CN113824727B - Webpage login verification method and device, server and storage medium - Google Patents

Webpage login verification method and device, server and storage medium Download PDF

Info

Publication number
CN113824727B
CN113824727B CN202111131262.8A CN202111131262A CN113824727B CN 113824727 B CN113824727 B CN 113824727B CN 202111131262 A CN202111131262 A CN 202111131262A CN 113824727 B CN113824727 B CN 113824727B
Authority
CN
China
Prior art keywords
verification
terminal
server
displayed
logged
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202111131262.8A
Other languages
Chinese (zh)
Other versions
CN113824727A (en
Inventor
陈捷毅
曾旻
钟辉鑫
杨雄威
郑栎欣
张琼
王恺
冼超然
徐俊峰
徐吉园
刘贵荣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN202111131262.8A priority Critical patent/CN113824727B/en
Publication of CN113824727A publication Critical patent/CN113824727A/en
Application granted granted Critical
Publication of CN113824727B publication Critical patent/CN113824727B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Abstract

The invention provides a webpage login verification method, a webpage login verification device, a server and a storage medium, which are applied to a first server, wherein the method comprises the following steps: receiving a terminal identifier to be logged in and a page identifier to be logged in, which are sent by a second server, generating a verification code according to the page identifier to be logged in, storing the verification code, the page identifier to be logged in and the page identifier to be logged in to a relation list, sending the verification code to the second server, so that the second server generates a prompt message according to the verification code, sends the prompt message to the terminal to be logged in for display, determines a terminal identifier to be displayed and the page identifier to be displayed, which correspond to the verification code, according to the relation list, and sends a verification result, the terminal identifier to be displayed and the page identifier to be displayed to the second server, so that the second server determines the terminal to be displayed according to the terminal identifier to be displayed, and the terminal to be displayed displays the verification result on a webpage corresponding to the page identifier to be displayed.

Description

Webpage login verification method and device, server and storage medium
Technical Field
The present invention relates to the field of internet technologies, and in particular, to a method and apparatus for web page login verification, a server, and a storage medium.
Background
Login authentication is an important link in the design of internet products. In the process of logging in the webpage by the user, the user account safety can be effectively protected through user account authentication, and the operation behavior of the product can be ensured to be initiated by the user by identifying the user identity.
In the prior art, in the process of logging in a webpage, an account number and a password are generally adopted to verify the account number safety of a user, and the identity of the user is identified in a short message verification mode. The account number is commonly used in mobile phone number, mailbox address, user name and the like, the password is a complex rule password defined by a user, and the user is ensured to log in a webpage according to the identity of the content verification of the received verification short message.
However, in the process of logging in the webpage, the user performs short message verification, so that the condition of long short message receiving time delay is easy to cause short message verification failure, and the user experience of logging in the webpage is affected.
Disclosure of Invention
The invention provides a webpage login verification method, a webpage login verification device, a server and a storage medium.
In a first aspect, the present invention provides a web page login verification method, applied to a first server, the method including:
Receiving a terminal identifier to be logged in and a page identifier to be logged in, which are sent by a second server, generating a verification code according to the page identifier to be logged in, and storing the verification code, the page identifier to be logged in and the terminal identifier to be logged in to a relation list, wherein the terminal identifier to be logged in and the page identifier to be logged in are obtained by the second server according to a verification request sent by the terminal to be logged in; the verification code is sent to a second server, so that the second server generates a prompt message according to the verification code, the prompt message is sent to the terminal to be logged in for display, the prompt message is used for indicating a user to operate the terminal to be verified, so that the terminal to be verified communicates with a service server, the terminal to be verified sends the verification code to the service server, and the service server obtains the verification information and sends the verification information to the terminal to be verified for display; determining a terminal identifier to be displayed and a page identifier to be displayed, which correspond to the verification code, according to a relation list, generating a verification result according to response information and verification information, and sending the verification result, the terminal identifier to be displayed and the page identifier to be displayed to a second server, so that the second server determines the terminal to be displayed according to the terminal identifier to be displayed, and sends the verification result and the page identifier to be displayed to the terminal to be displayed, so that the terminal to be displayed displays the verification result on a webpage corresponding to the page identifier to be displayed, and the response information is sent by a service server, wherein the response information is input by a user through the terminal to be verified and is sent to the service server by the terminal to be verified.
In one possible design, the generating the verification result according to the response information and the verification information includes: acquiring target response information corresponding to the verification information according to a preset database, wherein all verification information for identity verification and corresponding response information are stored in the preset database; and determining a verification result according to the response information and the target response information.
In one possible design, the verification code includes the first code and the second code, and the generating the verification code according to the to-be-logged page identifier includes: and determining the first code according to a preset code, and determining a second code by adopting a random number algorithm according to the page identifier to be logged in, wherein the preset code is used for indicating the service type.
In one possible design, the prompt message includes a verification code, and the prompt message is specifically configured to prompt a user to make a call on a terminal to be verified according to the verification code, so that the terminal to be verified sends the verification code to a service server, so that the service server generates a verification request according to the verification code, sends the verification request to a first server, and receives verification information sent by the first server, where the verification information is determined by the first server according to the verification request.
In one possible design, the service server is an unstructured supplementary service data server and the verification code is a user identification.
In a second aspect, the present invention provides a web page login verification method, applied to a second server, the method comprising: receiving a verification request sent by a terminal to be logged in, wherein the verification request comprises a terminal identifier to be logged in and a page identifier to be logged in, and sending the terminal identifier to be logged in and the page identifier to be logged in to a first server, so that the first server generates a verification code according to the page identifier to be logged in, and stores the verification code, the page identifier to be logged in and the terminal identifier to be logged in to a relation list; receiving an authentication code sent by a first server, generating a prompt message according to the authentication code, and sending the prompt message to a terminal to be logged in for display, wherein the prompt message is used for indicating a user to operate the terminal to be authenticated so that the terminal to be authenticated communicates with a service server, the terminal to be authenticated sends the authentication code to the service server, and the service server obtains authentication information; receiving a verification result, a terminal identifier to be displayed and a page identifier to be displayed, wherein the verification result is generated by the first server according to response information and verification information sent by a terminal to be verified to the service server, the response information is input by a user through the terminal to be verified, and the terminal identifier to be displayed and the page identifier to be displayed are determined by the first server according to a relation list and verification codes; determining a terminal to be displayed according to the terminal identifier to be displayed, and sending a verification result and a page identifier to be displayed to the terminal to be displayed so that the terminal to be displayed displays the verification result on a webpage corresponding to the page identifier to be displayed
In a third aspect, the present invention provides a web page login verification device, applied to a first server, including: the receiving module is used for receiving a terminal identifier to be logged in and a page identifier to be logged in, which are sent by a second server, generating a verification code according to the page identifier to be logged in, and storing the verification code, the page identifier to be logged in and the terminal identifier to be logged in into a relation list, wherein the terminal identifier to be logged in and the page identifier to be logged in are obtained by the second server according to a verification request sent by the terminal to be logged in; the sending module is used for sending the verification code to a second server, so that the second server generates a prompt message according to the verification code, the prompt message is sent to the terminal to be logged in for display, the prompt message is used for indicating a user to operate the terminal to be verified to enable the terminal to be verified to communicate with a service server, the terminal to be verified is enabled to send the verification code to the service server, and the service server is enabled to acquire verification information and send the verification information to the terminal to be verified for display; the system comprises a determining module, a determining module and a service server, wherein the determining module is used for determining a terminal identifier to be displayed and a page identifier to be displayed, which correspond to a verification code, according to a relation list, generating a verification result according to response information and verification information, and sending the verification result, the terminal identifier to be displayed and the page identifier to be displayed to the second server, so that the second server determines the terminal to be displayed according to the terminal identifier to be displayed, and sends the verification result and the page identifier to be displayed to the terminal to be displayed, so that the terminal to be displayed displays the verification result on a webpage corresponding to the page identifier to be displayed, and the response information is sent by the service server, wherein the response information is input by a user through the terminal to be verified and is sent to the service server by the terminal to be verified.
In a fourth aspect, the present invention provides a web page login verification device, applied to a second server, including: the system comprises a sending module, a relation list and a relation list, wherein the sending module is used for receiving a verification request sent by a terminal to be logged in, the verification request comprises a terminal identifier to be logged in and a page identifier to be logged in, and sending the terminal identifier to be logged in and the page identifier to be logged in to a first server, so that the first server generates a verification code according to the page identifier to be logged in, and stores the verification code, the page identifier to be logged in and the terminal identifier to be logged in to the relation list; the generating module is used for receiving the verification code sent by the first server, generating a prompt message according to the verification code, and sending the prompt message to the terminal to be logged in for display, wherein the prompt message is used for indicating a user to operate the terminal to be verified, so that the terminal to be verified communicates with the service server, the terminal to be verified sends the verification code to the service server, and the service server obtains the verification information; the system comprises a receiving module, a first server, a second server, a third server and a page identification to be displayed, wherein the receiving module is used for receiving a verification result sent by the first server, a terminal identification to be displayed and a page identification to be displayed, the verification result is generated by the first server according to response information sent by the first server to the service server by the terminal to be verified, the response information is input by a user through the terminal to be verified, and the terminal identification to be displayed and the page identification to be displayed are determined by the first server according to a relation list and verification codes; the determining module is used for determining the terminal to be displayed according to the terminal identifier to be displayed, and sending the verification result and the page identifier to be displayed to the terminal to be displayed so that the terminal to be displayed displays the verification result on the webpage corresponding to the page identifier to be displayed.
In a fifth aspect, the present invention provides a server comprising: at least one processor and memory; the memory stores computer-executable instructions; the at least one processor executes computer-executable instructions stored in the memory to cause the at least one processor to perform the web page login verification method of the first aspect and the various possible designs of the first aspect as described above.
In a sixth aspect, the present invention provides a server comprising: at least one processor and memory; the memory stores computer-executable instructions; the at least one processor executes computer-executable instructions stored by the memory to cause the at least one processor to perform the web page login verification method of the second aspect and the various possible designs of the second aspect as above.
In a seventh aspect, the present invention provides a computer storage medium having stored therein computer-executable instructions which, when executed by a processor, implement the web page login verification method of the first aspect and the various possible designs of the first aspect.
In an eighth aspect, the present invention provides a computer storage medium having stored therein computer-executable instructions which, when executed by a processor, implement the web page login verification method of the above second aspect and the various possible designs of the second aspect.
According to the webpage login verification method, device, server and storage medium, the verification code is generated according to the webpage identification to be logged in, the second server is set to generate the prompt message according to the verification code and send the prompt message to the terminal to be logged in for display, so that a user operates the terminal to be verified according to the prompt message, the terminal to be verified can realize online data transmission between the terminal to be verified and the service server according to the verification code, the user can conduct online identity verification in the webpage login process, and the webpage login experience of the user is improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions of the prior art, the drawings that are needed in the embodiments or the description of the prior art will be briefly described below, it will be obvious that the drawings in the following description are some embodiments of the present invention, and that other drawings can be obtained according to these drawings without inventive effort to a person skilled in the art.
Fig. 1 is an application scenario schematic diagram of a web page login verification method provided by an embodiment of the present invention;
FIG. 2 is a flowchart illustrating a method for verifying a web page login according to an embodiment of the present invention;
FIG. 3 is a second flowchart of a web page login verification method according to an embodiment of the present invention;
FIG. 4 is a flowchart illustrating a method for verifying a web page login according to an embodiment of the present invention;
FIG. 5 is a flowchart illustrating a method for verifying a web page login according to an embodiment of the present invention;
fig. 6 is a schematic structural diagram of a web page login verification device according to an embodiment of the present invention;
fig. 7 is a schematic diagram II of a configuration of a webpage login verification device according to an embodiment of the present invention;
fig. 8 is a schematic diagram of a hardware structure of a server according to an embodiment of the present invention;
fig. 9 is a schematic diagram of a hardware structure of a server according to an embodiment of the present invention.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are some embodiments of the present invention, but not all embodiments of the present invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
When a user logs in a webpage, the webpage to be logged in not only needs to verify the account number and the password of the user, but also needs to verify the identity of the user so as to prove that the operation of logging in the webpage initiated by the user is performed, and the user can be authorized to browse in the webpage after the account number, the password and the identity verification are passed. In the prior art, account numbers and passwords are generally adopted to verify the account numbers of users for safety, and the identities of the users are identified through a short message verification mode. The account numbers are commonly used in mobile phone numbers, mailbox addresses, user names and the like, and the passwords are complex rule passwords customized by users. However, in the practical application process, when the user performs authentication through the short message, after the user terminal sends the request information for authentication, the time delay of receiving the authentication information by the user terminal is larger due to the signal problem of the communication network or the equipment failure of the terminal, the probability of failure of the short message authentication is higher, and the success rate of logging in the webpage by the user is affected.
In order to solve the technical problems, the embodiment of the invention provides the following technical scheme: the verification code is generated according to the page identifier to be logged in, the second server is set to generate the prompt message according to the verification code and send the prompt message to the terminal to be logged in for display, so that the user operates the terminal to be verified according to the prompt message, the terminal to be verified can realize online data transmission between the terminal to be verified and the service server according to the verification code, the user can conduct online identity verification in the webpage login process, the success rate of the identity verification is improved, and the webpage login experience of the user is improved. The following will explain in detail the embodiments.
Fig. 1 is an application scenario schematic diagram of a web page login verification method according to an embodiment of the present invention. As shown in fig. 1, a terminal 101 to be logged in receives an authentication request input by a user and sends the authentication request to a second server 103, the second server 103 sends a page identifier to be logged in and a terminal identifier to be logged in the authentication request to a first server 102, the first server 102 generates an authentication code according to the page identifier to be logged in, the authentication code, the page identifier to be logged in and the terminal identifier to be logged in are stored in a relation list, the authentication code is sent to the second server 103, the second server 103 generates a prompt message according to the authentication code and sends the prompt message to the terminal 101 to be logged in for displaying, the user operates the terminal 104 to be authenticated according to the prompt message so that the terminal 104 to be authenticated communicates with the service server 105, the terminal 104 to be authenticated sends the authentication code to the service server 105, the service server 105 obtains authentication information according to the authentication code and sends the authentication information to the terminal 104 to be authenticated for displaying, the terminal 104 to be authenticated sends response information input by the user to the service server 105, the service server 105 sends the response information to the first server 102, the first server 102 determines the page identifier to be displayed in the corresponding to the first server 103 and the corresponding page identifier to be authenticated to be displayed, and the terminal 106 to be authenticated to be displayed, and the terminal identifier to be displayed in the corresponding to the first server 106 is displayed according to the relation list, and the result to be authenticated to be displayed.
Referring to fig. 2, fig. 2 is a flowchart illustrating a web page login verification method according to an embodiment of the present invention. The method of the embodiment can be applied to a first server, and the method comprises the following steps:
s201: receiving a terminal identifier to be logged in and a page identifier to be logged in, which are sent by a second server, generating a verification code according to the page identifier to be logged in, and storing the verification code, the page identifier to be logged in and the terminal identifier to be logged in to a relation list, wherein the terminal identifier to be logged in and the page identifier to be logged in are obtained by the second server according to a verification request sent by the terminal to be logged in.
In the embodiment of the invention, taking a specific application scenario as an example, the terminal to be logged in is a computer device or a mobile terminal for logging in a webpage by a user, the first server is a server for verifying the identity of the user, and the second server is a server for logging in the webpage. When a user logs in a webpage of a browser of a terminal to be logged in, an account number and a password are input in an identity authentication input window of the webpage, identity authentication is confirmed, the terminal to be logged in obtains the page identification to be logged in according to the page identification logged in by the user, identity authentication operation is conducted according to the confirmation input by the user, an authentication request is generated according to the identification of the terminal to be logged in, and the terminal to be logged in sends the authentication request to a second server. The second server sends the identification of the terminal to be logged in and the identification of the page to be logged in the verification request to the second server, the second server generates a verification code according to the identification of the page to be logged in, and stores the verification code, the identification of the page to be logged in and the identification of the terminal to be logged in to a relation list, namely, the corresponding relation of the verification code, the identification of the page to be logged in and the identification of the terminal to be logged in is stored in the relation list.
Illustratively, the authentication code is a user identification (User Identification, UID), and the authentication code is set to include a first code and a second code, a second server. And determining a first code according to a preset code, and determining a second code by adopting a random number algorithm according to the page identification to be logged in, wherein the preset code is used for indicating the service type.
Specifically, the preset code is a fixed N-bit number, for example, the setting 110 indicates a user authentication service, and before implementing the scheme, the authentication server reports the fixed N-bit number in the preset code and the corresponding service type in the service server for distinguishing from other services. In the embodiment of the invention, the current service type is determined to be unstructured supplementary data (Unstructured Supplementary Service Data, USSD) service by determining the first code according to the preset code. Further, a random number algorithm (Globally Unique Identifier, GUID) is used to determine the second code based on the page identification to be logged in. Specifically, the page identifier to be logged in contains a time stamp of the page and a page code, a global unique identifier algorithm is adopted to generate a digital identifier with 128 bits of binary length, a first segment identifier in the GUID code is extracted to be converted into decimal, the decimal is added with the time stamp and the page code, and then ten digits are intercepted from left to right to generate a second code.
S202: the verification code is sent to the second server, so that the second server generates a prompt message according to the verification code, the prompt message is sent to the terminal to be logged in for display, the prompt message is used for indicating a user to operate the terminal to be verified, so that the terminal to be verified communicates with the service server, the terminal to be verified sends the verification code to the service server, and the service server obtains the verification information and sends the verification information to the terminal to be verified for display.
In the embodiment of the present invention, the service server is an USSD server, which is used for implementing USSD service. Specifically, the USSD service is a new interactive data service based on the gsm network, which is a new service based on the sms technology of the gsm network, and in the call state, USSD uses an independent dedicated control channel signaling channel (Stand-Alone Dedicated Control Channel, SDCCH) to transmit data, where the data transmission rate is about 600bits/s; whereas in the non-talk state USSD uses a fast associated control channel (Fast Associated Control Channel, FACCH), the data transfer rate is approximately 1000bits/s. The USSD always keeps wireless connection in the session process, transparent pipeline data transmission is provided, smooth communication between the terminal to be verified and the service server can be ensured, and online communication between the terminal to be verified and the service server is realized.
Specifically, the prompt message includes an authentication code, and the prompt message is specifically configured to prompt a user to make a phone call on a terminal to be authenticated according to the authentication code, so that the terminal to be authenticated sends the authentication code to a service server, so that the service server generates an authentication request according to the authentication code, sends the authentication request to a first server, and receives authentication information sent by the first server, where the authentication information is determined by the first server according to the authentication request. Since USSD service triggering is activated by typing "× 21× < number > #" through the handset keypad, the specific content of the prompting message is, for example, "please dial you # UID for verification".
S203: determining a terminal identifier to be displayed and a page identifier to be displayed, which correspond to the verification code, according to the relation list, generating a verification result according to response information and verification information, and sending the verification result, the terminal identifier to be displayed and the page identifier to be displayed to a second server, so that the second server determines the terminal to be displayed according to the terminal identifier to be displayed, and sends the verification result and the page identifier to be displayed to the terminal to be displayed, so that the terminal to be displayed displays the verification result on a webpage corresponding to the page identifier to be displayed, and the response information is sent by a service server, wherein the response information is input by a user through the terminal to be verified and is sent to the service server by the terminal to be verified.
In the embodiment of the invention, the terminal identifier to be displayed and the page identifier to be displayed corresponding to the verification code are determined according to the relationship list stored in the step S201. And generating a verification result according to the response information and the verification information, and sending the verification result, the terminal identification to be displayed and the page identification to be displayed to the second server. After the second server obtains the verification result of the user login, determining the terminal to be displayed according to the terminal identifier to be displayed, sending the verification result and the page identifier to be displayed to the terminal to be displayed for display, and inputting response information at the terminal to be verified when the user checks the verification information, namely the question to be answered at the terminal to be displayed. The user can also confirm the verification result of the webpage login according to the verification result displayed by the terminal to be displayed. The response information is sent to the service server by the terminal to be verified, and the response information is input by the user through the terminal to be verified. Specifically, the terminal to be displayed and the terminal to be logged in are the same device, and the page identifier to be logged in and the page identifier to be displayed are the same identifier, namely, the verification result of the user identity is displayed on the page to be logged in.
According to the webpage login verification method, the verification code is generated according to the webpage identification to be logged in, the second server is set to generate the prompt message according to the verification code, and the prompt message is sent to the terminal to be logged in for display, so that a user operates the terminal to be verified according to the prompt message, and the terminal to be verified can realize online data transmission between the terminal to be verified and the service server according to the verification code, so that the user performs online identity verification in the webpage login process, and the webpage login experience of the user is improved.
Fig. 3 is a schematic diagram of a web page login verification method according to an embodiment of the present invention. In the embodiment of the present invention, on the basis of the embodiment provided in fig. 2, a specific implementation method for generating the verification result according to the response information and the verification information in S203 is described in detail. As shown in fig. 3, the method includes:
s301: and acquiring target response information corresponding to the verification information according to a preset database, wherein all verification information for identity verification and corresponding response information are stored in the preset database.
In the embodiment of the invention, all the verification information for identity verification and corresponding response information are stored in the preset database. Specifically, the preset database is pre-stored with three types of questions including three verification questions of a selection question, a judgment question and a calculation question, and each question stores a plurality of verification information and corresponding response information. And uniformly storing all the questions in the three question banks, scrambling the sequence, and numbering and storing the scrambled all the questions and the response information in a preset database.
When the terminal to be verified sends the verification code to the service server, the service server generates a verification request according to the verification code and sends the verification request to the first server, and the first server randomly extracts verification information from a preset database according to the verification request and determines target response information from the preset database according to the coding of the verification information.
S302: and determining a verification result according to the response information and the target response information.
In the embodiment of the invention, the specific question of the selection question contained in the verification information is a place where the Chinese character is, the specific question of the judgment question is a number of the following plant, and the result of calculating the specific question of 18 plus 23 is obtained. Presetting response information stored in a database as the codes of options, for example, 1, beijing; 2. shanghai; 3. guangzhou; 4. shenzhen. By adopting numbers as specific contents of the response information, the efficiency of user selection can be effectively improved. If the number in the response information is consistent with the number in the target response information, the verification result is passed, otherwise, the verification result is failed.
According to the webpage login verification method, by setting multiple types of verification information, the complexity of the user identity verification problem is improved, the format of the response information is set to be a number, the response information reply efficiency of the user is improved, and the user identity authentication efficiency realized by the scheme is improved.
Referring to fig. 4, fig. 4 is a flowchart illustrating a web page login verification method according to an embodiment of the present invention. The method of the embodiment can be applied to a second server, and the method comprises the following steps:
S401: receiving an authentication request sent by a terminal to be logged in, wherein the authentication request comprises a terminal identifier to be logged in and a page identifier to be logged in, and sending the terminal identifier to be logged in and the page identifier to be logged in to a first server, so that the first server generates an authentication code according to the page identifier to be logged in, and stores the authentication code, the page identifier to be logged in and the terminal identifier to be logged in to a relation list.
S402: receiving the verification code sent by the first server, generating a prompt message according to the verification code, sending the prompt message to the terminal to be logged in for display, wherein the prompt message is used for indicating a user to operate the terminal to be verified so that the terminal to be verified communicates with the service server, sending the verification code to the service server by the terminal to be verified, and enabling the service server to acquire the verification information.
S403: and receiving a verification result, a terminal identifier to be displayed and a page identifier to be displayed, which are sent by the first server, wherein the verification result is generated by the first server according to response information and verification information sent by the terminal to be verified to the service server, the response information is input by a user through the terminal to be verified, and the terminal identifier to be displayed and the page identifier to be displayed are determined by the first server according to the relation list and the verification code.
S404: and determining the terminal to be displayed according to the terminal identifier to be displayed, and sending the verification result and the page identifier to be displayed to the terminal to be displayed so that the terminal to be displayed displays the verification result on the webpage corresponding to the page identifier to be displayed.
The steps described in the embodiment of the present invention are repeated with the method described in steps S201 to S203 in the embodiment of fig. 2, and are not described herein again.
Referring to fig. 5, fig. 5 is a flowchart of a web page login verification method according to an embodiment of the present invention, where the method according to the embodiment is an exemplary implementation method of web page login verification, and the method includes:
s501: and the terminal to be logged in receives the verification request input by the user and sends the verification request to the second server.
S502: and the second server sends the page identifier to be logged in and the terminal identifier to be logged in the verification request to the first server.
S503: the first server generates a verification code according to the page identifier to be logged in, stores the verification code, the page identifier to be logged in and the terminal identifier to be logged in to a relation list, and sends the verification code to the second server.
S504: and the second server generates a prompt message according to the verification code, sends the prompt message to the terminal to be logged in for display, and the user operates the terminal to be verified according to the prompt message so that the terminal to be verified communicates with the service server.
S505: and the terminal to be verified sends the verification code to the service server.
S506: and the service server acquires verification information according to the verification code and sends the verification information to the terminal to be verified for display.
S507: and the terminal to be verified sends the response information input by the user to the service server.
S508: the service server sends the response information to the first server.
S509: the first server determines a terminal identifier to be displayed and a page identifier to be displayed, which correspond to the verification code, according to the relation list, generates a verification result according to the response information and the verification information, and sends the verification result, the terminal identifier to be displayed and the page identifier to be displayed to the second server.
S510: and the second server determines the terminal to be displayed according to the terminal identifier to be displayed, and sends the verification result and the page identifier to be displayed to the terminal to be displayed.
S511: and the terminal to be displayed displays the verification result on the webpage corresponding to the webpage identifier to be displayed.
The steps described in the embodiment of the present invention are repeated with the method described in steps S201 to S203 in the embodiment of fig. 2, and are not described herein again.
Fig. 6 is a schematic structural diagram of a web page login verification device according to an embodiment of the present invention. As shown in fig. 6, the web page login authentication device 60 includes: a receiving module 601, a transmitting module 602 and a determining module 603.
The receiving module 601 is configured to receive a terminal identifier to be logged in and a page identifier to be logged in, which are sent by a second server, generate a verification code according to the page identifier to be logged in, and store the verification code, the page identifier to be logged in and the terminal identifier to be logged in to a relationship list, where the terminal identifier to be logged in and the page identifier to be logged in are obtained by the second server according to a verification request sent by the terminal to be logged in; the sending module 602 is configured to send the verification code to a second server, so that the second server generates a prompt message according to the verification code, sends the prompt message to the terminal to be logged in for display, and the prompt message is configured to instruct a user to operate the terminal to be verified so that the terminal to be verified communicates with a service server, so that the terminal to be verified sends the verification code to the service server, and causes the service server to obtain verification information and send the verification information to the terminal to be verified for display; the determining module 603 is configured to determine a terminal identifier to be displayed and a page identifier to be displayed corresponding to the verification code according to the relationship list, generate a verification result according to response information and verification information, and send the verification result, the terminal identifier to be displayed and the page identifier to be displayed to a second server, so that the second server determines a terminal to be displayed according to the terminal identifier to be displayed, and sends the verification result and the page identifier to be displayed to the terminal to be displayed, so that the terminal to be displayed displays the verification result on a webpage corresponding to the page identifier to be displayed, and the response information is sent by a service server, where the response information is input by a user through the terminal to be verified and sent to the service server by the terminal to be verified.
In a possible implementation manner, the determining module 603 is specifically configured to obtain target response information corresponding to the authentication information according to a preset database, where all the authentication information for identity authentication and the corresponding response information are stored in the preset database; and determining a verification result according to the response information and the target response information.
In a possible implementation manner, the verification code includes the first code and the second code, and the receiving module 601 is specifically configured to determine the first code according to a preset code, and determine the second code according to the page identifier to be logged in by adopting a random number algorithm, where the preset code is used to indicate a service type.
Fig. 7 is a schematic diagram of a second structure of a web page login verification device according to an embodiment of the present invention. As shown in fig. 7, the web page login authentication device 70 includes: a transmitting module 701, a generating module 702, a receiving module 703 and a determining module 704.
The sending module 701 is configured to receive a verification request sent by a terminal to be logged in, where the verification request includes a terminal identifier to be logged in and a page identifier to be logged in, and send the terminal identifier to be logged in and the page identifier to be logged in to a first server, so that the first server generates a verification code according to the page identifier to be logged in, and stores the verification code, the page identifier to be logged in and the terminal identifier to be logged in to a relationship list; the generating module 702 is configured to receive the verification code sent by the first server, generate a prompt message according to the verification code, and send the prompt message to a terminal to be logged in for display, where the prompt message is configured to instruct a user to operate the terminal to be verified, so that the terminal to be verified communicates with the service server, and the terminal to be verified sends the verification code to the service server, and enable the service server to obtain the verification information; the receiving module 703 is configured to receive a verification result sent by the first server, a terminal identifier to be displayed, and a page identifier to be displayed, where the verification result is generated by the first server according to response information sent by the terminal to be verified to the service server and verification information, the response information is input by a user through the terminal to be verified, and the terminal identifier to be displayed and the page identifier to be displayed are determined by the first server according to a relationship list and a verification code; and the determining module 704 is configured to determine a terminal to be displayed according to the terminal identifier to be displayed, and send the verification result and the page identifier to be displayed to the terminal to be displayed, so that the terminal to be displayed displays the verification result on a webpage corresponding to the page identifier to be displayed.
The device provided in this embodiment may be used to implement the technical solution of the foregoing method embodiment, and its implementation principle and technical effects are similar, and this embodiment will not be described herein again.
Fig. 8 is a schematic diagram of a hardware structure of a server according to an embodiment of the present invention. As shown in fig. 8, the server 80 of the present embodiment includes: a processor 801 and a memory 802; wherein:
a memory 802 for storing computer-executable instructions;
the processor 801 is configured to execute computer-executable instructions stored in the memory to implement the steps performed by the first server in the above embodiment. Reference may be made in particular to the relevant description of the embodiments of the method described above.
Alternatively, the memory 802 may be separate or integrated with the processor 801.
When the memory 802 is provided separately, the server further comprises a bus 803 for connecting said memory 802 and the processor 801.
Fig. 9 is a schematic diagram of a hardware structure of a server according to an embodiment of the present invention. As shown in fig. 9, the server 90 of the present embodiment includes: a processor 901 and a memory 902; wherein:
a memory 902 for storing computer-executable instructions;
a processor 901 for executing computer-executable instructions stored in a memory to implement the steps executed by the second server in the above embodiments. Reference may be made in particular to the relevant description of the embodiments of the method described above.
Alternatively, the memory 902 may be separate or integrated with the processor 901.
When the memory 902 is provided separately, the server further comprises a bus 903 for connecting the memory 902 and the processor 901.
The embodiment of the invention also provides a computer storage medium, wherein computer execution instructions are stored in the computer storage medium, and when a processor executes the computer execution instructions, the webpage login verification method executed by the first server is realized.
The embodiment of the invention also provides a computer storage medium, wherein computer execution instructions are stored in the computer storage medium, and when a processor executes the computer execution instructions, the webpage login verification method executed by the second server is realized.
The embodiment of the invention also provides a computer program product, which comprises a computer program, wherein the computer program realizes the webpage login verification method executed by the first server when being executed by a processor.
The embodiment of the invention also provides a computer program product, which comprises a computer program, wherein the computer program realizes the webpage login verification method executed by the second server when being executed by a processor.
In the several embodiments provided by the present invention, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, the division of the modules is merely a logical function division, and there may be additional divisions when actually implemented, for example, multiple modules may be combined or integrated into another system, or some features may be omitted or not performed. Alternatively, the coupling or direct coupling or communication connection shown or discussed with each other may be an indirect coupling or communication connection via some interfaces, devices or modules, which may be in electrical, mechanical, or other forms.
The modules described as separate components may or may not be physically separate, and components shown as modules may or may not be physical units, may be located in one place, or may be distributed over multiple network units. Some or all of the modules may be selected according to actual needs to implement the solution of this embodiment.
In addition, each functional module in the embodiments of the present invention may be integrated in one processing unit, or each module may exist alone physically, or two or more modules may be integrated in one unit. The units formed by the modules can be realized in a form of hardware or a form of hardware and software functional units.
The integrated modules, which are implemented in the form of software functional modules, may be stored in a computer readable storage medium. The software functional modules described above are stored in a storage medium and include instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) or processor to perform some of the steps of the methods described in various embodiments of the present application.
It should be understood that the above processor may be a central processing unit (Central Processing Unit, abbreviated as CPU), but may also be other general purpose processors, digital signal processors (Digital Signal Processor, abbreviated as DSP), application specific integrated circuits (Application Specific Integrated Circuit, abbreviated as ASIC), etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of a method disclosed in connection with the present invention may be embodied directly in a hardware processor for execution, or in a combination of hardware and software modules in a processor for execution.
The memory may comprise a high-speed RAM memory, and may further comprise a non-volatile memory NVM, such as at least one magnetic disk memory, and may also be a U-disk, a removable hard disk, a read-only memory, a magnetic disk or optical disk, etc.
The bus may be an industry standard architecture (Industry Standard Architecture, ISA) bus, an external device interconnect (Peripheral Component Interconnect, PCI) bus, or an extended industry standard architecture (Extended Industry Standard Architecture, EISA) bus, among others. The buses may be divided into address buses, data buses, control buses, etc. For ease of illustration, the buses in the drawings of the present application are not limited to only one bus or one type of bus.
The storage medium may be implemented by any type or combination of volatile or nonvolatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disk. A storage media may be any available media that can be accessed by a general purpose or special purpose computer.
An exemplary storage medium is coupled to the processor such the processor can read information from, and write information to, the storage medium. In the alternative, the storage medium may be integral to the processor. The processor and the storage medium may reside in an application specific integrated circuit (Application Specific Integrated Circuits, ASIC for short). It is also possible that the processor and the storage medium reside as discrete components in an electronic device or a master device.
Those of ordinary skill in the art will appreciate that: all or part of the steps for implementing the method embodiments described above may be performed by hardware associated with program instructions. The foregoing program may be stored in a computer readable storage medium. The program, when executed, performs steps including the method embodiments described above; and the aforementioned storage medium includes: various media that can store program code, such as ROM, RAM, magnetic or optical disks.
Finally, it should be noted that: the above embodiments are only for illustrating the technical solution of the present invention, and not for limiting the same; although the invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some or all of the technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit of the invention.

Claims (11)

1. A web page login verification method, applied to a first server, the method comprising:
receiving a terminal identifier to be logged in and a page identifier to be logged in, which are sent by a second server, generating a verification code according to the page identifier to be logged in, and storing the verification code, the page identifier to be logged in and the terminal identifier to be logged in to a relation list, wherein the terminal identifier to be logged in and the page identifier to be logged in are obtained by the second server according to a verification request sent by the terminal to be logged in;
The verification code is sent to a second server, so that the second server generates a prompt message according to the verification code, the prompt message is sent to the terminal to be logged in for display, the prompt message comprises the verification code, the prompt message is specifically used for prompting a user to make a phone call on the terminal to be verified according to the verification code, so that the terminal to be verified sends the verification code to a service server, the service server generates a verification request according to the verification code, sends the verification request to a first server and receives verification information sent by the first server, and the verification information is determined by the first server according to the verification request;
determining a terminal identifier to be displayed and a page identifier to be displayed, which correspond to a verification code, according to a relation list, generating a verification result according to response information and verification information, and sending the verification result, the terminal identifier to be displayed and the page identifier to be displayed to a second server, so that the second server determines a terminal to be displayed according to the terminal identifier to be displayed, and sends the verification result and the page identifier to be displayed to the terminal to be displayed, so that the terminal to be displayed displays the verification result on a webpage corresponding to the page identifier to be displayed, wherein the response information is sent by a service server, and after the user checks the verification information by the terminal to be displayed, the response information is input through the terminal to be verified and sent to the service server by the terminal to be verified.
2. The method of claim 1, wherein generating the verification result from the response information and the verification information comprises:
acquiring target response information corresponding to the verification information according to a preset database, wherein all verification information for identity verification and corresponding response information are stored in the preset database;
and determining a verification result according to the response information and the target response information.
3. The method of claim 1, wherein the verification code comprises a first code and a second code, and wherein the generating the verification code according to the page to be logged in identifier comprises:
and determining the first code according to a preset code, and determining a second code by adopting a random number algorithm according to the page identifier to be logged in, wherein the preset code is used for indicating the service type.
4. A method according to any one of claims 1 to 3, wherein the service server is an unstructured supplementary service data server and the verification code is a user identification.
5. A web page login verification method, applied to a second server, the method comprising:
receiving a verification request sent by a terminal to be logged in, wherein the verification request comprises a terminal identifier to be logged in and a page identifier to be logged in, and sending the terminal identifier to be logged in and the page identifier to be logged in to a first server, so that the first server generates a verification code according to the page identifier to be logged in, and stores the verification code, the page identifier to be logged in and the terminal identifier to be logged in to a relation list;
Receiving an authentication code sent by a first server, generating a prompt message according to the authentication code, sending the prompt message to a terminal to be logged in for display, wherein the prompt message comprises the authentication code, and the prompt message is specifically used for prompting a user to make a call on the terminal to be authenticated according to the authentication code so that the terminal to be authenticated sends the authentication code to a service server, so that the service server generates an authentication request according to the authentication code, sends the authentication request to the first server and receives authentication information sent by the first server, and the authentication information is determined by the first server according to the authentication request;
receiving a verification result, a terminal identifier to be displayed and a page identifier to be displayed, wherein the verification result is generated by the first server according to response information and verification information sent by a terminal to be verified to the service server, the response information is input by a user through the terminal to be verified aiming at the verification information after the terminal to be displayed views the verification information, and the terminal identifier to be displayed and the page identifier to be displayed are determined by the first server according to a relation list and verification codes;
And determining the terminal to be displayed according to the terminal identifier to be displayed, and sending the verification result and the page identifier to be displayed to the terminal to be displayed so that the terminal to be displayed displays the verification result on the webpage corresponding to the page identifier to be displayed.
6. A web page login verification device, applied to a first server, comprising:
the receiving module is used for receiving a terminal identifier to be logged in and a page identifier to be logged in, which are sent by a second server, generating a verification code according to the page identifier to be logged in, and storing the verification code, the page identifier to be logged in and the terminal identifier to be logged in into a relation list, wherein the terminal identifier to be logged in and the page identifier to be logged in are obtained by the second server according to a verification request sent by the terminal to be logged in;
the sending module is used for sending the verification code to a second server so that the second server generates a prompt message according to the verification code, the prompt message is sent to the terminal to be logged in for display, the prompt message comprises the verification code, the prompt message is specifically used for prompting a user to make a call on the terminal to be verified according to the verification code so that the terminal to be verified sends the verification code to a service server, the service server generates a verification request according to the verification code and sends the verification request to a first server and receives verification information sent by the first server, and the verification information is determined by the first server according to the verification request;
The system comprises a determining module, a service server and a user interface, wherein the determining module is used for determining a terminal identifier to be displayed and a page identifier to be displayed corresponding to a verification code according to a relation list, generating a verification result according to response information and verification information, and sending the verification result, the terminal identifier to be displayed and the page identifier to be displayed to a second server, so that the second server determines the terminal to be displayed according to the terminal identifier to be displayed, and sends the verification result and the page identifier to be displayed to the terminal to be displayed, so that the terminal to be displayed displays the verification result on a webpage page corresponding to the page identifier to be displayed, and the response information is sent by the service server, wherein after the user checks the verification information by the terminal to be displayed, the response information is input by the terminal to be verified, and the response information is sent to the service server by the terminal to be verified.
7. A web page login verification device, applied to a second server, comprising:
the system comprises a sending module, a relation list and a relation list, wherein the sending module is used for receiving a verification request sent by a terminal to be logged in, the verification request comprises a terminal identifier to be logged in and a page identifier to be logged in, and sending the terminal identifier to be logged in and the page identifier to be logged in to a first server, so that the first server generates a verification code according to the page identifier to be logged in, and stores the verification code, the page identifier to be logged in and the terminal identifier to be logged in to the relation list;
The generation module is used for receiving the verification code sent by the first server, generating a prompt message according to the verification code, sending the prompt message to the terminal to be logged in for display, wherein the prompt message comprises the verification code, and the prompt message is specifically used for prompting a user to make a call on the terminal to be verified according to the verification code so that the terminal to be verified sends the verification code to the service server, so that the service server generates a verification request according to the verification code, sends the verification request to the first server and receives verification information sent by the first server, and the verification information is determined by the first server according to the verification request;
the system comprises a receiving module, a first server, a second server, a third server and a page identification to be displayed, wherein the receiving module is used for receiving a verification result, a terminal identification to be displayed and a page identification to be displayed, which are sent by the first server, wherein the verification result is generated by the first server according to response information and verification information sent by the first server, the response information is sent to the service server by the terminal to be verified, the response information is input by a user through the terminal to be verified aiming at the verification information after the terminal to be displayed checks the verification information, and the terminal identification to be displayed and the page identification to be displayed are determined by the first server according to a relation list and verification codes;
The determining module is used for determining the terminal to be displayed according to the terminal identifier to be displayed, and sending the verification result and the page identifier to be displayed to the terminal to be displayed so that the terminal to be displayed displays the verification result on the webpage corresponding to the page identifier to be displayed.
8. A server, comprising: at least one processor and memory;
the memory stores computer-executable instructions;
the at least one processor executing computer-executable instructions stored in the memory causes the at least one processor to perform the web page login verification method of any one of claims 1 to 4.
9. A server, comprising: at least one processor and memory;
the memory stores computer-executable instructions;
the at least one processor executing computer-executable instructions stored in the memory causes the at least one processor to perform the web page login verification method recited in claim 5.
10. A computer readable storage medium having stored therein computer executable instructions which, when executed by a processor, implement the web page login authentication method according to any one of claims 1 to 4.
11. A computer-readable storage medium having stored therein computer-executable instructions that, when executed by a processor, implement the web page login verification method of claim 5.
CN202111131262.8A 2021-09-26 2021-09-26 Webpage login verification method and device, server and storage medium Active CN113824727B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111131262.8A CN113824727B (en) 2021-09-26 2021-09-26 Webpage login verification method and device, server and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111131262.8A CN113824727B (en) 2021-09-26 2021-09-26 Webpage login verification method and device, server and storage medium

Publications (2)

Publication Number Publication Date
CN113824727A CN113824727A (en) 2021-12-21
CN113824727B true CN113824727B (en) 2023-05-19

Family

ID=78921410

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111131262.8A Active CN113824727B (en) 2021-09-26 2021-09-26 Webpage login verification method and device, server and storage medium

Country Status (1)

Country Link
CN (1) CN113824727B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114500012B (en) * 2022-01-13 2024-04-19 湖南机械之家信息科技有限公司 Verification code login method and system and electronic equipment

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105407074A (en) * 2014-09-11 2016-03-16 腾讯科技(深圳)有限公司 Authentication method, apparatus and system
CN105933266B (en) * 2015-08-20 2019-07-12 中国银联股份有限公司 A kind of verification method and server
US10313881B2 (en) * 2015-09-21 2019-06-04 Lawrence Liu System and method of authentication by leveraging mobile devices for expediting user login and registration processes online
CN110348980A (en) * 2018-04-08 2019-10-18 阿里巴巴集团控股有限公司 System, the method and apparatus of safety check
CN108769083A (en) * 2018-08-01 2018-11-06 北京奇虎科技有限公司 Login method, apparatus and system based on distributed server

Also Published As

Publication number Publication date
CN113824727A (en) 2021-12-21

Similar Documents

Publication Publication Date Title
TWI758260B (en) Website login method and login system based on mobile phone short message
US8055558B2 (en) Method and system for authentication via communication terminal using short message
CN105376287B (en) Account data processing method, system and server
US20190037074A1 (en) Systems and methods for providing call verification
CN106465076B (en) Method and terminal for controlling short message reading
WO2023050524A1 (en) Im-based user identity authentication method and apparatus, and server and storage medium
CN114266033A (en) Verification code generation method and device, verification code login system and electronic equipment
CN113824727B (en) Webpage login verification method and device, server and storage medium
CN110719252A (en) Methods, systems, and computer readable media for authorizing transactions over a communication channel
KR101747234B1 (en) Authentication method using two channels and the system for it
CN112260983A (en) Identity authentication method, device, equipment and computer readable storage medium
JP5670001B1 (en) Transaction system, transaction method, and information recording medium
CN112910876B (en) Login method and device and electronic equipment
KR102300021B1 (en) Authentication method and telecommunication server using IP address and SMS
CN112583600A (en) User authentication method, device, electronic equipment and medium
KR20160137192A (en) User authentication server and method for authenticating user
US20100255811A1 (en) Transmission of messages
CN110659900B (en) Application-free payment method, device, medium and electronic equipment
TWI747287B (en) Transaction verification system and method
CN114422275B (en) Sensitive information desensitization verification method and system and electronic equipment
TWI789971B (en) Transaction verification system and method for cross validation
CN114567476B (en) Data security protection method and device, electronic equipment and medium
CN114301881B (en) Registration method, registration device, electronic device and computer-readable storage medium
CN111918224B (en) Short message verification method, device, equipment and storage medium
CN106156648B (en) Sensitive operation processing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant