CN106330448B - User validity verification method, device and system - Google Patents

User validity verification method, device and system Download PDF

Info

Publication number
CN106330448B
CN106330448B CN201510375727.2A CN201510375727A CN106330448B CN 106330448 B CN106330448 B CN 106330448B CN 201510375727 A CN201510375727 A CN 201510375727A CN 106330448 B CN106330448 B CN 106330448B
Authority
CN
China
Prior art keywords
characters
character string
password
verification code
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510375727.2A
Other languages
Chinese (zh)
Other versions
CN106330448A (en
Inventor
陆多俊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN201510375727.2A priority Critical patent/CN106330448B/en
Publication of CN106330448A publication Critical patent/CN106330448A/en
Application granted granted Critical
Publication of CN106330448B publication Critical patent/CN106330448B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Telephonic Communication Services (AREA)

Abstract

The embodiment of the invention provides a user validity verification method, which comprises the steps of receiving a character string sent by a user through terminal equipment; generating a verification code according to the character string, wherein the verification code is composed of a plurality of characters, and the characters in the character string have a corresponding relation with the characters in the character string; generating a first password according to the corresponding relation, the verification code and the character string; receiving a second password sent by the user through the terminal equipment; and comparing the first password with the second password, and verifying the legality of the user according to the comparison result, thereby effectively reducing the security risk brought to the account information of the user by the loss of the user terminal.

Description

User validity verification method, device and system
Technical Field
The present invention relates to the field of communications, and in particular, to a method, an apparatus, and a system for verifying user validity.
Background
The use of internet online transaction and online authentication is becoming more and more common, and a verification mechanism exists at present, which is that a user submits a mobile phone number during registration, and when the user performs transaction or authentication, a server sends a verification code to a mobile phone of the user to confirm the mobile phone number and the authenticity of the mobile phone number and the affiliation of the user. The user submits the received verification code to the server, and the server verifies the verification code submitted by the user. However, when the mobile phone or the SIM card of the user is lost, if the mobile phone number submitted during registration is not changed on the server in time, other users who obtain the mobile phone or the SIM card can receive the authentication code issued by the server. Other users can log in by using the account number and the verification code of the user, so that the user information is leaked or changed; or the verification code is used for online transaction, which increases the security risk brought to the account information of the user by the loss of the mobile phone.
Disclosure of Invention
The embodiment of the invention provides a user validity verification method, device and system, which can reduce the security risk caused by verification code leakage due to loss of a user terminal.
In a first aspect, a method for verifying user validity is provided, where the method includes: receiving a character string sent by a user through terminal equipment; generating a verification code according to the character string, wherein the verification code is composed of a plurality of characters, and the characters in the character string have a corresponding relation with the characters in the character string; generating a first password according to the corresponding relation, the verification code and the character string; receiving a second password sent by the user through the terminal equipment; and comparing the first password with the second password, and verifying the validity of the user according to the comparison result.
With reference to the implementation manner of the first aspect, in a first possible implementation manner of the first aspect, the characters in the verification code are numbers, and the numbers are less than or equal to the length of the character string; the corresponding relation is as follows: the number indicates the position of the character in the character string; then the generating of the first password according to the corresponding relationship, the verification code and the character string is: and determining the positions of the characters in the character string indicated by the numbers, and arranging the characters at the positions to form a first password.
With reference to the first aspect and the first possible implementation manner of the first aspect, in a second possible implementation manner, the correspondence relationship is: the plurality of characters are the same as characters in the character string; then the generating of the first password according to the corresponding relationship, the verification code and the character string is: and determining the position serial numbers of all the characters in the character string, which are the same as the characters, and arranging the position serial numbers to form a first password.
With reference to the first aspect and the first to second possible implementation manners of the first aspect, in a third possible implementation manner, the correspondence relationship is: at least one of the plurality of characters is the same as a character in the character string; then the generating of the first password according to the corresponding relationship, the verification code and the character string is: and determining characters which appear in the characters and are the same as the characters in the character string, and forming the determined characters into a first password.
With reference to the first aspect and the first to third possible implementation manners of the first aspect, in a fourth possible implementation manner, the character string is generated according to a position matrix, and characters in the character string have a fixed order; the verification code is a verification code matrix consisting of a plurality of characters, and the verification code matrix and the position matrix are homotypic matrices; the corresponding relation is as follows: characters in the character string indicate positions in the verification code matrix; then the generating of the first password according to the corresponding relationship, the verification code and the character string is: and determining characters at positions in the verification code matrix indicated by the characters in the character string, and arranging the determined characters according to the sequence of the characters in the character string to form a first password.
With reference to the first aspect and the first to fourth possible implementation manners of the first aspect, in a fifth possible implementation manner, the verification code is further sent to the terminal device, and the second password is generated by the terminal device according to the correspondence, the verification code, and the character string.
In a second aspect, a method for verifying user validity is provided, the method comprising receiving a character string input by a user; receiving a verification code sent by a verification server, wherein the verification code consists of a plurality of characters, and the characters have a corresponding relation with the characters in the character string; and sending a password generated according to the corresponding relation, the verification code and the character string to the verification server, wherein the password is used for verifying the validity of the user.
In a third aspect, a method for verifying user validity is provided, the method includes receiving biometric information submitted by a user through a terminal device; generating a verification code, wherein the verification code consists of at least one character; determining a first password through the stored algorithm, the biometric information and the verification code; receiving a second password sent by the user through the terminal equipment; and comparing the first password with the second password, and verifying the validity of the user according to the comparison result.
With reference to the implementation manner of the third aspect, in a first possible implementation manner of the third aspect, the verification code is further sent to the terminal device, and the second password is generated by the terminal device according to the algorithm, the biometric information, and the verification code.
In a fourth aspect, a method for verifying user validity is provided, the method comprising receiving biometric information input by a user; receiving a verification code sent by a verification server, wherein the verification code consists of a plurality of characters; and sending a password generated according to the stored algorithm, the biological characteristic information and the verification code to the verification server, wherein the password is used for verifying the validity of the user.
In a fifth aspect, a verification server is provided, which includes a receiving module, a generating module, and a processing module: the receiving module is used for receiving the character string sent by the user through the terminal equipment; the generating module is used for generating a verification code according to the character string, the verification code is composed of a plurality of characters, and the characters in the character string have corresponding relations; the generating module is further configured to generate a first password according to the corresponding relationship, the verification code and the character string; the receiving module is further configured to receive a second password sent by the user through the terminal device; and the processing module is used for comparing the first password with the second password and verifying the validity of the user according to the comparison result.
With reference to the implementation manner of the fifth aspect, in a first possible implementation manner of the fifth aspect, the characters in the verification code are numbers, and the numbers are less than or equal to the length of the character string; the corresponding relation is as follows: the number indicates the position of the character in the character string; the generating module is further configured to generate a first password according to the correspondence, the verification code, and the character string as follows: and determining the positions of the characters in the character string indicated by the numbers, and arranging the characters at the positions to form a first password.
With reference to the fifth aspect and the first possible implementation manner of the fifth aspect, in a second possible implementation manner, the correspondence relationship is: the plurality of characters are the same as characters in the character string; the generating module is further configured to generate a first password according to the correspondence, the verification code, and the character string as follows: and determining the position serial numbers of all the characters in the character string, which are the same as the characters, and arranging the position serial numbers to form a first password.
With reference to the fifth aspect and the first to second possible implementation manners of the fifth aspect, in a third possible implementation manner, the correspondence relationship is: at least one of the plurality of characters is the same as a character in the character string; the generating module is further configured to generate a first password according to the correspondence, the verification code, and the character string as follows: and determining characters which appear in the characters and are the same as the characters in the character string, and forming the determined characters into a first password.
With reference to the fifth aspect and the first to third possible implementation manners of the fifth aspect, in a fourth possible implementation manner, the character string is generated according to a position matrix, and characters in the character string have a fixed order; the verification code is a verification code matrix consisting of a plurality of characters, and the verification code matrix and the position matrix are homotypic matrices; the corresponding relation is as follows: characters in the character string indicate positions in the verification code matrix; the generating module is further configured to generate a first password according to the correspondence, the verification code, and the character string as follows: and determining characters at positions in the verification code matrix indicated by the characters in the character string, and arranging the determined characters according to the sequence of the characters in the character string to form a first password.
With reference to the fifth aspect and the first to third possible implementation manners of the fifth aspect, in a fourth possible implementation manner, the verification server further includes a sending module, where the sending module is configured to send the verification code to the terminal device, and the second password is generated by the terminal device according to the correspondence, the verification code, and the character string.
In a sixth aspect, a terminal device is provided, which includes a receiving module and a sending module: the receiving module is used for receiving a character string input by a user; the receiving module is further configured to receive a verification code sent by a verification server, where the verification code is composed of a plurality of characters, and the characters have a corresponding relationship with characters in the character string; and the sending module is used for sending a password generated according to the corresponding relation, the verification code and the character string to the verification server, and the password is used for verifying the validity of the user.
In a seventh aspect, a verification server is provided, which includes a receiving module, a generating module, and a processing module: the receiving module is used for receiving the biological characteristic information submitted by the user through the terminal equipment; the generating module is used for generating a verification code, and the verification code consists of at least one character; the processing module is used for determining a first password through a stored algorithm, the biological characteristic information and the verification code; the receiving module is further configured to receive a second password sent by the user through the terminal device; the processing module is further configured to compare the first password with the second password, and verify the validity of the user according to the comparison result.
With reference to the implementation manner of the seventh aspect, in a first possible implementation manner of the seventh aspect, the authentication server further includes a sending module, where the sending module is configured to send the authentication code to the terminal device, and the second password is generated by the terminal device according to the algorithm, the biometric information, and the authentication code.
In an eighth aspect, a terminal device is provided, which includes a receiving module and a sending module: the receiving module is used for receiving the biological characteristic information input by the user; the receiving module is further configured to receive a verification code sent by the verification server, where the verification code is composed of a plurality of characters; the sending module is used for sending a password generated according to the stored algorithm, the biological characteristic information and the verification code to the verification server, and the password is used for verifying the validity of the user.
A ninth aspect provides a user validity verification system, including a verification server and a terminal device: the authentication server is used for receiving the character string sent by the user through the terminal equipment; generating a verification code according to the character string, wherein the verification code is composed of a plurality of characters, and the characters in the character string have a corresponding relation with the characters in the character string; generating a first password according to the corresponding relation, the verification code and the character string; receiving a second password sent by the user through the terminal equipment; comparing the first password with the second password, and verifying the validity of the user according to the comparison result; the terminal equipment is used for receiving a character string input by a user; receiving a verification code sent by the verification server; and sending a second password generated according to the corresponding relation, the verification code and the character string to the verification server, wherein the second password is used for verifying the validity of the user.
With reference to the implementation manner of the ninth aspect, in a first possible implementation manner of the ninth aspect, the characters in the verification code are numbers, and the numbers are less than or equal to the length of the character string; the corresponding relation is as follows: the number indicates the position of the character in the character string; then the generating of the first password according to the corresponding relationship, the verification code and the character string is: and determining the positions of the characters in the character string indicated by the numbers, and arranging the characters at the positions to form a first password.
With reference to the ninth aspect and the first possible implementation manner of the ninth aspect, in a second possible implementation manner, the correspondence relationship is: the plurality of characters are the same as characters in the character string; then the generating of the first password according to the corresponding relationship, the verification code and the character string is: and determining the position serial numbers of all the characters in the character string, which are the same as the characters, and arranging the position serial numbers to form a first password.
With reference to the ninth aspect and the first to second possible implementation manners of the ninth aspect, in a third possible implementation manner, the correspondence relationship is: at least one of the plurality of characters is the same as a character in the character string; then the generating of the first password according to the corresponding relationship, the verification code and the character string is: and determining characters which appear in the characters and are the same as the characters in the character string, and forming the determined characters into a first password.
With reference to the ninth aspect and the first to third possible implementation manners of the ninth aspect, in a fourth possible implementation manner, the character string is generated according to a position matrix, and characters in the character string have a fixed order; the verification code is a verification code matrix consisting of a plurality of characters, and the verification code matrix and the position matrix are homotypic matrices; the corresponding relation is as follows: characters in the character string indicate positions in the verification code matrix; then the generating of the first password according to the corresponding relationship, the verification code and the character string is: and determining characters at positions in the verification code matrix indicated by the characters in the character string, and arranging the determined characters according to the sequence of the characters in the character string to form a first password.
In a tenth aspect, a user validity verification system is provided, which includes a verification server and a terminal device: the authentication server is used for receiving the biological characteristic information submitted by the user through the terminal equipment; generating a verification code, wherein the verification code consists of at least one character; determining a first password through the stored algorithm, the biometric information and the verification code; receiving a second password sent by the user through the terminal equipment; comparing the first password with the second password, and verifying the validity of the user according to the comparison result; the terminal equipment is used for receiving the biological characteristic information input by the user; receiving a verification code sent by the verification server; and sending a second password generated according to the stored algorithm, the biological characteristic information and the verification code to the verification server, wherein the second password is used for verifying the validity of the user.
In an eleventh aspect, a computing device is provided, comprising: a processor, a memory, a bus, and a communication interface; the memory is configured to store a computing device execution instruction, the processor is connected to the memory through the bus, and when the computing device runs, the processor executes the computer execution instruction stored in the memory, so as to enable the computing device to execute the method according to any one of the possible implementation manners of the first aspect to the fourth aspect and the first aspect to the fourth aspect.
According to the technical scheme provided by the embodiment of the invention, the verification code is generated according to the character string submitted by the user, the verification code consists of a plurality of characters, the characters have corresponding relations with the characters in the character string, the first password is generated according to the corresponding relations, the verification code and the character string, the second password which is sent by the terminal equipment and generated according to the corresponding relations, the verification code and the character string is received, the first password and the second password are compared, the legality of the user is verified according to the comparison result, and the safety risk brought by the fact that the user account information is lost by the user terminal equipment is effectively reduced.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a schematic diagram of a network architecture to which embodiments of the present invention are applied;
FIG. 2 is an exemplary flow chart of a verification method according to an embodiment of the invention;
FIG. 3 is a diagram illustrating an interface for setting a string according to an embodiment of the invention;
FIGS. 4a, 4b, and 4c are schematic diagrams of a position matrix according to an embodiment of the invention;
FIGS. 5a and 5b are schematic diagrams illustrating a selected position sequence according to an embodiment of the invention;
FIG. 6 is a diagram illustrating a verification code matrix presented graphically according to an embodiment of the present invention;
FIG. 7 is an exemplary flow chart of a verification method according to an embodiment of the invention;
FIG. 8 is a hardware architecture diagram of a general computer architecture in accordance with one embodiment of the present invention;
FIG. 9 is a block diagram of an authentication server according to an embodiment of the present invention;
fig. 10 is a schematic structural diagram of a terminal device according to an embodiment of the present invention;
FIG. 11 is a block diagram of an authentication server according to an embodiment of the present invention;
fig. 12 is a schematic structural diagram of a terminal device according to an embodiment of the present invention.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth such as particular system structures, interfaces, techniques, etc. in order to provide a thorough understanding of the present invention. It will be apparent, however, to one skilled in the art that the present invention may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known devices, circuits, and methods are omitted so as not to obscure the description of the present invention with unnecessary detail.
Fig. 1 is a schematic diagram of a network architecture to which the embodiment of the present invention is applied. The verification server 104 stores a character string submitted by a user, the verification server 104 generates a verification code according to the character string, characters in the verification code have a corresponding relationship with characters in the character string submitted by the user, and the verification server 104 generates a first password according to the corresponding relationship, the verification code and the character string submitted by the user. The verification server 104 sends the verification code to the terminal device 102, the user determines a second password according to the corresponding relation between the verification code and the submitted character string, the user sends the second password to the verification server 104 through the terminal device 102, and the verification server 104 compares the first password with the second password, so that the validity of the user is verified according to the comparison result.
Fig. 2 is an exemplary flowchart of a user validity verification method according to an embodiment of the present invention. In particular implementations, user validity verification method 200 may be performed by, for example, but not limited to, a terminal device and a verification server. In this embodiment, the terminal device may be, for example, but not limited to, a mobile phone.
S202, the terminal equipment sends the character string to the verification server.
Specifically, the user may set a character string when registering an account, and submit the character string to the authentication server through the terminal device. Or the account number is registered, a character string is set in the later account number using process, and the character string is submitted to the verification server through the terminal equipment. For example, fig. 3 is a schematic diagram of a terminal interface for requesting a user to submit a set string. The character string may be, for example, but not limited to, at least one of letters, Chinese characters, and numbers.
The user submits a user identification, which may be, for example and without limitation, a cell phone number or an email address, to the authentication server. The user can submit the user identification through the terminal equipment which sends the character string, and can also submit the user identification through other terminal equipment. The authentication server sends the authentication code to the terminal device identified by the user identification.
And S204, the verification server stores the character string sent by the terminal equipment.
S206, the terminal equipment sends a verification code obtaining request to a verification server.
And S208, the verification server generates a verification code according to the character string, wherein the verification code is composed of a plurality of characters, and the characters in the character string have corresponding relations.
S210, the verification server generates a first password according to the corresponding relation, the verification code and the character string.
The verification code may be generated randomly according to the character string.
The "plurality" referred to in the present invention is 2 or more.
In S208 and S210, optionally, the characters in the verification code are numbers, and the numbers are less than or equal to the length of the character string; the corresponding relationship is as follows: the number indicating the position of the character in the character string; generating a first password according to the corresponding relation, the verification code and the character string as follows:
the authentication server determines the position of the characters in the character string indicated by the number, and arranges the characters at the position to form a first password.
The above numbers are positive integers.
For example, if the character string stored by the authentication server is Kate21 and the generated authentication code is 153, the authentication server determines that the characters at the positions of the characters in Kate21 indicated by 153 are K, 2 and t, and the first password is K2 t.
Optionally, the numbers in the verification code may have a fixed arrangement order, and when the first password is generated, the verification server may arrange the determined characters according to the arrangement order of the numbers in the verification code to form the first password. For example, the determined characters K, 2, and t are combined into a first password K2t according to the arrangement order of the numbers in the verification code 153.
Optionally, the authentication server may also arrange the determined characters according to an arrangement order of the characters in the character string to form the first password. For example, the determined characters K, 2, t are combined into the first password Kt2 according to the arrangement order of the characters in the character string Kate 21.
Optionally, when the authentication server combines the determined characters into the first password, the determined characters may not be considered in the arrangement order, and when the terminal device returns the second password, if the characters in the second password are the same as the characters in the first password, the authentication is passed. For example, the authentication server determines that the characters are K, 2, t, the first password is composed of K, 2, t, but the order of K, 2, t is not considered when composing the first password, and if the second password returned by the terminal device is tK2, the authentication can be passed because the characters t, K, 2 in the second password are the same as the characters K, 2, t in the first password.
In S208 and S210, optionally, the corresponding relationship is: the characters are the same as the characters in the character string; generating a first password according to the corresponding relation, the verification code and the character string as follows:
the authentication server determines the position serial numbers of all the characters in the character string which are the same as the characters, and arranges the position serial numbers to form a first password.
For example, if the character string stored by the verification server is Kate21 and the generated verification code is K2t, the verification server determines that the position number of the character in Kate21 that is the same as the character K, 2, t is 1,5, 3, and the first password is 153.
Optionally, the plurality of characters in the verification code may have a fixed arrangement order, and when the first password is generated, the verification server may arrange the determined position serial numbers according to the arrangement order of the characters in the verification code to form the first password. For example, 153 represents the first password composed of the determined position numbers 1,5, and 3 in the order of arrangement of the characters in the verification code K2 t.
Optionally, the verification server may also arrange the determined position serial numbers according to an arrangement order of characters in the character string to form the first password. For example, the first password composed of the determined position numbers 1,5, and 3 is 153 in the order of arrangement of the characters in the character string Kate 21.
Optionally, when the authentication server forms the determined position serial numbers into the first password, the arrangement order of the determined position serial numbers may not be considered, and when the terminal device returns the second password, if the position serial number in the second password is the same as the position serial number in the first password, the authentication is passed. For example, the authentication server determines the location number to be 1,5, 3, the first password is composed of 1,5, 3, but the order of 1,5, 3 is not considered when composing the first password, if the second password returned by the terminal device is 315, since the location number 3,1,5 in the second password is the same as the location number 1,5, 3 in the first password, authentication can be passed.
Optionally, if the character string stored by the authentication server contains the same character and the generated authentication code also contains the same character, when the authentication server determines the position number of the same character, the position number of each of the same characters may be determined, and if one of the position numbers corresponding to the same character in the second password returned by the terminal device is the same as one of the position numbers of the same character determined by the authentication server, the authentication is passed.
For example, the character string stored by the authentication server is welome 15, which contains two characters e, if the authentication code is ecm, the authentication server determines the position serial numbers of the characters e in the character string welome 15 as 2 and 7 according to the characters e in the authentication code, the first password generated by the authentication server is 2,7,4,6, the second password returned by the terminal device is 2,4,6, wherein 2 is the same as one of 2 and 7, and 4,6 in the first password is the same as 4,6 in the second password, so that the authentication is passed.
In S208 and S210, optionally, the corresponding relationship is: at least one of the plurality of characters is the same as a character in the character string; generating a first password according to the corresponding relation, the verification code and the character string as follows:
the authentication server determines the characters which appear in the authentication code and are the same as the characters in the character string, and the determined characters are combined into a first password.
For example, if the character string stored by the authentication server is Kate21 and the generated authentication code is Kza1hgrc32, the authentication server determines that the same characters appearing in Kza1hgrc32 as those in Kate21 are K, a, 1,2, and the first password is Ka 12.
Optionally, the plurality of characters in the verification code may have a fixed arrangement order, and when the first password is generated, the verification server may arrange the determined characters according to the arrangement order of the characters in the verification code to form the first password. For example, according to the arrangement sequence of the characters in the verification code Kza2hgrc31, the first password composed of the determined characters K, a, 1 and 2 is Ka 12.
Optionally, the verification server may also arrange the determined position serial numbers according to an arrangement order of characters in the character string to form the first password. For example, the first password composed of the determined characters K, a, 1,2 is Ka21 according to the arrangement order of the characters in the character string Kate 21.
Optionally, when the authentication server combines the determined characters into the first password, the determined characters may not be considered in the arrangement order, and when the terminal device returns the second password, if the characters in the second password are the same as the characters in the first password, the authentication is passed. For example, the authentication server determines that the characters are K, a, 1,2, the first password is composed of K, a, 1,2, but the order of K, a, 1,2 is not considered when composing the first password, and if the second password returned by the terminal device is aK21, since the characters a, K, 2,1 in the second password are the same as the characters K, a, 1,2 in the first password, authentication can be passed.
In S208 and S210, optionally, the character string is generated according to a position matrix, where the characters in the character string indicate positions in the position matrix, and the characters in the character string have a fixed order; the verification code is a verification code matrix composed of a plurality of characters, the verification code matrix and the position matrix are homotype matrixes, and the corresponding relation is as follows: the characters in the character string indicate positions in the verification code matrix; generating a first password according to the corresponding relation, the verification code and the character string as follows:
the verification server determines characters on positions in the verification code matrix indicated by the characters in the character string, and arranges the determined characters according to the sequence of the characters in the character string to form a first password.
Specifically, since the validation code matrix is composed of a plurality of characters, and the characters in the character string indicate positions in the validation code matrix, the plurality of characters have a corresponding relationship with the characters in the character string.
The verification code matrix and the position matrix are homomorphic matrixes: the number of rows of the captcha matrix is the same as the number of rows of the position matrix, and the number of columns of the captcha matrix is the same as the number of columns of the position matrix.
When the user sets the character string, optionally, the verification server may provide a setting interface for the user, and display a position matrix in the setting interface, where the position in the position matrix may be represented by a graph, such as fig. 4a, a character, such as fig. 4b, or a combination of a character and a graph, such as fig. 4c, which is not limited by the present invention.
And the user selects a position in the position matrix, the verification server generates a character string according to the position selected by the user, and the sequence of the characters in the generated character string is the same as the sequence of the position selected by the user. The characters in the string indicate the position in the user-selected position matrix.
Optionally, the user may select the position by continuously sliding in the position matrix, or may select the position by clicking the position.
Alternatively, the generated character string may be composed of position numbers, for example, the user selects a position according to the sliding trajectory in fig. 5a, and the character string generated by the authentication server may be { (1,1), (1,2), (1,3), (2,2), (3,1), (2,1) }, where (1,1) indicates the position of the 1 st row and the 1 st column, (1,2) indicates the position of the 1 st row and the 2 nd column, (1,3) indicates the position of the 1 st row and the 3 rd column, (2,2) indicates the position of the 2 nd row and the 2 nd column, (3,1) indicates the position of the 3 rd row and the 1 st column, and (2,1) indicates the position of the 2 nd row and the 1 st column.
Alternatively, the generated character string may be composed of characters at the selected position, for example, the user selects the position according to the sliding track in fig. 5b, and the character string generated by the authentication server may be {1,2,3,5,7,4}, where 1 indicates the position of row 1, column 1, row 1, column 2, row 1, column 3, row 2, column 2, row 3, column 7, row 3, column 1, and column 4. Since the verification code matrix and the position matrix are of the same type, the verification server can determine the position in the position matrix according to the position in the verification code matrix indicated by the characters in the second password.
S212, the verification server sends the generated verification code to the terminal equipment, wherein the verification code is composed of a plurality of characters, and the characters have corresponding relations with the characters in the character string.
Specifically, the terminal device may be a terminal device for submitting a character string by a user, or may be another terminal device.
S214, the terminal device sends a second password generated according to the corresponding relation, the verification code and the character string to the verification server, and the second password is used for verifying the validity of the user.
Specifically, the terminal device may be a terminal device for submitting a character string by a user, or may be another terminal device. The terminal device sending the second password and the terminal device generating the second password may be the same terminal device or different terminal devices.
When a terminal device user submits a character string to a verification server, the corresponding relation between a plurality of characters in a verification code and the characters in the submitted character string is determined. And the user determines a second password according to the determined corresponding relation and generates the second password through the terminal equipment.
Optionally, when the characters in the verification code are numbers, the corresponding relationship is: when the number indicates the position of the character in the character string, generating a second password according to the corresponding relation, the verification code and the character string as follows:
the terminal device generates characters at the positions indicated by the numbers, and arranges the generated characters to form a second password.
For example, the verification code received by the terminal device is 153, the character string stored in the verification server and submitted by the user through the terminal device is Kate21, the user determines that the character at the position of the character in Kate21 indicated by 153 is K, 2, t, and the user inputs the character K, 2, t to the terminal device, that is, the terminal device generates the character K, 2, t, and obtains the second password K2 t.
When the terminal device user submits the character string to the authentication server, the arrangement sequence of the characters in the second password is determined. And when the user generates the second password through the terminal equipment, arranging the characters in the second password according to the determined arrangement sequence. The characters in the second password may be arranged according to the arrangement order of the numbers in the verification code, or the characters in the second password may be arranged according to the arrangement order of the characters in the submitted character string, or the arrangement order of the characters in the second password may not be considered.
Optionally, when the corresponding relationship is: when the characters are the same as those in the character string, generating a second password according to the corresponding relation, the verification code and the character string as follows:
the terminal equipment generates position serial numbers of all characters in the character string, wherein the position serial numbers are the same as the characters, and the position serial numbers are arranged to form a second password.
For example, the verification code received by the terminal device is K2t, the character string stored in the verification server and submitted by the user through the terminal device is Kate21, the user determines that the position sequence numbers of the characters in Kate21, which are the same as the characters K, 2, t, are 1,5, 3, the user inputs the position sequence numbers 1,5, 3 into the terminal device, that is, the terminal device generates the position sequence numbers 1,5, 3, and obtains the second password 153.
When the terminal device user submits the character string to the authentication server, the arrangement sequence of the position serial numbers in the second password is determined. When the user generates the second password through the terminal device, the position numbers in the second password are arranged according to the determined arrangement sequence. The position serial numbers in the second password may be arranged according to the arrangement order of the characters in the verification code, or the position serial numbers in the second password may be arranged according to the arrangement order of the characters in the submitted character string, or the arrangement order of the position serial numbers in the second password may not be considered.
Optionally, when the correspondence is that at least one of the plurality of characters is the same as a character in the character string, generating a second password according to the correspondence, the verification code, and the character string is:
the terminal device generates the same character as the character in the character string appearing in the plurality of characters, and composes the generated character into a second password.
For example, the verification code received by the terminal device is Kza1hgrc32, the character string submitted to the verification server by the user through the terminal device is Kate21, the user determines that the characters appearing in Kza1hgrc32 and identical to the characters in Kate21 are K, a, 1,2, and the user inputs the characters K, a, 1,2 to the terminal device, that is, the terminal device generates the characters K, a, 1,2, and obtains the second password is Ka 12.
When the terminal device user submits the character string to the authentication server, the arrangement sequence of the characters in the second password is determined. And when the user generates the second password through the terminal equipment, arranging the characters in the second password according to the determined arrangement sequence. The characters in the second password may be arranged according to the arrangement order of the characters in the verification code, or the characters in the second password may be arranged according to the arrangement order of the characters in the submitted character string, or the arrangement order of the characters in the second password may not be considered.
Optionally, when the character string is generated according to the position matrix, the characters in the character string have a fixed order; the verification code is a verification code matrix consisting of a plurality of characters, and the verification code matrix and the position matrix are homotype matrixes; the corresponding relationship is as follows: when the characters in the character string indicate the position in the verification code matrix, generating a second password according to the corresponding relation, the verification code and the character string as follows:
the terminal equipment generates characters on positions in the verification code matrix indicated by the characters in the character string, and arranges the generated characters according to the sequence of the characters in the character string to form a second password.
When the terminal device user submits the character string to the authentication server, the arrangement sequence of the characters in the second password is determined. And when the user generates the second password through the terminal equipment, arranging the characters in the second password according to the determined arrangement sequence.
In the verification code matrix, a user selects the same positions as the positions selected when the character strings are set, the terminal equipment generates characters on the positions according to the positions selected by the user, and the generated characters are arranged according to the sequence of the characters in the character strings to obtain a second password.
The characters in the captcha matrix may include, for example, but not limited to, at least one of letters, numbers, Chinese characters, symbols.
Alternatively, the captcha matrix may be presented via a graphical interface, as shown in FIG. 6. The user may select a location by sliding continuously through the captcha matrix. When a terminal device user sets a character string, the sequence of sliding selection positions in the verification code matrix is determined, and the sequence of sliding selection positions in the verification code matrix by the user is the same as the sequence determined when the character string is set.
Optionally, the verification code matrix may be presented by a short message, when a terminal device user sets a character string, the sequence of selecting positions in the verification code matrix is determined, the user selects a character at a position in the verification code matrix according to the position selected when the character string is set, the selected character is input to the terminal device, that is, the terminal device generates the selected character, and arranges the selected character according to the sequence of the characters in the character string to obtain the second password.
S216, the verification server compares the first password with the second password, and verifies the validity of the user according to the comparison result.
Specifically, when the first password is the same as the second password, the user is confirmed to be legal and passes the verification; and when the first password is different from the second password, the user is confirmed to be illegal and not pass the verification. Alternatively, the user may be allowed to log in or conduct a transaction when authenticated. When the authentication is not passed, the user is not allowed to log in and conduct transactions.
According to the technical scheme provided by the embodiment of the invention, the verification code is generated according to the character string submitted by the user, the verification code consists of a plurality of characters, the characters have corresponding relations with the characters in the character string, the first password is generated according to the corresponding relations, the verification code and the character string, the second password which is sent by the terminal equipment and generated according to the corresponding relations, the verification code and the character string is received, the first password and the second password are compared, the legality of the user is verified according to the comparison result, and the safety risk brought by the fact that the user account information is lost by the user terminal equipment is effectively reduced.
FIG. 7 is an exemplary flow chart of a verification method according to an embodiment of the invention. In particular implementations, the authentication method 700 may be performed by, for example, but not limited to, a terminal device and an authentication server. In this embodiment, the terminal device may be, for example, but not limited to, a mobile phone.
S702, the verification server receives the biological characteristic information submitted by the user through the terminal equipment.
The user submits the own biological characteristic information to the verification server for storage, and the biological characteristic information can be submitted when the account is registered or can be submitted in the later process of using the account. The authentication server can provide a plurality of encryption algorithms, and a user selects one encryption algorithm when submitting the biological characteristics; alternatively, the authentication server provides only one encryption algorithm, without user selection.
The biometric characteristic may be, for example, but not limited to, a fingerprint or a sound.
S704, the verification server generates a verification code, wherein the verification code is composed of at least one character.
Optionally, the verification code is a randomly generated character sequence.
S706, the verification server determines a first password through the stored algorithm, the biological characteristic information and the verification code.
Optionally, the verification server uses the biometric information and the verification code as parameters of the algorithm, and calculates the first password through the algorithm. The algorithm may be, for example, but not limited to, an encryption algorithm.
S708, the verification server sends the verification code to the terminal equipment.
Specifically, the terminal device may be a terminal device that a user submits biometric information, or may be another terminal device.
And S710, the terminal equipment generates a second password according to the stored algorithm, the biological characteristics and the verification code.
Specifically, the terminal device is provided with a tool allowing a user to enter the biological characteristics, the received verification code is input after the user enters the biological characteristic information, and the terminal device calculates the biological characteristic information and the verification code entered by the user as parameters of the algorithm to obtain the second password.
And S712, the terminal device sends the second password to an authentication server, and the second password is used for verifying the validity of the user.
S714, the verification server compares the first password with the second password, and verifies the validity of the user according to the comparison result.
Specifically, when the first password is the same as the second password, the user is determined to be legal and passes the verification; and when the first password is different from the second password, the user is confirmed to be illegal and not pass the authentication. Alternatively, the user may be allowed to log in or conduct a transaction when authenticated. When the authentication is not passed, the user is not allowed to log in and conduct transactions.
According to the technical scheme provided by the embodiment of the invention, the verification server generates the verification code which consists of at least one character, the first password is determined through the stored algorithm, the biological characteristics submitted by the user and the verification code, the second password generated by the terminal equipment according to the stored algorithm, the biological characteristics input by the user and the verification code is received, and the first password and the second password are compared, so that the safety risk brought to the account information of the user due to the loss of the user terminal equipment is effectively reduced.
FIG. 8 is a hardware configuration diagram of a general-purpose computer architecture 800 in accordance with one embodiment of the present invention. As shown in FIG. 8, a general computer architecture 800 includes a processor 802, a memory 804, a communication interface 806, and a bus 808. The processor 802, the memory 804, and the communication interface 806 are communicatively coupled to each other via a bus 808.
The processor 802 may be a general-purpose Central Processing Unit (CPU), a microprocessor, an Application Specific Integrated Circuit (ASIC), or one or more Integrated circuits, and is configured to execute related programs to implement the technical solutions provided by the embodiments of the present invention.
The Memory 804 may be a Read Only Memory (ROM), a static Memory device, a dynamic Memory device, or a Random Access Memory (RAM). Memory 804 can store an operating system 8041 and other application programs 8042. When the technical solution provided by the embodiment of the present invention is implemented by software or firmware, a program code for implementing the technical solution provided by the embodiment of the present invention is stored in the memory 804 and executed by the processor 802.
The communication interface 806 enables communication with other devices or communication networks using transceiver means such as, but not limited to, transceivers.
Bus 808 may include a pathway to transfer information between components such as processor 802, memory 804, input and communication interface 806.
As shown in fig. 9, when the authentication server comprises the above-described general-purpose computer structure 800, the general-purpose computer structure 800 further comprises a receiving module 902, a generating module 904, and a processing module 906 for user validity authentication. These modules may be implemented using hardware, software, or software in combination with hardware. As software modules, stored in the memory 804 of the general computer architecture 800, may be together as a stand-alone program or separately as stand-alone programs. These software modules may also be included as part of application programs 8042, or part of operating system 8041, respectively, or in combination, as an alternative embodiment.
A receiving module 902, configured to receive a character string sent by a user through a terminal device;
a generating module 904, configured to generate a verification code according to the character string, where the verification code is composed of a plurality of characters, and the plurality of characters have a corresponding relationship with characters in the character string;
a generating module 904, configured to generate a first password according to the corresponding relationship, the verification code, and the character string;
a receiving module 902, further configured to receive a second password sent by the user through the terminal device;
a processing module 906, configured to compare the first password with the second password, and verify the validity of the user according to the comparison result.
As shown in fig. 10, when the terminal device includes the above-described general computer structure 800, the general computer structure 800 further includes a receiving module 1002 and a sending module 1004 for user validity verification. These modules may be implemented using hardware, software, or software in combination with hardware. As software modules, stored in the memory 804 of the general computer architecture 800, may be together as a stand-alone program or separately as stand-alone programs. These software modules may also be included as part of application programs 8042, or part of operating system 8041, respectively, or in combination, as an alternative embodiment.
A receiving module 1002, configured to receive a character string input by a user;
the receiving module 1002 is further configured to receive a verification code sent by the verification server, where the verification code is composed of a plurality of characters, and the plurality of characters have a corresponding relationship with characters in the character string;
a sending module 1004, configured to send a password generated according to the correspondence, the verification code, and the character string to the verification server, where the password is used to verify the validity of the user.
As shown in fig. 11, when the authentication server comprises the above-described general-purpose computer structure 800, the general-purpose computer structure 800 further comprises a receiving module 1102, a generating module 1104, and a processing module 1106 for user validity authentication. These modules may be implemented using hardware, software, or software in combination with hardware. As software modules, stored in the memory 804 of the general computer architecture 800, may be together as a stand-alone program or separately as stand-alone programs. These software modules may also be included as part of application programs 8042, or part of operating system 8041, respectively, or in combination, as an alternative embodiment.
A receiving module 1102, configured to receive biometric information submitted by a user through a terminal device;
a generating module 1104, configured to generate a verification code, where the verification code is composed of at least one character;
a processing module 1106, configured to determine a first password through the stored algorithm, the biometric information, and the verification code;
a receiving module 1102, configured to receive a second password sent by the user through the terminal device;
the processing module 1106 is further configured to compare the first password with the second password, and verify the validity of the user according to the comparison result.
As shown in fig. 12, when the terminal device includes the above-described general computer structure 800, the general computer structure 800 further includes a receiving module 1202 and a sending module 1204 for user validity verification. These modules may be implemented using hardware, software, or software in combination with hardware. As software modules, stored in the memory 804 of the general computer architecture 800, may be together as a stand-alone program or separately as stand-alone programs. These software modules may also be included as part of application programs 8042, or part of operating system 8041, respectively, or in combination, as an alternative embodiment.
A receiving module 1202, configured to receive biometric information input by a user;
a receiving module 1202, further configured to receive a verification code sent by the verification server, where the verification code is composed of a plurality of characters;
a sending module 1204, configured to send a password generated according to the stored algorithm, the biometric information, and the verification code to the verification server, where the password is used to verify the validity of the user.
Each functional unit in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes several instructions for causing a computer device (which may be a personal computer, a server, a network device, or the like) or a processor (processor) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and all the changes or substitutions should be covered within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the appended claims.

Claims (6)

1. A user validity verification method is characterized by comprising the following steps:
receiving a character string sent by a user through terminal equipment;
generating a verification code according to the character string, wherein the verification code is composed of a plurality of characters, and the characters in the character string have a corresponding relation with the characters in the character string;
generating a first password according to the corresponding relation, the verification code and the character string;
receiving a second password sent by the user through the terminal equipment;
comparing the first password with the second password, and verifying the validity of the user according to the comparison result;
when the characters in the verification code are numbers, the numbers are less than or equal to the length of the character string; wherein, the corresponding relation is as follows: the number indicates the position of the character in the character string; then the generating of the first password according to the corresponding relationship, the verification code and the character string is: determining the positions of characters in the character string indicated by the numbers, and arranging the characters at the positions to form a first password;
alternatively, the first and second electrodes may be,
wherein, the corresponding relation is as follows: the plurality of characters are the same as characters in the character string; then the generating of the first password according to the corresponding relationship, the verification code and the character string is: determining the position serial numbers of all characters in the character string, which are the same as the characters, and arranging the position serial numbers to form a first password;
or
The corresponding relation is as follows: at least one of the plurality of characters is the same as a character in the character string; then the generating of the first password according to the corresponding relationship, the verification code and the character string is: and determining characters which appear in the characters and are the same as the characters in the character string, and forming the determined characters into a first password.
2. The method of claim 1, further sending the verification code to the terminal device, wherein the second password is generated for the terminal device according to the correspondence, the verification code, and the character string.
3. An authentication server, comprising a receiving module, a generating module and a processing module:
the receiving module is used for receiving the character string sent by the user through the terminal equipment;
the generating module is used for generating a verification code according to the character string, the verification code is composed of a plurality of characters, and the characters in the character string have corresponding relations;
the generating module is further configured to generate a first password according to the corresponding relationship, the verification code and the character string;
the receiving module is further configured to receive a second password sent by the user through the terminal device;
the processing module is used for comparing the first password with the second password and verifying the validity of the user according to the comparison result;
when the characters in the verification code are numbers, the numbers are less than or equal to the length of the character string;
the corresponding relation is as follows: the number indicates the position of the character in the character string; the generating module is further configured to generate a first password according to the correspondence, the verification code, and the character string as follows: the generating module is further configured to determine positions of characters in the character string indicated by the numbers, and arrange the characters at the positions to form a first password;
alternatively, the first and second electrodes may be,
wherein, the corresponding relation is as follows: the plurality of characters are the same as characters in the character string; the generating module is further configured to generate a first password according to the correspondence, the verification code, and the character string as follows: the generating module is further configured to determine position sequence numbers of all characters in the character string that are the same as the plurality of characters, and arrange the position sequence numbers to form a first password;
alternatively, the first and second electrodes may be,
the corresponding relation is as follows: at least one of the plurality of characters is the same as a character in the character string; the generating module is further configured to generate a first password according to the correspondence, the verification code, and the character string as follows: the generating module is further configured to determine a character which appears in the plurality of characters and is the same as a character in the character string, and compose the determined character into a first password.
4. The authentication server according to claim 3, wherein the authentication server further comprises a sending module, the sending module is configured to send the authentication code to the terminal device, and the second password is generated by the terminal device according to the correspondence, the authentication code, and the character string.
5. A user validity verification system is characterized by comprising a verification server and a terminal device:
the authentication server is used for receiving the character string sent by the user through the terminal equipment; generating a verification code according to the character string, wherein the verification code is composed of a plurality of characters, and the characters in the character string have a corresponding relation with the characters in the character string; generating a first password according to the corresponding relation, the verification code and the character string; receiving a second password sent by the user through the terminal equipment; comparing the first password with the second password, and verifying the validity of the user according to the comparison result;
the terminal equipment is used for receiving a character string input by a user; receiving a verification code sent by the verification server; sending a second password generated according to the corresponding relation, the verification code and the character string to the verification server, wherein the second password is used for verifying the validity of the user;
when the characters in the verification code are numbers, the numbers are less than or equal to the length of the character string; wherein, the corresponding relation is as follows: the number indicates the position of the character in the character string; then the generating of the first password according to the corresponding relationship, the verification code and the character string is: determining the positions of characters in the character string indicated by the numbers, and arranging the characters at the positions to form a first password;
alternatively, the first and second electrodes may be,
wherein, the corresponding relation is as follows: the plurality of characters are the same as characters in the character string; then the generating of the first password according to the corresponding relationship, the verification code and the character string is: determining the position serial numbers of all characters in the character string, which are the same as the characters, and arranging the position serial numbers to form a first password;
alternatively, the first and second electrodes may be,
the corresponding relation is as follows: at least one of the plurality of characters is the same as a character in the character string; then the generating of the first password according to the corresponding relationship, the verification code and the character string is: and determining characters which appear in the characters and are the same as the characters in the character string, and forming the determined characters into a first password.
6. A computer-readable storage medium, characterized in that the computer-readable storage medium stores a computer program which, when executed by a computer device, implements the method of any one of claims 1 to 2.
CN201510375727.2A 2015-06-30 2015-06-30 User validity verification method, device and system Active CN106330448B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510375727.2A CN106330448B (en) 2015-06-30 2015-06-30 User validity verification method, device and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510375727.2A CN106330448B (en) 2015-06-30 2015-06-30 User validity verification method, device and system

Publications (2)

Publication Number Publication Date
CN106330448A CN106330448A (en) 2017-01-11
CN106330448B true CN106330448B (en) 2020-03-10

Family

ID=57723040

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510375727.2A Active CN106330448B (en) 2015-06-30 2015-06-30 User validity verification method, device and system

Country Status (1)

Country Link
CN (1) CN106330448B (en)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108306883A (en) * 2018-01-31 2018-07-20 苏州锦佰安信息技术有限公司 A kind of auth method and device
CN108306881A (en) * 2018-01-31 2018-07-20 苏州锦佰安信息技术有限公司 A kind of auth method and device
CN107995229A (en) * 2018-01-31 2018-05-04 苏州锦佰安信息技术有限公司 A kind of auth method and device
CN111709007A (en) * 2020-06-10 2020-09-25 中国建设银行股份有限公司 User authentication method, device and equipment
CN112101947A (en) * 2020-08-27 2020-12-18 江西台德智慧科技有限公司 Method for improving voice payment security
CN112491923A (en) * 2020-12-11 2021-03-12 新乡学院 Method for logging in computer application needing identity authentication
CN112685725B (en) * 2020-12-30 2022-12-06 上海掌门科技有限公司 Security verification method and device

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101075873A (en) * 2007-06-28 2007-11-21 腾讯科技(深圳)有限公司 Method and system for inputting content
CN101661599A (en) * 2009-09-25 2010-03-03 浙江维尔生物识别技术股份有限公司 Method for authenticating validity of self-contained software of equipment system
CN102123033A (en) * 2011-03-23 2011-07-13 北京恒光数码科技有限公司 Identity authentication method and system of dynamic password token as well as mobile terminal of dynamic password token
CN102316112A (en) * 2011-09-16 2012-01-11 李建成 Password authentication method in network application and system
CN103327034A (en) * 2013-07-18 2013-09-25 百度在线网络技术(北京)有限公司 Safe login method, system and device
CN104318186A (en) * 2014-09-28 2015-01-28 厦门美图移动科技有限公司 Code switching method, equipment and terminal
CN104700007A (en) * 2015-03-18 2015-06-10 詹万泉 Gesture impression password setting and application method

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20110064560A (en) * 2009-12-08 2011-06-15 한국전자통신연구원 Password serarching method and system in multi-node parallel-processing environment

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101075873A (en) * 2007-06-28 2007-11-21 腾讯科技(深圳)有限公司 Method and system for inputting content
CN101661599A (en) * 2009-09-25 2010-03-03 浙江维尔生物识别技术股份有限公司 Method for authenticating validity of self-contained software of equipment system
CN102123033A (en) * 2011-03-23 2011-07-13 北京恒光数码科技有限公司 Identity authentication method and system of dynamic password token as well as mobile terminal of dynamic password token
CN102316112A (en) * 2011-09-16 2012-01-11 李建成 Password authentication method in network application and system
CN103327034A (en) * 2013-07-18 2013-09-25 百度在线网络技术(北京)有限公司 Safe login method, system and device
CN104318186A (en) * 2014-09-28 2015-01-28 厦门美图移动科技有限公司 Code switching method, equipment and terminal
CN104700007A (en) * 2015-03-18 2015-06-10 詹万泉 Gesture impression password setting and application method

Also Published As

Publication number Publication date
CN106330448A (en) 2017-01-11

Similar Documents

Publication Publication Date Title
CN106330448B (en) User validity verification method, device and system
US10673843B2 (en) System and method for authentication service
CN108768660B (en) Internet of things equipment identity authentication method based on physical unclonable function
CN106453205B (en) identity verification method and device
Tan et al. Can unicorns help users compare crypto key fingerprints?
CN106797371B (en) Method and system for user authentication
US9237150B2 (en) Method and system for protecting a password during an authentication process
CN102843236B (en) Generation and authentication method and system for dynamic password
KR20180129194A (en) Risk analysis apparatus and method for risk based authentication
US20160127134A1 (en) User authentication system and method
US20150244695A1 (en) Network authentication method for secure user identity verification
CN108400962B (en) Authentication and key agreement method under multi-server architecture
KR20180006253A (en) Device and system for performing payment authentication using biometric information and a method controlling thereof
US11483166B2 (en) Methods and devices for enrolling and authenticating a user with a service
Kansuwan et al. Authentication model using the bundled CAPTCHA OTP instead of traditional password
KR101118605B1 (en) Log-in system and method with strengthened security
EP2916509B1 (en) Network authentication method for secure user identity verification
CN112583600B (en) User authentication method, device, electronic equipment and medium
US20140304789A1 (en) Convenient one-time password
US20170337551A1 (en) Certification Pattern Determination Method and Payment Method Using Same
CN108574657B (en) Server access method, device and system, computing equipment and server
CN115941186B (en) Quantum cracking resistant multi-credential verification method and device and nonvolatile storage medium
CN115001803B (en) Mobile phone bank login method and device
CN114186209B (en) Identity verification method and system
CN113783824B (en) Method, apparatus, client, system and medium for preventing cross-site request forgery

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20200207

Address after: 518129 Bantian HUAWEI headquarters office building, Longgang District, Guangdong, Shenzhen

Applicant after: HUAWEI TECHNOLOGIES Co.,Ltd.

Address before: 210012 Ande Gate No. 94, Yuhuatai District, Jiangsu, Nanjing

Applicant before: Huawei Technologies Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant