CN116708025B - Account management method and device based on cloud computing - Google Patents

Account management method and device based on cloud computing Download PDF

Info

Publication number
CN116708025B
CN116708025B CN202310944289.1A CN202310944289A CN116708025B CN 116708025 B CN116708025 B CN 116708025B CN 202310944289 A CN202310944289 A CN 202310944289A CN 116708025 B CN116708025 B CN 116708025B
Authority
CN
China
Prior art keywords
information
account
target account
user
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310944289.1A
Other languages
Chinese (zh)
Other versions
CN116708025A (en
Inventor
黄�俊
雷伟坚
陈鸿辉
罗伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiamen Qiliang Technology Co ltd
Original Assignee
Xiamen Qiliang Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiamen Qiliang Technology Co ltd filed Critical Xiamen Qiliang Technology Co ltd
Priority to CN202310944289.1A priority Critical patent/CN116708025B/en
Publication of CN116708025A publication Critical patent/CN116708025A/en
Application granted granted Critical
Publication of CN116708025B publication Critical patent/CN116708025B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The present application relates to the field of internet information management technologies, and in particular, to an account management method, an apparatus, a computer device, a storage medium, and a computer program product based on cloud computing. Comprising the following steps: acquiring account request information, determining a target account, and acquiring a preset verification process corresponding to the target account; verifying the information of the request user based on a preset verification process, and issuing target account login information to the request user passing through the preset verification process; the step of issuing the target account login information to the requesting user passing through the preset verification process comprises the following steps: identifying dynamic information items in the target account, wherein the dynamic information items are changed according to an account user; and changing the dynamic information item based on the request user information, and generating target account login information based on the changed target account. By adopting the method, batch operation accounts can be uniformly managed, the request users are verified before the accounts are released, and personalized contents in the accounts can be individually changed according to the request users.

Description

Account management method and device based on cloud computing
Technical Field
The present application relates to the field of internet information management technologies, and in particular, to an account management method, an apparatus, a computer device, a storage medium, and a computer program product based on cloud computing.
Background
Cloud computing platforms, also referred to as cloud platforms, refer to services that provide computing, networking, and storage capabilities based on hardware resources and software resources. In the scenario where cloud platform deployment is complete, the user's investment in infrastructure is converted into operational investment in the cloud platform. The cloud platform may provide users with online applications that are stable, where the applications run, and can deviate from the limitations of the local infrastructure. Cloud computing platforms can generally be divided into the following categories according to business needs: a storage type cloud platform mainly used for data storage, a computing type cloud platform mainly used for data processing and a comprehensive cloud computing platform taking both computing and data storage processing into consideration.
In the current digital age, enterprise operation needs to rely on various media platforms, such as voice trembling, micro-letter, micro-blog, etc., to conduct activities such as propaganda and marketing, so that improvement of management and use efficiency of these media account numbers is particularly important. The traditional media account management mode mainly depends on manual operation, and often has the problems of disordered account management, low efficiency, irregular password management and the like. Therefore, by means of the online application system of the cloud platform, enterprise operation account management is achieved, and the efficiency and standardization of account management can be effectively improved.
In the related art, a part of cloud platforms can provide account management applications and other cloud services, and users can be helped to manage and store information such as passwords, accounts and the like through the cloud services, and a certain security verification function is provided on the basis.
However, the current account management method has the following technical problems:
the current account management software is generally aimed at individual users in enterprises, and when the demand of sharing accounts in the enterprises appears, efficient management of batch accounts is difficult, so that defects of management efficiency, individuation of the accounts and standardization exist in a batch account management scene.
Disclosure of Invention
In view of the foregoing, it is desirable to provide an account management method, device, computer readable storage medium and computer program product based on cloud computing, which can uniformly manage batch operation accounts, verify a requesting user before issuing an account, and individually change personalized content in the account according to the requesting user.
In a first aspect, the application provides an account management method based on cloud computing. The method comprises the following steps:
obtaining account request information, wherein the account request information comprises request user information and target account information,
determining a target account in a preset account management pool based on the target account information, and acquiring a preset verification process corresponding to the target account;
verifying the request user information based on the preset verification flow, and issuing target account login information to the request user passing through the preset verification flow;
the issuing the target account login information to the requesting user passing the preset verification process comprises the following steps:
identifying a dynamic information item in the target account, wherein the dynamic information item is changed according to an account user;
and changing the dynamic information item based on the request user information, and generating the target account login information based on the changed target account.
In one embodiment, the changing the dynamic information item based on the request user information, and generating the target account login information based on the changed target account includes:
acquiring dynamic information entries in the request user information, wherein the dynamic information entries comprise entry attributes and entry values;
and determining a dynamic information item corresponding to the entry value according to a preset mapping relation between the entry attribute and the dynamic information item, and covering the current value in the dynamic information item with the entry value.
In one embodiment, the dynamic information item includes: displaying information items and background setting items:
the display information item is used for describing readable media information in the target account, and the readable media information comprises a user name, a user head portrait, a user signature and browsing information;
and the background setting item is used for setting the running content of the target account.
In one embodiment, the method comprises:
acquiring the use information of the account in the account management pool, wherein the use information comprises an online state, an online user and an account activity degree, and the account activity degree is used for describing the use condition of the online user on the account;
recording the inactivity time of the target account when the account activity degree of the target account is lower than a preset activity degree threshold;
disconnecting the target account number with the inactivity time exceeding a preset offline threshold from the online user, and resetting the dynamic information item in the target account number.
In one embodiment, the obtaining the usage information of the account in the account management pool includes:
acquiring use information of the target account number at a user terminal, wherein the use information comprises terminal interaction behavior information of a user at the user and access interaction information of the target account number and a third-party server;
and determining a quantized value of the account activity degree according to the use information based on a preset quantization rule.
In one embodiment, the verifying the request user information based on the preset verification process, and issuing the target account login information to the request user passing through the preset verification process includes:
generating a temporary key corresponding to the current request of the requesting user after the requesting user passes through the preset verification process;
replacing the original key of the target account with the temporary key, and publishing the replaced target account login information to the requesting user;
the generating a temporary key corresponding to the current request of the requesting user includes:
generating a first key part according to the account request information based on a preset encoding algorithm, and generating a second key part based on a preset random number generating algorithm;
and splicing the first key part and the second key part into the temporary key.
In a second aspect, the application further provides an account management device based on cloud computing. The device comprises:
a request information module for obtaining account request information, wherein the account request information comprises request user information and target account information,
the account retrieval module is used for determining a target account in a preset account management pool based on the target account information and acquiring a preset verification process corresponding to the target account;
the verification issuing module is used for verifying the information of the request user based on the preset verification process and issuing the login information of the target account to the request user passing through the preset verification process;
the verification issuing module comprises:
the dynamic item identification module is used for identifying dynamic information items in the target account, and the dynamic information items are changed according to account users;
and the dynamic item changing module is used for changing the dynamic information item based on the request user information and generating the target account login information based on the changed target account.
In one embodiment, the dynamic item change module includes:
the information entry extraction module is used for acquiring dynamic information entries in the request user information, wherein the dynamic information entries comprise entry attributes and entry values;
and the information value covering module is used for determining the dynamic information item corresponding to the entry value according to the preset mapping relation between the entry attribute and the dynamic information item, and covering the current value in the dynamic information item by the entry value.
In one embodiment, the dynamic information item includes: displaying information items and background setting items:
the display information item is used for describing readable media information in the target account, and the readable media information comprises a user name, a user head portrait, a user signature and browsing information;
and the background setting item is used for setting the running content of the target account.
In one embodiment, the apparatus comprises:
the state monitoring module is used for acquiring the use information of the account in the account management pool, wherein the use information comprises an online state, an online user and an account activity degree, and the account activity degree is used for describing the use condition of the online user on the account;
the offline detection module is used for recording the inactivity time of the target account when the account activity degree of the target account is lower than a preset activity degree threshold;
and the offline account resetting module is used for disconnecting the target account with the inactivity time exceeding a preset offline threshold from the online user and resetting the dynamic information item in the target account.
In one embodiment, the status monitoring module includes:
the system comprises a use information acquisition module, a third party server and a target account number acquisition module, wherein the use information acquisition module is used for acquiring use information of the target account number at a user terminal, and the use information comprises terminal interaction behavior information of a user at the user and access interaction information of the target account number and the third party server;
and the activity quantization module is used for determining a quantization value of the account activity degree according to the use information based on a preset quantization rule.
The verification issuing module comprises:
the temporary key generation module is used for generating a temporary key corresponding to the current request of the requesting user after the requesting user passes through the preset verification process;
the key replacement module is used for replacing the original key of the target account with the temporary key and issuing the replaced target account login information to the requesting user;
the temporary key generation module includes:
the subsection generating module is used for generating a first key part according to the account request information based on a preset encoding algorithm and generating a second key part based on a preset random number generating algorithm;
and the key combination module is used for splicing the first key part and the second key part into the temporary key.
In a third aspect, the present application also provides a computer device. The computer device comprises a memory and a processor, wherein the memory stores a computer program, and the processor executes the computer program to implement steps in a cloud computing-based account management method according to any one of the embodiments of the first aspect.
In a fourth aspect, the present application also provides a computer-readable storage medium. The computer readable storage medium has stored thereon a computer program which, when executed by a processor, implements the steps of a cloud computing based account management method according to any one of the embodiments of the first aspect.
In a fifth aspect, the present application also provides a computer program product. The computer program product comprises a computer program which, when executed by a processor, implements the steps of a cloud computing-based account management method according to any one of the embodiments of the first aspect.
The account management method, the device, the computer equipment, the storage medium and the computer program product based on cloud computing can achieve the following beneficial effects corresponding to the technical problems in the background art:
in the process of managing the batch accounts, information of user request accounts is firstly obtained, and corresponding target accounts are selected according to the account request information, so that in a large number of account management, the required target accounts can be selected for the users according to the use requirements of the users to carry out fine and differentiated management. After the target account number is determined, a preset verification process corresponding to the target account number is determined, and the user is verified through the preset verification process, so that the identity of the user is verified, different identity verification processes are conducted on the user according to different account number conditions, differentiated management of different account numbers under the background of batch management is facilitated, meanwhile, the use safety of the account number is guaranteed, and the possibility that the account number is acquired by an unverified user is reduced. After verification is passed, part of dynamic information in the target account is adjusted to be information content corresponding to the request user, so that influence of other users in the process of using the shared account by the request user is reduced, possibility of information leakage among different users is reduced, and safety of account management is improved.
Drawings
Fig. 1 is an application environment diagram of an account management method based on cloud computing in one embodiment;
fig. 2 is a flow chart of an account management method based on cloud computing in an embodiment;
fig. 3 is a block diagram of an account management device based on cloud computing in an embodiment;
fig. 4 is an internal structural diagram of a computer device in one embodiment.
Detailed Description
The present application will be described in further detail with reference to the drawings and examples, in order to make the objects, technical solutions and advantages of the present application more apparent. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the application.
In the related art, a part of cloud platforms can provide account management applications and other cloud services, and users can be helped to manage and store information such as passwords, accounts and the like through the cloud services, and a certain security verification function is provided on the basis.
However, the current account management method has the following technical problems:
the current account management software is generally aimed at individual users in enterprises, and when the demand of sharing accounts in the enterprises appears, efficient management of batch accounts is difficult, so that defects of management efficiency, individuation of the accounts and standardization exist in a batch account management scene.
Based on the above, the embodiment of the application provides an account management method based on cloud computing, which can be applied to an application environment as shown in fig. 1. Wherein the user terminal 102 communicates with the cloud platform server 104 through a network. The data storage system may store data that the cloud platform server 104 needs to process. The data storage system may be integrated on the cloud platform server 104 or may be located on the cloud or other network server. The terminal 102 may be, but not limited to, various personal computers, notebook computers, smart phones, tablet computers, internet of things devices, and portable wearable devices, where the internet of things devices may be smart speakers, smart televisions, smart air conditioners, smart vehicle devices, and the like. The portable wearable device may be a smart watch, smart bracelet, headset, or the like. The cloud platform server 104 may be implemented as a stand-alone server or as a server cluster composed of a plurality of servers.
In one embodiment, as shown in fig. 2, an account management method based on cloud computing is provided, and the method is applied to the cloud platform server in fig. 1 for illustration, and includes the following steps:
step 201: acquiring account request information, wherein the account request information comprises request user information and target account information;
step 202: determining a target account in a preset account management pool based on the target account information, and acquiring a preset verification process corresponding to the target account;
step 203: verifying the request user information based on the preset verification flow, and issuing target account login information to the request user passing through the preset verification flow;
the step 203 includes:
step 204: identifying a dynamic information item in the target account, wherein the dynamic information item is changed according to an account user;
step 205: and changing the dynamic information item based on the request user information, and generating the target account login information based on the changed target account.
In the account management method based on cloud computing, the following beneficial effects can be achieved:
in the process of managing the batch accounts, information of user request accounts is firstly obtained, and corresponding target accounts are selected according to the account request information, so that in a large number of account management, the required target accounts can be selected for the users according to the use requirements of the users to carry out fine and differentiated management. After the target account number is determined, a preset verification process corresponding to the target account number is determined, and the user is verified through the preset verification process, so that the identity of the user is verified, different identity verification processes are conducted on the user according to different account number conditions, differentiated management of different account numbers under the background of batch management is facilitated, meanwhile, the use safety of the account number is guaranteed, and the possibility that the account number is acquired by an unverified user is reduced. After verification is passed, part of dynamic information in the target account is adjusted to be information content corresponding to the request user, so that influence of other users in the process of using the shared account by the request user is reduced, possibility of information leakage among different users is reduced, and safety of account management is improved.
In one embodiment, the step 205 includes:
step 205-1: acquiring dynamic information entries in the request user information, wherein the dynamic information entries comprise entry attributes and entry values;
step 205-2: and determining a dynamic information item corresponding to the entry value according to a preset mapping relation between the entry attribute and the dynamic information item, and covering the current value in the dynamic information item with the entry value.
In this embodiment, the mapping relationship between the term attribute and the dynamic information item is helpful to flexibly realize positioning and adaptation of the information item, and is helpful to improve stability and flexibility of changing the dynamic information item.
In one embodiment, the dynamic information item includes: displaying information items and background setting items:
the display information item is used for describing readable media information in the target account, and the readable media information comprises a user name, a user head portrait, a user signature and browsing information;
and the background setting item is used for setting the running content of the target account.
In one embodiment, the method comprises:
step 301: acquiring the use information of the account in the account management pool, wherein the use information comprises an online state, an online user and an account activity degree, and the account activity degree is used for describing the use condition of the online user on the account;
step 302: recording the inactivity time of the target account when the account activity degree of the target account is lower than a preset activity degree threshold;
step 303: disconnecting the target account number with the inactivity time exceeding a preset offline threshold from the online user, and resetting the dynamic information item in the target account number.
In this embodiment, the monitoring of the usage information of the account is helpful to offline process the inactive account according to the active situation of the account and restore the inactive account to a state that other users can use, and is helpful to improve the utilization efficiency of the account in the cloud platform.
In one embodiment, the step 301 includes:
step 301-1: acquiring use information of the target account number at a user terminal, wherein the use information comprises terminal interaction behavior information of a user at the user and access interaction information of the target account number and a third-party server;
step 301-2: and determining a quantized value of the account activity degree according to the use information based on a preset quantization rule.
In this embodiment, the active condition of the account is numerically managed by the quantization rule, which is conducive to normalized processing of the account by the mathematical rule after the numeralization.
In one embodiment, the step 203 includes:
step 203-1: generating a temporary key corresponding to the current request of the requesting user after the requesting user passes through the preset verification process;
step 203-2: replacing the original key of the target account with the temporary key, and publishing the replaced target account login information to the requesting user;
the step 203-1 includes:
step 203-1a: generating a first key part according to the account request information based on a preset encoding algorithm, and generating a second key part based on a preset random number generating algorithm;
step 203-1b: and splicing the first key part and the second key part into the temporary key.
In this embodiment, the first key part generated according to the account request information is added to the temporary password, so that user readable information is reserved in the password, the password is convenient to manage and issue, and the account management efficiency of the cloud platform can be improved.
It should be understood that, although the steps in the flowcharts related to the embodiments described above are sequentially shown as indicated by arrows, these steps are not necessarily sequentially performed in the order indicated by the arrows. The steps are not strictly limited to the order of execution unless explicitly recited herein, and the steps may be executed in other orders. Moreover, at least some of the steps in the flowcharts described in the above embodiments may include a plurality of steps or a plurality of stages, which are not necessarily performed at the same time, but may be performed at different times, and the order of the steps or stages is not necessarily performed sequentially, but may be performed alternately or alternately with at least some of the other steps or stages.
Based on the same inventive concept, the embodiment of the application also provides an account management device based on cloud computing, which is used for realizing the account management method based on cloud computing. The implementation scheme of the solution to the problem provided by the device is similar to the implementation scheme described in the above method, so the specific limitation in one or more embodiments of the account management device based on cloud computing provided below may be referred to the limitation of the account management method based on cloud computing in the above description, and will not be repeated here.
In one embodiment, as shown in fig. 3, there is provided an account management device based on cloud computing, including:
a request information module for obtaining account request information, wherein the account request information comprises request user information and target account information,
the account retrieval module is used for determining a target account in a preset account management pool based on the target account information and acquiring a preset verification process corresponding to the target account;
the verification issuing module is used for verifying the information of the request user based on the preset verification process and issuing the login information of the target account to the request user passing through the preset verification process;
the verification issuing module comprises:
the dynamic item identification module is used for identifying dynamic information items in the target account, and the dynamic information items are changed according to account users;
and the dynamic item changing module is used for changing the dynamic information item based on the request user information and generating the target account login information based on the changed target account.
In one embodiment, the dynamic item change module includes:
the information entry extraction module is used for acquiring dynamic information entries in the request user information, wherein the dynamic information entries comprise entry attributes and entry values;
and the information value covering module is used for determining the dynamic information item corresponding to the entry value according to the preset mapping relation between the entry attribute and the dynamic information item, and covering the current value in the dynamic information item by the entry value.
In one embodiment, the dynamic information item includes: displaying information items and background setting items:
the display information item is used for describing readable media information in the target account, and the readable media information comprises a user name, a user head portrait, a user signature and browsing information;
and the background setting item is used for setting the running content of the target account.
In one embodiment, the apparatus comprises:
the state monitoring module is used for acquiring the use information of the account in the account management pool, wherein the use information comprises an online state, an online user and an account activity degree, and the account activity degree is used for describing the use condition of the online user on the account;
the offline detection module is used for recording the inactivity time of the target account when the account activity degree of the target account is lower than a preset activity degree threshold;
and the offline account resetting module is used for disconnecting the target account with the inactivity time exceeding a preset offline threshold from the online user and resetting the dynamic information item in the target account.
In one embodiment, the status monitoring module includes:
the system comprises a use information acquisition module, a third party server and a target account number acquisition module, wherein the use information acquisition module is used for acquiring use information of the target account number at a user terminal, and the use information comprises terminal interaction behavior information of a user at the user and access interaction information of the target account number and the third party server;
and the activity quantization module is used for determining a quantization value of the account activity degree according to the use information based on a preset quantization rule.
The verification issuing module comprises:
the temporary key generation module is used for generating a temporary key corresponding to the current request of the requesting user after the requesting user passes through the preset verification process;
the key replacement module is used for replacing the original key of the target account with the temporary key and issuing the replaced target account login information to the requesting user;
the temporary key generation module includes:
the subsection generating module is used for generating a first key part according to the account request information based on a preset encoding algorithm and generating a second key part based on a preset random number generating algorithm;
and the key combination module is used for splicing the first key part and the second key part into the temporary key.
The modules in the account management device based on cloud computing can be all or partially realized by software, hardware and a combination thereof. The above modules may be embedded in hardware or may be independent of a processor in the computer device, or may be stored in software in a memory in the computer device, so that the processor may call and execute operations corresponding to the above modules.
In one embodiment, a computer device is provided, which may be a server, the internal structure of which may be as shown in fig. 4. The computer device includes a processor, a memory, an Input/Output interface (I/O) and a communication interface. The processor, the memory and the input/output interface are connected through a system bus, and the communication interface is connected to the system bus through the input/output interface. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device includes a non-volatile storage medium and an internal memory. The non-volatile storage medium stores an operating system, computer programs, and a database. The internal memory provides an environment for the operation of the operating system and computer programs in the non-volatile storage media. The database of the computer device is used for storing account data. The input/output interface of the computer device is used to exchange information between the processor and the external device. The communication interface of the computer device is used for communicating with an external terminal through a network connection. The computer program, when executed by a processor, implements a cloud computing-based account management method.
It will be appreciated by persons skilled in the art that the architecture shown in fig. 4 is merely a block diagram of some of the architecture relevant to the present inventive arrangements and is not limiting as to the computer device to which the present inventive arrangements are applicable, and that a particular computer device may include more or fewer components than shown, or may combine some of the components, or have a different arrangement of components.
In an embodiment, there is also provided a computer device comprising a memory and a processor, the memory having stored therein a computer program, the processor implementing the steps of the method embodiments described above when the computer program is executed.
In one embodiment, a computer-readable storage medium is provided, on which a computer program is stored which, when executed by a processor, carries out the steps of the method embodiments described above.
In an embodiment, a computer program product is provided, comprising a computer program which, when executed by a processor, implements the steps of the method embodiments described above.
It should be noted that, the user information (including but not limited to user equipment information, user personal information, etc.) and the data (including but not limited to data for analysis, stored data, presented data, etc.) related to the present application are information and data authorized by the user or sufficiently authorized by each party, and the collection, use and processing of the related data need to comply with the related laws and regulations and standards of the related country and region.
Those skilled in the art will appreciate that implementing all or part of the above described methods may be accomplished by way of a computer program stored on a non-transitory computer readable storage medium, which when executed, may comprise the steps of the embodiments of the methods described above. Any reference to memory, database, or other medium used in embodiments provided herein may include at least one of non-volatile and volatile memory. The nonvolatile Memory may include Read-Only Memory (ROM), magnetic tape, floppy disk, flash Memory, optical Memory, high density embedded nonvolatile Memory, resistive random access Memory (ReRAM), magnetic random access Memory (Magnetoresistive Random Access Memory, MRAM), ferroelectric Memory (Ferroelectric Random Access Memory, FRAM), phase change Memory (Phase Change Memory, PCM), graphene Memory, and the like. Volatile memory can include random access memory (Random Access Memory, RAM) or external cache memory, and the like. By way of illustration, and not limitation, RAM can be in the form of a variety of forms, such as static random access memory (Static Random Access Memory, SRAM) or dynamic random access memory (Dynamic Random Access Memory, DRAM), and the like. The databases referred to in the embodiments provided herein may include at least one of a relational database and a non-relational database. The non-relational database may include, but is not limited to, a blockchain-based distributed database, and the like. The processor referred to in the embodiments provided in the present application may be a general-purpose processor, a central processing unit, a graphics processor, a digital signal processor, a programmable logic unit, a data processing logic unit based on quantum computing, or the like, but is not limited thereto.
The technical features of the above embodiments may be arbitrarily combined, and all possible combinations of the technical features in the above embodiments are not described for brevity of description, however, as long as there is no contradiction between the combinations of the technical features, they should be considered as the scope of the description.
The foregoing examples illustrate only a few embodiments of the application and are described in detail herein without thereby limiting the scope of the application. It should be noted that it will be apparent to those skilled in the art that several variations and modifications can be made without departing from the spirit of the application, which are all within the scope of the application. Accordingly, the scope of the application should be assessed as that of the appended claims.

Claims (6)

1. An account management method based on cloud computing, which is characterized by comprising the following steps:
obtaining account request information, wherein the account request information comprises request user information and target account information,
determining a target account in a preset account management pool based on the target account information, and acquiring a preset verification process corresponding to the target account;
verifying the request user information based on the preset verification flow, and issuing target account login information to the request user passing through the preset verification flow;
the issuing the target account login information to the requesting user passing the preset verification process comprises the following steps:
identifying a dynamic information item in the target account, wherein the dynamic information item is changed according to an account user;
changing the dynamic information item based on the request user information, and generating the target account login information based on the changed target account;
the method comprises the following steps:
acquiring the use information of the account in the account management pool, wherein the use information comprises an online state, an online user and an account activity degree, and the account activity degree is used for describing the use condition of the online user on the account;
recording the inactivity time of the target account when the account activity degree of the target account is lower than a preset activity degree threshold;
disconnecting the target account number with the inactivity time exceeding a preset offline threshold from the online user, and resetting the dynamic information item in the target account number;
the obtaining the usage information of the account in the account management pool includes:
acquiring use information of the target account number at a user terminal, wherein the use information comprises terminal interaction behavior information of a user at the user and access interaction information of the target account number and a third-party server;
based on a preset quantization rule, determining a quantization value of the account activity degree according to the use information;
the verifying the request user information based on the preset verification process, and issuing the target account login information to the request user passing through the preset verification process includes:
generating a temporary key corresponding to the current request of the requesting user after the requesting user passes through the preset verification process;
replacing the original key of the target account with the temporary key, and publishing the replaced target account login information to the requesting user;
the generating a temporary key corresponding to the current request of the requesting user includes:
generating a first key part according to the account request information based on a preset encoding algorithm, and generating a second key part based on a preset random number generating algorithm;
and splicing the first key part and the second key part into the temporary key.
2. The cloud computing-based account management method of claim 1, wherein said altering the dynamic information item based on the requesting user information and generating the target account login information based on the altered target account comprises:
acquiring dynamic information entries in the request user information, wherein the dynamic information entries comprise entry attributes and entry values;
and determining a dynamic information item corresponding to the entry value according to a preset mapping relation between the entry attribute and the dynamic information item, and covering the current value in the dynamic information item with the entry value.
3. The account management method based on cloud computing according to claim 2, wherein the dynamic information item includes: displaying information items and background setting items:
the display information item is used for describing readable media information in the target account, and the readable media information comprises a user name, a user head portrait, a user signature and browsing information;
and the background setting item is used for setting the running content of the target account.
4. An account management device based on cloud computing, the device comprising:
a request information module for obtaining account request information, wherein the account request information comprises request user information and target account information,
the account retrieval module is used for determining a target account in a preset account management pool based on the target account information and acquiring a preset verification process corresponding to the target account;
the verification issuing module is used for verifying the information of the request user based on the preset verification process and issuing the login information of the target account to the request user passing through the preset verification process;
the verification issuing module comprises:
the dynamic item identification module is used for identifying dynamic information items in the target account, and the dynamic information items are changed according to account users;
the dynamic item changing module is used for changing the dynamic information item based on the request user information and generating the target account login information based on the changed target account;
the device comprises:
the state monitoring module is used for acquiring the use information of the account in the account management pool, wherein the use information comprises an online state, an online user and an account activity degree, and the account activity degree is used for describing the use condition of the online user on the account;
the offline detection module is used for recording the inactivity time of the target account when the account activity degree of the target account is lower than a preset activity degree threshold;
an offline account resetting module, configured to disconnect the target account whose inactivity time exceeds a preset offline threshold from the online user, and reset the dynamic information item in the target account;
the state monitoring module comprises:
the system comprises a use information acquisition module, a third party server and a target account number acquisition module, wherein the use information acquisition module is used for acquiring use information of the target account number at a user terminal, and the use information comprises terminal interaction behavior information of a user at the user and access interaction information of the target account number and the third party server;
the activity quantization module is used for determining a quantization value of the account activity degree according to the use information based on a preset quantization rule;
the verification issuing module comprises:
the temporary key generation module is used for generating a temporary key corresponding to the current request of the requesting user after the requesting user passes through the preset verification process;
the key replacement module is used for replacing the original key of the target account with the temporary key and issuing the replaced target account login information to the requesting user;
the temporary key generation module includes:
the subsection generating module is used for generating a first key part according to the account request information based on a preset encoding algorithm and generating a second key part based on a preset random number generating algorithm;
and the key combination module is used for splicing the first key part and the second key part into the temporary key.
5. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor implements the steps of the method of any one of claims 1 to 3 when the computer program is executed.
6. A computer readable storage medium, on which a computer program is stored, characterized in that the computer program, when being executed by a processor, implements the steps of the method of any of claims 1 to 3.
CN202310944289.1A 2023-07-31 2023-07-31 Account management method and device based on cloud computing Active CN116708025B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310944289.1A CN116708025B (en) 2023-07-31 2023-07-31 Account management method and device based on cloud computing

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310944289.1A CN116708025B (en) 2023-07-31 2023-07-31 Account management method and device based on cloud computing

Publications (2)

Publication Number Publication Date
CN116708025A CN116708025A (en) 2023-09-05
CN116708025B true CN116708025B (en) 2023-11-28

Family

ID=87829570

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310944289.1A Active CN116708025B (en) 2023-07-31 2023-07-31 Account management method and device based on cloud computing

Country Status (1)

Country Link
CN (1) CN116708025B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20180017784A (en) * 2016-08-11 2018-02-21 주식회사 넥슨코리아 Method and device to contrl abusing
CN109450772A (en) * 2018-09-26 2019-03-08 中国平安人寿保险股份有限公司 A kind of message method, server and computer readable storage medium
CN111783055A (en) * 2020-06-30 2020-10-16 维沃移动通信有限公司 Account information management method and device and electronic equipment
CN111898102A (en) * 2020-07-15 2020-11-06 上海松鼠课堂人工智能科技有限公司 Authority configuration method and device, computer equipment and storage medium
CN112672357A (en) * 2020-12-25 2021-04-16 平安科技(深圳)有限公司 Method and device for processing user account in business system and computer equipment
CN114077705A (en) * 2021-09-24 2022-02-22 中国科学院计算技术研究所 Method and system for portraying media account on social platform
CN115544467A (en) * 2021-06-29 2022-12-30 中兴通讯股份有限公司 Account management method, account management system and computer readable storage medium
CN115714660A (en) * 2022-09-08 2023-02-24 平安银行股份有限公司 Authority configuration method and device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9508057B2 (en) * 2013-02-26 2016-11-29 Bank Of America Corporation Automatically updating account information

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20180017784A (en) * 2016-08-11 2018-02-21 주식회사 넥슨코리아 Method and device to contrl abusing
CN109450772A (en) * 2018-09-26 2019-03-08 中国平安人寿保险股份有限公司 A kind of message method, server and computer readable storage medium
CN111783055A (en) * 2020-06-30 2020-10-16 维沃移动通信有限公司 Account information management method and device and electronic equipment
CN111898102A (en) * 2020-07-15 2020-11-06 上海松鼠课堂人工智能科技有限公司 Authority configuration method and device, computer equipment and storage medium
CN112672357A (en) * 2020-12-25 2021-04-16 平安科技(深圳)有限公司 Method and device for processing user account in business system and computer equipment
CN115544467A (en) * 2021-06-29 2022-12-30 中兴通讯股份有限公司 Account management method, account management system and computer readable storage medium
CN114077705A (en) * 2021-09-24 2022-02-22 中国科学院计算技术研究所 Method and system for portraying media account on social platform
CN115714660A (en) * 2022-09-08 2023-02-24 平安银行股份有限公司 Authority configuration method and device

Also Published As

Publication number Publication date
CN116708025A (en) 2023-09-05

Similar Documents

Publication Publication Date Title
US9691035B1 (en) Real-time updates to item recommendation models based on matrix factorization
US9407655B2 (en) Monitoring security risks to enterprise corresponding to access rights and access risk calculation
WO2019061991A1 (en) Multi-element universal model platform modeling method, electronic device, and computer readable storage medium
CN109948999A (en) The method, apparatus and readable storage medium storing program for executing of face label are carried out by cloud desktop
TWI707287B (en) Contract risk quantification method, withholding risk quantification method, device and equipment
WO2021174882A1 (en) Data fragment verification method, apparatus, computer device, and readable storage medium
CN116708025B (en) Account management method and device based on cloud computing
US9154515B1 (en) Systems and methods identifying and reacting to potentially malicious activity
CN114186961A (en) Business approval process configuration method and device, computer equipment and storage medium
CN107958142B (en) User account generation method and device
CN111010369A (en) Internet-based electronic government affair comprehensive application platform and method
CN111914065B (en) Short message content verification method, device, computer system and computer readable medium
CN116166879A (en) Sharing service processing method, device, computer equipment and storage medium
CN115688195B (en) Block access control method, authentication method, device, equipment and storage medium
US20210409204A1 (en) Encryption of protected data for transmission over a web interface
CN118195617A (en) Transaction behavior management method, device, computer equipment, storage medium and product
CN106557472B (en) Method and device for establishing user database
CN114186963A (en) Service data processing method and device, computer equipment and storage medium
CN115422897A (en) Method and device for processing resource transfer message, computer equipment and storage medium
CN118194258A (en) Data access proxy method, device, computer equipment and storage medium
CN113918574A (en) General event continuous failure processing method, computer equipment and storage medium
CN116862489A (en) Resource interaction method, device, computer equipment and storage medium
CN118353954A (en) Data pushing method, device, computer equipment and storage medium
CN118245987A (en) Data authentication method, device, computer equipment and storage medium
CN116595546A (en) Data encryption method, device, computer equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant