other people when the user pays.
The user internet log removing module is used for removing browsing log and downloading log when the target user uses the computer.
Further, the specific analysis process of the user internet log removal module is as follows: and acquiring the browsing record of the target user through the system background of the computer used by the target user, and deleting the browsing record.
And acquiring the files currently stored in the computer and the installed software by using an internal storage module of the computer used by the target user, extracting the files initially stored in the computer and the software initially installed by using the computer stored in the database, comparing the files currently stored in the computer with the files initially stored in the computer, and if the files currently stored in the computer are different from the files initially stored in the computer, recording the files as downloaded files, and screening to obtain the downloaded files in the computer.
And similarly, according to the analysis method of each downloaded file in the computer, obtaining each downloaded software in the computer, and further deleting each downloaded file and each downloaded software in the computer.
As a preferred solution, the browsing records include search records and viewing records of the target user.
As a preferred aspect, the recording includes, but is not limited to: pictures, documents, audio and video, etc.
It should be noted that, the present invention avoids disclosure of personal privacy of the user by clearing the browsing record and the downloading record when the target user uses the computer.
The database is used for storing user account numbers and user passwords corresponding to computers of all students in a computer room of a school, and storing face images of all students in the school, charging unit prices corresponding to long-term use periods of all internet surfing peaks, charging unit prices corresponding to long-term use periods of all internet surfing flat and slow-term use periods, and initially stored files and initially installed software of the computers used by target users.
The foregoing is merely illustrative and explanatory of the principles of the invention, as various modifications and additions may be made to the specific embodiments described, or similar thereto, by those skilled in the art, without departing from the principles of the invention or beyond the scope of the appended claims.
Claims (4)
1. The utility model provides a network information user safety detection management system based on thing networking which characterized in that includes:
the user login information acquisition module: the method comprises the steps of acquiring login information of a target user using a computer in a school room, and recording the login information as login information of the target user, wherein the login information comprises a user account number, a user password and a facial image;
the user logs in the security management module: for carrying out identity information recognition on the target user according to the login information of the target user, wherein the identity information recognition comprises user login information recognition and user face recognition, if the identity information of the target user is successfully identified, executing a user internet surfing charging monitoring module, otherwise, performing early warning and feeding back to a school computer room safety management center;
The user internet surfing billing monitoring module is used for acquiring the account available balance of the target user, monitoring the internet surfing time of the target user in real time, analyzing whether the target user has arrearage risk, if the arrearage risk exists, reminding the account balance of the target user to be insufficient, and executing the user payment safety management module;
user payment safety management module: the system is used for monitoring the payment process of the target user, judging whether the payment of the target user has potential safety hazards, and if the potential safety hazards exist, carrying out early warning and corresponding processing;
and a user internet log removal module: the method comprises the steps of clearing browsing records and downloading records when a target user uses a computer;
database: the system is used for storing user account numbers and user passwords corresponding to computers of a computer room used by students in a school, and storing face images of the students in the school, charging unit prices corresponding to long-range use periods of surfing peaks, charging unit prices corresponding to long-range use periods of surfing flat and slow periods, and initially stored files and initially installed software of the computers used by target users;
the specific analysis process of the user internet surfing billing monitoring module comprises the following steps:
Acquiring the current computer startup time period of the target user in real time through a timing module of a background of the computer system, further acquiring the current computer startup time of the target user, marking the current computer startup time period as t Starting up , acquiring the midway leaving total time period of the target user through a monitoring camera in a school computer room, and marking the midway leaving total time period as t Leave from ;
Comparing the current computer startup time period of the target user with preset on-line peak periods of the school computer room to obtain a superposition time period of the current computer startup time period of the target user and the on-line peak periods of the school computer room, further obtaining the duration of the superposition time period of the current computer startup time period of the target user and the on-line peak periods of the school computer room, accumulating the duration of the superposition time period of the current computer startup time period of the target user and the on-line peak periods of the school computer room to obtain the total duration of the superposition time period of the current computer startup time period of the target user and the on-line peak periods of the school computer room, and marking the total duration as the on-line peak period use time of the target user and representing the total duration as t 1;
Subtracting the online peak period use time of the target user from the current computer starting time of the target user to obtain the online gentle period use time of the target user, and marking the online gentle period use time as t 2;
Extracting charging unit prices corresponding to the long use range of each internet surfing peak period and charging unit prices corresponding to the long use range of each internet surfing flat period stored in a database;
comparing the using time length of the internet surfing peak period of the target user with the charging unit price corresponding to the using time length range of each internet surfing peak period, screening to obtain the charging unit price corresponding to the using time length of the internet surfing peak period of the target user, and marking the charging unit price as delta q 1;
comparing the using time length of the internet surfing flat period of the target user with the charging unit price corresponding to the using time length range of each internet surfing flat period, screening to obtain the charging unit price corresponding to the using time length of the internet surfing flat period of the target user, and marking the charging unit price as delta q 2;
By analysis of formulas Obtaining a payment amount Q Payment fee required by the current internet surfing of the target user, wherein alpha represents a preset payment amount correction factor required by the current internet surfing of the target user, and e represents a natural constant;
The specific analysis process of the user internet surfing billing monitoring module further comprises the following steps:
The account available balance of the target user is obtained through a charging module of a computer system background, and is recorded as Q Can be used , and the account available balance is calculated through an analysis formula Obtaining an arrearage risk coefficient beta of a target user, wherein χ represents a preset arrearage risk coefficient correction factor, and ΔQ' represents a preset early warning value of the residual amount of the account;
Comparing the arrearage risk coefficient of the target user with a preset arrearage risk coefficient threshold, if the arrearage risk coefficient of the target user is larger than the preset arrearage risk coefficient threshold, the target user has arrearage risk, and reminding the account balance deficiency of the target user in a computer interface;
the specific analysis process of the user payment safety management module comprises the following steps:
Acquiring an image of an area where a target user is located when the target user pays fees by a high-definition camera in a school room, and recording the image as a payment environment image of the target user;
Acquiring an image of each person in the area of the target user according to the payment environment image of the target user, further obtaining the position of each person in the area of the target user, setting a payment privacy area of the target user, comparing the position of each person in the area of the target user with the payment privacy area of the target user, and if the position of a person in the area of the target user is in the payment privacy area of the target user, marking the person as a marking person, and screening to obtain each marking person in the area of the target user;
the method comprises the steps of obtaining the distance between the face center point of each marker in the area of a target user and the center point of a computer display screen of the target user, marking the distance as the visible distance of each marker in the area of the target user, and representing the visible distance as d x, wherein x represents the number of the x-th marker, and x=1, 2.
By analysis of formulasObtaining a hidden danger coefficient xi of a target user, wherein ψ represents a preset hidden danger coefficient factor, Δd represents a preset safe visible distance, d 1 represents a visible distance of a 1 st marker, d 2 represents a visible distance of a 2 nd marker, d x represents a visible distance of an x-th marker, x=1, 2, & gt, y, d y represents a visible distance of a y-th marker;
The specific analysis process of the user payment safety management module further comprises the following steps:
Comparing the potential payment hazard coefficient of the target user with a preset potential payment hazard coefficient threshold, if the potential payment hazard coefficient of the target user is larger than the preset potential payment hazard coefficient threshold, carrying out early warning and interrupting payment until the target user confirms that the payment environment is safe, continuing to pay, and displaying successful payment by a computer interface after the payment is completed.
2. The network information user security detection management system based on the internet of things according to claim 1, wherein: the specific analysis process of the user login information acquisition module is as follows:
Acquiring an account number and a password input by a target user on a computer login interface through a computer background system, and recording the account number and the password as a user account number and a user password of the target user;
and acquiring a facial image of the target user through a high-definition camera built in the computer.
3. The network information user security detection management system based on the internet of things according to claim 1, wherein: the specific analysis process of the user login security management module is as follows:
D 1: extracting user accounts and user passwords corresponding to all students in the school using the computer room and stored in the database, comparing the user accounts and the user passwords of the target user with the user accounts and the user passwords corresponding to all students in the school using the computer room, if the user accounts and the user passwords of the target user are consistent with the user accounts and the user passwords corresponding to all students in the school using the computer room, the user login information of the target user is successfully identified, D 3 is executed, otherwise, the user login information of the target user is failed to be identified, and D 2 is executed;
D 2: counting the number of user login information identification failures of a target user, if the number of user login information identification failures of the target user is larger than a preset user login information identification failure threshold, carrying out abnormal login of the target user and early warning, and carrying out forced shutdown on a computer used by the target user by a school computer room safety management center;
D 3: the face images of all students in the school are extracted and stored in the database, the face images of the target user are compared with the face images of all students in the school, if the face images of the target user are identical to the face images of all students in the school, the face recognition of the user of the target user is successful, if the face images of the target user are different from the face images of all students in the school, the face recognition of the user of the target user fails, the target user is marked as an illegal intruder, and the face images of the target user and the serial numbers of the use computers are sent to a computer room safety management center of the school.
4. The network information user security detection management system based on the internet of things according to claim 1, wherein: the specific analysis process of the user internet log removal module is as follows:
acquiring a browsing record of a target user through a system background of a computer used by the target user, and deleting the browsing record;
Acquiring files currently stored in a computer and installed software by an internal storage module of the computer used by a target user, extracting the files initially stored in the computer and the software initially installed by the target user stored in a database, comparing the files currently stored in the computer with the files initially stored in the computer, and if the files currently stored in the computer are different from the files initially stored in the computer, recording the files as downloaded files, and screening to obtain the downloaded files in the computer;
and similarly, according to the analysis method of each downloaded file in the computer, obtaining each downloaded software in the computer, and further deleting each downloaded file and each downloaded software in the computer.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202310308878.0A CN116389094B (en) | 2023-03-28 | 2023-03-28 | Network information user safety detection management system based on Internet of things |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202310308878.0A CN116389094B (en) | 2023-03-28 | 2023-03-28 | Network information user safety detection management system based on Internet of things |
Publications (2)
Publication Number | Publication Date |
---|---|
CN116389094A CN116389094A (en) | 2023-07-04 |
CN116389094B true CN116389094B (en) | 2024-07-26 |
Family
ID=86979985
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202310308878.0A Active CN116389094B (en) | 2023-03-28 | 2023-03-28 | Network information user safety detection management system based on Internet of things |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN116389094B (en) |
Families Citing this family (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN117061232B (en) * | 2023-09-18 | 2024-03-15 | 北京中科网芯科技有限公司 | Early warning method for message security in network communication |
CN117240614B (en) * | 2023-11-13 | 2024-01-23 | 中通服网盈科技有限公司 | Network information safety monitoring and early warning system based on Internet |
Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN105847614A (en) * | 2016-03-18 | 2016-08-10 | 深圳优克云联科技有限公司 | Charging method, apparatus and system, as well as data access method, apparatus and system |
CN111801700A (en) * | 2019-08-28 | 2020-10-20 | 深圳海付移通科技有限公司 | Method for preventing peeping in payment process and electronic equipment |
Family Cites Families (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2008018052A2 (en) * | 2006-08-10 | 2008-02-14 | Seergate Ltd. | Secure mechanism and system for processing financial transactions |
CN107104946A (en) * | 2017-03-16 | 2017-08-29 | 佛山科学技术学院 | A kind of management system of computer laboratory |
CN108510259A (en) * | 2018-04-03 | 2018-09-07 | 江苏数加数据科技有限责任公司 | A kind of account permission charging method and system based on recognition of face |
CN113592423A (en) * | 2021-06-24 | 2021-11-02 | 义乌市馨逸艺术培训有限公司 | Campus consumption management system and method based on face data recognition |
-
2023
- 2023-03-28 CN CN202310308878.0A patent/CN116389094B/en active Active
Patent Citations (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN105847614A (en) * | 2016-03-18 | 2016-08-10 | 深圳优克云联科技有限公司 | Charging method, apparatus and system, as well as data access method, apparatus and system |
CN111801700A (en) * | 2019-08-28 | 2020-10-20 | 深圳海付移通科技有限公司 | Method for preventing peeping in payment process and electronic equipment |
Also Published As
Publication number | Publication date |
---|---|
CN116389094A (en) | 2023-07-04 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN116389094B (en) | Network information user safety detection management system based on Internet of things | |
WO2018090839A1 (en) | Identity verification system, method, device, and account verification method | |
US9779400B2 (en) | Biometric matching system using input biometric sample | |
CN105337928B (en) | Method for identifying ID, safety protection problem generation method and device | |
US20160063644A1 (en) | Computer program, method, and system for detecting fraudulently filed tax returns | |
US20160275518A1 (en) | Device recycling systems with facial recognition | |
CN106779292A (en) | A kind of is the method and device of offering customers service based on recognition of face | |
CN109345375A (en) | A kind of suspicious money laundering Activity recognition method and device | |
CN109271915A (en) | False-proof detection method and device, electronic equipment, storage medium | |
US20160125404A1 (en) | Face recognition business model and method for identifying perpetrators of atm fraud | |
CN110427254A (en) | Task processing method, device, equipment and computer readable storage medium | |
CN110852714A (en) | Salary improvement data management system applied to decoration service platform | |
CN111882425B (en) | Service data processing method, device and server | |
CN110443637A (en) | User's Shopping Behaviors analysis method, device and storage medium | |
CN105512920A (en) | Processing method and server for network ticket booking system | |
CN109711849B (en) | Ether house address portrait generation method and device, electronic equipment and storage medium | |
CN110413930B (en) | Data analysis method, device and equipment and readable storage medium | |
CN113642462A (en) | Driving behavior assessment method and device, terminal equipment and storage medium | |
JP2023052065A (en) | Method and system of safe payment | |
US20210182710A1 (en) | Method and system of user identification by a sequence of opened user interface windows | |
CN110706098A (en) | Accurate poverty alleviation system and method based on block chain | |
CN113409137A (en) | Credit loan risk control method, system, device and storage medium | |
CN118333632B (en) | Domestic data asset management system and method based on artificial intelligence | |
CN113688784B (en) | Face recognition-based medical insurance card embezzlement risk recognition method and related equipment thereof | |
TW201944360A (en) | Method of monitoring ATM and ATM using the same |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |