[go: up one dir, main page]

CN111899856A - Risk control method, device, equipment and storage medium for hospital registration - Google Patents

Risk control method, device, equipment and storage medium for hospital registration Download PDF

Info

Publication number
CN111899856A
CN111899856A CN202010726360.5A CN202010726360A CN111899856A CN 111899856 A CN111899856 A CN 111899856A CN 202010726360 A CN202010726360 A CN 202010726360A CN 111899856 A CN111899856 A CN 111899856A
Authority
CN
China
Prior art keywords
access
user identity
internet protocol
protocol address
registration
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010726360.5A
Other languages
Chinese (zh)
Inventor
陈刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Haici Network Technology Co ltd
Original Assignee
Guangzhou Haici Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Haici Network Technology Co ltd filed Critical Guangzhou Haici Network Technology Co ltd
Priority to CN202010726360.5A priority Critical patent/CN111899856A/en
Publication of CN111899856A publication Critical patent/CN111899856A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/20ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the management or administration of healthcare resources or facilities, e.g. managing hospital staff or surgery rooms
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C11/00Arrangements, systems or apparatus for checking, e.g. the occurrence of a condition, not provided for elsewhere
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C11/00Arrangements, systems or apparatus for checking, e.g. the occurrence of a condition, not provided for elsewhere
    • G07C2011/04Arrangements, systems or apparatus for checking, e.g. the occurrence of a condition, not provided for elsewhere related to queuing systems

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Epidemiology (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Primary Health Care (AREA)
  • Public Health (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the invention provides a risk management and control method, a risk management and control device, risk management and control equipment and a storage medium for hospital registration, wherein the risk management and control method comprises the following steps: acquiring an access request aiming at a registered service; the access request comprises a user identity and an associated Internet protocol address; acquiring an access limit threshold according to the user identity and the associated Internet protocol address; acquiring the user identity and the access times in unit time under the corresponding internet protocol address; when the access times are larger than the access limit threshold, stopping receiving the access request of the user identity; the illegal requests of most abnormal users are effectively restrained, the registration requirements of normal users are protected, users with more requirements can normally register, the registration order is ensured, and the registration efficiency of normal users is improved.

Description

Risk control method, device, equipment and storage medium for hospital registration
Technical Field
The invention relates to the technical field of computers, in particular to a hospital registration risk control method, a hospital registration risk control device, a computer device and a storage medium.
Background
The intelligent hospital platform service provides an online registration function for users based on scene requirements of various hospitals, greatly facilitates the problem of on-site queuing and registration of the users, but introduces offline queuing of cattle on line, and as hospital registration service still adopts a centralized time point registration rule, part of illegal users carry out high-frequency registration requests through an unconventional means so as to achieve the purpose of profit-making and influence the registration order and registration efficiency of normal users.
Disclosure of Invention
In view of the above, embodiments of the present invention are proposed in order to provide a risk management method for hospital registration, a risk management apparatus for hospital registration, a computer device and a storage medium that overcome or at least partially solve the above problems.
In order to solve the above problems, an embodiment of the present invention discloses a risk management and control method for hospital registration, including:
acquiring an access request aiming at a registered service; the access request comprises a user identity and an associated Internet protocol address;
acquiring an access limit threshold according to the user identity and the associated Internet protocol address;
acquiring the user identity and the access times in unit time under the corresponding internet protocol address;
and when the access times are larger than the access limit threshold, stopping receiving the access request of the user identity.
Preferably, the acquiring an access restriction threshold according to the user identity and the associated internet protocol address includes:
acquiring the user identity and historical access data under the associated internet protocol address;
and obtaining the access limiting threshold according to the historical access data.
Preferably, the method further comprises:
and after receiving an access request aiming at the registered service, updating the access times of the local node, and uploading the updated access times to the server.
Preferably, the method further comprises:
and synchronizing the access times in the server to the database of each local node.
Preferably, the method further comprises:
establishing a white list;
and when the access times are less than the access limit threshold value in unit time, adding the user identity corresponding to the access request into the white list.
Preferably, the method further comprises:
establishing a blacklist list;
and when the access times are greater than the access limit threshold, adding the user identity corresponding to the access request into the blacklist.
The embodiment of the invention also discloses a risk management and control device for hospital registration, which comprises:
the access request acquisition module is used for acquiring an access request aiming at the registration service; the access request comprises a user identity and an associated Internet protocol address;
an access restriction threshold acquisition module, configured to acquire an access restriction threshold according to the user identity and an associated internet protocol address;
the access times acquisition module is used for acquiring the user identity and the access times in unit time under the corresponding internet protocol address;
and the stop receiving module is used for stopping receiving the access request of the user identity when the access times are greater than the access limit threshold.
Preferably, the access restriction threshold acquisition module includes:
a historical access data acquisition submodule, configured to acquire the user identity and historical access data in the associated internet protocol address;
and the access limit threshold acquisition submodule is used for acquiring the access limit threshold according to the historical access data.
The embodiment of the invention also discloses computer equipment which comprises a memory and a processor, wherein the memory stores a computer program, and the computer equipment is characterized in that the steps of the hospital registration risk management and control method are realized when the processor executes the computer program.
The embodiment of the invention also discloses a computer readable storage medium, wherein a computer program is stored on the computer readable storage medium, and the computer program is characterized in that when being executed by a processor, the computer program realizes the steps of the hospital registration risk management and control method.
The embodiment of the invention has the following advantages:
in the embodiment of the invention, the risk management and control method for hospital registration comprises the following steps: acquiring an access request aiming at a registered service; the access request comprises a user identity and an associated Internet protocol address; acquiring an access limit threshold according to the user identity and the associated Internet protocol address; acquiring the user identity and the access times in unit time under the corresponding internet protocol address; when the access times are larger than the access limit threshold, stopping receiving the access request of the user identity; the illegal requests of most abnormal users are effectively restrained, the registration requirements of normal users are protected, users with more requirements can normally register, the registration order is ensured, and the registration efficiency of normal users is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on the drawings without creative efforts
FIG. 1 is a flowchart illustrating steps of an embodiment of a risk management method for hospital registration according to the present invention;
FIG. 2 is a flowchart illustrating an access restriction threshold obtaining step according to an embodiment of the present invention;
FIG. 3 is a flowchart illustrating a server upload step according to an embodiment of the present invention;
FIG. 4 is a flow chart illustrating an access time synchronization step according to an embodiment of the present invention;
FIG. 5 is a flowchart illustrating a white list adding step according to an embodiment of the present invention;
FIG. 6 is a flowchart illustrating the blacklist adding step according to an embodiment of the present invention;
FIG. 7 is a block diagram of a risk management and control apparatus for hospital registration according to an embodiment of the present invention;
FIG. 8 is an internal block diagram of a computer device of an embodiment.
Detailed Description
In order to make the technical problems, technical solutions and advantageous effects solved by the embodiments of the present invention more clearly apparent, the embodiments of the present invention are described in further detail below with reference to the accompanying drawings and the embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Referring to fig. 1, a flowchart illustrating steps of an embodiment of a risk management and control method for hospital registration according to an embodiment of the present invention is shown, and specifically may include the following steps:
step 101, obtaining an access request aiming at a registered service; the access request comprises a user identity and an associated Internet protocol address;
the embodiment of the invention can be applied to a server side, the server can be connected with a plurality of terminals, the terminals can be terminals such as a Personal Computer (PC), a smart Phone, a tablet Computer and the like, and can also be other terminals capable of installing application programs, such as a smart watch and the like.
That is, a plurality of terminals may initiate an access request to the server side, in an embodiment of the present invention, the access request may be a request for registration service, the request for registration service may include information such as hospital name, hospital address, doctor name, department, etc., from a data flow perspective, the access request may include id (identity document) and IP (Internet Protocol) address (Internet Protocol address), which are usually associated, the user identity may be a user-defined identifier or an official identifier (such as an identity number and a telephone number), the IP address is an identifier of a terminal, the IP address is a uniform address format provided by the IP Protocol, and it allocates a logical address to each network and each host on the Internet, so as to mask a difference of physical addresses, of course, the data message of the access request may also include other contents, which is not limited in this embodiment of the present invention.
In an application scenario of the embodiment of the present invention, the terminal may be a personal computer, and the user sends a registration request to a server side of a certain hospital through the personal computer, so that the server side can identify the user ID and the IP address in the registration request.
102, acquiring an access limit threshold according to the user identity and the associated internet protocol address;
further, after the user identity and the associated internet protocol address are obtained, an access limitation threshold value can be obtained according to the user identity and the associated internet protocol address.
The access limiting threshold may be pre-calculated and preset at the server side, that is, a mapping relationship is provided between the user identity and the internet protocol address and the access limiting threshold, that is, the access limiting threshold may be queried according to both of them.
In addition, the access restriction threshold may also be calculated in real time, which is not too much restricted by the embodiment of the present invention.
In the embodiment of the present invention, the access restriction threshold may be a threshold of the number of times of sending the access request, and when the threshold is reached, the receiving of the registration access request under the user identity or the internet protocol address is suspended.
Specifically, from the analysis condition of the historical access records, the frequency distribution of the registered access requests of the user is substantially normal, and only an appropriate threshold needs to be determined, for example, based on the sum of the section mean and the 3-fold standard deviation as the threshold reference.
The manner of obtaining the access limiting threshold is merely an example of the embodiment of the present invention, and the threshold may also be determined in other manners, for example, the access limiting threshold may be determined by a manner set by a person, which is not limited too much by the embodiment of the present invention.
103, acquiring the user identity and the access times in unit time under the corresponding internet protocol address;
in the embodiment of the present invention, after receiving an access request, the user id and the access times under the corresponding internet protocol address under the access request may also be recorded, that is, after receiving an access request, the counter is incremented by one, and then the access times under the user id and the corresponding internet protocol address within a certain time period may be counted.
For the unit time, it may be one hour, four hours or twenty-four hours, etc., which is not limited in the embodiments of the present invention.
For example, the unit time may be twenty-four hours, and the number of accesses in twenty-four hours for a certain user id and internet protocol address is recorded as 65.
And 104, stopping receiving the access request of the user identity when the access times are larger than the access limit threshold.
And after obtaining the access times, comparing the access times with an access limit threshold, and when the access times are greater than the access limit threshold, indicating that the access times of the user are excessive, and stopping receiving the access request under the user identity.
When the access times are less than the access limiting threshold, the access request under the user identity identification can be continuously received, the effect of monitoring the registration request of the user is achieved, the registration request is prevented from being sent by too many users, and the registration efficiency of the whole user is improved.
For example, the access limiting threshold is 50 registered access requests per day, and the number of accesses within twenty-four hours for the user id and the internet protocol address is 52, then the number of accesses is already greater than the access limiting threshold, and the access request under the user id stops being received.
In the embodiment of the invention, the risk management and control method for hospital registration comprises the following steps: acquiring an access request aiming at a registered service; the access request comprises a user identity and an associated Internet protocol address; acquiring an access limit threshold according to the user identity and the associated Internet protocol address; acquiring the user identity and the access times in unit time under the corresponding internet protocol address; when the access times are larger than the access limit threshold, stopping receiving the access request of the user identity; the illegal requests of most abnormal users are effectively restrained, the registration requirements of normal users are protected, users with more requirements can normally register, the registration order is ensured, and the registration efficiency of normal users is improved.
In a preferred embodiment of the present invention, referring to fig. 2, a schematic flow chart of an access restriction threshold obtaining step of the embodiment of the present invention is shown, where the step 102 includes the following sub-steps:
step S11, acquiring the user identity and historical access data under the associated Internet protocol address;
in the embodiment of the present invention, historical access data may be first obtained, where the historical access data may include historical access data in a plurality of time periods under the user identity and the associated internet protocol address.
And step S12, obtaining the access limiting threshold value according to the historical access data.
Further, an access limiting threshold may be calculated according to the historical access data, for example, a mean value of daily registration may be calculated, a standard deviation may be calculated according to the data, and a sum based on the mean value and 3 times of the standard deviation is set as the access limiting threshold, which is not limited too much by the embodiment of the present invention.
Referring to fig. 3, a schematic flow chart illustrating a server uploading step according to an embodiment of the present invention is shown, where the method further includes:
and 105, after receiving the access request aiming at the registration service, updating the access times of the local node, and uploading the updated access times to the server.
Specifically, after receiving the access request, the access times of the local node can be updated, specifically, the access times of the local node can be updated, and the updated data is uploaded to the server, that is, the number of the access requests of multiple terminals is uploaded to the server, so that the data is updated in time, and the data uniformity is ensured.
Referring to fig. 4, a schematic flowchart of an access number synchronization step according to an embodiment of the present invention is shown, where the method further includes:
and 106, synchronizing the access times in the server to the database of each local node.
Further applied to the embodiment of the invention, after the access times of the server are updated, the data of the server can be synchronized to the databases of other terminals, namely updated to other local nodes, and the uniformity of the data can also be ensured.
Referring to fig. 5, a flowchart illustrating a white list adding step according to an embodiment of the present invention is shown, where the method further includes:
step 107, establishing a white list;
and 108, adding the user identity corresponding to the access request into the white list when the access times are smaller than the access limit threshold value in unit time.
In the embodiment of the present invention, a white list mechanism may also be established, when the user identity of a certain user is in the white list, the access frequency may not be limited, and the condition for adding the white list is that in a certain period of time, when the access frequency is less than the access limit threshold, the user identity corresponding to the access request is added to the white list.
For example, in one year, if the access times under the user identifier corresponding to a certain user do not exceed the access limit threshold, the user identifier corresponding to the access request may be added to the white list, so as to not limit the access times, release resources, and improve the data scheduling efficiency.
Referring to fig. 6, a flowchart illustrating a blacklist adding step according to an embodiment of the present invention is shown, where the method further includes:
step 109, establishing a blacklist list;
and step 110, when the access times are greater than the access limit threshold, adding the user identity corresponding to the access request into the blacklist.
In a preferred embodiment of the present invention, a blacklist mechanism may be further established, and when the number of accesses is greater than the access limit threshold, the user identity corresponding to the access request is added to the blacklist, so as to prohibit some users from sending abnormal access requests again, and disturb the registration order.
In order that those skilled in the art will better understand the embodiments of the present invention, the following description is given by way of a specific example:
in a specific application scenario of the embodiment of the invention, the behavior of the user can be identified by tracking the IP address of the user and the identity id of the user in the intelligent hospital system; identifying an anomaly threshold based on a distribution of access frequencies of the statistical data; limiting the access frequency of the user by a time window according to the abnormal threshold, namely intercepting the access frequency exceeding the threshold in unit time; an asynchronous data synchronization mode is adopted among the multiple service nodes, so that the technical realization that the wind control assembly has no direct performance influence on the business process is achieved; by the technical means, a part of users with abnormal access is effectively identified and the flow of the abnormal access is directly intercepted, so that the influence on the registration use of normal users is avoided.
Specifically, the embodiment of the present invention includes four main modules:
1. the intelligent hospital registration service module belongs to a normal function module required by the service, and is used for receiving a registration request of a client of a user and performing corresponding registration service processing;
2. based on historical IP access and a threshold calculation model of user access data distribution, according to historical access record analysis conditions, the frequency distribution of user access is basically in normal distribution, only a proper threshold needs to be selected, and based on the sum of an interval mean value and 3 times of standard deviation, the threshold is taken as a threshold reference, and the model is periodically executed and purposefully updated and adjusted;
3. the system comprises a wind control processing module, a data processing module and a data processing module, wherein the wind control processing module receives the detection of a user request, respectively carries out threshold value check on an IP address and a user id carried by the request, acquires the cumulant of a corresponding characteristic value in a memory before the check, carries out self-increment, compares the result with a preset threshold value, triggers a corresponding wind control rule when the result exceeds the threshold value, refuses to serve the access request corresponding to the characteristic value within a specified time range, and simultaneously carries out the normal access requests of other normal users, because the data in the memory is only the condition of a current service node, the back end carries out data comparison with a cache data service through an asynchronous timing task, synchronizes the data increment within a unit time to a remote data service, and refreshes a latest data set in a local memory so as to achieve the effect of distributed asynchronous cooperation of multiple nodes, ensuring that the whole service cluster achieves the effect of consistent wind control in a tolerable time window;
4. and the service of the hospital processes the data request and returns the processed data request to the hospital service gateway to complete the normal circulation of the business, and all the interactive processes of the hospital are unchanged in the whole process.
The illegal requests of most cattle users are effectively restrained, the registration behavior required by common users is protected, and more users with requirements can be registered normally.
And quasi real-time monitoring in unit time is carried out in a mode that the access behavior of the IP and the user characteristic-identity identification id deviates from an abnormal value, and real-time interception is carried out on access beyond a standard threshold value, so that the aim of protecting the registration request of a normal user is fulfilled.
The embodiment of the invention can realize the following technical effects:
1. the registration service of the intelligent hospital provides the IP address of the registration request and the identity id of the user in the intelligent hospital uniformly through the wind control component;
2. calculating a reasonable wind control limit threshold value by analyzing the registration frequency of the historical users;
3. recording an IP address and a user identity identification id when a user requests in a memory, updating the access times among units in real time, refusing subsequent processing when the access exceeds a wind control limit threshold value, and effectively protecting a back-end system;
4. the access frequency in the memory is stored to the distributed cache in an asynchronous mode;
5. the multi-service node achieves synchronization and aggregation of real-time access statistical data of the multiple nodes through distributed cache timing interaction;
6. in order to avoid the registration scene of the client local area network, a white list mechanism is supported;
7. in order to accurately hit the IP address of a "cattle" user, a blacklist mechanism is supported.
It should be noted that, for simplicity of description, the method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the illustrated order of acts, as some steps may occur in other orders or concurrently in accordance with the embodiments of the present invention. Further, those skilled in the art will appreciate that the embodiments described in the specification are presently preferred and that no particular act is required to implement the invention.
Referring to fig. 7, a structural block diagram of an embodiment of a risk management and control device for hospital registration according to an embodiment of the present invention is shown, and specifically includes the following modules:
an access request obtaining module 301, configured to obtain an access request for a registration service; the access request comprises a user identity and an associated Internet protocol address;
an access restriction threshold obtaining module 302, configured to obtain an access restriction threshold according to the user identity and an associated internet protocol address;
an access time obtaining module 303, configured to obtain the user identity and the access time in unit time of the corresponding internet protocol address;
a stop receiving module 304, configured to stop receiving the access request of the user identifier when the number of accesses is greater than the access limit threshold.
Preferably, the access restriction threshold acquisition module includes:
a historical access data acquisition submodule, configured to acquire the user identity and historical access data in the associated internet protocol address;
and the access limit threshold acquisition submodule is used for acquiring the access limit threshold according to the historical access data.
Preferably, the apparatus further comprises:
and the updating module is used for updating the access times of the local node after receiving the access request aiming at the registration service and uploading the updated access times to the server.
Preferably, the apparatus further comprises:
and the synchronization module is used for synchronizing the access times in the server to the database of each local node.
Preferably, the apparatus further comprises:
the white list establishing module is used for establishing a white list;
and the white list adding module is used for adding the user identity identifier corresponding to the access request into the white list when the access times in unit time is less than the access limit threshold.
Preferably, the apparatus further comprises:
the blacklist establishing module is used for establishing a blacklist list;
and the blacklist adding module is used for adding the user identity corresponding to the access request into the blacklist when the access times are greater than the access limit threshold.
For the device embodiment, since it is basically similar to the method embodiment, the description is simple, and for the relevant points, refer to the partial description of the method embodiment.
All or part of the modules in the risk management and control device for hospital registration can be realized by software, hardware and a combination thereof. The modules can be embedded in a hardware form or independent from a processor in the computer device, and can also be stored in a memory in the computer device in a software form, so that the processor can call and execute operations corresponding to the modules.
The risk management and control device for hospital registration provided by the above embodiment can be used for executing the risk management and control method for hospital registration provided by any of the above embodiments, and has corresponding functions and beneficial effects.
In one embodiment, a computer device, which may be a terminal or a server, is provided, and its internal structure diagram may be as shown in fig. 8. The computer device includes a processor, a memory, a network interface, a display screen, and an input device connected by a system bus. Wherein the processor of the computer device is configured to provide computing and control capabilities. The memory of the computer device comprises a nonvolatile storage medium and an internal memory. The non-volatile storage medium stores an operating system and a computer program. The internal memory provides an environment for the operation of an operating system and computer programs in the non-volatile storage medium. The network interface of the computer device is used for communicating with an external terminal through a network connection. The computer program is executed by a processor to realize a risk management and control method for hospital registration. The display screen of the computer equipment can be a liquid crystal display screen or an electronic ink display screen, and the input device of the computer equipment can be a touch layer covered on the display screen, a key, a track ball or a touch pad arranged on the shell of the computer equipment, an external keyboard, a touch pad or a mouse and the like.
Those skilled in the art will appreciate that the architecture shown in fig. 8 is merely a block diagram of some of the structures associated with the disclosed aspects and is not intended to limit the computing devices to which the disclosed aspects apply, as particular computing devices may include more or less components than those shown, or may combine certain components, or have a different arrangement of components.
In one embodiment, a computer device is provided comprising a memory having a computer program stored therein and a processor that when executed implements the steps of the embodiments of fig. 1-6.
In one embodiment, a computer readable storage medium is provided, having stored thereon a computer program, which when executed by a processor, performs the steps of the embodiments of fig. 1-6 below.
The embodiments in the present specification are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, apparatus, or computer program product. Accordingly, embodiments of the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, embodiments of the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
Embodiments of the present invention are described with reference to flowchart illustrations and/or block diagrams of methods, terminal devices (systems), and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing terminal to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing terminal, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing terminal to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing terminal to cause a series of operational steps to be performed on the computer or other programmable terminal to produce a computer implemented process such that the instructions which execute on the computer or other programmable terminal provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While preferred embodiments of the present invention have been described, additional variations and modifications of these embodiments may occur to those skilled in the art once they learn of the basic inventive concepts. Therefore, it is intended that the appended claims be interpreted as including preferred embodiments and all such alterations and modifications as fall within the scope of the embodiments of the invention.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or terminal that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or terminal. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or terminal that comprises the element.
The risk control method for hospital registration, the risk control device for hospital registration, the computer device and the storage medium provided by the invention are described in detail, specific examples are applied in the text to explain the principle and the implementation mode of the invention, and the description of the above embodiments is only used for helping to understand the method and the core idea of the invention; meanwhile, for a person skilled in the art, according to the idea of the present invention, there may be variations in the specific embodiments and the application scope, and in summary, the content of the present specification should not be construed as a limitation to the present invention.

Claims (10)

1. A risk management and control method for hospital registration is characterized by comprising the following steps:
acquiring an access request aiming at a registered service; the access request comprises a user identity and an associated Internet protocol address;
acquiring an access limit threshold according to the user identity and the associated Internet protocol address;
acquiring the user identity and the access times in unit time under the corresponding internet protocol address;
and when the access times are larger than the access limit threshold, stopping receiving the access request of the user identity.
2. The method of claim 1, wherein obtaining an access restriction threshold according to the user identity and an associated internet protocol address comprises:
acquiring the user identity and historical access data under the associated internet protocol address;
and obtaining the access limiting threshold according to the historical access data.
3. The method according to claim 1 or 2, characterized in that the method further comprises:
and after receiving an access request aiming at the registered service, updating the access times of the local node, and uploading the updated access times to the server.
4. The method of claim 3, further comprising:
and synchronizing the access times in the server to the database of each local node.
5. The method of claim 1, further comprising:
establishing a white list;
and when the access times are less than the access limit threshold value in unit time, adding the user identity corresponding to the access request into the white list.
6. The method of claim 1, further comprising:
establishing a blacklist list;
and when the access times are greater than the access limit threshold, adding the user identity corresponding to the access request into the blacklist.
7. The utility model provides a risk management and control device of hospital registration which characterized in that includes:
the access request acquisition module is used for acquiring an access request aiming at the registration service; the access request comprises a user identity and an associated Internet protocol address;
an access restriction threshold acquisition module, configured to acquire an access restriction threshold according to the user identity and an associated internet protocol address;
the access times acquisition module is used for acquiring the user identity and the access times in unit time under the corresponding internet protocol address;
and the stop receiving module is used for stopping receiving the access request of the user identity when the access times are greater than the access limit threshold.
8. The apparatus of claim 7, wherein the access restriction threshold acquisition module comprises:
a historical access data acquisition submodule, configured to acquire the user identity and historical access data in the associated internet protocol address;
and the access limit threshold acquisition submodule is used for acquiring the access limit threshold according to the historical access data.
9. A computer device comprising a memory and a processor, the memory storing a computer program, characterized in that the processor, when executing the computer program, implements the steps of the method for risk management of hospital registration according to any of claims 1 to 6.
10. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method for risk management of hospital registration according to any one of claims 1 to 6.
CN202010726360.5A 2020-07-25 2020-07-25 Risk control method, device, equipment and storage medium for hospital registration Pending CN111899856A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010726360.5A CN111899856A (en) 2020-07-25 2020-07-25 Risk control method, device, equipment and storage medium for hospital registration

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010726360.5A CN111899856A (en) 2020-07-25 2020-07-25 Risk control method, device, equipment and storage medium for hospital registration

Publications (1)

Publication Number Publication Date
CN111899856A true CN111899856A (en) 2020-11-06

Family

ID=73190882

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010726360.5A Pending CN111899856A (en) 2020-07-25 2020-07-25 Risk control method, device, equipment and storage medium for hospital registration

Country Status (1)

Country Link
CN (1) CN111899856A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112466449A (en) * 2020-12-08 2021-03-09 微医云(杭州)控股有限公司 Resource release method and device, electronic equipment and storage medium
CN112769838A (en) * 2021-01-13 2021-05-07 叮当快药科技集团有限公司 Access user filtering method, device, equipment and storage medium
CN117061248A (en) * 2023-10-11 2023-11-14 江南大学附属医院 Data security protection method and device for data sharing
CN118098537A (en) * 2024-04-23 2024-05-28 万链指数(青岛)信息科技有限公司 Intelligent medical interaction method and system based on big data

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105160572A (en) * 2015-09-30 2015-12-16 努比亚技术有限公司 Device and method for controlling order to generate, and seckilling system
CN106657007A (en) * 2016-11-18 2017-05-10 北京红马传媒文化发展有限公司 Method for recognizing abnormal batch ticket booking behavior based on DBSCAN model
CN107147621A (en) * 2017-04-20 2017-09-08 微医集团(浙江)有限公司 The implementation method of internet medical treatment ox risk control
CN107819727A (en) * 2016-09-13 2018-03-20 腾讯科技(深圳)有限公司 A kind of network safety protection method and system based on the safe credit worthiness of IP address
CN110263157A (en) * 2019-05-24 2019-09-20 阿里巴巴集团控股有限公司 A kind of data Risk Forecast Method, device and equipment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105160572A (en) * 2015-09-30 2015-12-16 努比亚技术有限公司 Device and method for controlling order to generate, and seckilling system
CN107819727A (en) * 2016-09-13 2018-03-20 腾讯科技(深圳)有限公司 A kind of network safety protection method and system based on the safe credit worthiness of IP address
CN106657007A (en) * 2016-11-18 2017-05-10 北京红马传媒文化发展有限公司 Method for recognizing abnormal batch ticket booking behavior based on DBSCAN model
CN107147621A (en) * 2017-04-20 2017-09-08 微医集团(浙江)有限公司 The implementation method of internet medical treatment ox risk control
CN110263157A (en) * 2019-05-24 2019-09-20 阿里巴巴集团控股有限公司 A kind of data Risk Forecast Method, device and equipment

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112466449A (en) * 2020-12-08 2021-03-09 微医云(杭州)控股有限公司 Resource release method and device, electronic equipment and storage medium
CN112769838A (en) * 2021-01-13 2021-05-07 叮当快药科技集团有限公司 Access user filtering method, device, equipment and storage medium
CN112769838B (en) * 2021-01-13 2023-03-03 叮当快药科技集团有限公司 Access user filtering method, device, equipment and storage medium
CN117061248A (en) * 2023-10-11 2023-11-14 江南大学附属医院 Data security protection method and device for data sharing
CN117061248B (en) * 2023-10-11 2024-02-20 江南大学附属医院 Data security protection method and device for data sharing
CN118098537A (en) * 2024-04-23 2024-05-28 万链指数(青岛)信息科技有限公司 Intelligent medical interaction method and system based on big data
CN118098537B (en) * 2024-04-23 2024-06-21 万链指数(青岛)信息科技有限公司 Intelligent medical interaction method and system based on big data

Similar Documents

Publication Publication Date Title
CN111899856A (en) Risk control method, device, equipment and storage medium for hospital registration
US10713280B2 (en) Systems and methods for managing distributed database deployments
CN114979158B (en) Resource monitoring method, system, equipment and computer readable storage medium
CN109298937A (en) File parsing method and network device
CN110781149A (en) Method, device, equipment and storage medium for managing live broadcast room information
CN113220342A (en) Centralized configuration method and device, electronic equipment and storage medium
CN110727563B (en) Cloud service alarm method and device for preset customers
CN107277624B (en) Duration calculation method and device
CN113783921A (en) Method and apparatus for creating cache components
CN112685157B (en) Task processing method, device, computer equipment and storage medium
CN109063081B (en) NFS service monitoring method, device, equipment and readable storage medium
CN108391090A (en) Remote monitoring communication establishing method and device, computer equipment and storage medium
CN118964489A (en) Offline synchronization method of incremental data in data development
CN115017538B (en) Data processing method, device, electronic device and storage medium
CN107465727B (en) Time monitoring system and method
US10177989B1 (en) Computer efficiency by predicting event occurrences
US10348596B1 (en) Data integrity monitoring for a usage analysis system
CN117762592A (en) Terminal management method and device, electronic equipment and storage medium
CN112579413B (en) Method, device, computer equipment and storage medium for changing server operation record
US10706073B1 (en) Partitioned batch processing for a usage analysis system
CN111385356B (en) Distributed session processing method, device and system
CN111294231B (en) Resource management method and system
CN115640314A (en) Data query method and device
CN116095081A (en) Event processing method and device based on block chain system, equipment and medium
CN113837569A (en) IT service personnel matching method, system, electronic device and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20201106