CN111786991A - Block chain-based platform authentication login method and related device - Google Patents

Block chain-based platform authentication login method and related device Download PDF

Info

Publication number
CN111786991A
CN111786991A CN202010610205.7A CN202010610205A CN111786991A CN 111786991 A CN111786991 A CN 111786991A CN 202010610205 A CN202010610205 A CN 202010610205A CN 111786991 A CN111786991 A CN 111786991A
Authority
CN
China
Prior art keywords
platform
user
page
node
login
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010610205.7A
Other languages
Chinese (zh)
Other versions
CN111786991B (en
Inventor
黄辉
张莉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Saiante Technology Service Co Ltd
Original Assignee
Ping An International Smart City Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An International Smart City Technology Co Ltd filed Critical Ping An International Smart City Technology Co Ltd
Priority to CN202010610205.7A priority Critical patent/CN111786991B/en
Publication of CN111786991A publication Critical patent/CN111786991A/en
Application granted granted Critical
Publication of CN111786991B publication Critical patent/CN111786991B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina

Abstract

The application relates to a block chain-based platform authentication login method and a related device, which belong to the technical field of block chain application and are applied to a platform login node, and the method comprises the following steps: when the user login platform is detected, third party authentication information of the user is sent to a third party authentication node for verification to obtain a first verification result; when the first verification result is that the platform pre-operation page passes, displaying the platform pre-operation page so as to acquire activity data of a user on the platform pre-operation page and a real-time face image of the user; sending the behavior activity data and the real-time face image to the verification node to obtain a second verification result; and when the second verification result is that the platform passes, synchronizing the operation content data to the service node so that the service node completes platform login of the user and platform activity operation corresponding to the content submitting instruction according to the operation content data. The method and the device effectively improve the reliability of platform authentication login.

Description

Block chain-based platform authentication login method and related device
Technical Field
The present invention relates to the field of blockchain technologies, and in particular, to a platform authentication login method and a related device based on a blockchain.
Background
The platform needs a set of account authentication system for authority control and safety, and is used for authentication when a user logs in the platform. At present, a platform simultaneously introduces a CA certificate through a set of account authentication system taking a unique character string as a main part and logs in by using the CA certificate. However, there are many security holes, for example, the CA certificate of the user is lost, and the user is used for platform login by a lawless person, and the login abnormality is difficult to be identified, and the user login authentication reliability is low.
It is to be noted that the information disclosed in the above background section is only for enhancement of understanding of the background of the present application and therefore may include information that does not constitute prior art known to a person of ordinary skill in the art.
Disclosure of Invention
The application aims to provide a platform authentication login scheme based on a block chain, and therefore the reliability of platform authentication login is effectively improved at least to a certain extent.
According to an aspect of the present application, there is provided a platform authentication login method based on a blockchain, where the blockchain includes a platform login node, a third party authentication node, a verification node, and a service node associated with the platform login node, and the method is applied to the platform login node, and the method includes:
when a user is detected to log in a platform, third party authentication information of the user is sent to the third party authentication node for verification, and a first verification result is obtained, wherein the third party authentication information is granted to the user for the third party authentication node associated with the platform;
when the first verification result is that the user passes the verification, displaying a platform pre-operation page to acquire activity data of the user on the platform pre-operation page and a real-time face image of the user, wherein the activity data comprises behavior activity data and operation content data corresponding to page operation;
when the situation that the user triggers a content submitting instruction on the platform pre-operation page is monitored, the behavior activity data and the real-time face image are sent to the verification node to obtain a second verification result;
and when the second verification result is that the platform passes, synchronizing the operation content data to the service node so that the service node completes platform login of the user and platform activity operation corresponding to the content submitting instruction according to the operation content data.
In an exemplary embodiment of the application, the displaying a platform pre-operation page when the first verification result is passed includes:
when the first verification result is passed, acquiring a platform historical activity record of the user according to the user identity information of the user;
acquiring a platform pre-operation page matched with the platform historical activity record according to the platform historical activity record;
and displaying a platform pre-operation page matched with the platform historical activity record.
In an exemplary embodiment of the present application, the obtaining a platform historical activity record of the user according to the user identity information of the user includes:
acquiring a platform identification code of the user according to the user identity information of the user, wherein the platform identification code grants the user to the platform for a recording node in the block chain;
and sending the platform identification code to the recording node to obtain the platform historical activity record of the user returned by the recording node.
In an exemplary embodiment of the present application, the obtaining, according to the platform historical activity record, a platform pre-operation page matching the platform historical activity record includes:
inputting the historical activity record of the platform into a preset page analysis model to obtain a page tag matched with the historical activity record of the platform;
and calling a preset platform pre-operation page corresponding to the page tag according to the page tag, wherein the platform pre-operation page is an off-line page, and a data reporting buried point is added in advance in a page code of the platform pre-operation page.
In an exemplary embodiment of the present application, the obtaining, according to the platform historical activity record, a platform pre-operation page matching the platform historical activity record includes:
acquiring page identification with the occurrence frequency exceeding a preset threshold value from the platform historical activity record;
calling a preset platform pre-operation page corresponding to the page identifier with the occurrence frequency exceeding a preset threshold value, wherein the platform pre-operation page is an offline page, and a data reporting buried point is added in advance in a page code of the platform pre-operation page.
In an exemplary embodiment of the present application, the acquiring the activity data of the user on the platform pre-operation page and the real-time facial image of the user includes:
acquiring activity data of the user in a preset operation duration range in the platform pre-operation page;
and when the activity data within the preset operation time length range is acquired, acquiring the real-time face image of the user.
In an exemplary embodiment of the present application, the synchronizing the operation content data to the service node includes:
sequentially synchronizing the operation content data to the online platform page according to the trigger sequence of the operation content data at the control node corresponding to the platform pre-operation page;
and controlling the online platform page to trigger the content submission instruction so as to synchronize the operation content data to the service node through the online platform page.
According to an aspect of the present application, a platform authentication login apparatus based on a blockchain, the blockchain including a platform login node, a third party authentication node, a verification node and a service node associated with the platform login node, the apparatus being applied to the platform login node, includes:
the first verification module is used for sending third party authentication information of the user to the third party authentication node for verification when the user is detected to log in the platform, and obtaining a first verification result, wherein the third party authentication information is granted to the user for the third party authentication node associated with the platform;
the acquisition module is used for displaying a platform pre-operation page when the first verification result is that the first verification result passes so as to acquire activity data of the user on the platform pre-operation page and a real-time face image of the user, wherein the activity data comprises behavior activity data and operation content data corresponding to page operation;
the second verification module is used for sending the behavior activity data and the real-time face image to the verification node to obtain a second verification result when the situation that the user triggers a content submission instruction on the platform pre-operation page is monitored;
and the synchronous login module is used for synchronizing the operation content data to the service node when the second verification result is that the second verification result passes, so that the service node completes platform login of the user and platform activity operation corresponding to the content submitting instruction according to the operation content data.
According to an aspect of the present application, there is provided a computer readable storage medium having a computer readable program stored thereon, wherein the computer readable program when executed by a processor implements the method of any one of the above.
According to an aspect of the present application, there is provided an electronic device, comprising:
a processor; and
a memory for storing a computer readable program of the processor; wherein the processor is configured to perform any of the methods described above via execution of the computer readable program.
The application relates to a platform authentication login method based on a block chain and a related device,
firstly, when a user is detected to log in a platform, third party authentication information of the user is sent to a third party authentication node for verification to obtain a first verification result, wherein the third party authentication information is granted to the user for the third party authentication node associated with the platform; and then the user can be preliminarily verified through the third party authentication node. Then, when the first verification result is that the operation data passes, displaying a platform pre-operation page to acquire activity data of a user on the platform pre-operation page and a real-time face image of the user, wherein the activity data comprises behavior activity data and operation content data corresponding to page operation; and then, data related to the operation habits of the user can be collected through the platform pre-operation page for verification in subsequent steps, and meanwhile, operation content data prepared for activities of the user on the platform is recorded. Then, when it is monitored that a user triggers a content submitting instruction on a platform pre-operation page, behavior activity data and a real-time face image are sent to a verification node to obtain a second verification result; and the user can be secondarily verified through the verification node by verifying the behavior habit of the user and face recognition. And finally, synchronizing the operation content data to the service node when the second verification result is that the second verification result is passed, so that the service node completes platform login of the user and platform activity operation corresponding to the content submitting instruction according to the operation content data.
The behavior activity data and the operation content data are acquired simultaneously, and after the behavior activity data passes verification, the operation content data are synchronized to the service node to complete platform login and corresponding platform activity operation, so that the user experience is ensured, and useless interaction between the platform and the service node is avoided; and all relevant data are synchronized to the block chain in the login authentication process, so that the service node is ensured to perform synchronous login and operate to ensure the login reliability. And further, the reliability of platform authentication login is effectively improved through secondary authentication and reliable synchronous login and operation.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the application.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present application and together with the description, serve to explain the principles of the application. It is obvious that the drawings in the following description are only some embodiments of the application, and that for a person skilled in the art, other drawings can be derived from them without inventive effort.
Fig. 1 schematically shows a flowchart of a block chain-based platform authentication login method.
Fig. 2 schematically illustrates an application scenario example diagram of a platform authentication login method based on a blockchain.
FIG. 3 schematically illustrates a flow chart of a method of displaying a platform pre-op page.
Fig. 4 schematically shows a block diagram of a platform authentication login apparatus based on a block chain.
Fig. 5 schematically illustrates an example block diagram of an electronic device for implementing the above block chain-based platform authentication login method.
Fig. 6 schematically illustrates a computer-readable storage medium for implementing the above block chain-based platform authentication login method.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. Example embodiments may, however, be embodied in many different forms and should not be construed as limited to the examples set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of example embodiments to those skilled in the art. The described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. In the following description, numerous specific details are provided to give a thorough understanding of embodiments of the application. One skilled in the relevant art will recognize, however, that the subject matter of the present application can be practiced without one or more of the specific details, or with other methods, components, devices, steps, and so forth. In other instances, well-known technical solutions have not been shown or described in detail to avoid obscuring aspects of the present application.
Furthermore, the drawings are merely schematic illustrations of the present application and are not necessarily drawn to scale. The same reference numerals in the drawings denote the same or similar parts, and thus their repetitive description will be omitted. Some of the block diagrams shown in the figures are functional entities and do not necessarily correspond to physically or logically separate entities. These functional entities may be implemented in the form of software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor devices and/or microcontroller devices.
In this exemplary embodiment, a platform authentication login method based on a blockchain is first provided, where the blockchain includes a platform login node, and a third party authentication node, a verification node, and a service node associated with the platform login node, and the platform authentication login method is applied to the platform login node, where the platform login node may be a server, or may also be a server cluster or a cloud server, and of course, a person skilled in the art may also operate the method of the present invention on other platforms as needed, which is not particularly limited in this exemplary embodiment. Referring to fig. 1, the method for platform authenticated login based on a blockchain may include the following steps:
step S110, when detecting that a user logs in a platform, sending third party authentication information of the user to the third party authentication node for verification to obtain a first verification result, wherein the third party authentication information is granted to the user for the third party authentication node associated with the platform;
step S120, when the first verification result is that the first verification result passes, displaying a platform pre-operation page so as to acquire activity data of the user on the platform pre-operation page and a real-time face image of the user, wherein the activity data comprises behavior activity data and operation content data corresponding to page operation;
step S130, when it is monitored that the user triggers a content submitting instruction on the platform pre-operation page, the behavior activity data and the real-time face image are sent to the verification node, and a second verification result is obtained;
step S140, when the second verification result is that the platform passes, synchronizing the operation content data to the service node, so that the service node completes platform login of the user and platform activity operation corresponding to the content submission instruction according to the operation content data.
In the platform authentication login method based on the block chain, firstly, when a user logs in a platform, third party authentication information of the user is sent to a third party authentication node for verification to obtain a first verification result, wherein the third party authentication information is granted to the user for the third party authentication node associated with the platform; and then the user can be preliminarily verified through the third party authentication node. Then, when the first verification result is that the operation data passes, displaying a platform pre-operation page to acquire activity data of a user on the platform pre-operation page and a real-time face image of the user, wherein the activity data comprises behavior activity data and operation content data corresponding to page operation; and then, data related to the operation habits of the user can be collected through the platform pre-operation page for verification in subsequent steps, and meanwhile, operation content data prepared for activities of the user on the platform is recorded. Then, when it is monitored that a user triggers a content submitting instruction on a platform pre-operation page, behavior activity data and a real-time face image are sent to a verification node to obtain a second verification result; and the user can be secondarily verified through the verification node by verifying the behavior habit of the user and face recognition. And finally, synchronizing the operation content data to the service node when the second verification result is that the second verification result is passed, so that the service node completes platform login of the user and platform activity operation corresponding to the content submitting instruction according to the operation content data.
The behavior activity data and the operation content data are acquired simultaneously, and after the behavior activity data passes verification, the operation content data are synchronized to the service node to complete platform login and corresponding platform activity operation, so that the user experience is ensured, and useless interaction between the platform and the service node is avoided; and all relevant data are synchronized to the block chain in the login authentication process, so that the service node is ensured to perform synchronous login and operate to ensure the login reliability. And further, the reliability of platform authentication login is effectively improved through secondary authentication and reliable synchronous login and operation.
Hereinafter, each step in the above-described platform authentication login method based on a block chain in the present exemplary embodiment will be explained and explained in detail with reference to the drawings.
In step S110, when it is detected that the user logs in the platform, the third party authentication information of the user is sent to the third party authentication node for verification, so as to obtain a first verification result, where the third party authentication information is granted to the user by the third party authentication node associated with the platform.
In the present exemplary embodiment, referring to fig. 2, when detecting that the user logs in the platform, the login node 210 sends the third-party authentication information of the user, which is granted to the user by the third-party authentication node 220 associated with the platform, to the third-party authentication node 220 for verification, so as to obtain a first verification result.
The third-party authentication information is authentication information obtained by authenticating the identity of the user by a legal third-party authentication mechanism, for example, an encrypted digital certificate granted to the user after the user is authenticated can be used for verifying the identity of the user after decryption. The user may be an individual or an enterprise user, etc. The third party authentication information may be a digital certificate granted to the user by the CA, where the certificate includes identity information such as user name, gender, and age.
When the user logs in the platform at the login node 210, the third party authentication information such as the digital certificate granted to the user by the third party authentication node can be loaded through the portable U shield and the like. And after the platform detects that the user logs in the platform and loads the third party authentication information, the platform directly sends the third party authentication information to a third party authentication node for verification to obtain a first verification result. And the third party authentication information is transmitted and verified on the block chain, so that the safety and the unchangeability of the third party authentication information are ensured.
The login node 210 and the third party authentication node 220 may be various terminal devices with processing functions, such as a server, a computer, a mobile phone, and the like, and are not particularly limited herein.
In step S120, when the first verification result is that the platform pre-operation page passes, displaying the platform pre-operation page to acquire activity data of the user on the platform pre-operation page and a real-time facial image of the user, where the activity data includes behavior activity data and operation content data corresponding to the page operation.
In the embodiment of the present example, the platform pre-operation page is a preset offline operation page corresponding to different platform activities, and is used for the user to perform pre-operation, and includes an offline operation sub-page and a combination of offline operation sub-pages.
Referring to fig. 2, the platform pre-operation page interacts with the platform activity simulation node 240, and the interaction between the online platform page and the service node 250 is simulated through the interaction between the platform pre-operation page and the platform activity simulation node 240. Platform activity simulation node 240 is used to simulate platform activity services for service node 250.
The background code of the platform pre-operation page is added with a data reporting buried point in advance, wherein the data buried point is a data reporting code added at a control code such as a click control, and can report active data such as a time point, content data and the like when a user clicks the control, inputs content and the like.
The behavior activity data is data related to the operation habits of the user and is used for verification of the subsequent steps.
The operation content data is actual content data of platform activities and is used for completing activities of a user on the platform, such as clicked controls, input specific content and the like.
The activity data are collected through the platform pre-operation page, so that the situation that the login security of a user cannot be completely verified can be avoided, and useless interaction is caused because the user directly moves on the platform on line. In addition, the data reporting buried point can be set by the platform pre-operation page, the activity data (such as input data and the operation sequence of the page control) of the user can be recorded in advance, and the normal activity of the user on the platform is not influenced; the method avoids the high code coupling of the online platform page when the reporting embedded point is directly added to the online platform page.
Furthermore, by setting the platform pre-operation page, activity data can be collected in the normal operation process of the user, the collected activity data, the real-time face image of the user and the behavior habit of the user are highly consistent, and the accuracy of further verification is ensured.
In one embodiment, referring to fig. 3, displaying the platform pre-operation page when the first verification result is pass includes:
step S310, when the first verification result is passed, obtaining a platform historical activity record of the user according to the user identity information of the user;
step S320, acquiring a platform pre-operation page matched with the platform historical activity record according to the platform historical activity record;
and step S330, displaying a platform pre-operation page matched with the platform historical activity record.
The platform historical activity record comprises various types of activity records of contract making, order form, input auditing, operation authority, payment information and the like of a user in the platform.
The historical activity records of the platform can reflect the real activity requirements of the user on the platform, and the platform pre-operation pages matched with the historical activity records of the platform are obtained according to the historical activity records of the platform and then displayed, so that the pre-operation pages meeting the requirements of the user can be directly displayed, for example, off-line operation sub-pages corresponding to certain activity in the platform are displayed, and the activity pages related to the historical activity of the user are not displayed temporarily. The inaccuracy of user behavior habit verification (second verification result) in the subsequent step caused by collecting data brought by the operation of the user in an irrelevant page in the platform page is avoided.
In one embodiment, obtaining a platform historical activity record of a user according to user identity information of the user includes:
acquiring a platform identification code of a user according to user identity information of the user, wherein the platform identification code is granted to the user in the platform for a recording node in a block chain;
and sending the platform identification code to the recording node to obtain the platform historical activity record of the user returned by the recording node.
Referring to fig. 2, the login node 210 obtains a platform identifier of the user according to user identity information (information uniquely identifying the user identity, such as an identity card number) of the user, where the platform identifier is granted to the user in the platform for the recording node 230 in the block chain; the service node 250 of the platform may upload the activity records of the users to the recording node 230, and the historical activity records of each user are saved in the recording node 230 while a corresponding platform identification code is granted to the user, wherein the platform identification code uniquely associates one user with the platform and the historical activity records thereof.
The platform identification code of the user is obtained according to the user identity information of the user, and may be input by a prompt instruction from the user, or may be obtained by the platform directly from the service node 250.
And then, the platform identification code can be sent to the recording node, the historical activity record of the platform of the user returned by the recording node is obtained, and the safety of the user information is ensured.
In one embodiment, obtaining a platform pre-operation page matching a platform historical activity record according to the platform historical activity record includes:
inputting the historical activity record of the platform into a preset page analysis model to obtain a page tag matched with the historical activity record of the platform;
and calling a preset platform pre-operation page corresponding to the page tag according to the page tag, wherein the platform pre-operation page is an offline page, and a data reporting buried point is added in advance in a page code of the platform pre-operation page.
The page analysis model is a pre-trained machine learning model, a collected platform historical activity record sample set is used as input, and page labels calibrated by the platform historical activity record samples are used as expected output to be trained until the page analysis model reaches preset precision.
For most platforms, the historical activity records of the platforms generated by the historical activities of the users are complex in price comparison, and the page tags matched with the historical activity records of the platforms can be efficiently and reliably obtained through a page analysis model.
In one embodiment, obtaining a platform pre-operation page matching a platform historical activity record according to the platform historical activity record includes:
acquiring page identification with the occurrence frequency exceeding a preset threshold value from a platform historical activity record;
calling a preset platform pre-operation page corresponding to the page identifier with the frequency exceeding a preset threshold value, wherein the platform pre-operation page is an off-line page, and data reporting buried points are added in advance in page codes of the platform pre-operation page.
The page identifiers can be crawled from the platform historical activity records through the page identifier keywords, the occurrence frequency of each page identifier is obtained, and then the page identifiers with the occurrence frequency exceeding a preset threshold (for example, 50%) can be obtained.
And calling a preset platform pre-operation page corresponding to the page identifier with the frequency of occurrence exceeding a preset threshold value, so that the platform pre-operation page matched with the historical activity record of the platform can be further efficiently called.
In one embodiment, the acquiring activity data of a user on a platform pre-operation page and a real-time face image of the user includes:
acquiring activity data of a user in a preset operation duration range in a platform pre-operation page;
and when the activity data within the preset operation time length range is acquired, acquiring the real-time face image of the user.
The preset operation duration range can be set according to the requirement of verification precision, when the activity data in the preset operation duration range are collected, the behavior activity data in the duration range can be ensured to be collected, the verification precision is ensured, and then the real-time face image of the user is collected; and if the behavior activity data in the duration range are not acquired, the real-time face image is not acquired.
In step S130, when it is monitored that the user triggers a content submission instruction on the platform pre-operation page, the behavior activity data and the real-time face image are sent to the verification node, so as to obtain a second verification result.
In the embodiment of the present example, the behavior activity data may include information such as click sequence and click frequency, and the authenticity of the user may be further analyzed according to the physical habit characteristics of the user through the data analysis; the real-time face image can be used for real-time authentication of the user.
Referring to fig. 2, the verification node 260 may provide an artificial intelligence service, on which a behavior activity data feature extraction model is run, may extract user behavior features from the behavior activity data, and then, the verification node may compare the extracted user behavior features with the user behavior feature samples of the user to determine the authenticity of the user. Meanwhile, the verification node can verify the authenticity of the user by comparing the real-time face image with the face image sample.
The behavior activity data and the real-time face image are sent to the verification nodes in the block chain network, so that the user operation data can be uploaded to the block chain verification nodes in real time, and the user can be verified doubly according to the user behavior habits and face recognition.
In step S140, when the second verification result is that the platform passes, the operation content data is synchronized to the service node, so that the service node completes platform login and platform activity operation corresponding to the content submitting instruction of the user according to the operation content data.
In the embodiment of the present example, the service node completes platform login of the user and platform activity operation corresponding to the content submission instruction according to the operation content data, that is, the user formally logs in the platform and displays the operation content data as an online platform page (a display page after the content submission instruction is triggered, for example, a page for completing payment) after the operation content data is synchronized to the online platform page.
The behavior activity data and the operation content data are acquired simultaneously, and after the behavior activity data passes verification, the operation content data are synchronized to the service node to complete platform login and corresponding platform activity operation, so that the user experience is ensured, and useless interaction between the platform and the service node is avoided; and all relevant data are synchronized to the block chain in the login authentication process, so that the service node is ensured to perform synchronous login and operate to ensure the login reliability. And further, the reliability of platform authentication login is effectively improved through secondary authentication and reliable synchronous login and operation.
In one embodiment, synchronizing operational content data to a service node comprises:
sequentially and synchronously operating the content data to the online platform page according to the triggering sequence of the operation content data at the control node corresponding to the platform pre-operation page;
and controlling the online platform page to trigger a content submission instruction so as to synchronize the operation content data to the service node through the online platform page.
The online platform page is a node where the platform interacts with the service node 250 online, and can complete formal platform activities, and the online platform page does not need to set a large number of data reporting buried points.
The control node triggering sequence of the operation content data corresponding to the platform pre-operation page and the logic generation sequence of the control content of the completed activity in the platform and the operation page by the user, for example, the logic operation sequence of the control content of each part in the process of inputting various information, selecting a target option and completing submission by clicking.
And then, content data can be synchronously operated to corresponding controls in the online platform page in sequence according to the control node triggering sequence, and then the data is reported to the service node by triggering a content submitting instruction on the online platform page, so that the activity execution of the user is synchronously completed on the online platform page.
The application also provides a platform authentication login device based on the block chain, the block chain comprises a platform login node, a third party authentication node, a verification node and a service node which are associated with the platform login node, the device is applied to the platform login node, and referring to fig. 4, the platform authentication login device based on the block chain can comprise a first verification module 410, a collection module 420, a second verification module 430 and a synchronous login module 440. Wherein:
the first verification module 410 is configured to, when it is detected that a user logs in a platform, send third-party authentication information of the user to the third-party authentication node for verification, so as to obtain a first verification result, where the third-party authentication information is granted to the user for the third-party authentication node associated with the platform;
the acquisition module 420 is configured to display a platform pre-operation page when the first verification result is that the first verification result passes, so as to acquire activity data of the user on the platform pre-operation page and a real-time face image of the user, where the activity data includes behavior activity data and operation content data corresponding to a page operation;
the second verification module 430 is configured to send the behavior activity data and the real-time facial image to the verification node to obtain a second verification result when it is monitored that the user triggers a content submission instruction on the platform pre-operation page;
the synchronous login module 440 is configured to synchronize the operation content data to the service node when the second verification result is that the second verification result passes, so that the service node completes platform login of the user and platform activity operation corresponding to the content submission instruction according to the operation content data.
The specific details of each module in the above platform authentication login apparatus based on a block chain have been described in detail in the corresponding platform authentication login method based on a block chain, and therefore are not described herein again.
It should be noted that although in the above detailed description several modules or units of the device for action execution are mentioned, such a division is not mandatory. Indeed, the features and functionality of two or more modules or units described above may be embodied in one module or unit, according to embodiments of the application. Conversely, the features and functions of one module or unit described above may be further divided into embodiments by a plurality of modules or units.
Moreover, although the steps of the methods herein are depicted in the drawings in a particular order, this does not require or imply that the steps must be performed in this particular order, or that all of the depicted steps must be performed, to achieve desirable results. Additionally or alternatively, certain steps may be omitted, multiple steps combined into one step execution, and/or one step broken down into multiple step executions, etc.
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, the technical solution according to the embodiments of the present application can be embodied in the form of a software product, which can be stored in a non-volatile storage medium (which can be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to enable a computing device (which can be a personal computer, a server, a mobile terminal, or a network device, etc.) to execute the method according to the embodiments of the present application.
In an exemplary embodiment of the present application, there is also provided an electronic device capable of implementing the above method.
As will be appreciated by one skilled in the art, aspects of the present invention may be embodied as a system, method or program product. Thus, various aspects of the invention may be embodied in the form of: an entirely hardware embodiment, an entirely software embodiment (including firmware, microcode, etc.) or an embodiment combining hardware and software aspects that may all generally be referred to herein as a "circuit," module "or" system.
An electronic device 500 according to this embodiment of the invention is described below with reference to fig. 5. The electronic device 500 shown in fig. 5 is only an example and should not bring any limitation to the functions and the scope of use of the embodiments of the present invention.
As shown in fig. 5, the electronic device 500 is embodied in the form of a general purpose computing device. The components of the electronic device 500 may include, but are not limited to: the at least one processing unit 510, the at least one memory unit 520, and a bus 530 that couples various system components including the memory unit 520 and the processing unit 510.
Wherein the storage unit stores program code that is executable by the processing unit 510 to cause the processing unit 510 to perform steps according to various exemplary embodiments of the present invention as described in the above section "exemplary methods" of the present specification. For example, the processing unit 510 may execute step S110 shown in fig. 1, and when it is detected that a user logs in a platform, send third-party authentication information of the user to the third-party authentication node for verification, so as to obtain a first verification result, where the third-party authentication information is granted to the user for the third-party authentication node associated with the platform; step S120, when the first verification result is that the first verification result passes, displaying a platform pre-operation page so as to acquire activity data of the user on the platform pre-operation page and a real-time face image of the user, wherein the activity data comprises behavior activity data and operation content data corresponding to page operation; step S130, when it is monitored that the user triggers a content submitting instruction on the platform pre-operation page, the behavior activity data and the real-time face image are sent to the verification node, and a second verification result is obtained; step S140, when the second verification result is that the platform passes, synchronizing the operation content data to the service node, so that the service node completes platform login of the user and platform activity operation corresponding to the content submission instruction according to the operation content data.
The memory unit 520 may include a readable medium in the form of a volatile memory unit, such as a random access memory unit (RAM)5201 and/or a cache memory unit 5202, and may further include a read only memory unit (ROM) 5203.
Storage unit 520 may also include a program/utility 5204 having a set (at least one) of program modules 5205, such program modules 5205 including, but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment.
Bus 530 may be one or more of any of several types of bus structures including a memory unit bus or memory unit controller, a peripheral bus, an accelerated graphics port, a processing unit, or a local bus using any of a variety of bus architectures.
The electronic device 500 may also communicate with one or more external devices 700 (e.g., keyboard, pointing device, bluetooth device, etc.), with one or more devices that enable a client to interact with the electronic device 500, and/or with any devices (e.g., router, modem, etc.) that enable the electronic device 500 to communicate with one or more other computing devices. Such communication may occur through input/output (I/O) interface 550, and may also include a display unit 540 coupled to input/output (I/O) interface 550. Also, the electronic device 500 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the internet) via the network adapter 560. As shown, the network adapter 560 communicates with the other modules of the electronic device 500 over the bus 530. It should be appreciated that although not shown in the figures, other hardware and/or software modules may be used in conjunction with the electronic device 500, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, among others.
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, the technical solution according to the embodiments of the present application can be embodied in the form of a software product, which can be stored in a non-volatile storage medium (which can be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to make a computing device (which can be a personal computer, a server, a terminal device, or a network device, etc.) execute the method according to the embodiments of the present application.
In an exemplary embodiment of the present application, referring to fig. 6, there is also provided a computer readable storage medium having stored thereon a program product capable of implementing the above-described method of the present specification. In some possible embodiments, aspects of the invention may also be implemented in the form of a program product comprising program code means for causing a terminal device to carry out the steps according to various exemplary embodiments of the invention described in the above section "exemplary methods" of the present description, when said program product is run on the terminal device.
Referring to fig. 6, a program product 600 for implementing the above method according to an embodiment of the present invention is described, which may employ a portable compact disc read only memory (CD-ROM) and include program code, and may be run on a terminal device, such as a personal computer. However, the program product of the present invention is not limited in this regard and, in the present document, a readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
The program product may employ any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
A computer readable signal medium may include a propagated data signal with readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A readable signal medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations for aspects of the present invention may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the client computing device, partly on the client device, as a stand-alone software package, partly on the client computing device and partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the client computing device over any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., over the internet using an internet service provider).
Furthermore, the above-described figures are merely schematic illustrations of processes involved in methods according to exemplary embodiments of the invention, and are not intended to be limiting. It will be readily understood that the processes shown in the above figures are not intended to indicate or limit the chronological order of the processes. In addition, it is also readily understood that these processes may be performed synchronously or asynchronously, e.g., in multiple modules.
Other embodiments of the present application will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the application and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the application being indicated by the following claims.

Claims (10)

1. A platform authentication login method based on a block chain is characterized in that the block chain comprises a platform login node, a third party authentication node, a verification node and a service node which are associated with the platform login node, and the method is applied to the platform login node and comprises the following steps:
when a user is detected to log in a platform, third party authentication information of the user is sent to the third party authentication node for verification, and a first verification result is obtained, wherein the third party authentication information is granted to the user for the third party authentication node associated with the platform;
when the first verification result is that the user passes the verification, displaying a platform pre-operation page to acquire activity data of the user on the platform pre-operation page and a real-time face image of the user, wherein the activity data comprises behavior activity data and operation content data corresponding to page operation;
when the situation that the user triggers a content submitting instruction on the platform pre-operation page is monitored, the behavior activity data and the real-time face image are sent to the verification node to obtain a second verification result;
and when the second verification result is that the platform passes, synchronizing the operation content data to the service node so that the service node completes platform login of the user and platform activity operation corresponding to the content submitting instruction according to the operation content data.
2. The method of claim 1, wherein displaying a platform pre-operation page when the first verification result is pass comprises:
when the first verification result is passed, acquiring a platform historical activity record of the user according to the user identity information of the user;
acquiring a platform pre-operation page matched with the platform historical activity record according to the platform historical activity record;
and displaying a platform pre-operation page matched with the platform historical activity record.
3. The method of claim 2, wherein the obtaining the platform historical activity record of the user according to the user identity information of the user comprises:
acquiring a platform identification code of the user according to the user identity information of the user, wherein the platform identification code grants the user to the platform for a recording node in the block chain;
and sending the platform identification code to the recording node to obtain the platform historical activity record of the user returned by the recording node.
4. The method according to claim 2, wherein the obtaining a platform pre-operation page matching the platform historical activity record according to the platform historical activity record comprises:
inputting the historical activity record of the platform into a preset page analysis model to obtain a page tag matched with the historical activity record of the platform;
and calling a preset platform pre-operation page corresponding to the page tag according to the page tag, wherein the platform pre-operation page is an off-line page, and a data reporting buried point is added in advance in a page code of the platform pre-operation page.
5. The method according to claim 2, wherein the obtaining a platform pre-operation page matching the platform historical activity record according to the platform historical activity record comprises:
acquiring page identification with the occurrence frequency exceeding a preset threshold value from the platform historical activity record;
calling a preset platform pre-operation page corresponding to the page identifier with the occurrence frequency exceeding a preset threshold value, wherein the platform pre-operation page is an offline page, and a data reporting buried point is added in advance in a page code of the platform pre-operation page.
6. The method of claim 1, wherein the collecting the activity data of the user on the platform pre-operation page and the real-time face image of the user comprises:
acquiring activity data of the user in a preset operation duration range in the platform pre-operation page;
and when the activity data within the preset operation time length range is acquired, acquiring the real-time face image of the user.
7. The method of claim 1, wherein synchronizing the operational content data to the service node comprises:
sequentially synchronizing the operation content data to the online platform page according to the trigger sequence of the operation content data at the control node corresponding to the platform pre-operation page;
and controlling the online platform page to trigger the content submission instruction so as to synchronize the operation content data to the service node through the online platform page.
8. A platform authentication login device based on a blockchain is characterized in that the blockchain comprises a platform login node, a third party authentication node, a verification node and a service node which are associated with the platform login node, and the device is applied to the platform login node and comprises:
the first verification module is used for sending third party authentication information of the user to the third party authentication node for verification when the user is detected to log in the platform, and obtaining a first verification result, wherein the third party authentication information is granted to the user for the third party authentication node associated with the platform;
the acquisition module is used for displaying a platform pre-operation page when the first verification result is that the first verification result passes so as to acquire activity data of the user on the platform pre-operation page and a real-time face image of the user, wherein the activity data comprises behavior activity data and operation content data corresponding to page operation;
the second verification module is used for sending the behavior activity data and the real-time face image to the verification node to obtain a second verification result when the situation that the user triggers a content submission instruction on the platform pre-operation page is monitored;
and the synchronous login module is used for synchronizing the operation content data to the service node when the second verification result is that the second verification result passes, so that the service node completes platform login of the user and platform activity operation corresponding to the content submitting instruction according to the operation content data.
9. A computer-readable storage medium, on which a computer-readable program is stored, the computer-readable program, when executed by a processor, implementing the method of any one of claims 1-7.
10. An electronic device, comprising:
a processor; and
a memory for storing a computer readable program of the processor; wherein the processor is configured to perform the method of any of claims 1-7 via execution of the computer readable program.
CN202010610205.7A 2020-06-29 2020-06-29 Block chain-based platform authentication login method and related device Active CN111786991B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010610205.7A CN111786991B (en) 2020-06-29 2020-06-29 Block chain-based platform authentication login method and related device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010610205.7A CN111786991B (en) 2020-06-29 2020-06-29 Block chain-based platform authentication login method and related device

Publications (2)

Publication Number Publication Date
CN111786991A true CN111786991A (en) 2020-10-16
CN111786991B CN111786991B (en) 2022-06-14

Family

ID=72760811

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010610205.7A Active CN111786991B (en) 2020-06-29 2020-06-29 Block chain-based platform authentication login method and related device

Country Status (1)

Country Link
CN (1) CN111786991B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115051805A (en) * 2022-02-21 2022-09-13 国家广播电视总局广播电视规划院 Block chain security access control method based on zero trust security framework

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106789922A (en) * 2015-12-08 2017-05-31 腾讯科技(深圳)有限公司 Give account number, the method and apparatus of authentication for change
CN108804884A (en) * 2017-05-02 2018-11-13 北京旷视科技有限公司 Identity authentication method, device and computer storage media
US20190130168A1 (en) * 2017-04-28 2019-05-02 ID R&D, Inc. System, method and apparatus for multi-modal biometric authentication and liveness detection
CN110177124A (en) * 2019-06-20 2019-08-27 深圳市网心科技有限公司 Identity identifying method and relevant device based on block chain
US20190312734A1 (en) * 2018-04-05 2019-10-10 Ares Technologies, Inc. Systems and methods authenticating a digitally signed assertion using verified evaluators
CN110336797A (en) * 2019-06-18 2019-10-15 阿里巴巴集团控股有限公司 Corporate authentication, certification retroactive method, device and equipment based on block chain
US20200178069A1 (en) * 2018-10-30 2020-06-04 Barclays Services Limited Secure data communication

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106789922A (en) * 2015-12-08 2017-05-31 腾讯科技(深圳)有限公司 Give account number, the method and apparatus of authentication for change
US20190130168A1 (en) * 2017-04-28 2019-05-02 ID R&D, Inc. System, method and apparatus for multi-modal biometric authentication and liveness detection
CN108804884A (en) * 2017-05-02 2018-11-13 北京旷视科技有限公司 Identity authentication method, device and computer storage media
US20190312734A1 (en) * 2018-04-05 2019-10-10 Ares Technologies, Inc. Systems and methods authenticating a digitally signed assertion using verified evaluators
US20200178069A1 (en) * 2018-10-30 2020-06-04 Barclays Services Limited Secure data communication
CN110336797A (en) * 2019-06-18 2019-10-15 阿里巴巴集团控股有限公司 Corporate authentication, certification retroactive method, device and equipment based on block chain
CN110177124A (en) * 2019-06-20 2019-08-27 深圳市网心科技有限公司 Identity identifying method and relevant device based on block chain

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
彭永勇等: "基于区块链应用模式的可信身份认证关键技术研究", 《网络安全技术与应用》 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115051805A (en) * 2022-02-21 2022-09-13 国家广播电视总局广播电视规划院 Block chain security access control method based on zero trust security framework

Also Published As

Publication number Publication date
CN111786991B (en) 2022-06-14

Similar Documents

Publication Publication Date Title
CN106844217B (en) Method and device for embedding point of applied control and readable storage medium
CN109376078B (en) Mobile application testing method, terminal equipment and medium
WO2018120721A1 (en) Method and system for testing user interface, electronic device, and computer readable storage medium
CN110442712B (en) Risk determination method, risk determination device, server and text examination system
CN107145440B (en) Application program testing method and device and computer equipment
CN107688530A (en) Method for testing software and device
CN111552633A (en) Interface abnormal call testing method and device, computer equipment and storage medium
CN107085549B (en) Method and device for generating fault information
CN110659569A (en) Electronic signature method, device, storage medium and electronic equipment
CN109194689B (en) Abnormal behavior recognition method, device, server and storage medium
CN110362446B (en) Mobile application abnormal operation monitoring method and device, storage medium and electronic equipment
CN112181835B (en) Automatic test method, device, computer equipment and storage medium
CN113918526A (en) Log processing method and device, computer equipment and storage medium
CN110336791B (en) Method, device and equipment for transmitting breakpoint data and computer storage medium
CN111666298A (en) Method and device for detecting user service class based on flink, and computer equipment
CN111786991B (en) Block chain-based platform authentication login method and related device
CN111242462A (en) Data processing method and device, computer storage medium and electronic equipment
CN109284331B (en) Certificate making information acquisition method based on service data resources, terminal equipment and medium
CN110837635A (en) Method, device, equipment and storage medium for equipment verification
CN111639316B (en) Information processing method and device for WEB page
CN110276183B (en) Reverse Turing verification method and device, storage medium and electronic equipment
CN112817816B (en) Embedded point processing method and device, computer equipment and storage medium
CN111190671A (en) Window display control method and device and electronic equipment
CN111598159B (en) Training method, device, equipment and storage medium of machine learning model
CN112134780B (en) Information acquisition method and device, storage medium and electronic device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20210202

Address after: 518000 Room 201, building A, No. 1, Qian Wan Road, Qianhai Shenzhen Hong Kong cooperation zone, Shenzhen, Guangdong (Shenzhen Qianhai business secretary Co., Ltd.)

Applicant after: Shenzhen saiante Technology Service Co.,Ltd.

Address before: 1-34 / F, Qianhai free trade building, 3048 Xinghai Avenue, Mawan, Qianhai Shenzhen Hong Kong cooperation zone, Shenzhen, Guangdong 518000

Applicant before: Ping An International Smart City Technology Co.,Ltd.

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant