CN112699364A - Method, device and equipment for processing verification information and storage medium - Google Patents

Method, device and equipment for processing verification information and storage medium Download PDF

Info

Publication number
CN112699364A
CN112699364A CN202011632443.4A CN202011632443A CN112699364A CN 112699364 A CN112699364 A CN 112699364A CN 202011632443 A CN202011632443 A CN 202011632443A CN 112699364 A CN112699364 A CN 112699364A
Authority
CN
China
Prior art keywords
verification information
target
verification
server
condition
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011632443.4A
Other languages
Chinese (zh)
Inventor
葛霖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Music Entertainment Technology Shenzhen Co Ltd
Original Assignee
Tencent Music Entertainment Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Music Entertainment Technology Shenzhen Co Ltd filed Critical Tencent Music Entertainment Technology Shenzhen Co Ltd
Priority to CN202011632443.4A priority Critical patent/CN112699364A/en
Publication of CN112699364A publication Critical patent/CN112699364A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha

Abstract

The application discloses a processing method, a processing device, equipment and a storage medium of verification information, and belongs to the technical field of the Internet. The method comprises the following steps: receiving a verification information condition sent by the transit server, wherein the verification information condition is generated based on a verification information acquisition request received by the transit server, the verification information condition corresponds to a user type of a target user and/or an object type of a target object associated with the verification information acquisition request, and the verification information condition comprises at least one of a verification information style, a verification information type and a verification information difficulty level; determining a mode for acquiring verification information; acquiring target verification information according to the verification information acquiring mode and the verification information condition; and sending the target verification information to the electronic equipment, and displaying the target verification information by the electronic equipment. When the method acquires the target verification information, the verification information condition of the target user is considered to acquire the target verification information with higher relevance, and the mode of acquiring the verification information is more flexible.

Description

Method, device and equipment for processing verification information and storage medium
Technical Field
The embodiment of the application relates to the technical field of internet, in particular to a method, a device, equipment and a storage medium for processing verification information.
Background
With the rapid development of internet technology, many current application programs support a verification function, so as to improve the security of the application programs. When a user uses a certain function in the application program, the corresponding function can be continuously used after correct verification information is input according to the requirement of the application program.
In the related art, a client user generates a verification information acquisition request by triggering a certain function, and sends the verification information acquisition request to a server. The server randomly determines one piece of verification information in the storage space after receiving the verification information acquisition request, sends the verification information to the client, and verifies the client user based on the verification information.
The processing method of the verification information has the advantage that the obtained verification information has poor application effect.
Disclosure of Invention
The embodiment of the application provides a processing method, a processing device, equipment and a storage medium of verification information, which can be used for solving the problems in the related art. The technical scheme is as follows:
in a first aspect, an embodiment of the present application provides a method for processing verification information, where the method is applied to a target server, and the method includes:
receiving a verification information condition sent by a transit server, wherein the verification information condition is generated based on a verification information acquisition request received by the transit server, the verification information condition corresponds to a user type of a target user and/or an object type of a target object associated with the verification information acquisition request, and the verification information condition comprises at least one of a verification information style, a verification information type and a verification information difficulty level;
determining a mode for acquiring verification information;
acquiring target verification information according to the verification information acquiring mode and the verification information condition;
and sending the target verification information to electronic equipment, and displaying the target verification information by the electronic equipment.
In a possible implementation manner, the determining a manner of obtaining the verification information includes:
generating a target numerical value corresponding to the verification information condition by using a random number generation algorithm; determining a target threshold value, wherein the target threshold value is used for determining a mode for acquiring verification information; and determining a mode for acquiring verification information according to the magnitude relation between the target threshold and the target numerical value, wherein the mode for acquiring the verification information is a generation mode or an extraction mode.
In a possible implementation manner, the acquiring target verification information according to the manner of acquiring the verification information and the verification information condition includes:
if the mode for acquiring the verification information is the generation mode, acquiring a verification information generation algorithm based on the verification information condition and generating target verification information by using the verification information generation algorithm;
if the mode for obtaining the verification information is the extraction mode, determining a target cache pool meeting the verification information condition in a plurality of cache pools included in a verification information cache space, and extracting the verification information from the plurality of verification information stored in the target cache pool as the target verification information.
In one possible implementation, the method further includes:
if the target cache pool meeting the verification information condition is not determined in the verification information cache space, obtaining a verification information generation algorithm based on the verification information condition and generating target verification information by using the verification information generation algorithm.
In a possible implementation manner, the obtaining a verification information generation algorithm based on the verification information condition and generating target verification information using the verification information generation algorithm includes:
obtaining a verification information generation algorithm based on the verification information condition and generating a verification information structure by using the verification information generation algorithm; analyzing the verification information structure to obtain a verification picture, a verification question and a verification answer which are included in the verification information structure; and packaging the verification picture and the verification question into the target verification information.
In a possible implementation manner, after obtaining the verification information generation algorithm based on the verification information condition and generating the target verification information by using the verification information generation algorithm, the method further includes:
and updating the target cache pool meeting the verification information condition based on the target verification information.
In a possible implementation manner, the updating, based on the target verification information, the target cache pool that satisfies the verification information condition includes:
determining the number of verification information in the target cache pool; if the number of the verification information in the target cache pool is smaller than a preset number threshold, adding the target verification information into the target cache pool; if the number of the verification information in the target cache pool is not less than the preset number threshold, deleting any verification information in the target cache pool, and adding the target verification information into the target cache pool; alternatively, the first and second electrodes may be,
and if the updating time of the target cache pool meets the target updating time, adding the target verification information into the target cache pool.
In one possible implementation manner, after the target verification information is sent to the electronic device, the method further includes:
and sending the target verification information and a verification answer corresponding to the target verification information to the transfer server, and verifying the verification information when the transfer server receives a verification information verification request.
In a second aspect, an embodiment of the present application provides a method for processing authentication information, where the method is applied to an electronic device, and the method includes:
generating a verification information acquisition request based on a trigger operation of a target user on a target object, wherein the verification information acquisition request carries a user type of the target user and/or an object type of the target object;
sending the verification information acquisition request to a transfer server, determining a verification information condition corresponding to the verification information acquisition request by the transfer server, and sending the verification information condition to a target server by the transfer server;
receiving target verification information returned by the target server based on the verification information condition;
and displaying the target verification information.
In a possible implementation manner, after the presenting the target verification information, the method further includes:
responding to the trigger operation of the target user on the target verification information, and generating a verification information verification request which carries a target answer of the target verification information; sending the verification information verification request to the transfer server; receiving a verification result returned by the transit server based on the verification information verification request; and displaying the verification result.
In a third aspect, an embodiment of the present application provides a method for processing verification information, where the method is applied to a transit server, and the method includes:
receiving a verification information acquisition request sent by electronic equipment, wherein the verification information acquisition request carries a user type of a target user and/or an object type of the target object;
determining a verification information condition corresponding to the verification information acquisition request based on the user type of the target user and/or the object type of the target object;
determining a target server for verifying information processing;
and sending the verification information condition to the target server, and acquiring target verification information by the target server based on the verification information condition.
In one possible implementation, the determining a target server for verifying information processing includes:
acquiring the number of tasks of a plurality of first servers;
determining a target server for authentication information processing among the plurality of first servers based on the number of tasks and a load balancing principle of the plurality of first servers.
In a possible implementation manner, after sending the verification information condition to the target server, the method further includes:
receiving target verification information sent by the target server and a verification answer corresponding to the target verification information;
if a verification information verification request sent by the electronic equipment is received, obtaining a target answer of the target verification information carried in the verification information verification request;
verifying the target answer of the target verification information based on the verification answer corresponding to the target verification information to obtain a verification result;
and sending the verification result to the electronic equipment, and displaying the verification result by the electronic equipment.
In a fourth aspect, an embodiment of the present application provides an apparatus for processing authentication information, where the apparatus includes:
the system comprises a receiving module, a verification information obtaining module and a verification information processing module, wherein the receiving module is used for receiving a verification information condition sent by a transit server, the verification information condition is generated based on a verification information obtaining request received by the transit server, the verification information condition corresponds to a user type of a target user and/or an object type of a target object associated with the verification information obtaining request, and the verification information condition comprises at least one of a verification information style, a verification information type and a verification information difficulty level;
the determining module is used for determining a mode of acquiring the verification information;
the acquisition module is used for acquiring target verification information according to the verification information acquisition mode and the verification information condition;
and the sending module is used for sending the target verification information to the electronic equipment, and the electronic equipment displays the target verification information.
In a possible implementation manner, the determining module is configured to generate a target value corresponding to the verification information condition by using a random number generation algorithm; determining a target threshold value, wherein the target threshold value is used for determining a mode for acquiring verification information; and determining a mode for acquiring verification information according to the magnitude relation between the target threshold and the target numerical value, wherein the mode for acquiring the verification information is a generation mode or an extraction mode.
In a possible implementation manner, the obtaining module is configured to, if the manner of obtaining the verification information is the generating manner, obtain a verification information generating algorithm based on the verification information condition and generate the target verification information using the verification information generating algorithm;
if the mode for obtaining the verification information is the extraction mode, determining a target cache pool meeting the verification information condition in a plurality of cache pools included in a verification information cache space, and extracting the verification information from the plurality of verification information stored in the target cache pool as the target verification information.
In a possible implementation manner, the obtaining module is further configured to, if a target cache pool meeting the verification information condition is not determined in the verification information cache space, obtain a verification information generation algorithm based on the verification information condition and generate target verification information using the verification information generation algorithm.
In a possible implementation manner, the obtaining module is configured to obtain a verification information generation algorithm based on the verification information condition and generate a verification information structure by using the verification information generation algorithm; analyzing the verification information structure to obtain a verification picture, a verification question and a verification answer which are included in the verification information structure; and packaging the verification picture and the verification question into the target verification information.
In one possible implementation, the apparatus further includes:
and the updating module is used for updating the target cache pool meeting the verification information condition based on the target verification information.
In a possible implementation manner, the update module is configured to determine the number of the verification information in the target cache pool; if the number of the verification information in the target cache pool is smaller than a preset number threshold, adding the target verification information into the target cache pool; if the number of the verification information in the target cache pool is not less than the preset number threshold, deleting any verification information in the target cache pool, and adding the target verification information into the target cache pool; alternatively, the first and second electrodes may be,
and if the updating time of the target cache pool meets the target updating time, adding the target verification information into the target cache pool.
In a possible implementation manner, the sending module is further configured to send the target verification information and a verification answer corresponding to the target verification information to the transit server, and the transit server performs verification of the verification information when receiving a verification information verification request.
In a fifth aspect, an embodiment of the present application provides an apparatus for processing authentication information, where the apparatus includes:
the generation module is used for generating an authentication information acquisition request based on the trigger operation of a target user on a target object, wherein the authentication information acquisition request carries the user type of the target user and/or the object type of the target object;
the sending module is used for sending the verification information acquisition request to a transfer server, determining a verification information condition corresponding to the verification information acquisition request by the transfer server, and sending the verification information condition to a target server by the transfer server;
the receiving module is used for receiving target verification information returned by the target server based on the verification information condition;
and the display module is used for displaying the target verification information.
In a possible implementation manner, the generating module is further configured to generate a verification information verification request in response to a trigger operation of the target user on the target verification information, where the verification information verification request carries a target answer of the target verification information;
the sending module is further configured to send the verification information verification request to the transit server;
the receiving module is further configured to receive a verification result returned by the transit server based on the verification information verification request;
the display module is further used for displaying the verification result.
In a sixth aspect, an embodiment of the present application provides an apparatus for processing authentication information, where the apparatus includes:
the receiving module is used for receiving a verification information acquisition request sent by the electronic equipment, wherein the verification information acquisition request carries a user type of a target user and/or an object type of the target object;
a determining module, configured to determine, based on a user type of the target user and/or an object type of the target object, a verification information condition corresponding to the verification information acquisition request;
the determining module is further used for determining a target server for verifying information processing;
and the sending module is used for sending the verification information condition to the target server, and the target server acquires target verification information based on the verification information condition.
In a possible implementation manner, the determining module is configured to obtain the number of tasks of the plurality of first servers, and determine, based on the number of tasks of the plurality of first servers and a load balancing principle, a target server for verifying information processing among the plurality of first servers.
In a possible implementation manner, the receiving module is further configured to receive target verification information sent by the target server and a verification answer corresponding to the target verification information;
the device further comprises:
the acquisition module is used for acquiring a target answer of the target verification information carried in a verification information verification request if the verification information verification request sent by the electronic equipment is received;
the verification module is used for verifying the target answer of the target verification information based on the verification answer corresponding to the target verification information to obtain a verification result;
the sending module is further configured to send the verification result to the electronic device, and the electronic device displays the verification result.
In a seventh aspect, an embodiment of the present application provides a target server, where the target server includes a processor and a memory, where the memory stores at least one program code, and the at least one program code is loaded and executed by the processor to implement any one of the above methods for processing authentication information.
In an eighth aspect, an embodiment of the present application provides an electronic device, where the electronic device includes a processor and a memory, where the memory stores at least one program code, and the at least one program code is loaded and executed by the processor to implement any one of the above methods for processing authentication information.
In a ninth aspect, an embodiment of the present application provides a transit server, where the transit server includes a processor and a memory, where the memory stores at least one program code, and the at least one program code is loaded and executed by the processor, so as to implement any one of the above methods for processing authentication information.
In the tenth aspect, a computer-readable storage medium is further provided, where at least one program code is stored in the computer-readable storage medium, and the at least one program code is loaded and executed by a processor to implement any one of the above methods for processing authentication information.
In an eleventh aspect, there is further provided a computer program or a computer program product, in which at least one computer instruction is stored, and the at least one computer instruction is added to and executed by a processor to implement any one of the above methods for processing authentication information.
The technical scheme provided by the embodiment of the application at least has the following beneficial effects:
according to the technical scheme provided by the embodiment of the application, when the target verification information is obtained, the target verification information with higher relevance with the target user and/or the target object is obtained by considering the verification information condition of the target user, the adaptive verification information is provided according to the difference of the target user and/or the target object, the verification information with simpler verification operation can be provided for the normal user if the normal user is, the cracking difficulty of the verification information is improved if the target user and/or the target object is a malicious program, so that the verification convenience and the verification safety are considered integrally, and the verification effect is better. Moreover, the difference of obtaining the verification information is provided, so that the obtaining process of the verification information is more flexible and convenient, the obtaining modes of different verification information are different in response speed and verification effect of the verification information, the balance and controllability of the two aspects are realized, the response speed is improved to a certain extent, and high concurrency and low time delay are realized. Any of the above advantages can improve the application effect achieved by the technical scheme.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic diagram of an implementation environment of a method for processing authentication information according to an embodiment of the present application;
fig. 2 is a flowchart of a method for processing authentication information according to an embodiment of the present application;
fig. 3 is a schematic diagram illustrating a target verification information provided in an embodiment of the present application;
fig. 4 is a flowchart of a method for processing authentication information according to an embodiment of the present application;
fig. 5 is a flowchart of a method for processing authentication information according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of a device for processing authentication information according to an embodiment of the present application;
fig. 7 is a schematic structural diagram of a device for processing authentication information according to an embodiment of the present application;
fig. 8 is a schematic structural diagram of a device for processing authentication information according to an embodiment of the present application;
fig. 9 is a schematic structural diagram of an electronic device according to an embodiment of the present application;
fig. 10 is a schematic structural diagram of a server according to an embodiment of the present application.
Detailed Description
To make the objects, technical solutions and advantages of the present application more clear, embodiments of the present application will be described in further detail below with reference to the accompanying drawings.
Fig. 1 is a schematic diagram of an implementation environment of a method for processing authentication information according to an embodiment of the present application, and as shown in fig. 1, the implementation environment includes: a target server 101, a relay server 102, and an electronic device 103.
The target server 101 and the transfer server 102 are respectively a server, or a server cluster composed of a plurality of servers, or any one of a cloud computing platform and a virtualization center, which is not limited in the embodiment of the present application. The target server 101 is configured to execute the method for processing the authentication information provided in the embodiment of the present application. The relay server 102 is configured to receive the authentication information acquisition request transmitted by the electronic device 103, determine an authentication information condition based on the authentication information acquisition request, determine the target server 101 used for processing of the authentication information among a plurality of servers (which may be referred to as first servers for convenience of distinction from other servers), and transmit the authentication information condition to the target server 101. Of course, the target server 101 and the transit server 102 may also include other functional servers to provide more comprehensive and diversified services.
The electronic device 103 may be at least one of a smartphone, a game console, a desktop computer, a tablet computer, an e-book reader, an MP3(Moving Picture Experts Group Audio Layer III, motion Picture Experts compression standard Audio Layer 3) player, an MP4(Moving Picture Experts Group Audio Layer IV, motion Picture Experts compression standard Audio Layer 4) player, and a laptop computer. The electronic device 103 is in communication connection with the target server 101 and the transfer server 102 through a wired network or a wireless network, and the electronic device 103 is configured to execute the method for processing the verification information provided in the embodiment of the present application.
The electronic device 103 may be generally referred to as one of a plurality of electronic devices, and the embodiment is only illustrated by the electronic device 103. Those skilled in the art will appreciate that the number of electronic devices 103 may be greater or fewer. For example, the number of the electronic devices 103 may be only one, or the number of the electronic devices 103 may be several tens or several hundreds, or more, and the number of the electronic devices and the device types are not limited in the embodiment of the present application.
Based on the above implementation environment, the embodiment of the present application provides a method for processing authentication information, which can be illustrated by the interaction among the target server 101, the relay server 102 and the electronic device 103 in fig. 1, taking a flowchart of the method for processing authentication information provided by the embodiment of the present application shown in fig. 2 as an example. As shown in fig. 2, the method comprises the steps of:
in step 201, based on a trigger operation of a target object by a target user, an electronic device generates an authentication information acquisition request, where the authentication information acquisition request carries user information of the target user and/or object information of the target object.
In an exemplary embodiment of the application, a plurality of objects are installed and run in an electronic device, each object is an application program, when a target user wants to use a certain function of a certain application program, the target user triggers the function of the application program in a click or voice control manner, the electronic device determines the specific function of the application program as the target object in response to a trigger operation of the target user, and generates a verification information acquisition request, where the verification information acquisition request carries user information of the target user and/or object information of the target object. The user information of the target user includes, but is not limited to, a user account of the target user, an associated account of the user account, a user equipment identifier, a user IP (internet protocol) address, and the like, and the object information of the target object includes, but is not limited to, a program function type, an application version, and the like.
Illustratively, the target user selects an application program of a certain activity voting function scene which is currently operated by the electronic device, the electronic device determines the application program of the activity voting function scene as the target object, and the electronic device generates a verification information acquisition request, wherein the verification information acquisition request carries a user account (1), a user device (model of mobile phone), a user IP address (1.119.168.90) and a program function type (voting type) of the target object triggered by the user. Illustratively, the verification information includes a verification code.
In step 202, the electronic device sends the verification information acquisition request to the transit server.
In one possible implementation manner, after generating the verification information acquisition request, the electronic device directly sends the verification information acquisition request to the transit server. Or the authentication information acquisition request is transmitted to the transit server after the target time of the authentication information acquisition request is generated. The sending timing of the authentication information acquisition request is not limited in the embodiment of the present application.
It should be noted that the target time is set based on experience or adjusted according to an implementation environment, and a value of the target time is not limited in the embodiment of the present application. For example, the target time is 5 seconds, and for example, the target time is 10 seconds.
In step 203, the transit server determines the user type of the target user and/or the object type of the target object according to the authentication information acquisition request, and determines the corresponding authentication information condition according to the user type of the target user and/or the object type of the target object.
After receiving the verification information acquisition request, the transit server analyzes the verification information acquisition request to obtain information (user information and/or object information) carried in the verification information acquisition request. And determining the user type aiming at the target user and/or the object type of the target object according to the user information and/or the object information.
Specifically, from the side of the electronic device, the request for obtaining the verification information may be triggered by a normal user, or may be triggered by a malicious program such as a ticket-swiping program, a wool-pulling program, and the like. If the program is a malicious program, the verification information which is not easy to crack needs to be displayed. It is understood that convenience and security are often contradictory, and if the same type of authentication information is provided for all types of users as in the prior art, it may either cause inconvenience in user authentication operations or fail to have an authentication interception effect on malicious programs. Similarly, different types of objects have different requirements for the type of the verification information, some object types pay attention to the convenience of operation, and conversely, some object types require verification safety effects. Therefore, in the embodiment of the application, the user type of the target user and/or the object type of the target object are determined according to the related information carried in the verification information acquisition request. It should be noted that the user types may include a plurality of types, and the different types represent the suspiciousness of that the user belongs to a malicious program, for example, a type 1 user is a normal user, a type 2 user is a low-probability malicious program, a type 3 user is a medium-probability malicious program, and a type 4 user is a high-probability malicious program. The user type may also include a plurality, including, for example and without limitation, a voting type, a shopping type, a login type, and the like. Of course, the number and the type value of the user type and the object type may be set according to the actual situation, and the embodiment of the present application is not limited.
Then, a verification information condition corresponding to the user type and/or the object type is determined. The verification information condition comprises three types of verification information styles, verification information types and verification information difficulty levels.
The verification information pattern is the appearance display content of the verification information, and the embodiment of the method can be suitable for various different types of objects such as application programs, program interfaces of the different types of objects may have unique characteristics so that the verification information matched with the pattern needs to be displayed, and the verification information pattern matched with the target object is determined according to the object type of the target object so as to embody the effect of displaying the verification information in a customized mode. The verification information pattern may include or be used to indicate: and verifying the information background picture style, the object identification style, the watermark character style and the like.
The verification information type represents the information verification mode type, including but not limited to a character recognition type, an arithmetic type, a recognition click type, a sliding slider type and a sequential click type. The verification information type is determined according to the type of the target user and/or the type of the target object, and due to the fact that different verification information types are different in difficulty degree of being cracked by malicious programs, the verification information types matched with different types of users and/or different types of objects are determined, so that the verification process of the verification information is more targeted, and the overall balance between the convenience and the effectiveness of verification is achieved.
The verification information with simpler content is easy to crack by a malicious program, so that some interference information can be added into the verification information to improve the cracking difficulty of the verification information. Similar to the type of the verification information, the difficulty level of the verification information can be determined according to the type of the target user and/or the type of the target object, and the same technical effect can be achieved. The verification information difficulty level represents the possibility that the verification information added with the interference information is cracked, wherein the interference information comprises any one or more of a font rotation angle, a noise size, an interference line degree, a watermark transparency, a character overlapping area and the like.
Illustratively, the transit server receives the authentication information acquisition request, and analyzes the authentication information acquisition request, and the obtained user type of the target user is: the target user is a malicious account user, the object type of the target object is a voting type, the transfer server determines corresponding verification information conditions based on the user type and the object type, and the determined verification information conditions are assumed to include: the verification information style is used for indicating that the background of the verification information is the user-defined background of the voting activity, the verification information type is used for indicating the generation of the verification information of the arithmetic type, and the verification information difficulty level is used for indicating the font rotation angle, the line drawing interference, the deformation distortion and the like in the verification information.
In step 204, the transit server determines a target server for authentication information processing.
In a possible implementation manner, after the relay server receives the authentication information acquisition request sent by the electronic device, the relay server determines a target server for processing the authentication information in the plurality of first servers by using a load balancing principle.
Load Balance (Load Balance), also called Load sharing, balances loads (work tasks) and distributes the loads to a plurality of operation units (first servers) for execution.
In a possible implementation manner, the relay server and the plurality of first servers for executing the verification information processing are connected through a wired network or a wireless network, the relay server obtains the task number of the plurality of first servers, and a target server for executing the verification information processing is determined in the plurality of first servers according to the task number of the plurality of first servers and a load balancing principle.
Illustratively, the relay server and the three first servers are in communication connection through a network, and the number of tasks acquired by the relay server to the three first servers is respectively: the number of tasks of the first server is 3, the number of tasks of the second first server is 2, and the number of tasks of the third first server is 3. According to the principle of load balancing, the transit server determines the second first server as the target server for executing the verification information processing.
According to the principle of load balancing, the target server is determined in the plurality of first servers, so that the number of tasks of the plurality of first servers can be more balanced, and the plurality of first servers can all execute the verification information processing tasks. When a plurality of verification information acquisition requests exist, the transfer server adopts the principle of load balancing to respectively determine a target server for each verification information acquisition request, namely, each verification information acquisition request has a target server corresponding to the verification information acquisition request to execute a verification information processing task, so that the verification information acquisition requests can be processed simultaneously, the efficiency of verification information processing can be improved to a certain extent, one verification information acquisition request does not need to be processed, and the processing time of the verification information can be saved.
It should be noted that, the number of the first servers in communication connection with the transit server may be more or less, and the embodiment of the present application is not limited thereto.
In step 205, the transit server transmits the authentication information condition to the target server.
In a possible implementation manner, after determining a target server in a plurality of first servers based on a load balancing principle, the transit server sends a verification information condition corresponding to the determined verification information acquisition request to the target server.
In step 206, the target server receives the verification information condition sent by the transit server and determines the manner of obtaining the verification information.
In one possible implementation, determining the manner of obtaining the verification information includes steps 2061 to 2063 described below.
Step 2061, generating a target numerical value corresponding to the condition of the verification information by using a random number generation algorithm.
In a possible implementation manner, after receiving the verification information condition sent by the transit server, the target server invokes a random number generation algorithm to generate a target value corresponding to the verification information condition. The process may be: the target server calls a clock module to record the time of receiving the verification information condition, calls a random number generator to generate a random number corresponding to the time of receiving the verification information condition, and determines the generated random number as a target numerical value corresponding to the verification information condition. Of course, other ways may also be adopted to invoke the random number generation algorithm to generate the target value corresponding to the verification information condition, which is not limited in the embodiment of the present application.
It should be noted that the random number generator is an application installed and running in the electronic device, and the random number generator is used for generating a random number. The random number generator generates values within 0-100 and the probability of the random number generator generating each value is the same probability.
Step 2062, determining a target threshold, where the target threshold is used for determining a manner of acquiring the verification information.
In a possible implementation manner, the target threshold is a value set by a user, the target threshold is a value set based on experience, and may also be adjusted according to an implementation environment, and a value of the target threshold is not limited in the embodiment of the present application. The target threshold is used to indicate a probability that the manner in which the verification information is obtained is the manner of generation. For example, if the target threshold is greater than the target value, the verification information is obtained by using a generation method, where the target threshold is 80, and the target threshold has a probability of being greater than the target value by 80%, that is, the verification information is obtained by using a method having a probability of being greater than 80% as the generation method. For another example, the target threshold is 30, and the probability of the target threshold being 30% is greater than the target value, that is, the probability of the method for acquiring the verification information being 30% is the generation method.
It should be noted that, when the user wants to use the extraction method, the target threshold may be set to be smaller, so that the probability that the method for acquiring the verification information is the extraction method may be increased.
Step 2063, determining a manner of obtaining the verification information according to the magnitude relation between the target threshold and the target numerical value, wherein the manner of obtaining the verification information is a generation manner or an extraction manner.
In one possible implementation manner, the determination of the manner of obtaining the verification information according to the magnitude relationship between the target threshold and the target value includes the following two cases.
In case one, if the target threshold is greater than the target value, determining that the verification information obtaining mode is a generating mode. Illustratively, the target threshold is 80 and the target value is 70, and since the target threshold is greater than the target value, the verification information is obtained in a generating manner.
And in the second situation, if the target threshold value is not larger than the target value, determining that the mode for acquiring the verification information is an extraction mode. Illustratively, the target threshold is 80, the target value is 85, and since the target threshold is smaller than the target value, the verification information is obtained by extraction.
The generation method refers to generation of the verification information using a verification information generation algorithm, and the extraction method refers to extraction of verification information that meets the verification information condition from the generated verification information. The two different modes for acquiring the verification information have different response speeds and verification effects achieved by the verification information, the response speed of the generation mode is slower, but the verification effect of the obtained verification information is better, the better verification effect can be embodied as that the verification safety and the convenience are more balanced, but the extraction mode is opposite. The random selection of a certain mode can balance between two technical effects, the more desirable technical effect can be realized by controlling the size of the target threshold, the applicability of the scheme in different application scenes is improved, and the application of the scheme is wider. In addition, if all the verification information acquisition requests are responded by using the generation method, the response speed is low, however, the embodiment of the application improves the response speed to a certain extent for the verification information acquisition requests which may occur in large numbers at the same time, and realizes high concurrency and low time delay.
In step 207, the target server obtains target authentication information according to the way of obtaining the authentication information and the authentication information condition.
In one possible implementation, there are two cases where the target authentication information is acquired according to the manner of acquiring the authentication information and the authentication information condition.
In case one, if the mode of acquiring the verification information is a generation mode, a verification information generation algorithm is obtained based on the verification information condition and the target verification information is generated by using the verification information generation algorithm.
In one possible implementation, the process of obtaining the verification information generation algorithm based on the verification information condition and generating the target verification information using the verification information generation algorithm is as follows: if the mode of acquiring the verification information is a generation mode, obtaining a verification information generation algorithm based on the verification information condition and generating a verification information structure body by using the verification information generation algorithm; analyzing the verification information structure body to obtain a verification picture, a verification question and a verification answer which are included in the verification information structure body; and packaging the verification picture and the verification problem into target verification information.
In a possible implementation manner, if the manner of obtaining the verification information is the generation manner, a verification information generation algorithm is obtained based on the verification information condition (at least one of the verification information style, the verification information type, and the verification information difficulty), and a verification information structure is generated according to the verification information generation algorithm. It should be noted that the verification information condition may affect a specific generation process of the verification information generation algorithm, such as affecting an algorithm parameter, a background of a verification picture in the verification information generated by the algorithm, and the like, and different verification information generation algorithms may be obtained based on different verification information conditions to generate the verification information meeting the verification information condition.
The verification information structure body comprises a verification picture, a verification question and a verification answer corresponding to at least one of a verification information style, a verification information type and a verification information difficulty. And analyzing the verification information structure to obtain a verification picture, a verification question and a verification answer which are included in the verification information structure, and packaging the verification picture and the verification question to obtain target verification information. The packaging process of the verification picture and the verification problem can be realized by superposing the verification problem on the verification picture or other packaging modes, and the packaging process of the verification picture and the verification problem is not limited in the embodiment of the application.
And if the mode of acquiring the verification information is an extraction mode, determining a target cache pool meeting the verification information condition in a plurality of cache pools included in the verification information cache space, and extracting the verification information from the plurality of verification information stored in the target cache pool as the target verification information.
In a possible implementation manner, a plurality of cache pools are stored in the verification information storage space of the electronic device, the verification information conditions corresponding to each cache pool are different, and a plurality of pieces of verification information corresponding to the verification information conditions are stored in each cache pool.
In a possible implementation manner, if the manner of obtaining the verification information is the extraction manner, the electronic device determines, based on the verification information condition, a cache pool that meets the verification information condition in the verification information cache space, and determines the cache pool as the target cache pool. Since a plurality of verification information satisfying the verification information condition is stored in the target cache pool, one verification information is randomly extracted from the target cache pool as the target verification information.
In a possible implementation manner, when a cache pool satisfying the verification information condition does not exist in the verification information cache space, that is, when a target cache pool satisfying the verification information condition is not determined in the verification information cache space, the target verification information cannot be obtained in an extraction manner, so that a verification information generation algorithm is obtained based on the verification information condition and the target verification information is generated by using the verification information generation algorithm.
It should be noted that the verification information cached in each cache pool of the verification information cache space includes the following contents: base64 (64-bit coded) coded data of the verification information, text content corresponding to a verification question of the verification information, text content corresponding to a verification answer of the verification information and buffering time of the verification information. The Cache capacity of the verification information Cache space is "p _ num × c _ num × d _ num × sub _ max _ num". The Cache _ capacity is the Cache capacity of the verification information Cache space, p _ num is the number of verification information patterns in the verification information Cache space, c _ num is the number of verification information types in the verification information Cache space, d _ num is the number of verification information difficulty levels in the verification information Cache space, and sub _ max _ num is the maximum Cache number of the verification information Cache space.
In a possible implementation manner, in response to that the manner of obtaining the verification information is the generation manner, after the target verification information is generated based on the verification information condition, the target cache pool meeting the verification information condition may be updated based on the target verification information. The update process is as follows:
determining the quantity of the verification information in the target cache pool, and adding the target verification information into the target cache pool if the quantity of the verification information in the target cache pool is smaller than a preset quantity threshold; and if the number of the verification information in the target cache pool is not less than the preset number threshold, deleting any verification information in the target cache pool, and adding the target verification information into the target cache pool.
Illustratively, the number of the verification information in the target cache pool is 10, the preset number threshold is 15, and since the number of the verification information in the target cache pool is less than the preset number threshold, the target verification information is directly added to the target cache pool. If the preset number threshold is 10, the number of the verification information in the target cache pool is consistent with the preset number threshold, so that the verification information in the target cache pool is randomly deleted, the number of the verification information in the target cache pool is changed to 9, and then the target verification information is added into the target cache pool.
Or, the updating process is: and if the updating time of the target cache pool meets the target updating time, adding the target verification information into the target cache pool.
Illustratively, the target update time is 3 minutes, and the target verification information is generated just 3 minutes from the time of last updating of the target cache pool, and then the target verification information is added to the target cache pool. If the time from the last time of updating the target cache pool when the target verification information is generated is less than 3 minutes, the target verification information generated at this time is recorded first, and the target verification information is added into the target cache pool after the updating time meets 3 minutes.
It should be noted that the preset number threshold and the target update time are set based on experience, or adjusted according to an implementation environment, which is merely an illustration of the embodiment of the present application and is not used to limit values of the preset number threshold and the target update time.
In step 208, the target server sends the target verification information to the electronic device, and the target server sends the target verification information and the verification answer corresponding to the target verification information to the transit server.
In a possible implementation manner, the target server, the relay server and the electronic device are in communication connection through a wired network or a wireless network, after the target server obtains the target verification information, the target server sends the target verification information to the electronic device, and the electronic device displays the target verification information. The target server also sends the target verification information and the verification answers corresponding to the target verification information to the transfer server, and the transfer server verifies the verification information when receiving the verification information verification request.
In step 209, the electronic device receives the target verification information sent by the target server, and presents the target verification information.
In a possible implementation manner, after receiving the target verification information sent by the target server, the electronic device displays the target verification information on a display interface of the electronic device, so that a target user can conveniently perform verification based on the target verification information. Fig. 3 is a schematic diagram illustrating target verification information provided in an embodiment of the present application, where a verification information style of the target verification information illustrated in fig. 3 is: stripe background, the type of verification information is: the arithmetic type, the difficulty level of the verification information is the font rotation angle, and the verification problem shown in fig. 3 is "1 + 1? ".
In step 210, the electronic device generates an authentication information authentication request in response to a trigger operation of a target user on target authentication information, where the authentication information authentication request carries a target answer of the target authentication information.
In a possible implementation manner, after the electronic device displays the target verification information, the target user answers the target verification information, and the electronic device generates a verification information verification request in response to a trigger operation of the target user on the target verification information. The triggering operation is a click operation on the target verification information, or a click operation on a verification box corresponding to the target verification information, or a voice answer operation of the target user, and the triggering operation is not limited in the embodiment of the application. The verification information verification request carries a target answer of the target verification information, and the target answer is an answer determined by the target user.
For example, taking the target authentication information shown in fig. 3 as an example, the target user generates an authentication information authentication request corresponding to the target authentication information, where the authentication information authentication request carries a target answer of the target authentication information, for example, the target answer of the target authentication information is 2.
In step 211, the electronic device sends the authentication information authentication request to the transit server.
In a possible implementation manner, after obtaining the verification information verification request of the target verification information, the electronic device sends the verification information verification request to the transit server, and the transit server verifies the verification information verification request to determine whether the verification is passed.
In step 212, the transfer server receives the verification request of the verification information, obtains the verification answer of the target verification information, and verifies the target answer of the target verification information based on the verification answer of the target verification information to obtain a verification result.
In a possible implementation manner, the verification information verification request further carries an identifier of the target verification information, the transit server stores the verification answer of the verification information and the corresponding relationship between the identifier of the verification information and the verification answer of the verification information, and after receiving the verification information verification request, the transit server analyzes the verification information verification request to obtain the target answer carried in the verification information verification request and the identifier of the target verification information. And determining a verification answer corresponding to the identification of the target verification information in a storage space of the target server based on the identification of the target verification information, namely obtaining the verification answer of the target verification information. And verifying the target answer of the target verification information based on the verification answer of the target verification information to obtain a verification result.
The process of verifying the target answer of the target verification information based on the verification answer of the target verification information is as follows:
responding to the consistency of the verification answer of the target verification information and the target answer of the target verification information, and judging that the verification result is verification pass; and responding to the fact that the verification answer of the target verification information is not consistent with the target answer of the target verification information, and determining that the verification result is verification failure.
In step 213, the transit server transmits the verification result to the electronic device.
In a possible implementation manner, the relay server verifies the target answer of the target verification information based on the verification answer of the target verification information, and directly sends the verification result to the electronic device after obtaining the verification result, or sends the verification result to the electronic device after receiving a verification result obtaining request sent by the electronic device. The transmission timing of the verification result is not limited in the embodiment of the present application.
In step 214, the electronic device receives the verification result and displays the verification result.
In one possible implementation manner, after the electronic device receives the verification result of the target verification information, the verification result is displayed on a display interface of the electronic device. For example, if the verification result is verification pass, displaying "verification pass" on the display interface of the electronic device, or displaying the display interface after verification on the display interface of the electronic device. And if the verification result is different, displaying 'verification fails, please verify again' on a display interface of the electronic equipment. Of course, the verification result may also be displayed in other display manners, which is not limited in the embodiment of the present application.
When the target verification information is obtained, the target verification information with higher relevance with the target user and/or the target object is obtained by considering the verification information condition of the target user, the adaptive verification information is provided according to the difference of the target user and/or the target object, if the target user and/or the target object is normal, the verification information with simpler verification operation can be provided for the target user, and if the target user and/or the target object is malicious program, the cracking difficulty of the verification information is improved, so that the verification convenience and the verification safety are considered integrally, and the verification effect is better. Moreover, the difference of obtaining the verification information is provided, so that the obtaining process of the verification information is more flexible and convenient, the obtaining modes of different verification information are different in response speed and verification effect of the verification information, the balance and controllability of the two aspects are realized, the response speed is improved to a certain extent, and high concurrency and low time delay are realized. Any of the above advantages can improve the application effect achieved by the technical scheme.
In addition, according to the method provided by the application, after the target verification information is generated, the verification information cache space is updated based on the target verification information, so that the verification information in the verification information cache space can be dynamically updated, the problem that the verification information in the verification information cache space is invalid due to the fact that the verification information is acquired by a malicious program in a library refreshing mode can be avoided, and the safety of the verification information is improved.
Fig. 4 is a flowchart illustrating a process of verifying information according to an embodiment of the present application, which is described with reference to the target server 101 in fig. 1 as an execution subject, and the method includes the following steps:
in step 401, an authentication information condition sent by a transit server is received, where the authentication information condition is generated based on an authentication information acquisition request received by the transit server, and the authentication information condition corresponds to a user type of a target user and/or an object type of a target object associated with the authentication information acquisition request, and the authentication information condition includes at least one of an authentication information style, an authentication information type, and an authentication information difficulty level.
In a possible implementation manner, the process of the target server receiving the verification information condition corresponding to the verification information acquisition request sent by the transit server is consistent with the process in step 206, and is not described herein again.
In step 402, the manner in which the authentication information is obtained is determined.
In a possible implementation manner, the process of determining the manner of obtaining the verification information by the target server is consistent with the process in step 206, and is not described herein again.
In step 403, target authentication information is acquired according to the manner of acquiring the authentication information and the authentication information condition.
In a possible implementation manner, the process of obtaining the target verification information by the target server according to the manner of obtaining the verification information and the condition of the verification information is the same as the process in step 207, and is not described herein again.
In step 404, the target verification information is sent to the electronic device, and the electronic device displays the target verification information.
In a possible implementation manner, a process of the target server sending the target verification information to the electronic device is consistent with the process in step 208, and is not described herein again.
When the target verification information is obtained, the target verification information with higher relevance with the target user and/or the target object is obtained by considering the information condition of the target user, the adaptive verification information is provided according to the difference of the target user and/or the target object, if the target user and/or the target object is normal, the verification information with simpler verification operation can be provided for the target user, and if the target user and/or the target object is malicious program, the cracking difficulty of the verification information is improved, so that the verification convenience and the verification safety are considered integrally, and the verification effect is better. Moreover, the method and the device for acquiring the verification information have the advantages that the different modes for acquiring the verification information are provided, so that the acquisition process of the verification information is more flexible and convenient, the acquisition modes of different verification information are different in response speed and verification effect of the verification information, the balance and controllability of the two aspects are realized, the response speed is improved to a certain extent, and high concurrency and low time delay are realized. Any of the above advantages can improve the application effect achieved by the technical scheme.
Before the user performs a specific user action, the electronic device may send an authentication information acquisition request to the transit server. Fig. 5 is a flowchart illustrating a method for processing authentication information according to an embodiment of the present application, where in fig. 5, after receiving an authentication information acquisition request, a transit server determines a target server among a plurality of first servers according to distributed deployment and generates an authentication information condition, sends the authentication information condition to the target server, and obtains target authentication information according to the authentication information condition by the target server. The specific process of the target server obtaining the target verification information comprises the following steps: determining a target threshold (for example, obtaining a preset target threshold), determining a target value (i.e., generating a target value for the verification information condition), and generating the target verification information according to the verification information condition when the target threshold is greater than the target value. When the target threshold value is not larger than the target value, obtaining a verification information cache space, judging whether a target cache pool meeting the verification information condition exists in the verification information cache space, if so, randomly extracting verification information from the target cache pool as target verification information, and if not, generating the target verification information according to the verification information condition. After the target verification information is generated, the verification information in the verification information cache space needs to be updated based on the target verification information. The target verification information is returned to the electronic device and the electronic device verifies the specific user behavior based on the target verification information.
Fig. 6 is a schematic structural diagram of an apparatus for processing authentication information according to an embodiment of the present application, and as shown in fig. 6, the apparatus includes:
a receiving module 601, configured to receive a verification information condition sent by a transit server, where the verification information condition is generated based on a verification information acquisition request received by the transit server, and the verification information condition corresponds to a user type of a target user and/or an object type of a target object associated with the verification information acquisition request, and the verification information condition includes at least one of a verification information style, a verification information type, and a verification information difficulty level;
a determining module 602, configured to determine a manner of obtaining the verification information;
an obtaining module 603, configured to obtain target verification information according to the verification information obtaining manner and the verification information condition;
the sending module 604 is configured to send the target verification information to an electronic device, and the electronic device displays the target verification information.
In a possible implementation manner, the determining module 602 is configured to generate a target value corresponding to a condition of the verification information by using a random number generation algorithm; determining a target threshold value, wherein the target threshold value is used for determining a mode for acquiring verification information; and determining a mode for acquiring the verification information according to the magnitude relation between the target threshold and the target numerical value, wherein the mode for acquiring the verification information is a generation mode or an extraction mode.
In a possible implementation manner, the obtaining module 603 is configured to, if the manner of obtaining the verification information is the generating manner, obtain a verification information generating algorithm based on the verification information condition and generate the target verification information using the verification information generating algorithm;
if the manner of obtaining the verification information is the extraction manner, determining a target cache pool meeting the verification information condition from a plurality of cache pools included in the verification information cache space, and extracting the verification information from the plurality of verification information stored in the target cache pool as the target verification information.
In a possible implementation manner, the obtaining module 603 is further configured to, if a target cache pool meeting the verification information condition is not determined in the verification information cache space, obtain a verification information generation algorithm based on the verification information condition and generate target verification information by using the verification information generation algorithm.
In a possible implementation manner, the obtaining module 603 is configured to obtain a verification information generation algorithm based on the verification information condition and generate a verification information structure by using the verification information generation algorithm; analyzing the verification information structure to obtain a verification picture, a verification question and a verification answer which are included in the verification information structure; and packaging the verification picture and the verification question into the target verification information.
In one possible implementation, the apparatus further includes:
and the updating module is used for updating the target cache pool meeting the verification information condition based on the target verification information.
In a possible implementation manner, the update module is configured to determine the number of the verification information in the target cache pool; if the number of the verification information in the target cache pool is smaller than a preset number threshold, adding the target verification information into the target cache pool; if the number of the verification information in the target cache pool is not less than the preset number threshold, deleting any verification information in the target cache pool, and adding the target verification information into the target cache pool; or if the update time of the target cache pool meets the target update time, adding the target verification information into the target cache pool.
In a possible implementation manner, the sending module 604 is further configured to send the target verification information and a verification answer corresponding to the target verification information to the transit server, and perform verification of the verification information when the transit server receives the verification information verification request.
When the device acquires the target verification information, the target verification information with higher relevance with the target user and/or the target object is acquired by considering the verification information condition of the target user, the adaptive verification information is provided according to the difference of the target user and/or the target object, the verification information with simpler verification operation can be provided for the normal user if the normal user is the target user, and the cracking difficulty of the verification information is improved if the target user and/or the target object is a malicious program, so that the verification convenience and the verification safety are considered integrally, and the verification effect is better. Moreover, the method and the device for acquiring the verification information have the advantages that the different modes for acquiring the verification information are provided, so that the acquisition process of the verification information is more flexible and convenient, the acquisition modes of different verification information are different in response speed and verification effect of the verification information, the balance and controllability of the two aspects are realized, the response speed is improved to a certain extent, and high concurrency and low time delay are realized. Any of the above advantages can improve the application effect achieved by the technical scheme.
Fig. 7 is a schematic structural diagram of an apparatus for processing authentication information according to an embodiment of the present application, and as shown in fig. 7, the apparatus includes:
a generating module 701, configured to generate an authentication information obtaining request based on a trigger operation of a target user on a target object, where the authentication information obtaining request carries a user type of the target user and/or an object type of the target object;
a sending module 702, configured to send the verification information obtaining request to a transit server, where the transit server determines a verification information condition corresponding to the verification information obtaining request, and sends the verification information condition to a target server;
a receiving module 703, configured to receive target verification information returned by the target server based on the verification information condition;
a displaying module 704, configured to display the target verification information.
In a possible implementation manner, the generating module 701 is further configured to generate an authentication information authentication request in response to a trigger operation of the target user on the target authentication information, where the authentication information authentication request carries a target answer of the target authentication information;
the sending module 702 is further configured to send the verification information verification request to the transit server;
the receiving module 703 is further configured to receive a verification result returned by the transit server based on the verification information verification request;
the display module 704 is further configured to display the verification result.
The device generates a verification information acquisition request according to the user type of the target user and/or the object type of the target object, and sends the verification information acquisition request to the transfer server, so that the transfer server can determine a verification information condition corresponding to the verification information acquisition request according to the user type of the target user and/or the object type of the target object, and the target server acquires the target verification information according to the verification information condition, so that the matching degree between the acquired target verification information and the target user and/or the target object is higher, and the safety of the target user and/or the target object is further improved.
Fig. 8 is a schematic structural diagram of an apparatus for processing authentication information according to an embodiment of the present application, and as shown in fig. 8, the apparatus includes:
a receiving module 801, configured to receive an authentication information acquisition request sent by an electronic device, where the authentication information acquisition request carries a user type of a target user and/or an object type of the target object;
a determining module 802, configured to determine, based on a user type of a target user and/or an object type of the target object, a verification information condition corresponding to the verification information acquisition request;
the determining module 802 is further configured to determine a target server for verifying information processing;
a sending module 803, configured to send the verification information condition to the target server, where the target server obtains the target verification information based on the verification information condition.
In a possible implementation manner, the determining module 802 is configured to obtain the number of tasks of a plurality of first servers; a target server for authentication information processing is determined among the plurality of first servers based on the number of tasks of the plurality of first servers and a load balancing principle.
In a possible implementation manner, the receiving module 801 is further configured to receive target verification information sent by the target server and a verification answer corresponding to the target verification information;
the device also includes:
the acquisition module is used for acquiring a target answer of the target verification information carried in the verification information verification request if the verification information verification request sent by the electronic equipment is received;
the verification module is used for verifying the target answer of the target verification information based on the verification answer corresponding to the target verification information to obtain a verification result;
the sending module 803 is further configured to send the verification result to the electronic device, and the electronic device displays the verification result.
The device determines the verification information condition of the target user according to the user type of the target user and/or the object type of the target object, so that the target server obtains the target verification information based on the verification information condition, the matching degree between the obtained target verification information and the target user and/or the target object is higher, and the safety of the target user and/or the target object is further improved.
It should be noted that: in the processing apparatus for processing authentication information provided in the above embodiment, only the division of the above functional modules is illustrated when the authentication information is processed, and in practical applications, the above function distribution may be completed by different functional modules according to needs, that is, the internal structure of the processing apparatus for authentication information is divided into different functional modules to complete all or part of the above described functions. In addition, the verification information processing apparatus and the verification information processing method provided in the above embodiments belong to the same concept, and specific implementation processes thereof are described in the method embodiments and are not described herein again.
Fig. 9 is a schematic structural diagram of an electronic device according to an embodiment of the present application. The electronic device 900 may be: a smart phone, a tablet computer, an MP3(Moving Picture Experts Group Audio Layer III, motion video Experts compression standard Audio Layer 3) player, an MP4(Moving Picture Experts Group Audio Layer IV, motion video Experts compression standard Audio Layer 4) player, a notebook computer or a desktop computer. Electronic device 900 may also be referred to by other names as user equipment, portable electronic device, laptop electronic device, desktop electronic device, and so on.
In general, the electronic device 900 includes: one or more processors 911 and one or more memories 902.
Processor 911 may include one or more processing cores such as a 4-core processor, an 8-core processor, or the like. The processor 911 may be implemented in at least one hardware form of a DSP (Digital Signal Processing), an FPGA (Field-Programmable Gate Array), and a PLA (Programmable Logic Array). Processor 911 may also include a main processor and a coprocessor, where the main processor is a processor for Processing data in an awake state, and is also referred to as a Central Processing Unit (CPU); a coprocessor is a low power processor for processing data in a standby state. In some embodiments, the processor 911 may be integrated with a GPU (Graphics Processing Unit), which is responsible for rendering and drawing the content required to be displayed on the display screen. In some embodiments, the processor 911 may further include an AI (Artificial Intelligence) processor for processing computing operations related to machine learning.
Memory 902 may include one or more computer-readable storage media, which may be non-transitory. The memory 902 may also include high-speed random access memory, as well as non-volatile memory, such as one or more magnetic disk storage devices, flash memory storage devices. In some embodiments, a non-transitory computer readable storage medium in the memory 902 is used to store at least one program code for execution by the processor 911 to implement the method of processing authentication information provided by the method embodiments of the present application.
In some embodiments, the electronic device 900 may further optionally include: a peripheral interface 903 and at least one peripheral. The processor 911, memory 902, and peripheral interface 903 may be connected by buses or signal lines. Various peripheral devices may be connected to the peripheral interface 903 via a bus, signal line, or circuit board. Specifically, the peripheral device includes: at least one of radio frequency circuitry 904, display screen 905, camera 906, audio circuitry 907, positioning component 908, and power supply 909.
The peripheral interface 903 may be used to connect at least one peripheral related to I/O (Input/Output) to the processor 911 and the memory 902. In some embodiments, the processor 911, memory 902, and peripheral interface 903 are integrated on the same chip or circuit board; in some other embodiments, any one or both of the processor 911, the memory 902 and the peripheral interface 903 may be implemented on a separate chip or circuit board, which is not limited in this embodiment.
The Radio Frequency circuit 904 is used for receiving and transmitting RF (Radio Frequency) signals, also called electromagnetic signals. The radio frequency circuitry 904 communicates with communication networks and other communication devices via electromagnetic signals. The radio frequency circuit 904 converts an electrical signal into an electromagnetic signal to transmit, or converts a received electromagnetic signal into an electrical signal. Optionally, the radio frequency circuit 904 comprises: an antenna system, an RF transceiver, one or more amplifiers, a tuner, an oscillator, a digital signal processor, a codec chipset, a subscriber identity module card, and so forth. The radio frequency circuitry 904 may communicate with other electronic devices via at least one wireless communication protocol. The wireless communication protocols include, but are not limited to: metropolitan area networks, various generation mobile communication networks (2G, 3G, 4G, and 5G), Wireless local area networks, and/or WiFi (Wireless Fidelity) networks. In some embodiments, the radio frequency circuit 904 may also include NFC (Near Field Communication) related circuits, which are not limited in this application.
The display screen 905 is used to display a UI (User Interface). The UI may include graphics, text, icons, video, and any combination thereof. When the display screen 905 is a touch display screen, the display screen 905 also has the ability to capture touch signals on or over the surface of the display screen 905. The touch signal may be input as a control signal to the processor 911 for processing. At this point, the display 905 may also be used to provide virtual buttons and/or a virtual keyboard, also referred to as soft buttons and/or a soft keyboard. In some embodiments, the display screen 905 may be one, providing the front panel of the electronic device 900; in other embodiments, the number of the display panels 905 may be at least two, and the at least two display panels are respectively disposed on different surfaces of the electronic device 900 or are in a folding design; in still other embodiments, the display 905 may be a flexible display disposed on a curved surface or on a folded surface of the electronic device 900. Even more, the display screen 905 may be arranged in a non-rectangular irregular figure, i.e. a shaped screen. The Display panel 905 can be made of LCD (Liquid Crystal Display), OLED (Organic Light-Emitting Diode), and other materials.
The camera assembly 906 is used to capture images or video. Optionally, camera assembly 906 includes a front camera and a rear camera. Generally, a front camera is disposed on a front panel of an electronic apparatus, and a rear camera is disposed on a rear surface of the electronic apparatus. In some embodiments, the number of the rear cameras is at least two, and each rear camera is any one of a main camera, a depth-of-field camera, a wide-angle camera and a telephoto camera, so that the main camera and the depth-of-field camera are fused to realize a background blurring function, and the main camera and the wide-angle camera are fused to realize panoramic shooting and VR (Virtual Reality) shooting functions or other fusion shooting functions. In some embodiments, camera assembly 906 may also include a flash. The flash lamp can be a monochrome temperature flash lamp or a bicolor temperature flash lamp. The double-color-temperature flash lamp is a combination of a warm-light flash lamp and a cold-light flash lamp, and can be used for light compensation at different color temperatures.
Audio circuit 907 may include a microphone and a speaker. The microphone is used for collecting sound waves of a user and the environment, converting the sound waves into electric signals, and inputting the electric signals into the processor 911 for processing or inputting the electric signals into the radio frequency circuit 904 for realizing voice communication. For stereo capture or noise reduction purposes, the microphones may be multiple and located at different locations of the electronic device 900. The microphone may also be an array microphone or an omni-directional pick-up microphone. The speaker is used to convert electrical signals from the processor 911 or the radio frequency circuit 904 into sound waves. The loudspeaker can be a traditional film loudspeaker or a piezoelectric ceramic loudspeaker. When the speaker is a piezoelectric ceramic speaker, the speaker can be used for purposes such as converting an electric signal into a sound wave audible to a human being, or converting an electric signal into a sound wave inaudible to a human being to measure a distance. In some embodiments, audio circuit 907 may also include a headphone jack.
The positioning component 908 is used to locate a current geographic Location of the electronic device 900 to implement navigation or LBS (Location Based Service). The Positioning component 908 may be a Positioning component based on the GPS (Global Positioning System) in the united states, the beidou System in china, the graves System in russia, or the galileo System in the european union.
The power supply 909 is used to supply power to various components in the electronic device 900. The power source 909 may be alternating current, direct current, disposable or rechargeable. When power source 909 comprises a rechargeable battery, the rechargeable battery may support wired or wireless charging. The rechargeable battery may also be used to support fast charge technology.
In some embodiments, the electronic device 900 also includes one or more sensors 910. The one or more sensors 910 include, but are not limited to: acceleration sensor 911, gyro sensor 912, pressure sensor 913, fingerprint sensor 914, optical sensor 915, and proximity sensor 916.
The acceleration sensor 911 may detect the magnitude of acceleration in three coordinate axes of a coordinate system established with the electronic device 900. For example, the acceleration sensor 911 may be used to detect the components of the gravitational acceleration in three coordinate axes. The processor 911 may control the display 905 to display the user interface in a landscape view or a portrait view according to the gravitational acceleration signal collected by the acceleration sensor 911. The acceleration sensor 911 may also be used for acquisition of motion data of a game or a user.
The gyro sensor 912 may detect a body direction and a rotation angle of the electronic device 900, and the gyro sensor 912 and the acceleration sensor 911 cooperate to acquire a 3D motion of the user on the electronic device 900. The processor 911 may implement the following functions according to the data collected by the gyro sensor 912: motion sensing (such as changing the UI according to a user's tilting operation), image stabilization at the time of photographing, game control, and inertial navigation.
The pressure sensor 913 may be disposed on a side bezel of the electronic device 900 and/or underneath the display screen 905. When the pressure sensor 913 is disposed on the side frame of the electronic device 900, the user's holding signal of the electronic device 900 may be detected, and the processor 911 performs left-right hand recognition or shortcut operation according to the holding signal collected by the pressure sensor 913. When the pressure sensor 913 is disposed at a lower layer of the display screen 905, the processor 911 controls the operability control on the UI interface according to the pressure operation of the user on the display screen 905. The operability control comprises at least one of a button control, a scroll bar control, an icon control and a menu control.
The fingerprint sensor 914 is used for collecting a fingerprint of the user, and the processor 911 identifies the user according to the fingerprint collected by the fingerprint sensor 914, or the fingerprint sensor 914 identifies the user according to the collected fingerprint. Upon identifying that the user's identity is a trusted identity, the processor 911 authorizes the user to perform relevant sensitive operations including unlocking the screen, viewing encrypted information, downloading software, paying, and changing settings, etc. The fingerprint sensor 914 may be disposed on the front, back, or side of the electronic device 900. When a physical button or vendor Logo is provided on the electronic device 900, the fingerprint sensor 914 may be integrated with the physical button or vendor Logo.
The optical sensor 915 is used to collect ambient light intensity. In one embodiment, the processor 911 may control the display brightness of the display 905 according to the ambient light intensity collected by the optical sensor 915. Specifically, when the ambient light intensity is high, the display brightness of the display screen 905 is increased; when the ambient light intensity is low, the display brightness of the display screen 905 is reduced. In another embodiment, the processor 911 may also dynamically adjust the shooting parameters of the camera assembly 906 according to the ambient light intensity collected by the optical sensor 915.
The proximity sensor 916, also known as a distance sensor, is typically disposed on the front panel of the electronic device 900. The proximity sensor 916 is used to capture the distance between the user and the front of the electronic device 900. In one embodiment, the processor 911 controls the display 905 to switch from the bright screen state to the dark screen state when the proximity sensor 916 detects that the distance between the user and the front surface of the electronic device 900 is gradually decreased; when the proximity sensor 916 detects that the distance between the user and the front surface of the electronic device 900 becomes gradually larger, the display 905 is controlled by the processor 911 to switch from the breath-screen state to the bright-screen state.
Those skilled in the art will appreciate that the configuration shown in fig. 9 does not constitute a limitation of the electronic device 900, and may include more or fewer components than those shown, or combine certain components, or employ a different arrangement of components.
Fig. 10 is a schematic structural diagram of a server according to an embodiment of the present application, where the server 1000 may generate a relatively large difference due to different configurations or performances, and may include one or more processors (CPUs) 1001 and one or more memories 1002, where the one or more memories 1002 store at least one program code, and the at least one program code is loaded and executed by the one or more processors 1001 to implement the method for Processing the authentication information provided by the above-mentioned method embodiments. Of course, the server 1000 may also have components such as a wired or wireless network interface, a keyboard, and an input/output interface, so as to perform input and output, and the server 1000 may also include other components for implementing the functions of the device, which are not described herein again.
In an exemplary embodiment, there is also provided a computer-readable storage medium having at least one program code stored therein, the at least one program code being loaded and executed by a processor to implement any one of the above-mentioned methods for processing authentication information.
In an exemplary embodiment, a computer program or a computer program product is further provided, in which at least one computer instruction is stored, and the at least one computer instruction is loaded and executed by a processor to implement any one of the above methods for processing authentication information.
Alternatively, the computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a Compact Disc Read-Only Memory (CD-ROM), a magnetic tape, a floppy disk, an optical data storage device, and the like.
It should be understood that reference to "a plurality" herein means two or more. "and/or" describes the association relationship of the associated objects, meaning that there may be three relationships, e.g., a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship.
The above-mentioned serial numbers of the embodiments of the present application are merely for description and do not represent the merits of the embodiments.
The above description is only exemplary of the present application and should not be taken as limiting the present application, and any modifications, equivalents, improvements and the like that are made within the spirit and principle of the present application should be included in the protection scope of the present application.

Claims (20)

1. A processing method for verification information is applied to a target server, and comprises the following steps:
receiving a verification information condition sent by a transit server, wherein the verification information condition is generated based on a verification information acquisition request received by the transit server, the verification information condition corresponds to a user type of a target user and/or an object type of a target object associated with the verification information acquisition request, and the verification information condition comprises at least one of a verification information style, a verification information type and a verification information difficulty level;
determining a mode for acquiring verification information;
acquiring target verification information according to the verification information acquiring mode and the verification information condition;
and sending the target verification information to electronic equipment, and displaying the target verification information by the electronic equipment.
2. The method of claim 1, wherein determining the manner of obtaining the authentication information comprises:
generating a target numerical value corresponding to the verification information condition by using a random number generation algorithm;
determining a target threshold value, wherein the target threshold value is used for determining a mode for acquiring verification information;
and determining a mode for acquiring verification information according to the magnitude relation between the target threshold and the target numerical value, wherein the mode for acquiring the verification information is a generation mode or an extraction mode.
3. The method according to claim 2, wherein the obtaining target authentication information according to the way of obtaining authentication information and the authentication information condition comprises:
if the mode for acquiring the verification information is the generation mode, acquiring a verification information generation algorithm based on the verification information condition and generating target verification information by using the verification information generation algorithm;
if the mode for obtaining the verification information is the extraction mode, determining a target cache pool meeting the verification information condition in a plurality of cache pools included in a verification information cache space, and extracting the verification information from the plurality of verification information stored in the target cache pool as the target verification information.
4. The method of claim 3, further comprising:
if the target cache pool meeting the verification information condition is not determined in the verification information cache space, obtaining a verification information generation algorithm based on the verification information condition and generating target verification information by using the verification information generation algorithm.
5. The method of claim 3, wherein obtaining a verification information generation algorithm based on the verification information condition and generating target verification information using the verification information generation algorithm comprises:
obtaining a verification information generation algorithm based on the verification information condition and generating a verification information structure by using the verification information generation algorithm;
analyzing the verification information structure to obtain a verification picture, a verification question and a verification answer which are included in the verification information structure;
and packaging the verification picture and the verification question into the target verification information.
6. The method of claim 3, wherein after deriving a verification information generation algorithm based on the verification information condition and generating target verification information using the verification information generation algorithm, the method further comprises:
and updating the target cache pool meeting the verification information condition based on the target verification information.
7. The method of claim 6, wherein updating the target cache pool that satisfies the authentication information condition based on the target authentication information comprises:
determining the number of verification information in the target cache pool; if the number of the verification information in the target cache pool is smaller than a preset number threshold, adding the target verification information into the target cache pool; if the number of the verification information in the target cache pool is not less than the preset number threshold, deleting any verification information in the target cache pool, and adding the target verification information into the target cache pool; alternatively, the first and second electrodes may be,
and if the updating time of the target cache pool meets the target updating time, adding the target verification information into the target cache pool.
8. The method according to any one of claims 1 to 7, wherein after sending the target verification information to the electronic device, the method further comprises:
and sending the target verification information and a verification answer corresponding to the target verification information to the transfer server, and verifying the verification information when the transfer server receives a verification information verification request.
9. A processing method for verification information is applied to an electronic device, and comprises the following steps:
generating a verification information acquisition request based on a trigger operation of a target user on a target object, wherein the verification information acquisition request carries a user type of the target user and/or an object type of the target object;
sending the verification information acquisition request to a transfer server, determining a verification information condition corresponding to the verification information acquisition request by the transfer server, and sending the verification information condition to a target server by the transfer server;
receiving target verification information returned by the target server based on the verification information condition;
and displaying the target verification information.
10. The method of claim 9, wherein after presenting the target verification information, the method further comprises:
responding to the trigger operation of the target user on the target verification information, and generating a verification information verification request which carries a target answer of the target verification information;
sending the verification information verification request to the transfer server;
receiving a verification result returned by the transit server based on the verification information verification request;
and displaying the verification result.
11. A processing method for verification information is applied to a transit server, and is characterized in that the method comprises the following steps:
receiving a verification information acquisition request sent by electronic equipment, wherein the verification information acquisition request carries a user type of a target user and/or an object type of the target object;
determining a verification information condition corresponding to the verification information acquisition request based on the user type of the target user and/or the object type of the target object;
determining a target server for verifying information processing;
and sending the verification information condition to the target server, and acquiring target verification information by the target server based on the verification information condition.
12. The method of claim 11, wherein determining a target server for authentication information processing comprises:
acquiring the number of tasks of a plurality of first servers;
determining a target server for authentication information processing among the plurality of first servers based on the number of tasks and a load balancing principle of the plurality of first servers.
13. The method of claim 11, wherein after sending the verification information condition to the target server, the method further comprises:
receiving target verification information sent by the target server and a verification answer corresponding to the target verification information;
if a verification information verification request sent by the electronic equipment is received, obtaining a target answer of the target verification information carried in the verification information verification request;
verifying the target answer of the target verification information based on the verification answer corresponding to the target verification information to obtain a verification result;
and sending the verification result to the electronic equipment, and displaying the verification result by the electronic equipment.
14. A processing apparatus for authenticating information, the apparatus comprising:
the system comprises a receiving module, a verification information obtaining module and a verification information processing module, wherein the receiving module is used for receiving a verification information condition sent by a transit server, the verification information condition is generated based on a verification information obtaining request received by the transit server, the verification information condition corresponds to a user type of a target user and/or an object type of a target object associated with the verification information obtaining request, and the verification information condition comprises at least one of a verification information style, a verification information type and a verification information difficulty level;
the determining module is used for determining a mode of acquiring the verification information;
the acquisition module is used for acquiring target verification information according to the verification information acquisition mode and the verification information condition;
and the sending module is used for sending the target verification information to the electronic equipment, and the electronic equipment displays the target verification information.
15. A processing apparatus for authenticating information, the apparatus comprising:
the generation module is used for generating an authentication information acquisition request based on the trigger operation of a target user on a target object, wherein the authentication information acquisition request carries the user type of the target user and/or the object type of the target object;
the sending module is used for sending the verification information acquisition request to a transfer server, determining a verification information condition corresponding to the verification information acquisition request by the transfer server, and sending the verification information condition to a target server by the transfer server;
the receiving module is used for receiving target verification information returned by the target server based on the verification information condition;
and the display module is used for displaying the target verification information.
16. A processing apparatus for authenticating information, the apparatus comprising:
the receiving module is used for receiving a verification information acquisition request sent by the electronic equipment, wherein the verification information acquisition request carries a user type of a target user and/or an object type of the target object;
a determining module, configured to determine, based on a user type of the target user and/or an object type of the target object, a verification information condition corresponding to the verification information acquisition request;
the determining module is further used for determining a target server for verifying information processing;
and the sending module is used for sending the verification information condition to the target server, and the target server acquires target verification information based on the verification information condition.
17. A target server, characterized in that the target server comprises a processor and a memory, wherein at least one program code is stored in the memory, and the at least one program code is loaded and executed by the processor to realize the processing method of the authentication information according to any one of claims 1 to 8.
18. An electronic device, characterized in that the electronic device comprises a processor and a memory, wherein at least one program code is stored in the memory, and the at least one program code is loaded and executed by the processor to implement the processing method of the authentication information according to claim 9 or 10.
19. A relay server, characterized in that the relay server comprises a processor and a memory, wherein the memory stores at least one program code, and the at least one program code is loaded and executed by the processor to realize the processing method of the authentication information according to claims 11 to 13.
20. A computer-readable storage medium having stored therein at least one program code, the at least one program code being loaded and executed by a processor to implement the method of processing authentication information according to any one of claims 1 to 13.
CN202011632443.4A 2020-12-31 2020-12-31 Method, device and equipment for processing verification information and storage medium Pending CN112699364A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011632443.4A CN112699364A (en) 2020-12-31 2020-12-31 Method, device and equipment for processing verification information and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011632443.4A CN112699364A (en) 2020-12-31 2020-12-31 Method, device and equipment for processing verification information and storage medium

Publications (1)

Publication Number Publication Date
CN112699364A true CN112699364A (en) 2021-04-23

Family

ID=75513597

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011632443.4A Pending CN112699364A (en) 2020-12-31 2020-12-31 Method, device and equipment for processing verification information and storage medium

Country Status (1)

Country Link
CN (1) CN112699364A (en)

Similar Documents

Publication Publication Date Title
CN110674022B (en) Behavior data acquisition method and device and storage medium
CN110841285B (en) Interface element display method and device, computer equipment and storage medium
CN109327608B (en) Song sharing method, terminal, server and system
CN110851823B (en) Data access method, device, terminal and storage medium
CN111062323A (en) Face image transmission method, numerical value transfer method, device and electronic equipment
CN110677713B (en) Video image processing method and device and storage medium
CN110290191B (en) Resource transfer result processing method, device, server, terminal and storage medium
CN111241499A (en) Application program login method, device, terminal and storage medium
CN111198922B (en) Game resource management method and device based on block chain
CN111881423A (en) Method, device and system for limiting function use authorization
CN113377647B (en) Page processing method, device, server, terminal and readable storage medium
CN112764824B (en) Method, device, equipment and storage medium for triggering identity verification in application program
CN111131619B (en) Account switching processing method, device and system
CN113076452A (en) Application classification method, device, equipment and computer readable storage medium
CN112699364A (en) Method, device and equipment for processing verification information and storage medium
CN111681098A (en) Resource transfer method, device, server and computer readable storage medium
CN112132472A (en) Resource management method and device, electronic equipment and computer readable storage medium
CN111831385A (en) Business credit information processing method, device, equipment and storage medium
CN111241451A (en) Webpage processing method and device, computer equipment and storage medium
CN111158780A (en) Method, device, electronic equipment and medium for storing application data
CN111191254A (en) Access verification method and device, computer equipment and storage medium
CN111414563B (en) Webpage interaction method, device, computer equipment and storage medium
CN112817768B (en) Animation processing method, device, equipment and computer readable storage medium
CN111008381B (en) Terminal detection method, device, terminal and storage medium
CN115364479A (en) Application program control method, device, equipment and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination