CN112738065B - Verification method and apparatus, computing device, and medium - Google Patents

Verification method and apparatus, computing device, and medium Download PDF

Info

Publication number
CN112738065B
CN112738065B CN202011559535.4A CN202011559535A CN112738065B CN 112738065 B CN112738065 B CN 112738065B CN 202011559535 A CN202011559535 A CN 202011559535A CN 112738065 B CN112738065 B CN 112738065B
Authority
CN
China
Prior art keywords
verification
video
sub
information
verification video
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011559535.4A
Other languages
Chinese (zh)
Other versions
CN112738065A (en
Inventor
秦洋洋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN202011559535.4A priority Critical patent/CN112738065B/en
Publication of CN112738065A publication Critical patent/CN112738065A/en
Application granted granted Critical
Publication of CN112738065B publication Critical patent/CN112738065B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • User Interface Of Digital Computer (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

The disclosure provides a verification method and device, computing equipment and a medium, and relates to the technical field of computers, in particular to the field of computer information security. One implementation scheme is as follows: displaying a verification page, wherein the verification page comprises a verification video and a control object, the verification video comprises a target object moving in a first motion mode, and the first motion mode comprises a plurality of pieces of first position information corresponding to a plurality of time points in the playing process of the verification video; responding to the movement operation of the control object received in the process of playing the verification video, and enabling the control object to move in the verification page; determining a plurality of pieces of second position information corresponding to the control object at a plurality of time points; and sending the plurality of second location information to the server for verification.

Description

Verification method and apparatus, computing device, and medium
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to the field of computer information security, and in particular, to a verification method and apparatus, a computing device, a computer-readable storage medium, and a computer program product.
Background
The verification code (CAPTCHA) is a full-automatic program for distinguishing computers and people developed aiming at a dark gray industrial chain, and is used for preventing attack behaviors such as malicious cracking, ticket swiping, water filling and the like of computer programs. The method is generally used for scenes such as login, registration, comment, posting, business safety brushing prevention and the like.
The approaches described in this section are not necessarily approaches that have been previously conceived or pursued. Unless otherwise indicated, it should not be assumed that any of the approaches described in this section qualify as prior art merely by virtue of their inclusion in this section. Similarly, unless otherwise indicated, the problems mentioned in this section should not be considered as having been acknowledged in any prior art.
Disclosure of Invention
The present disclosure provides a verification method and apparatus, a computing device, a computer-readable storage medium, and a computer program product.
According to an aspect of the present disclosure, there is provided a verification method applied to a terminal device, the method including: displaying a verification page, wherein the verification page comprises a verification video and a control object, the verification video comprises a target object moving in a first motion mode, and the first motion mode comprises a plurality of pieces of first position information corresponding to a plurality of time points in the playing process of the verification video; responding to the movement operation of the control object received in the process of playing the verification video, and enabling the control object to move in the verification page; determining a plurality of second position information corresponding to the control object at a plurality of time points; and sending the plurality of second location information to the server for verification.
According to another aspect of the present disclosure, there is provided an authentication method applied to a server, the method including: generating verification page information, wherein the verification page information can be used for generating a verification page comprising a verification video and a control object in a terminal device, the verification video comprises a target object moving in a first motion mode, and the first motion mode comprises a plurality of pieces of first position information corresponding to a plurality of time points in the playing process of the verification video; sending verification page information to the terminal equipment; receiving a plurality of second position information sent by the terminal equipment; and responding to the matching of the plurality of second position information and the plurality of first position information, and feeding back verification success to the terminal equipment.
According to another aspect of the present disclosure, there is provided an authentication apparatus including: the display unit is configured to display a verification page, wherein the verification page comprises a verification video and a control object, the verification video comprises a target object moving in a first motion mode, and the first motion mode comprises a plurality of pieces of first position information corresponding to a plurality of time points in the playing process of the verification video; a control unit configured to move the control object in the verification page in response to a movement operation of the control object received during the verification video playing; the determining unit is configured to determine a plurality of second position information corresponding to the control object at a plurality of time points; and a first sending unit configured to send the plurality of second location information to the server for verification.
According to another aspect of the present disclosure, there is provided an authentication apparatus including: the terminal equipment comprises a generating unit and a processing unit, wherein the generating unit is configured to generate verification page information, the verification page information can be used for generating a verification page comprising a verification video and a control object, the verification video comprises a target object moving in a first motion mode, and the first motion mode comprises a plurality of pieces of first position information corresponding to a plurality of time points in the playing process of the verification video; a second transmitting unit configured to transmit the verification page information to the terminal device; a receiving unit configured to receive a plurality of second location information transmitted by the terminal device; and the feedback unit is configured to respond to the matching of the plurality of second position information and the plurality of first position information and feed back the verification success to the terminal equipment.
According to another aspect of the present disclosure, there is provided a computer device including: a memory, a processor and a computer program stored on the memory, wherein the processor is configured to execute the computer program to implement the steps of the above-described method.
According to another aspect of the present disclosure, a non-transitory computer readable storage medium is provided, having a computer program stored thereon, wherein the computer program, when executed by a processor, implements the steps of the method described above.
According to another aspect of the present disclosure, a computer program product is provided, comprising a computer program, wherein the computer program realizes the steps of the above-described method when executed by a processor.
According to one or more embodiments of the disclosure, the reliability of the verification process can be improved, and computer attacks can be effectively prevented.
It should be understood that the statements in this section do not necessarily identify key or critical features of the embodiments of the present disclosure, nor do they limit the scope of the present disclosure. Other features of the present disclosure will become apparent from the following description.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate exemplary embodiments of the embodiments and, together with the description, serve to explain the exemplary implementations of the embodiments. The illustrated embodiments are for purposes of illustration only and do not limit the scope of the claims. Throughout the drawings, identical reference numbers designate similar, but not necessarily identical, elements.
FIG. 1 illustrates a schematic diagram of an exemplary system in which various methods described herein may be implemented, according to an embodiment of the present disclosure;
FIG. 2 shows a flow diagram of a verification method according to an embodiment of the present disclosure;
FIG. 3 shows a flow diagram of another authentication method according to an embodiment of the present disclosure;
FIG. 4 shows a flow diagram of another authentication method according to an embodiment of the present disclosure;
FIG. 5 shows a flow diagram of another authentication method according to an embodiment of the present disclosure;
FIG. 6 shows a terminal device display interface schematic according to an embodiment of the disclosure;
FIG. 7a shows another terminal device display interface schematic according to an embodiment of the disclosure;
FIG. 7b shows another terminal device display interface schematic according to an embodiment of the disclosure;
FIG. 8 shows a block diagram of an authentication device according to an embodiment of the present disclosure;
FIG. 9 shows a block diagram of another authentication apparatus according to an embodiment of the present disclosure;
FIG. 10 illustrates a block diagram of an exemplary electronic device that can be used to implement embodiments of the present disclosure.
Detailed Description
Exemplary embodiments of the present disclosure are described below with reference to the accompanying drawings, in which various details of the embodiments of the disclosure are included to assist understanding, and which are to be considered as merely exemplary. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope of the present disclosure. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
In the present disclosure, unless otherwise specified, the use of the terms "first", "second", etc. to describe various elements is not intended to define a positional relationship, a temporal relationship, or an importance relationship of the elements, and such terms are used only to distinguish one element from another. In some examples, a first element and a second element may refer to the same instance of the element, while in some cases they may refer to different instances based on the context of the description.
The terminology used in the description of the various described examples in this disclosure is for the purpose of describing particular examples only and is not intended to be limiting. Unless the context clearly indicates otherwise, if the number of elements is not specifically limited, the elements may be one or more. Furthermore, the term "and/or" as used in this disclosure is intended to encompass any and all possible combinations of the listed items.
Currently, the mainstream verification code forms include a short message verification code, a voice verification code, a graphic verification code, a slide verification code, and the like. With the development of AI technology, the ability of computer attackers to break the verification code is also improved significantly. In particular, in verification methods based on character recognition, image recognition, object detection, and the like, attackers have come to lower the cost of breaking verification codes by means of NLP (Natural Language Processing) technology and CV (Computer Vision) technology.
In order to improve the anti-attack capability of the verification code, in the related art, the reliability of the verification is often improved by interactively increasing the identification difficulty of the NLP technology and the CV technology. However, with the development of NLP technology and CV technology, it has become increasingly difficult to prevent computer attacks based on high recognition difficulty of the captcha. Meanwhile, the improvement of the identification difficulty of the verification code causes obstacles to the verification of common users, and the use experience of the users is reduced.
Based on the above, the present disclosure provides a verification method, in which a moving target object is played in a verification video of a verification page, and verification of an operator is achieved by verifying whether a control object operated by a user can follow the target object in real time. Therefore, computer attack can be effectively prevented, the verification reliability is improved, meanwhile, obstacles are prevented from being caused to the verification of the user, and the use experience of the user is improved.
Embodiments of the present disclosure will be described in detail below with reference to the accompanying drawings.
Fig. 1 illustrates a schematic diagram of an exemplary system 100 in which various methods and apparatus described herein may be implemented in accordance with embodiments of the present disclosure. Referring to fig. 1, the system 100 includes one or more client devices 101, 102, 103, 104, 105, and 106, a server 120, and one or more communication networks 110 coupling the one or more client devices to the server 120. Client devices 101, 102, 103, 104, 105, and 106 may be configured to execute one or more applications.
In embodiments of the present disclosure, the server 120 may run one or more services or software applications that enable the authentication method to be performed.
In some embodiments, the server 120 may also provide other services or software applications that may include non-virtual environments and virtual environments. In certain embodiments, these services may be provided as web-based services or cloud services, for example, provided to users of client devices 101, 102, 103, 104, 105, and/or 106 under a software as a service (SaaS) model.
In the configuration shown in fig. 1, server 120 may include one or more components that implement the functions performed by server 120. These components may include software components, hardware components, or a combination thereof, which may be executed by one or more processors. A user operating a client device 101, 102, 103, 104, 105, and/or 106 may, in turn, utilize one or more client applications to interact with the server 120 to take advantage of the services provided by these components. It should be understood that a variety of different system configurations are possible, which may differ from system 100. Accordingly, fig. 1 is one example of a system for implementing the various methods described herein and is not intended to be limiting.
The user may use client devices 101, 102, 103, 104, 105, and/or 106 to display a verification page and obtain input movement operations. The client device may provide an interface that enables a user of the client device to interact with the client device. The client device may also output information to the user via the interface. Although fig. 1 depicts only six client devices, those skilled in the art will appreciate that any number of client devices may be supported by the present disclosure.
Client devices 101, 102, 103, 104, 105, and/or 106 may include various types of computer devices, such as portable handheld devices, general purpose computers (such as personal computers and laptops), workstation computers, wearable devices, gaming systems, thin clients, various messaging devices, sensors or other sensing devices, and so forth. These computer devices may run various types and versions of software applications and operating systems, such as Microsoft Windows, apple iOS, UNIX-like operating systems, linux, or Linux-like operating systems (e.g., google Chrome OS); or include various Mobile operating systems, such as Microsoft Windows Mobile OS, iOS, windows Phone, android. Portable handheld devices may include cellular telephones, smart phones, tablets, personal Digital Assistants (PDAs), and the like. Wearable devices may include head mounted displays and other devices. The gaming system may include a variety of handheld gaming devices, internet-enabled gaming devices, and the like. The client device is capable of executing a variety of different applications, such as various Internet-related applications, communication applications (e.g., email applications), short Message Service (SMS) applications, and may use a variety of communication protocols.
Network 110 may be any type of network known to those skilled in the art that may support data communications using any of a variety of available protocols, including but not limited to TCP/IP, SNA, IPX, etc. Merely by way of example, one or more networks 110 may be a Local Area Network (LAN), an ethernet-based network, a token ring, a Wide Area Network (WAN), the internet, a virtual network, a Virtual Private Network (VPN), an intranet, an extranet, a Public Switched Telephone Network (PSTN), an infrared network, a wireless network (e.g., bluetooth, WIFI), and/or any combination of these and/or other networks.
The server 120 may include one or more general purpose computers, special purpose server computers (e.g., PC (personal computer) servers, UNIX servers, mid-end servers), blade servers, mainframe computers, server clusters, or any other suitable arrangement and/or combination. The server 120 may include one or more virtual machines running a virtual operating system, or other computing architecture involving virtualization (e.g., one or more flexible pools of logical storage that may be virtualized to maintain virtual storage for the server). In various embodiments, the server 120 may run one or more services or software applications that provide the functionality described below.
The computing units in server 120 may run one or more operating systems including any of the operating systems described above, as well as any commercially available server operating systems. The server 120 may also run any of a variety of additional server applications and/or middle tier applications, including HTTP servers, FTP servers, CGI servers, JAVA servers, database servers, and the like.
In some implementations, the server 120 may include one or more applications to analyze and consolidate data feeds and/or event updates received from users of the client devices 101, 102, 103, 104, 105, and 106. Server 120 may also include one or more applications to display data feeds and/or real-time events via one or more display devices of client devices 101, 102, 103, 104, 105, and 106.
In some embodiments, the server 120 may be a server of a distributed system, or a server incorporating a blockchain. The server 120 may also be a cloud server, or a smart cloud computing server or a smart cloud host with artificial intelligence technology. The cloud Server is a host product in a cloud computing service system, and is used for solving the defects of high management difficulty and weak service expansibility in the traditional physical host and Virtual Private Server (VPS) service.
The system 100 may also include one or more databases 130. In some embodiments, these databases may be used to store data and other information. For example, one or more of the databases 130 may be used to store information such as audio files and video files. The data store 130 may reside in various locations. For example, the data store used by the server 120 may be local to the server 120, or may be remote from the server 120 and may communicate with the server 120 via a network-based or dedicated connection. The data store 130 may be of different types. In certain embodiments, the data store used by the server 120 may be a database, such as a relational database. One or more of these databases may store, update, and retrieve data to and from the database in response to the command.
In some embodiments, one or more of the databases 130 may also be used by applications to store application data. The databases used by the application may be different types of databases, such as key-value stores, object stores, or regular stores supported by a file system.
The system 100 of fig. 1 may be configured and operated in various ways to enable application of the various methods and apparatus described in accordance with the present disclosure.
Fig. 2 is a flowchart illustrating an authentication method according to an exemplary embodiment of the present disclosure, applied to a terminal device, and the method may include: step S201, displaying a verification page, wherein the verification page comprises a verification video and a control object, the verification video comprises a target object moving in a first motion mode, and the first motion mode comprises a plurality of pieces of first position information corresponding to a plurality of time points in the playing process of the verification video; step S202, responding to the movement operation of the control object received in the process of playing the verification video, and enabling the control object to move in the verification page; step S203, determining a plurality of second position information corresponding to the control object at a plurality of time points; and step S204, sending a plurality of second position information to the server for verification. Therefore, the operator can be verified based on the first position information corresponding to the target object and the second position information corresponding to the control object, computer attack is effectively prevented, the verification safety and reliability are improved, meanwhile, obstacles are prevented from being caused to the user verification, and the user experience is improved.
With respect to step S201, according to some embodiments, an interfering object moving in a second motion pattern, different from the first motion pattern, may also be included in the verification video. Therefore, the difficulty of verification can be increased through the interference object, and the reliability of verification is improved.
Optionally, there may be one or more interfering objects in the verification video. When a plurality of interfering objects exist in the verification video, the same second motion pattern may exist in a plurality of second motion patterns corresponding to the plurality of interfering objects, or may be different from each other.
According to some embodiments, the verification video may include a first sub-verification video and a second sub-verification video, the first sub-verification video including the target object, the second sub-verification video including the interfering object. Therefore, the first sub verification video comprising the target object and the second sub verification video comprising the interference object can be configured conveniently according to actual needs, and the flexibility of verification video presentation is improved.
Optionally, in a case that a plurality of interfering objects exist in the verification video, the plurality of interfering objects may be in the same second sub-verification video, or may be in different second sub-verification videos respectively.
With respect to step S202, the control object may move in the verification page according to the movement operation of the user. Alternatively, the user may move the control object in the verification page through one or more movement operations, such as dragging, sliding, clicking, and the like, which is not limited herein.
Based on the movement of the control object, a plurality of second position information corresponding to the control object at a plurality of time points is determined in step S203, and further in step S204, the plurality of second position information is transmitted to the server for verification.
Fig. 3 is a flowchart illustrating an authentication method according to an exemplary embodiment of the present disclosure, applied to a server, the method may include: step S301, generating verification page information, wherein the verification page information can be used for generating a verification page comprising a verification video and a control object in a terminal device, the verification video comprises a target object moving in a first motion mode, and the first motion mode comprises a plurality of pieces of first position information corresponding to a plurality of time points in the playing process of the verification video; step S302, sending verification page information to the terminal equipment; step S303, receiving a plurality of second position information sent by the terminal equipment; and step S304, responding to the matching of the plurality of second position information and the plurality of first position information, and feeding back verification success to the terminal equipment. Therefore, whether a control object operated by a user can follow a target object in the verification video in real time or not can be determined based on the matching result of the plurality of second position information and the plurality of first position information, and then an operator is verified, and attack of a computer is prevented.
With respect to step S301, according to some embodiments, the first motion pattern of the target object may be randomly generated when generating the verification page information. Therefore, a computer attacker can be prevented from acquiring and storing all selectable first motion patterns in the server through multiple attacks, and in subsequent attacks, a part of first motion patterns of a target object in a verification video are matched with a plurality of stored first motion patterns to acquire a complete first motion pattern of the target object, so that a control object moves according to the acquired complete first motion pattern of the target object, and the cracking of the verification process is realized.
In one embodiment, the first motion pattern of the target object may be randomly generated by randomly determining a plurality of first position information corresponding to a plurality of time points.
According to some embodiments, the verification video may further include an interfering object moving in a second motion pattern, the second motion pattern being different from the first motion pattern. Therefore, the difficulty of verification can be increased through the interference object, and the reliability of verification is improved.
Optionally, there may be one or more interfering objects in the verification video. When a plurality of interfering objects exist in the verification video, the same second motion pattern may exist in a plurality of second motion patterns corresponding to the plurality of interfering objects, or may be different from each other.
According to some embodiments, generating verification page information may include: and respectively generating first sub-verification video information and second sub-verification video information, wherein the first sub-verification video information can be used for generating a first sub-verification video comprising the target object at the terminal equipment, the second sub-verification video information can be used for generating a second sub-verification video comprising the interference object at the terminal equipment, and the first sub-verification video and the second sub-verification video form the verification video on the verification page. Therefore, the first sub-verification video information comprising the target object and the second sub-verification video information comprising the interference object can be configured conveniently according to actual needs, and the flexibility of verification video generation is improved.
In one embodiment, the related information about the plurality of interfering objects may be included in the second sub-verification video information. Wherein the related information may include attribute information of the interfering object and second motion pattern information.
In another embodiment, the verification page information may include a plurality of second sub-verification video information, where each second sub-verification video information includes information related to an interfering object, and the related information may include attribute information of the interfering object and second motion pattern information. Based on this, the number of the second sub-verification videos and the attributes and the second motion mode of the interference object included in each of the plurality of second sub-verification videos can be configured according to actual needs, so that the flexibility of configuration of the verification videos is improved.
According to some embodiments, the method may further comprise: acquiring current risk assessment parameters; configuring at least one of the first sub-verification video information or the second sub-verification video information based on the current risk assessment parameter.
Optionally, the server may obtain the current risk assessment parameter through the terminal device, or may obtain the current risk assessment parameter based on information stored in the server.
According to some embodiments, the server may determine a current risk level according to the obtained current risk assessment parameter, and configure at least one of the first sub-verification video information or the second sub-verification video information based on the determined risk level.
In one embodiment, in a case that the current risk level is higher, at least one of the first sub-verification video information or the second sub-verification video information may be configured to improve the matching difficulty of the verification page; and under the condition that the current risk level is lower, at least one of the first sub-verification video information or the second sub-verification video information is configured to reduce the matching difficulty of the verification page.
In one embodiment, under the condition that the current risk level is higher, the motion speed of a target object can be increased by configuring first sub-verification video information, so that the matching difficulty is increased; under the condition that the current risk level is low, the matching difficulty can be reduced by configuring the first sub-verification video information and reducing the movement speed of the target object.
In one embodiment, under the condition that the current risk level is higher, the matching difficulty can be improved by configuring second sub-verification video information, increasing the number of interference objects, improving the movement speed of the interference objects, or increasing the similarity between the interference objects and the target object; under the condition that the current risk level is lower, the matching difficulty can be reduced by configuring the second sub-verification video information, reducing the number of the interference objects, reducing the movement speed of the interference objects, or reducing the similarity between the interference objects and the target object.
In one embodiment, under the condition that the current risk level is higher, the matching difficulty can be improved by configuring the first sub-verification video information and the second sub-verification video information at the same time; under the condition that the current risk level is lower, the matching difficulty can be reduced by simultaneously configuring the first sub-verification video information and the second sub-verification video information.
According to some embodiments, the risk assessment parameters may include at least one of operating environment parameters, operating behavior parameters, verification parameters, or historical verification records.
The operating environment parameter may include one or more of environment information such as an IP address, user agent information, and a device number of the user, which are acquired by the terminal device. The risk coefficient of computer attack in the current environment can be determined through checking the environment information.
In one embodiment, the environment information may be checked based on a black list and/or a white list stored in the server in advance. In another embodiment, the environmental information may be verified by verifying whether the environmental information is legitimate.
The operation behavior parameters may include interaction behavior data of the user collected by the terminal device, for example, interaction behavior data generated when the user inputs information such as a mobile phone number and a user name on the verification page.
In one embodiment, the operational behavior parameter may include a plurality of location information corresponding at a plurality of points in time. Based on an analysis of the operational behavior parameters (e.g., an analysis of information such as acceleration, initial velocity, average velocity, location of maximum velocity of the interactive behavior), it may be determined that the current operational behavior is a risk coefficient for computer attacks.
The verification parameters may include one or more parameters for verification, such as token, key, encryption time, etc.
In one embodiment, the server may write a token, a key, an encryption time, and other verification parameters in the cookie, url, and other information of the user when the user initializes the authentication page. And in response to receiving the input of the user in the verification page, verifying the written token, the key, the encryption time and other verification parameters to judge whether the parameters are tampered, and determining the current risk coefficient attacked by the computer according to the verification result.
The historical authentication records may include a history of past authentications of the current user. In one embodiment, the risk coefficient that the current authentication is the computer attack can be determined according to the authentication success rate of the current user in the past authentication.
In one embodiment, the current risk level may be determined based on a weighted sum of risk coefficients determined by operating environment parameters, operating behavior parameters, verification parameters, or historical verification records, respectively.
Fig. 4 is a flow diagram illustrating an exemplary verification based on current risk assessment parameters.
The server judges the current risk level according to the operating environment parameters, the operating behavior parameters and the verification parameters received from the terminal equipment and the historical verification records stored by the server, and the obtained judgment result can be any one of no risk, low risk, medium risk and high risk.
Under the condition that the risk level is judged to be risk-free, a verification page does not need to be generated on the terminal equipment, and the user can directly pass through the verification process and record the relevant parameters of the verification in the historical verification record of the server.
Generating a verification page at the terminal equipment under the condition that the risk level is judged to be not risk-free, wherein under the condition that the risk level is judged to be low risk, correspondingly displaying a low-risk verification video on the verification page of the terminal equipment, and the matching difficulty of the low-risk verification video is low; correspondingly displaying a medium risk verification video on a verification page of the terminal equipment under the condition that the risk level is judged to be medium risk, wherein the medium risk verification video is moderate in matching difficulty; and correspondingly displaying a high-risk verification video on a verification page of the terminal equipment under the condition that the risk level is judged to be high risk, wherein the matching difficulty of the high-risk verification video is higher.
The user carries out verification based on a verification video generated on a verification page, if the verification fails, the user is judged not to pass the verification process, and relevant parameters of the current verification are recorded in a historical verification record of the server; if the verification is successful, the risk grade of the operation behavior parameters of the user on the verification page is judged again, and the user is correspondingly enabled to pass the verification process or generate a corresponding verification video again for subsequent verification according to the judgment result (no risk, low risk, medium risk or high risk).
According to the verification process shown in fig. 4, the verification process can be flexibly adjusted according to the judgment of the server on the current risk level, the verification reliability is guaranteed, meanwhile, the verification obstacle of the user is reduced, and the user experience is improved.
After generating the verification page information, the server transmits the verification page information to the terminal device in step S302. In step S303, the server receives a plurality of pieces of second location information transmitted by the terminal device.
With respect to step S304, the server may match the plurality of second location information with the plurality of first location information.
In response to the plurality of second location information matching the plurality of first location information, a verification success may be fed back to the terminal device.
According to some embodiments, the method may further comprise: and responding to the plurality of second position information not matching with the plurality of first position information, and feeding back verification failure to the terminal equipment. Therefore, the server can verify the operation of the user on the verification page.
According to some embodiments, the matching of the plurality of second location information with the plurality of first location information may comprise: for each time point in the plurality of time points, the distance between the first position information and the second position information corresponding to the time point is smaller than a preset threshold value. Therefore, whether the user moves the control object on the verification page or not can achieve real-time tracking of the target object in the verification video can be determined. Even if a computer attacker can capture the verification video and identify the position information of the target object in the verification video based on the image processing technology, the control object cannot realize real-time tracking on the target object in the verification video in the process of playing the verification video due to processing delay of the computer and the like. Based on this, the risk of computer attacks can be effectively reduced.
Fig. 5 is a flowchart of an exemplary verification method provided by the present disclosure, where the verification method is applied to a system composed of a terminal device and a server, and the specific implementation manner is as follows:
step S501, generating verification page information at a server, wherein the verification page information can be used for generating a verification page comprising a verification video and a control object at a terminal device, the verification video comprises a target object moving in a first motion mode, and the first motion mode comprises a plurality of first position information corresponding to a plurality of time points in the playing process of the verification video (similar to the step S301);
step S502, the server sends verification page information to the terminal device (similar to the step S302);
step S503, the terminal device displays the verification page based on the received verification page information (similar to the previous step S201);
step S504, the terminal device receives the moving operation of the user to the control object in the process of verifying the video playing, and enables the control object to move in the verification page based on the moving operation (similar to the step S202);
step S505, the terminal device determines a plurality of second position information corresponding to the control object at a plurality of time points (similar to step S203);
step S506, the terminal device sends the second location information to the server for verification (similar to the foregoing steps S204 and S303);
step S507, the server side matches a plurality of second position information with a plurality of first position information;
in step S508, the server transmits the verification result to the terminal device based on the matching result (steps S507 and S508 are similar to the aforementioned step S304).
Fig. 6-7 are schematic diagrams of exemplary verification methods of the present disclosure.
As shown in fig. 6, the verification page may be displayed on a mobile device, such as a mobile phone, computer, or the like. The verification page includes thereon a red car (i.e., a control object) that can move according to the user's movement manipulation, a video bar (i.e., a first sub-verification video) including a yellow car (i.e., a target object), and a video bar (i.e., a second sub-verification video) including a green car (i.e., an interfering object). Meanwhile, a verification indication that the red automobile and the yellow automobile are moved to keep moving horizontally can be displayed on the verification page.
The user may move the red car in the verification page according to the verification indication. If the red automobile can keep horizontal movement with the yellow automobile within a preset error range, as shown in FIG. 7a, the verification is successful; if the red car cannot keep moving horizontally with the yellow car within the preset error range, as shown in fig. 7b, the verification fails.
It will be appreciated that, depending on the server's assessment of the current risk, a verification video matching the current risk level may be displayed on the verification page.
According to another aspect of the present disclosure, there is also provided an authentication apparatus 800, the apparatus comprising 800: a display unit 801 configured to display a verification page, where the verification page includes a verification video and a control object, the verification video includes a target object moving in a first motion mode, and the first motion mode includes a plurality of first position information corresponding to a plurality of time points in a playing process of the verification video; a control unit 802 configured to move a control object in a verification page in response to a movement operation on the control object received during the verification video playing; a determining unit 803 configured to determine a plurality of second position information corresponding to the control object at a plurality of time points; and a first sending unit 804 configured to send the plurality of second location information to the server for verification.
According to some embodiments, the verification video further comprises an interfering object moving in a second motion pattern, the second motion pattern being different from the first motion pattern.
According to another aspect of the present disclosure, there is also provided an authentication apparatus 900, the apparatus comprising 900: a generating unit 901, configured to generate verification page information, where the verification page information can be used to generate a verification page including a verification video and a control object in a terminal device, where the verification video includes a target object moving in a first motion mode, and the first motion mode includes a plurality of first position information corresponding to a plurality of time points in a playing process of the verification video; a second sending unit 902, configured to send the verification page information to a terminal device; a receiving unit 903, configured to receive a plurality of pieces of second location information sent by the terminal device; and a feedback unit 904 configured to feed back a verification success to the terminal device in response to the plurality of second location information matching the plurality of first location information.
According to some embodiments, the feedback unit comprises: the determining subunit is configured to determine, for each of the plurality of time points, that a distance between the first position information and the second position information corresponding to the time point is smaller than a preset threshold.
According to some embodiments, the verification video further comprises an interfering object moving in a second motion pattern, the second motion pattern being different from the first motion pattern.
According to some embodiments, the generating unit comprises: a generating subunit, configured to generate first sub-verification video information and second sub-verification video information, respectively, where the first sub-verification video information is usable to generate, at a terminal device, a first sub-verification video including the target object, and the second sub-verification video information is usable to generate, at the terminal device, a second sub-verification video including the interfering object, and the first sub-verification video and the second sub-verification video constitute the verification video on the verification page.
According to some embodiments, the apparatus further comprises: an obtaining unit configured to obtain a current risk assessment parameter; a configuration unit configured to configure at least one of the first sub-verification video information or the second sub-verification video information based on the current risk assessment parameter.
According to another aspect of the present disclosure, there is also provided a computer device comprising: a memory, a processor and a computer program stored on the memory, wherein the processor is configured to execute the computer program to implement the steps of the above-described method.
According to another aspect of the present disclosure, there is also provided a non-transitory computer readable storage medium having a computer program stored thereon, wherein the computer program, when executed by a processor, implements the steps of the method described above.
According to another aspect of the present disclosure, there is also provided a computer program product comprising a computer program, wherein the computer program realizes the steps of the above-mentioned method when executed by a processor.
Referring to fig. 10, a block diagram of a structure of an electronic device 1000, which may be a server or a client of the present disclosure, which is an example of a hardware device that may be applied to aspects of the present disclosure, will now be described. Electronic device is intended to represent various forms of digital electronic computer devices, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other suitable computers. The electronic device may also represent various forms of mobile devices, such as personal digital processing, cellular phones, smart phones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be examples only, and are not meant to limit implementations of the disclosure described and/or claimed herein.
As shown in fig. 10, the apparatus 1000 includes a computing unit 1001 that can perform various appropriate actions and processes according to a computer program stored in a Read Only Memory (ROM) 1002 or a computer program loaded from a storage unit 1008 into a Random Access Memory (RAM) 1003. In the RAM 1003, various programs and data necessary for the operation of the device 1000 can be stored. The calculation unit 1001, the ROM 1002, and the RAM 1003 are connected to each other by a bus 1004. An input/output (I/O) interface 1005 is also connected to bus 1004.
A number of components in device 1000 are connected to I/O interface 1005, including: input section 1006, output section 1007, storage section 1008, and communication section 1009. Input unit 1006 may be any type of device capable of inputting information to device 1000, and input unit 1006 may receive input numeric or character information and generate key signal inputs related to user settings and/or function controls of the electronic device, and may include, but is not limited to, a mouse, a keyboard, a touch screen, a track pad, a track ball, a joystick, a microphone, and/or a remote control. Output unit 1007 may be any type of device capable of presenting information and may include, but is not limited to, a display, speakers, a video/audio output terminal, a vibrator, and/or a printer. The storage unit 1008 may include, but is not limited to, a magnetic disk, an optical disk. The communication unit 1009 allows the device 1000 to exchange information/data with other devices via a computer network, such as the internet, and/or various telecommunications networks, and may include, but is not limited to, modems, network cards, infrared communication devices, wireless communication transceivers, and/or chipsets, such as bluetooth (TM) devices, 1302.11 devices, wiFi devices, wiMax devices, cellular communication devices, and/or the like.
Computing unit 1001 may be a variety of general and/or special purpose processing components with processing and computing capabilities. Some examples of the computing unit 1001 include, but are not limited to, a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), various dedicated Artificial Intelligence (AI) computing chips, various computing units running machine learning model algorithms, a Digital Signal Processor (DSP), and any suitable processor, controller, microcontroller, and so forth. The calculation unit 1001 executes the respective methods and processes described above, such as the authentication method. For example, in some embodiments, the verification method may be implemented as a computer software program tangibly embodied on a machine-readable medium, such as the storage unit 1008. In some embodiments, part or all of the computer program may be loaded and/or installed onto device 1000 via ROM 1002 and/or communications unit 1009. When the computer program is loaded into RAM 1003 and executed by computing unit 1001, one or more steps of the authentication method described above may be performed. Alternatively, in other embodiments, the computing unit 1001 may be configured to perform the verification method in any other suitable way (e.g., by means of firmware).
Various implementations of the systems and techniques described here above may be implemented in digital electronic circuitry, integrated circuitry, field Programmable Gate Arrays (FPGAs), application Specific Integrated Circuits (ASICs), application Specific Standard Products (ASSPs), system on a chip (SOCs), load programmable logic devices (CPLDs), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs that are executable and/or interpretable on a programmable system including at least one programmable processor, which may be special or general purpose, receiving data and instructions from, and transmitting data and instructions to, a storage system, at least one input device, and at least one output device.
Program code for implementing the methods of the present disclosure may be written in any combination of one or more programming languages. These program codes may be provided to a processor or controller of a general purpose computer, special purpose computer, or other programmable data processing apparatus, such that the program codes, when executed by the processor or controller, cause the functions/operations specified in the flowchart and/or block diagram to be performed. The program code may execute entirely on the machine, partly on the machine, as a stand-alone software package partly on the machine and partly on a remote machine or entirely on the remote machine or server.
In the context of this disclosure, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. A machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and a pointing device (e.g., a mouse or a trackball) by which a user can provide input to the computer. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user can be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic, speech, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a back-end component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such back-end, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), wide Area Networks (WANs), and the Internet.
The computer system may include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other.
It should be understood that various forms of the flows shown above may be used, with steps reordered, added, or deleted. For example, the steps described in the present disclosure may be performed in parallel, sequentially or in different orders, and are not limited herein as long as the desired results of the technical solutions disclosed in the present disclosure can be achieved.
Although embodiments or examples of the present disclosure have been described with reference to the accompanying drawings, it is to be understood that the above-described methods, systems and apparatus are merely exemplary embodiments or examples and that the scope of the present invention is not limited by these embodiments or examples, but only by the claims as issued and their equivalents. Various elements in the embodiments or examples may be omitted or may be replaced with equivalents thereof. Further, the steps may be performed in an order different from that described in the present disclosure. Further, various elements in the embodiments or examples may be combined in various ways. It is important that as technology evolves, many of the elements described herein may be replaced by equivalent elements that appear after the present disclosure.

Claims (17)

1. An authentication method is applied to terminal equipment, and the method comprises the following steps:
displaying a verification page, wherein the verification page comprises a verification video and a control object, the verification video comprises a target object moving in a first motion mode, and the first motion mode comprises a plurality of pieces of first position information corresponding to a plurality of time points in the playing process of the verification video;
responding to the movement operation of the control object received in the verification video playing process, and enabling the control object to move in the verification page;
determining a plurality of second position information corresponding to the control object at the plurality of time points; and
sending the plurality of second location information to a server for verification;
receiving a verification success result fed back by the server, wherein the verification success result is generated in response to the plurality of second location information being matched with the plurality of first location information, and the matching of the plurality of second location information with the plurality of first location information comprises:
for each time point in the plurality of time points, the distance between the first position information and the second position information corresponding to the time point is smaller than a preset threshold value.
2. The method of claim 1, wherein the verification video further comprises an interfering object moving in a second motion pattern, the second motion pattern being different from the first motion pattern.
3. The method of claim 2, wherein the verification video includes a first sub-verification video and a second sub-verification video, the first sub-verification video including the target object, the second sub-verification video including the interfering object.
4. An authentication method applied to a server, the method comprising:
generating verification page information, wherein the verification page information can be used for generating a verification page comprising a verification video and a control object at a terminal device, the verification video comprises a target object moving in a first motion mode, and the first motion mode comprises a plurality of pieces of first position information corresponding to a plurality of time points in the playing process of the verification video;
sending the verification page information to terminal equipment;
receiving a plurality of second position information sent by the terminal equipment; and
feeding back verification success to the terminal device in response to the second location information and the first location information matching, wherein the second location information and the first location information matching comprises:
for each time point in the plurality of time points, the distance between the first position information and the second position information corresponding to the time point is smaller than a preset threshold value.
5. The method of claim 4, further comprising:
and responding to the plurality of second position information and the plurality of first position information not matching, and feeding back verification failure to the terminal equipment.
6. The method of claim 4, wherein the verification video further comprises an interfering object moving in a second motion pattern, the second motion pattern being different from the first motion pattern.
7. The method of claim 6, wherein the generating verification page information comprises:
generating first sub-verification video information and second sub-verification video information, respectively, wherein,
the first sub-verification video information being usable for generating at the terminal device a first sub-verification video comprising the target object, the second sub-verification video information being usable for generating at the terminal device a second sub-verification video comprising the interfering object,
the first sub-verification video and the second sub-verification video constitute the verification video on the verification page.
8. The method of claim 7, further comprising:
acquiring current risk assessment parameters;
configuring at least one of the first sub-verification video information or the second sub-verification video information based on the current risk assessment parameter.
9. The method of claim 8, wherein the risk assessment parameters include at least one of operational environment parameters, operational behavior parameters, verification parameters, or historical verification records.
10. An authentication apparatus, the apparatus comprising:
the display unit is configured to display a verification page, wherein the verification page comprises a verification video and a control object, the verification video comprises a target object moving in a first motion mode, and the first motion mode comprises a plurality of pieces of first position information corresponding to a plurality of time points in the playing process of the verification video;
a control unit configured to move the control object in the verification page in response to a movement operation of the control object received during the verification video playing;
a determining unit configured to determine a plurality of second position information corresponding to the control object at the plurality of time points; and
a first sending unit configured to send the plurality of second location information to a server for verification; receiving a verification success result fed back by the server, wherein the verification success result is generated in response to the plurality of second location information being matched with the plurality of first location information, and the matching of the plurality of second location information with the plurality of first location information comprises:
for each time point in the plurality of time points, the distance between the first position information and the second position information corresponding to the time point is smaller than a preset threshold value.
11. The apparatus of claim 10, wherein the verification video further comprises an interfering object moving in a second motion pattern, the second motion pattern different from the first motion pattern.
12. An authentication apparatus, the apparatus comprising:
the terminal equipment comprises a generating unit, a processing unit and a processing unit, wherein the generating unit is configured to generate verification page information, the verification page information can be used for generating a verification page comprising a verification video and a control object, the verification video comprises a target object moving in a first motion mode, and the first motion mode comprises a plurality of first position information corresponding to a plurality of time points in the playing process of the verification video;
a second sending unit configured to send the verification page information to a terminal device;
a receiving unit configured to receive a plurality of second location information transmitted by the terminal device; and
a feedback unit configured to feed back a verification success to the terminal device in response to the plurality of second location information matching the plurality of first location information, wherein the feedback unit includes:
the determining subunit is configured to determine, for each of the plurality of time points, that a distance between the first position information and the second position information corresponding to the time point is smaller than a preset threshold.
13. The apparatus of claim 12, wherein the verification video further comprises an interfering object moving in a second motion pattern, the second motion pattern different from the first motion pattern.
14. The apparatus of claim 13, wherein the generating unit comprises:
a generation subunit configured to generate first sub-verification video information and second sub-verification video information, respectively, wherein,
the first sub-verification video information being usable for generating at the terminal device a first sub-verification video comprising the target object, the second sub-verification video information being usable for generating at the terminal device a second sub-verification video comprising the interfering object,
the first sub-verification video and the second sub-verification video constitute the verification video on the verification page.
15. The apparatus of claim 14, the apparatus further comprising:
an obtaining unit configured to obtain a current risk assessment parameter;
a configuration unit configured to configure at least one of the first sub-verification video information or the second sub-verification video information based on the current risk assessment parameter.
16. A computer device, comprising:
a memory, a processor, and a computer program stored on the memory,
wherein the processor is configured to execute the computer program to implement the steps of the method of any one of claims 1-9.
17. A non-transitory computer readable storage medium having a computer program stored thereon, wherein the computer program, when executed by a processor, implements the steps of the method of any of claims 1-9.
CN202011559535.4A 2020-12-25 2020-12-25 Verification method and apparatus, computing device, and medium Active CN112738065B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011559535.4A CN112738065B (en) 2020-12-25 2020-12-25 Verification method and apparatus, computing device, and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011559535.4A CN112738065B (en) 2020-12-25 2020-12-25 Verification method and apparatus, computing device, and medium

Publications (2)

Publication Number Publication Date
CN112738065A CN112738065A (en) 2021-04-30
CN112738065B true CN112738065B (en) 2023-01-24

Family

ID=75615989

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011559535.4A Active CN112738065B (en) 2020-12-25 2020-12-25 Verification method and apparatus, computing device, and medium

Country Status (1)

Country Link
CN (1) CN112738065B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2410450A1 (en) * 2010-07-19 2012-01-25 Dan-Mihai Negrea Method for providing a challenge based on a content
CN103065077A (en) * 2013-01-06 2013-04-24 于朔 Real user authentication method and real user authentication device
WO2014014232A1 (en) * 2012-07-20 2014-01-23 Choi Gyu-Bin Apparatus and method for captcha of gaming method
CN103685231A (en) * 2013-11-06 2014-03-26 百度在线网络技术(北京)有限公司 Position-based operation verification method, server, and client
CN107682368A (en) * 2017-11-16 2018-02-09 江苏通付盾科技有限公司 Verification method, client, server and system based on interactive operation
CN111897435A (en) * 2020-08-06 2020-11-06 陈涛 Man-machine identification method, identification system, MR intelligent glasses and application

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170316191A1 (en) * 2016-04-29 2017-11-02 New York University Visual motion captcha

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2410450A1 (en) * 2010-07-19 2012-01-25 Dan-Mihai Negrea Method for providing a challenge based on a content
WO2014014232A1 (en) * 2012-07-20 2014-01-23 Choi Gyu-Bin Apparatus and method for captcha of gaming method
CN103065077A (en) * 2013-01-06 2013-04-24 于朔 Real user authentication method and real user authentication device
CN103685231A (en) * 2013-11-06 2014-03-26 百度在线网络技术(北京)有限公司 Position-based operation verification method, server, and client
CN107682368A (en) * 2017-11-16 2018-02-09 江苏通付盾科技有限公司 Verification method, client, server and system based on interactive operation
CN111897435A (en) * 2020-08-06 2020-11-06 陈涛 Man-machine identification method, identification system, MR intelligent glasses and application

Also Published As

Publication number Publication date
CN112738065A (en) 2021-04-30

Similar Documents

Publication Publication Date Title
US11741476B2 (en) Method, device, and system of detecting mule accounts and accounts used for money laundering
US10685355B2 (en) Method, device, and system of detecting mule accounts and accounts used for money laundering
US20210110014A1 (en) System, Device, and Method of Determining Personal Characteristics of a User
US10069852B2 (en) Detection of computerized bots and automated cyber-attack modules
US11483324B2 (en) Detection of malicious activity using behavior data
US9848009B2 (en) Identification of computerized bots and automated cyber-attack modules
US10474815B2 (en) System, device, and method of detecting malicious automatic script and code injection
CN109547426B (en) Service response method and server
KR102513334B1 (en) Image verification method and apparatus, electronic device and computer-readable storage medium
US10599330B2 (en) Challenge generation for verifying users of computing devices
CN110519269B (en) Verification method, device and system for image-text click data and mobile terminal
US11347842B2 (en) Systems and methods for protecting a remotely hosted application from malicious attacks
CN112738065B (en) Verification method and apparatus, computing device, and medium
CN111831991A (en) Input operation detection method, device, computing equipment and medium
CN113839944B (en) Method, device, electronic equipment and medium for coping with network attack
US10936710B1 (en) Interaction based posture assessment
CN114547581A (en) Method and apparatus for providing a captcha system
CN114266031A (en) Man-machine verification method and device and electronic equipment
US20220131850A1 (en) Multi-factor authentication using symbols
WO2017006268A1 (en) Identification of computerized bots, and identification of automated cyber-attack modules
CN112380510A (en) Information verification method and device, electronic equipment and storage medium
LU502287B1 (en) Detection of malicious activity
KR102670518B1 (en) Method and apparatus for providing captcha system
CN115150172B (en) Data processing method, device, equipment and medium
CN113836509B (en) Information acquisition method, device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant