CN111241518B - User authentication method, device, equipment and medium - Google Patents

User authentication method, device, equipment and medium Download PDF

Info

Publication number
CN111241518B
CN111241518B CN202010006649.XA CN202010006649A CN111241518B CN 111241518 B CN111241518 B CN 111241518B CN 202010006649 A CN202010006649 A CN 202010006649A CN 111241518 B CN111241518 B CN 111241518B
Authority
CN
China
Prior art keywords
verification
user
requirement
client
interface
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010006649.XA
Other languages
Chinese (zh)
Other versions
CN111241518A (en
Inventor
贾立
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing ByteDance Network Technology Co Ltd
Original Assignee
Beijing ByteDance Network Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing ByteDance Network Technology Co Ltd filed Critical Beijing ByteDance Network Technology Co Ltd
Priority to CN202010006649.XA priority Critical patent/CN111241518B/en
Publication of CN111241518A publication Critical patent/CN111241518A/en
Application granted granted Critical
Publication of CN111241518B publication Critical patent/CN111241518B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Health & Medical Sciences (AREA)
  • Human Computer Interaction (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the disclosure discloses a user authentication method, a device, equipment and a medium; the method comprises the following steps: receiving an initial service operation request submitted by a user through a client; the method comprises the steps that a client is controlled to display a verification interface to a user so as to indicate the user to submit verification information to a verification server in the verification interface and obtain a verification certificate fed back to the client by the verification server; receiving a verified service operation request submitted by a client; performing validity verification on the verification certificate; and if the verification is passed, responding to the verified service operation request. According to the technical scheme of the embodiment of the disclosure, the business server verifies the verification certificate and then judges whether the verified business operation request is responded or not, so that the separation of the business service logic and the verification logic is realized, when the verification logic between the client and the verification server is expanded, deleted or replaced and the like, the normal operation of the business service logic cannot be influenced, and the coupling between the code logics is low.

Description

User authentication method, device, equipment and medium
Technical Field
Embodiments of the present disclosure relate to computer data processing technologies, and in particular, to a method, an apparatus, a device, and a medium for user authentication.
Background
The existing application program provides rich functional services for users, and in order to guarantee the service effect, the users are generally required to log in and then operate. To prevent malicious use of the machine for user-simulated automatic login or to provide non-compliant user information, it is also a commonly employed operation to verify user login behavior.
In the prior art, a service server often sets a verification mode, such as inputting a short message verification code, dragging and sliding, and other different verification modes, and if the operation of a user meets the requirement of the verification mode, the verification is passed.
However, the above verification scheme has a drawback in that the business service logic and the verification logic are solidified, and it is difficult to expand the verification method. Once the verification mode needs to be changed, the normal operation of the business service logic may be affected due to high code logic coupling, and the maintenance cost is high.
Disclosure of Invention
The present disclosure provides a user authentication method, apparatus, device, and medium to reduce the coupling between user authentication logic and business application logic and optimize the extensibility of an authentication approach.
In a first aspect, an embodiment of the present disclosure provides a user authentication method, which is executed by a service server, and includes:
receiving an initial service operation request submitted by a user through a client;
the method comprises the steps that a client is controlled to display a verification interface to a user so as to indicate the user to submit verification information to a verification server in the verification interface and obtain a verification certificate fed back to the client by the verification server;
receiving a verified business operation request submitted by a client, wherein the verified business operation request at least comprises the verification certificate;
performing validity verification on the verification certificate;
and if the verification is passed, responding to the verified service operation request.
In a second aspect, an embodiment of the present disclosure provides a user authentication method, which is performed by an authentication server, and includes:
receiving verification information submitted by a user through a verification interface displayed by a client, wherein the verification mode of the verification interface is determined by a service server when the client initiates an initial service operation request;
verifying the user according to a verification mode corresponding to the verification interface and the verification information;
if the verification is passed, distributing a verification certificate for the user and feeding back the verification certificate to the client;
and the verification certificate is used for the service server to perform validity verification in the process of responding to the verified service operation request of the client.
In a third aspect, an embodiment of the present disclosure provides a user authentication apparatus, integrated in a service server, including:
the first request acquisition module is used for receiving an initial service operation request submitted by a user through a client;
the verification interface sending module is used for controlling the client to display a verification interface to a user so as to indicate the user to submit verification information to the verification server in the verification interface and obtain a verification certificate fed back to the client by the verification server;
the second request acquisition module is used for receiving a verified service operation request submitted by a client, wherein the verified service operation request at least comprises the verification certificate;
the validity verification module is used for verifying the validity of the verification certificate;
and the request response module is used for responding the verified service operation request if the verification is passed.
In a fourth aspect, an embodiment of the present disclosure provides a user authentication apparatus, integrated in an authentication server, including:
the system comprises a verification information acquisition module, a verification server and a verification information processing module, wherein the verification information acquisition module is used for receiving verification information submitted by a user through a verification interface displayed by a client, and the verification mode of the verification interface is determined by the service server when the client initiates an initial service operation request;
the user information verification module is used for verifying the user according to a verification mode corresponding to the verification interface and the verification information;
the verification certificate feedback module is used for distributing a verification certificate for the user and feeding back the verification certificate to the client if the verification is passed;
and the verification certificate is used for the service server to perform validity verification in the process of responding to the verified service operation request of the client.
In a fifth aspect, embodiments of the present disclosure provide an electronic device, comprising one or more processors; a memory for storing one or more computer programs; the one or more processors, when executing the computer program, implement the user authentication method of any embodiment of the present disclosure.
In a sixth aspect, embodiments of the present disclosure provide a storage medium containing computer-executable instructions, which when executed by a processor, are configured to perform a user authentication method according to any of the embodiments of the present disclosure.
According to the technical scheme of the embodiment, the business server displays the verification interface to the user by controlling the client, receives the verified business operation request submitted by the client, verifies the verification certificate, and further judges whether the verified business operation request is responded, so that the separation of business service logic and verification logic is realized, the normal operation of the business service logic cannot be influenced when the verification logic between the client and the verification server is expanded, deleted or replaced, and the like, the coupling between code logic is low, and the maintenance cost is low.
Drawings
The above and other features, advantages and aspects of various embodiments of the present disclosure will become more apparent by referring to the following detailed description when taken in conjunction with the accompanying drawings. Throughout the drawings, the same or similar reference numbers refer to the same or similar elements. It should be understood that the drawings are schematic and that elements and features are not necessarily drawn to scale.
Fig. 1 is a flowchart of a user authentication method in a first embodiment of the disclosure;
fig. 2 is a flowchart of a user authentication method in the second embodiment of the disclosure;
fig. 3A is a flowchart of a user authentication method in a third embodiment of the disclosure;
fig. 3B is a flowchart of a user authentication method in a first specific application scenario of the present disclosure;
fig. 3C is a flowchart of a user authentication method in a second specific application scenario of the present disclosure;
fig. 4 is a block diagram of a user authentication device in a fourth embodiment of the present disclosure;
fig. 5 is a block diagram of a user authentication device in a fifth embodiment of the present disclosure;
fig. 6 is a block diagram of an electronic device in a sixth embodiment of the present disclosure.
Detailed Description
Embodiments of the present disclosure will be described in more detail below with reference to the accompanying drawings. While certain embodiments of the present disclosure are shown in the drawings, it is to be understood that the present disclosure may be embodied in various forms and should not be construed as limited to the embodiments set forth herein, but rather are provided for a more thorough and complete understanding of the present disclosure. It should be understood that the drawings and embodiments of the disclosure are for illustration purposes only and are not intended to limit the scope of the disclosure.
It should be understood that the various steps recited in the method embodiments of the present disclosure may be performed in a different order, and/or performed in parallel. Moreover, method embodiments may include additional steps and/or omit performing the illustrated steps. The scope of the present disclosure is not limited in this respect.
The term "include" and variations thereof as used herein are open-ended, i.e., "including but not limited to". The term "based on" is "based, at least in part, on". The term "one embodiment" means "at least one embodiment"; the term "another embodiment" means "at least one additional embodiment"; the term "some embodiments" means "at least some embodiments". Relevant definitions for other terms will be given in the following description.
It should be noted that the terms "first", "second", and the like in the present disclosure are only used for distinguishing different devices, modules or units, and are not used for limiting the order or interdependence relationship of the functions performed by the devices, modules or units.
It is noted that references to "a", "an", and "the" modifications in this disclosure are intended to be illustrative rather than limiting, and that those skilled in the art will recognize that "one or more" may be used unless the context clearly dictates otherwise.
The names of messages or information exchanged between devices in the embodiments of the present disclosure are for illustrative purposes only, and are not intended to limit the scope of the messages or information.
Example one
Fig. 1 is a flowchart of a user authentication method provided in a first embodiment of the present disclosure, where this embodiment is applicable to verifying whether a service operation request of a user is valid, and a solution provided in the fourth embodiment of the present disclosure may be implemented by a client, a service server, and a verification server in a matching manner, specifically, the method may be executed by a user authentication device in the fourth embodiment of the present disclosure, where the device may be implemented by software and/or hardware and is integrated in the service server, and the method specifically includes the following steps:
s110, receiving an initial business operation request submitted by a user through a client.
The business server is used for providing business application service for the client and meeting the business requirements of users, and comprises a Web server for providing data information for Web clients such as a browser and the like, an application server for exposing business logic to the client through various protocols, and a database server for providing storage data for the client; the business operation request is an operation request which is submitted by a user through a client and is used for calling business application service, and the request can comprise business operation data, such as information of the name, the telephone and the reservation date of the user; in the embodiment of the present disclosure, optionally, the type of the service server and the type of the initial service operation request are not specifically limited.
And S120, controlling the client to display a verification interface to the user so as to indicate the user to submit verification information to the verification server in the verification interface and obtain a verification certificate fed back to the client by the verification server.
The authentication server is used for providing authentication service and confirming whether a person or something really is the alleged way of the authentication server, for example, when a user submits a user name and a password, the user name is verified to be valid; and after obtaining the verification information submitted by the user, the verification server feeds back a verification certificate to the client if the verification is effective.
Optionally, in this embodiment of the present disclosure, before the controlling the client displays the verification interface to the user, the method further includes: determining a verification mode needing to be configured to the user according to the operation behavior data of the user; wherein the verification mode comprises at least one of the following: short message verification, slider verification, picture verification and character verification; configuring different verification modes according to different operation behaviors of a user, for example, if the operation behavior of the user is to click a file downloading key, the verification mode is configured as character verification, namely the user can download the file by inputting a corresponding character verification code; the operation behavior of the user is to click and watch the member exclusive video, and then the verification mode is configured as short message verification, namely the user can verify and watch the video content through the short message verification code.
Optionally, on the basis of the above technical solution, the controlling the client to display the verification interface to the user includes: according to the determined verification mode, an identification code corresponding to the verification mode is sent to the client, so that the client can acquire interface display data of a verification interface from local code data according to the identification code and perform verification interface display, namely the interface display data of the verification interface in the client can be derived from the local code data, and the identification code is used for distinguishing the interface display data of each verification interface; or according to the determined verification mode, sending the interface display data of the verification interface to the client, so that the client can display the verification interface according to the interface display data, namely the interface display data of the verification interface in the client can be from a service server; or requesting a corresponding verification server according to the determined verification mode, and controlling the client to display the verification interface to the user, that is, interface display data of the verification interface in the client can be from the verification server.
S130, receiving a verified business operation request submitted by a client, wherein the verified business operation request at least comprises the verification certificate.
And the business server receives the business operation request submitted by the client again and verifies the certificate.
And S140, carrying out validity verification on the verification certificate.
And the service server sends the verification certificate to the verification server for validity verification.
S150, if the verification is passed, responding to the verified service operation request.
If the confirmation information fed back by the verification server is obtained, the verification certificate is proved to be effective, and the verified service operation request is responded; if the failure information fed back by the verification server is obtained, the verification certificate is proved to be invalid, and the response of the verified business operation request is refused.
According to the technical scheme of the embodiment, the business server displays the verification interface to the user by controlling the client, receives the verified business operation request submitted by the client, verifies the verification certificate, and further judges whether the verified business operation request is responded, so that the separation of business service logic and verification logic is realized, the normal operation of the business service logic cannot be influenced when the verification logic between the client and the verification server is expanded, deleted or replaced, and the like, the coupling between code logic is low, and the maintenance cost is low.
Example two
Fig. 2 is a flowchart of a user authentication method provided in a second embodiment of the present disclosure, which is embodied on the basis of the foregoing embodiment, and in this embodiment, determining, according to operation behavior data of the user, an authentication manner that needs to be configured to the user includes: according to the operation behavior data of the user, determining that the verification requirement of the user is a machine exclusion verification requirement and/or a real user verification requirement; according to the determined machine exclusion verification requirement and/or real user verification requirement, determining a verification mode which needs to be configured for the user, and correspondingly, the method of the embodiment specifically comprises the following steps:
s210, receiving an initial service operation request submitted by a user through a client.
S220, determining that the verification requirement of the user is a machine exclusion verification requirement and/or a real user verification requirement according to the operation behavior data of the user.
Machine exclusion verification, i.e. a machine verification behavior, the verification requirement being initiated by the client itself; real user authentication, i.e. user authentication behavior, the authentication requirement being initiated by the user.
Specifically, if the operation behavior data of the user is input long data and/or element stay time length data, and the operation behavior of the user is determined to be a non-machine behavior according to the input long data and/or the element stay time length data, determining that the verification requirement of the user is a real user verification requirement; if the input duration exceeds a first preset time threshold and/or if the stay duration of a certain element in the page exceeds a second preset time threshold, the operation behavior is indicated as a non-machine behavior, the operation behavior is initiated by the user, and the verification requirement of the user is determined to be a real user verification requirement. And if the operation behavior data of the user is a historical verification record and the user is determined to pass the real user verification according to the historical verification record, determining that the verification requirement of the user is a machine exclusion verification requirement.
S230, determining a verification mode needing to be configured to the user according to the determined machine exclusion verification requirement and/or the real user verification requirement.
Determining that the verification requirement of the user is a machine exclusion verification requirement, and configuring the verification requirement into a simpler verification mode, for example, a slider verification; the verification requirement of the user is determined to be a real user verification requirement, and the verification method can be configured to be a stricter verification mode, for example, configured to be short message verification.
S240, the client is controlled to display a verification interface to the user so as to indicate the user to submit verification information to a verification server in the verification interface and obtain a verification certificate fed back to the client by the verification server.
S250, receiving a verified business operation request submitted by a client, wherein the verified business operation request at least comprises the verification certificate.
And S260, carrying out validity verification on the verification certificate.
And S270, if the verification is passed, responding to the verified service operation request.
According to the technical scheme of the embodiment of the disclosure, the business server determines the matched verification requirement type by acquiring the operation behavior data of the user, and then configures the corresponding user verification mode for the user, and the configuration of different user verification modes does not influence the verification of the verification certificate by the business server, so that the validity of the user is verified by diversified verification strategies, and meanwhile, the coupling between code logics is not increased.
EXAMPLE III
Fig. 3A is a flowchart of a user authentication method provided in a third embodiment of the present disclosure, where this embodiment is applicable to verifying whether a service operation request of a user is valid, and the method may be executed by a user authentication device in a fifth embodiment of the present disclosure, where the device may be implemented by software and/or hardware and integrated in an authentication server, and the method specifically includes the following steps:
s310, receiving verification information submitted by a user through a verification interface displayed by a client, wherein the verification mode of the verification interface is determined by a service server when the client initiates an initial service operation request.
S320, verifying the user according to the verification mode corresponding to the verification interface and the verification information.
Optionally, in an embodiment of the present disclosure, the verification manner includes at least one of the following: short message verification, slider verification, picture verification and character verification.
Optionally, in this embodiment of the present disclosure, after verifying the user according to the verification manner corresponding to the verification interface and the verification information, the method further includes: receiving a verification certificate sent by the service server; matching the authentication credentials in a pool of valid credentials; if the corresponding verification certificate is matched, feeding back a successful verification message of validity to the service server, and deleting the verification certificate from a valid certificate pool; and if the corresponding verification certificate is not matched, feeding back a validity verification failure message to the service server.
S330, if the verification is passed, distributing a verification certificate for the user and feeding back the verification certificate to the client; and the verification certificate is used for the service server to perform validity verification in the process of responding to the verified service operation request of the client.
According to the technical scheme of the embodiment of the disclosure, the verification server obtains the verification information sent by the client for verification, and the verification server feeds back the verification certificate to the client after the verification is passed, so that the verification logic is separated from the business service logic, and when the verification logic between the client and the verification server is expanded, deleted or replaced and the like, the normal operation of the business service logic cannot be influenced, the coupling between the code logic is low, and the maintenance cost is low.
Specific application scenario one
As shown in fig. 3B, a specific application scenario of the present disclosure is to provide a user authentication method based on the foregoing embodiment; specifically, the method comprises the following steps:
the client acquires and stores a service operation request of a user; the client sends the service operation request to a service server; a service server receives a service operation request of a user; the service server determines a user verification mode according to the operation behavior data of the user; the service server controls the client to display a verification interface matched with the verification mode to the user; the client displays a verification interface;
a client acquires authentication information of a user; the client sends the verification information to a verification server; the authentication server receives the authentication information and authenticates the user according to the authentication information; after the verification is successful, the verification server generates a verification certificate; the authentication server sends the authentication voucher to the client; the client receives the verification certificate;
the client side obtains a verified service operation request; the client sends the verified service operation request to a service server; the business server receives a verified business operation request; the service server carries out validity verification on the verification certificate and the verification is successful; the service server responds to the verified service operation request; and the client displays the response result.
According to the technical scheme of the embodiment, the service server displays the verification interface to the user through the control client, the verification server verifies through obtaining verification information sent by the client, the verification certificate is fed back to the client after the verification is passed, the service server receives the verified service operation request submitted by the client and verifies the verification certificate, whether the verified service operation request is responded or not is judged, separation of service logic and verification logic is achieved, when the verification logic between the client and the verification server is expanded, deleted or replaced and the like, normal operation of the service logic cannot be affected, coupling between code logic is low, and maintenance cost is low.
Specific application scenario two
As shown in fig. 3C, the second specific application scenario of the present disclosure provides a user authentication method based on the above embodiment; specifically, the method comprises the following steps:
the method comprises the steps that a client side obtains user login information, wherein the user login information comprises a name and a telephone; the client sends the user login information to the service server; the service server receives user login information; the service server determines the verification mode of the user as short message verification according to the operation behavior data of the user; the service server controls the client to display a short message verification interface to the user; the client displays a short message verification interface;
a client acquires a short message verification code submitted by a user; the client sends the short message verification code to a verification server; the verification server receives the short message verification code and verifies the validity; after the verification is successful, the verification server generates a verification certificate; the authentication server sends the authentication certificate to the client; the client receives the verification certificate;
the client acquires user login information and authentication credentials; the client sends the user login information and the verification certificate to the service server; the service server receives the user login information and the authentication certificate; the service server carries out validity verification on the verification certificate and the verification is successful; the service server responds to the user login; and the client displays a user login success page.
According to the technical scheme of the embodiment, the verification mode configured by the service server to the user is short message verification, the verification server verifies a short message verification code sent by the client, the verification certificate is fed back to the client after the verification is passed, the service server receives user login information submitted by the client and verifies the verification certificate, whether user login operation is responded or not is judged, separation of service logic and verification logic is achieved, when the verification logic between the client and the verification server is expanded, deleted or replaced and the like, normal operation of the service logic cannot be affected, coupling between code logic is low, and maintenance cost is low.
Example four
Fig. 4 is a block diagram of a structure of a user authentication device according to a fourth embodiment of the present disclosure, which specifically includes: a first request acquisition module 410, a verification interface sending module 420, a second request acquisition module 430, a validity verification module 440, and a request response module 450.
A first request obtaining module 410, configured to receive an initial service operation request submitted by a user through a client;
the verification interface sending module 420 is configured to control the client to display a verification interface to the user, so as to instruct the user to submit verification information to the verification server in the verification interface and obtain a verification credential fed back to the client by the verification server;
a second request obtaining module 430, configured to receive a verified service operation request submitted by a client, where the verified service operation request at least includes the verification credential;
a validity verifying module 440, configured to verify validity of the verification credential;
a request response module 450, configured to respond to the verified service operation request if the verification passes.
According to the technical scheme of the embodiment, the business server displays the verification interface to the user by controlling the client, receives the verified business operation request submitted by the client, verifies the verification certificate, and further judges whether the verified business operation request is responded, so that the separation of business service logic and verification logic is realized, the normal operation of the business service logic cannot be influenced when the verification logic between the client and the verification server is expanded, deleted or replaced, and the like, the coupling between code logic is low, and the maintenance cost is low.
Optionally, on the basis of the above technical solution, the user authentication apparatus further includes:
and the verification mode selection module is used for determining the verification mode which needs to be configured to the user according to the operation behavior data of the user.
Optionally, on the basis of the above technical solution, the verification interface sending module 420 is specifically configured to:
according to the determined verification mode, sending an identification code corresponding to the verification mode to the client, so that the client can acquire interface display data of a verification interface from local code data according to the identification code and perform verification interface display; or
According to the determined verification mode, sending interface display data of the verification interface to the client, so that the client can display the verification interface according to the interface display data; or
And requesting a corresponding verification server according to the determined verification mode, and controlling the client to display a verification interface to a user.
Optionally, on the basis of the above technical solution, the verification method selection module may include:
the verification requirement determining unit is used for determining the verification requirement of the user as a machine exclusion verification requirement and/or a real user verification requirement according to the operation behavior data of the user;
and the verification mode selection unit is used for selecting and determining the verification mode which needs to be configured to the user according to the determined machine exclusion verification requirement and/or the real user verification requirement.
Optionally, on the basis of the above technical solution, the verification requirement determining unit is specifically configured to:
if the operation behavior data of the user is input long data and/or element stay time data, and the operation behavior of the user is determined to be a non-machine behavior according to the input long data and/or the element stay time data, determining that the verification requirement of the user is a real user verification requirement;
and if the operation behavior data of the user is a historical verification record and the user is determined to pass the real user verification according to the historical verification record, determining that the verification requirement of the user is a machine exclusion verification requirement.
Optionally, on the basis of the above technical solution, the verification method includes at least one of the following: short message verification, slider verification, picture verification and character verification.
Optionally, on the basis of the above technical solution, the validity verification module 440 is specifically configured to:
and sending the verification certificate to the verification server for validity verification.
The device can execute the user authentication method provided by the first embodiment or the second embodiment of the disclosure, and has the corresponding functional modules and beneficial effects of the execution method. For technical details that are not described in detail in this embodiment, reference may be made to the methods provided in the first embodiment or the second embodiment of the present disclosure.
EXAMPLE five
Fig. 5 is a block diagram of a structure of a user authentication apparatus provided in a fifth embodiment of the present disclosure, which specifically includes: an authentication information acquisition module 510, a user information authentication module 520, and an authentication credential feedback module 530.
The verification information obtaining module 510 is configured to receive verification information submitted by a user through a verification interface displayed by a client, where a verification manner of the verification interface is determined by a service server when the client initiates an initial service operation request;
a user information verification module 520, configured to verify the user according to a verification manner corresponding to the verification interface and the verification information;
a verification credential feedback module 530, configured to distribute a verification credential to the user and feed back the verification credential to the client if the verification passes;
and the verification certificate is used for the service server to perform validity verification in the process of responding to the verified service operation request of the client.
According to the technical scheme of the embodiment of the disclosure, the verification server obtains the verification information sent by the client for verification, and the verification server feeds back the verification certificate to the client after the verification is passed, so that the verification logic is separated from the business service logic, and when the verification logic between the client and the verification server is expanded, deleted or replaced and the like, the normal operation of the business service logic cannot be influenced, the coupling between the code logic is low, and the maintenance cost is low.
Optionally, on the basis of the above technical solution, the verification method includes at least one of the following: short message verification, slider verification, picture verification and character verification.
Optionally, on the basis of the above technical solution, the user authentication apparatus further includes:
the authentication voucher receiving module is used for receiving the authentication voucher sent by the service server;
the verification matching module is used for matching the verification certificate in the valid certificate pool;
the verification success message sending module is used for feeding back a validity verification success message to the service server and deleting the verification certificate from the valid certificate pool if the corresponding verification certificate is matched;
and the verification failure message sending module is used for feeding back a validity verification failure message to the service server if the corresponding verification certificate is not matched.
The device can execute the user authentication method provided by the third embodiment of the disclosure, and has the corresponding functional modules and beneficial effects of the execution method. For technical details that are not described in detail in this embodiment, reference may be made to the method provided in the third embodiment of the present disclosure.
EXAMPLE six
Fig. 6 shows a schematic structural diagram of an electronic device (e.g., the terminal device or the server in fig. 1) 600 suitable for implementing an embodiment of the present disclosure. The electronic devices in the embodiments of the present disclosure may include, but are not limited to, mobile terminals such as mobile phones, notebook computers, digital broadcast receivers, PDAs (personal digital assistants), PADs (tablet computers), PMPs (portable multimedia players), in-vehicle terminals (e.g., car navigation terminals), and the like, and fixed terminals such as digital TVs, desktop computers, and the like. The electronic device shown in fig. 6 is only an example, and should not bring any limitation to the functions and the scope of use of the embodiments of the present disclosure.
As shown in fig. 6, the electronic device 600 may include a processing means (e.g., central processing unit, graphics processor, etc.) 601 that may perform various appropriate actions and processes in accordance with a program stored in a Read Only Memory (ROM) 602 or a program loaded from a storage means 608 into a Random Access Memory (RAM) 603. In the RAM 603, various programs and data necessary for the operation of the electronic apparatus 600 are also stored. The processing device 601, the ROM 602, and the RAM 603 are connected to each other via a bus 604. An input/output (I/O) interface 605 is also connected to bus 604.
Generally, the following devices may be connected to the I/O interface 605: input devices 606 including, for example, a touch screen, touch pad, keyboard, mouse, camera, microphone, accelerometer, gyroscope, etc.; output devices 607 including, for example, a Liquid Crystal Display (LCD), a speaker, a vibrator, and the like; storage 608 including, for example, tape, hard disk, etc.; and a communication device 609. The communication means 609 may allow the electronic device 600 to communicate with other devices wirelessly or by wire to exchange data. While fig. 6 illustrates an electronic device 600 having various means, it is to be understood that not all illustrated means are required to be implemented or provided. More or fewer devices may alternatively be implemented or provided.
In particular, according to an embodiment of the present disclosure, the processes described above with reference to the flowcharts may be implemented as computer software programs. For example, embodiments of the present disclosure include a computer program product comprising a computer program carried on a non-transitory computer readable medium, the computer program containing program code for performing the method illustrated by the flow chart. In such an embodiment, the computer program may be downloaded and installed from a network via the communication means 609, or may be installed from the storage means 608, or may be installed from the ROM 602. The computer program, when executed by the processing device 601, performs the above-described functions defined in the methods of the embodiments of the present disclosure.
It should be noted that the computer readable medium in the present disclosure can be a computer readable signal medium or a computer readable storage medium or any combination of the two. A computer readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples of the computer readable storage medium may include, but are not limited to: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In the present disclosure, a computer readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. In contrast, in the present disclosure, a computer readable signal medium may comprise a propagated data signal with computer readable program code embodied therein, either in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device. Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to: electrical wires, optical cables, RF (radio frequency), etc., or any suitable combination of the foregoing.
In some embodiments, the clients, servers may communicate using any currently known or future developed network Protocol, such as HTTP (HyperText Transfer Protocol), and may be interconnected with any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include a local area network ("LAN"), a wide area network ("WAN"), the Internet (e.g., the Internet), and peer-to-peer networks (e.g., ad hoc peer-to-peer networks), as well as any currently known or future developed network.
The computer readable medium may be embodied in the electronic device; or may be separate and not incorporated into the electronic device.
The computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: receiving an initial service operation request submitted by a user through a client; the method comprises the steps that a client is controlled to display a verification interface to a user so as to indicate the user to submit verification information to a verification server in the verification interface and obtain a verification certificate fed back to the client by the verification server; receiving a verified business operation request submitted by a client, wherein the verified business operation request at least comprises the verification certificate; performing validity verification on the verification certificate; and if the verification is passed, responding to the verified service operation request.
Alternatively, the computer readable medium carries one or more programs which, when executed by the electronic device, cause the electronic device to: receiving verification information submitted by a user through a verification interface displayed by a client, wherein the verification mode of the verification interface is determined by a service server when the client initiates an initial service operation request; verifying the user according to a verification mode corresponding to the verification interface and the verification information; if the verification is passed, distributing a verification certificate for the user and feeding back the verification certificate to the client; and the verification certificate is used for the service server to perform validity verification in the process of responding to the verified service operation request of the client.
Computer program code for carrying out operations for the present disclosure may be written in any combination of one or more programming languages, including but not limited to an object oriented programming language such as Java, smalltalk, C + +, and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the latter scenario, the remote computer may be connected to the user's computer through any type of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or the connection may be made to an external computer (for example, through the Internet using an Internet service provider).
The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
The units described in the embodiments of the present disclosure may be implemented by software or hardware. The name of a unit does not in some cases constitute a limitation on the unit itself, for example, the first request acquisition module may be described as a "module that receives an initial service operation request submitted by a user through a client".
The functions described herein above may be performed, at least in part, by one or more hardware logic components. For example, without limitation, exemplary types of hardware logic components that may be used include: field Programmable Gate Arrays (FPGAs), application Specific Integrated Circuits (ASICs), application Specific Standard Products (ASSPs), systems on a chip (SOCs), complex Programmable Logic Devices (CPLDs), and the like.
In the context of this disclosure, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. A machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
According to one or more embodiments of the present disclosure [ example 1 ] there is provided a user authentication method comprising:
receiving an initial service operation request submitted by a user through a client;
the method comprises the steps that a client is controlled to display a verification interface to a user so as to indicate the user to submit verification information to a verification server in the verification interface and obtain a verification certificate fed back to the client by the verification server;
receiving a verified business operation request submitted by a client, wherein the verified business operation request at least comprises the verification certificate;
performing validity verification on the verification certificate;
and if the verification is passed, responding to the verified service operation request.
In accordance with one or more embodiments of the present disclosure, [ example 2 ] there is provided the method of example 1, further comprising:
and determining a verification mode which needs to be configured to the user according to the operation behavior data of the user.
In accordance with one or more embodiments of the present disclosure, [ example 3 ] there is provided the method of example 2, further comprising:
according to the determined verification mode, sending an identification code corresponding to the verification mode to the client, so that the client can acquire interface display data of a verification interface from local code data according to the identification code and perform verification interface display; or
According to the determined verification mode, sending interface display data of the verification interface to the client, so that the client can display the verification interface according to the interface display data; or
And requesting a corresponding verification server according to the determined verification mode, and controlling the client to display a verification interface to a user.
In accordance with one or more embodiments of the present disclosure, [ example 4 ] there is provided the method of example 2, further comprising:
determining the verification requirement of the user as a machine exclusion verification requirement and/or a real user verification requirement according to the operation behavior data of the user;
and determining a verification mode which needs to be configured to the user according to the determined machine exclusion verification requirement and/or the real user verification requirement.
In accordance with one or more embodiments of the present disclosure, [ example 5 ] there is provided the method of example 4, further comprising:
if the operation behavior data of the user is input long data and/or element stay time data, and the operation behavior of the user is determined to be a non-machine behavior according to the input long data and/or the element stay time data, determining that the verification requirement of the user is a real user verification requirement;
and if the operation behavior data of the user is a historical verification record and the user is determined to pass the real user verification according to the historical verification record, determining that the verification requirement of the user is a machine exclusion verification requirement.
In accordance with one or more embodiments of the present disclosure, [ example 6 ] there is provided the method of example 2, further comprising:
the verification means comprises at least one of: short message verification, slider verification, picture verification and character verification.
In accordance with one or more embodiments of the present disclosure, [ example 7 ] there is provided the method of example 1, further comprising:
and sending the verification certificate to the verification server for validity verification.
According to one or more embodiments of the present disclosure, [ example 8 ] there is provided a user authentication method, comprising:
receiving verification information submitted by a user through a verification interface displayed by a client, wherein the verification mode of the verification interface is determined by a service server when the client initiates an initial service operation request;
verifying the user according to a verification mode corresponding to the verification interface and the verification information;
if the verification is passed, distributing a verification certificate for the user and feeding back the verification certificate to the client;
and the verification certificate is used for the service server to perform validity verification in the process of responding to the verified service operation request of the client.
According to one or more embodiments of the present disclosure, [ example 9 ] there is provided the method of example 8, further comprising:
the verification mode comprises at least one of the following items: short message verification, slider verification, picture verification and character verification.
According to one or more embodiments of the present disclosure, [ example 10 ] there is provided the method of example 8, further comprising:
receiving a verification certificate sent by the service server;
matching the authentication credentials in a pool of valid credentials;
if the corresponding verification certificate is matched, feeding back a successful verification message of validity to the service server, and deleting the verification certificate from a valid certificate pool;
and if the corresponding verification certificate is not matched, feeding back a validity verification failure message to the service server.
According to one or more embodiments of the present disclosure, [ example 11 ] there is provided a user authentication apparatus comprising:
the first request acquisition module is used for receiving an initial business operation request submitted by a user through a client;
the verification interface sending module is used for controlling the client to display a verification interface to a user so as to indicate the user to submit verification information to the verification server in the verification interface and obtain a verification certificate which is fed back to the client by the verification server;
the second request acquisition module is used for receiving a verified business operation request submitted by a client, wherein the verified business operation request at least comprises the verification certificate;
the validity verification module is used for verifying the validity of the verification certificate;
and the request response module is used for responding to the verified service operation request if the verification is passed.
According to one or more embodiments of the present disclosure, [ example 12 ] there is provided a user authentication apparatus comprising:
the system comprises a verification information acquisition module, a verification server and a verification information processing module, wherein the verification information acquisition module is used for receiving verification information submitted by a user through a verification interface displayed by a client, and the verification mode of the verification interface is determined by the service server when the client initiates an initial service operation request;
the user information verification module is used for verifying the user according to a verification mode corresponding to the verification interface and the verification information;
the authentication voucher feedback module is used for distributing authentication vouchers for the users and feeding back the authentication vouchers to the client if the authentication is passed;
and the verification certificate is used for the service server to perform validity verification in the process of responding to the verified service operation request of the client.
According to one or more embodiments of the present disclosure, [ example 13 ] there is provided an electronic device comprising: one or more processors; a memory for storing one or more computer programs; the one or more processors, when executing the computer program, implement a user authentication method as in any of examples 1-7, or implement a user authentication method as in any of examples 8-10.
According to one or more embodiments of the present disclosure, example 14 provides a storage medium containing computer-executable instructions which, when executed by a processor, are operable to perform a user authentication method as in any of examples 1-7, or to implement a user authentication method as in any of examples 8-10.
The foregoing description is only exemplary of the preferred embodiments of the disclosure and is illustrative of the principles of the technology employed. It will be appreciated by those skilled in the art that the scope of the disclosure herein is not limited to the particular combination of features described above, but also encompasses other embodiments in which any combination of the features described above or their equivalents does not depart from the spirit of the disclosure. For example, the above features and (but not limited to) the features disclosed in this disclosure having similar functions are replaced with each other to form the technical solution.
Further, while operations are depicted in a particular order, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order. Under certain circumstances, multitasking and parallel processing may be advantageous. Likewise, while several specific implementation details are included in the above discussion, these should not be construed as limitations on the scope of the disclosure. Certain features that are described in the context of separate embodiments can also be implemented in combination in a single embodiment. Conversely, various features that are described in the context of a single embodiment can also be implemented in multiple embodiments separately or in any suitable subcombination.
Although the subject matter has been described in language specific to structural features and/or methodological acts, it is to be understood that the subject matter defined in the appended claims is not necessarily limited to the specific features or acts described above. Rather, the specific features and acts described above are disclosed as example forms of implementing the claims.

Claims (9)

1. A user authentication method, performed by a service server, the method comprising:
receiving an initial service operation request submitted by a user through a client;
determining a verification mode needing to be configured to the user according to the operation behavior data of the user; the verification means comprises at least one of: short message verification, slider verification, picture verification and character verification;
the determining, according to the operation behavior data of the user, a verification mode that needs to be configured to the user includes: determining the verification requirement of the user as a machine exclusion verification requirement or a real user verification requirement according to the operation behavior data of the user; determining a verification mode needing to be configured to the user according to the determined machine exclusion verification requirement or the real user verification requirement; the difficulty degree of a verification mode corresponding to the verification requirement is eliminated by the machine and is lower than that of the verification mode corresponding to the verification requirement of the real user;
the determining, according to the operation behavior data of the user, that the verification requirement of the user is a machine exclusion verification requirement or a real user verification requirement includes:
if the operation behavior data of the user is input long data and/or element stay duration data, and the operation behavior of the user is determined to be a non-machine behavior according to the input long data and/or the element stay duration data, determining that the verification requirement of the user is a real user verification requirement; if the input duration exceeds a first preset time threshold and/or if the stay duration of elements in the page exceeds a second preset time threshold, determining that the operation behavior of the user is a non-machine behavior;
if the operation behavior data of the user is a historical verification record and the user is determined to pass the verification of the real user according to the historical verification record, determining the verification requirement of the user as a machine exclusion verification requirement;
the method comprises the steps that a client is controlled to display a verification interface to a user so as to indicate the user to submit verification information to a verification server in the verification interface and obtain a verification certificate fed back to the client by the verification server;
receiving a verified business operation request submitted by a client, wherein the verified business operation request at least comprises the verification certificate;
performing validity verification on the verification certificate;
and if the verification is passed, responding to the verified service operation request.
2. The method of claim 1, wherein controlling the client to present the verification interface to the user comprises:
according to the determined verification mode, sending an identification code corresponding to the verification mode to the client, so that the client can acquire interface display data of a verification interface from local code data according to the identification code and perform verification interface display; or
According to the determined verification mode, sending interface display data of the verification interface to the client, so that the client can display the verification interface according to the interface display data; or
And requesting a corresponding verification server according to the determined verification mode, and controlling the client to display a verification interface to a user.
3. The method of claim 1, wherein validating the validation credential comprises:
and sending the verification certificate to the verification server for validity verification.
4. A user authentication method, performed by an authentication server, the method comprising:
receiving verification information submitted by a user through a verification interface displayed by a client, wherein the verification mode of the verification interface is determined by a service server when the client initiates an initial service operation request; the service server determines the verification requirement of the user as a machine exclusion verification requirement or a real user verification requirement according to the operation behavior data of the user, and determines a verification mode needing to be configured to the user according to the determined machine exclusion verification requirement or the real user verification requirement; if the operation behavior data of the user is input long data and/or element stay time data, and the service server determines that the operation behavior of the user is a non-machine behavior according to the input long data and/or the element stay time data, the service server determines that the verification requirement of the user is a real user verification requirement; if the input duration exceeds a first preset time threshold and/or if the stay duration of elements in the page exceeds a second preset time threshold, the service server determines that the operation behavior of the user is a non-machine behavior; if the operation behavior data of the user is a historical verification record and the service server determines that the operation behavior data of the user passes the verification of the real user according to the historical verification record, the service server determines that the verification requirement of the user is a machine exclusion verification requirement; the difficulty degree of a verification mode corresponding to the verification requirement is eliminated by the machine and is lower than that of the verification mode corresponding to the verification requirement of the real user; the verification means comprises at least one of: short message verification, slider verification, picture verification and character verification;
verifying the user according to a verification mode corresponding to the verification interface and the verification information;
if the verification is passed, distributing a verification certificate for the user and feeding back the verification certificate to the client;
and the verification certificate is used for the service server to perform validity verification in the process of responding to the verified service operation request of the client.
5. The method of claim 4, wherein after the user is verified according to the verification mode corresponding to the verification interface and the verification information, the method further comprises:
receiving a verification certificate sent by the service server;
matching the authentication credentials in a pool of valid credentials;
if the corresponding verification certificate is matched, feeding back a successful verification message of validity to the service server, and deleting the verification certificate from a valid certificate pool;
and if the corresponding verification certificate is not matched, feeding back a validity verification failure message to the service server.
6. A user authentication apparatus, integrated in a service server, comprising:
the first request acquisition module is used for receiving an initial business operation request submitted by a user through a client;
the verification mode selection module is used for determining a verification mode which needs to be configured to the user according to the operation behavior data of the user; the verification means comprises at least one of: short message verification, slider verification, picture verification and character verification;
a verification interface sending module comprising:
the verification requirement determining unit is used for determining the verification requirement of the user as a machine exclusion verification requirement or a real user verification requirement according to the operation behavior data of the user;
the verification requirement determining unit is specifically configured to determine that the verification requirement of the user is a real user verification requirement if the operation behavior data of the user is input long data and/or element stay time data, and the operation behavior of the user is determined to be a non-machine behavior according to the input long data and/or the element stay time data; if the input duration exceeds a first preset time threshold and/or if the stay duration of elements in the page exceeds a second preset time threshold, determining that the operation behavior of the user is a non-machine behavior; if the operation behavior data of the user is a historical verification record and the user is confirmed to pass the real user verification according to the historical verification record, determining the verification requirement of the user as a machine exclusion verification requirement;
the verification mode selection unit is used for determining a verification mode which needs to be configured to the user according to the determined machine exclusion verification requirement or the real user verification requirement; the difficulty degree of a verification mode corresponding to the verification requirement is eliminated by the machine and is lower than that of the verification mode corresponding to the verification requirement of the real user;
the verification interface sending module is used for controlling the client to display a verification interface to a user so as to indicate the user to submit verification information to the verification server in the verification interface and obtain a verification certificate which is fed back to the client by the verification server;
the second request acquisition module is used for receiving a verified business operation request submitted by a client, wherein the verified business operation request at least comprises the verification certificate;
the validity verification module is used for verifying the validity of the verification certificate;
and the request response module is used for responding to the verified service operation request if the verification is passed.
7. A user authentication apparatus, integrated in an authentication server, comprising:
the system comprises a verification information acquisition module, a verification server and a verification information processing module, wherein the verification information acquisition module is used for receiving verification information submitted by a user through a verification interface displayed by a client, and the verification mode of the verification interface is determined by the service server when the client initiates an initial service operation request; the service server determines the verification requirement of the user as a machine exclusion verification requirement or a real user verification requirement according to the operation behavior data of the user, and determines a verification mode needing to be configured to the user according to the determined machine exclusion verification requirement or the real user verification requirement; if the operation behavior data of the user is input long data and/or element stay time data, and the service server determines that the operation behavior of the user is a non-machine behavior according to the input long data and/or the element stay time data, the service server determines that the verification requirement of the user is a real user verification requirement; if the input duration exceeds a first preset time threshold and/or if the stay duration of elements in the page exceeds a second preset time threshold, the service server determines that the operation behavior of the user is a non-machine behavior; if the operation behavior data of the user is a historical verification record and the service server determines that the operation behavior data of the user passes the verification of the real user according to the historical verification record, the service server determines that the verification requirement of the user is a machine exclusion verification requirement; the difficulty degree of a verification mode corresponding to the verification requirement is eliminated by the machine and is lower than that of the verification mode corresponding to the verification requirement of the real user; the verification means comprises at least one of: short message verification, slider verification, picture verification and character verification;
the user information verification module is used for verifying the user according to a verification mode corresponding to the verification interface and the verification information;
the authentication voucher feedback module is used for distributing authentication vouchers for the users and feeding back the authentication vouchers to the client if the authentication is passed;
and the verification certificate is used for the service server to perform validity verification in the process of responding to the verified service operation request of the client.
8. An electronic device, comprising:
one or more processors;
a memory for storing one or more computer programs;
the one or more processors, when executing the computer program, implement the user authentication method of any of claims 1-3, or implement the user authentication method of any of claims 4-5.
9. A storage medium containing computer-executable instructions for performing the user authentication method of any one of claims 1-3, or performing the user authentication method of any one of claims 4-5, when executed by a processor.
CN202010006649.XA 2020-01-03 2020-01-03 User authentication method, device, equipment and medium Active CN111241518B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010006649.XA CN111241518B (en) 2020-01-03 2020-01-03 User authentication method, device, equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010006649.XA CN111241518B (en) 2020-01-03 2020-01-03 User authentication method, device, equipment and medium

Publications (2)

Publication Number Publication Date
CN111241518A CN111241518A (en) 2020-06-05
CN111241518B true CN111241518B (en) 2023-03-24

Family

ID=70879612

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010006649.XA Active CN111241518B (en) 2020-01-03 2020-01-03 User authentication method, device, equipment and medium

Country Status (1)

Country Link
CN (1) CN111241518B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112037372B (en) * 2020-08-04 2022-11-29 摩拜(北京)信息技术有限公司 Unlocking method and terminal for vehicle
CN113259319B (en) * 2021-04-12 2023-05-12 杭州顶象科技有限公司 Verification processing method and system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014165627A1 (en) * 2013-04-03 2014-10-09 Alibaba Group Holding Limited Method and system for distinguishing humans from machines and for controlling access to network services
CN107153786A (en) * 2017-05-26 2017-09-12 北京奇点数聚科技有限公司 A kind of man-machine recognition methods, system and terminal device, readable storage medium storing program for executing
CN107508844A (en) * 2017-10-23 2017-12-22 山东浪潮云服务信息科技有限公司 A kind of access request verification method, apparatus and system
WO2019001566A1 (en) * 2017-06-29 2019-01-03 苏州锦佰安信息技术有限公司 Authentication method and device

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108173864B (en) * 2017-12-29 2020-12-15 咪咕文化科技有限公司 Information verification mode adjusting method and device and storage medium
CN109684819A (en) * 2018-12-26 2019-04-26 北京字节跳动网络技术有限公司 Data verification method and device
CN110147660A (en) * 2019-05-15 2019-08-20 四川长虹电器股份有限公司 Digital verification system and digital verification method based on classification of risks
CN110493229B (en) * 2019-08-21 2022-02-01 北京奇艺世纪科技有限公司 Service request processing method, device and system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014165627A1 (en) * 2013-04-03 2014-10-09 Alibaba Group Holding Limited Method and system for distinguishing humans from machines and for controlling access to network services
CN107153786A (en) * 2017-05-26 2017-09-12 北京奇点数聚科技有限公司 A kind of man-machine recognition methods, system and terminal device, readable storage medium storing program for executing
WO2019001566A1 (en) * 2017-06-29 2019-01-03 苏州锦佰安信息技术有限公司 Authentication method and device
CN107508844A (en) * 2017-10-23 2017-12-22 山东浪潮云服务信息科技有限公司 A kind of access request verification method, apparatus and system

Also Published As

Publication number Publication date
CN111241518A (en) 2020-06-05

Similar Documents

Publication Publication Date Title
CN111639319B (en) User resource authorization method, device and computer readable storage medium
CN112866385B (en) Interface calling method and device, electronic equipment and storage medium
CN103685139A (en) Authentication and authorization processing method and device
CN112434818B (en) Model construction method, device, medium and electronic equipment
CN111160845A (en) Service processing method and device
CN112784295B (en) Document authority processing method and device, electronic equipment and storage medium
CN111241518B (en) User authentication method, device, equipment and medium
CN111447191B (en) Information interaction method and device and electronic equipment
CN113326013A (en) Information interaction method and device and electronic equipment
CN113821784A (en) Multi-system single sign-on method and device and computer readable storage medium
CN111949959A (en) Authorization authentication method and device in Oauth protocol
CN110855655B (en) Information verification method, device, equipment and storage medium
CN110674481A (en) Account registration method, device, equipment and storage medium of application program
CN109474929B (en) Power consumption mode adjusting method and device, electronic equipment and computer readable storage medium
CN113079085B (en) Business service interaction method, business service interaction device, business service interaction equipment and storage medium
CN115510419A (en) Electronic equipment control method and device, electronic equipment and storage medium
CN115567937A (en) Short message verification method and device, storage medium and electronic equipment
CN113536365A (en) File access method, device, equipment and medium
CN111897620A (en) Interaction method and device and electronic equipment
CN109543398B (en) Application program account migration method and device and electronic equipment
CN114764507A (en) Method and device for realizing resource access, electronic equipment and storage medium
CN113329028A (en) Cross-domain access method and device
CN110855767B (en) Method, device, equipment and storage medium for responding operation request
CN114245161B (en) Live broadcast push method and device, storage medium and electronic equipment
CN117201160A (en) Online reading processing method, device, equipment and medium in public network environment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant