CN104424434A - Data verification method and device - Google Patents

Data verification method and device Download PDF

Info

Publication number
CN104424434A
CN104424434A CN201310386125.8A CN201310386125A CN104424434A CN 104424434 A CN104424434 A CN 104424434A CN 201310386125 A CN201310386125 A CN 201310386125A CN 104424434 A CN104424434 A CN 104424434A
Authority
CN
China
Prior art keywords
verification
data
verified
verification mode
inspection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310386125.8A
Other languages
Chinese (zh)
Inventor
李德铠
李�杰
张世维
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201310386125.8A priority Critical patent/CN104424434A/en
Publication of CN104424434A publication Critical patent/CN104424434A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Stored Programmes (AREA)

Abstract

The invention discloses a data verification method and device and belongs to the technical field of computers. The method comprises obtaining data to be verified, and loading at least one user defined checking categories, wherein different checking categories are corresponding to different verification modes; calling the verification modes corresponding to the loaded checking categories to verify the data to be verified successively; determining that verification results of the data to be verified are passing if the data to be verified pass verification of the verification modes corresponding to all loaded check categories. According to the data verification method and device, at least one user defined check category is loaded, and the verification modes corresponding to the loaded checking categories are called successively to verify the data to be verified, and the verification results of the data to be verified determined to be passing after the data pass verification of all the verification modes. By means of the method and the device, multi-layer verification is achieved, and verification results are precise; the verification modes can be confirmed according to user defined checking categories, so that the data verification mode is expanded.

Description

Data verification method and device
Technical field
The present invention relates to field of computer technology, particularly a kind of data verification method and device.
Background technology
Interface, carries out mutual passage as program with extraneous, program can utilize interface directly and the external world carry out data interaction.And program is being carried out in mutual process with the external world, there is the extraneous situation sending malicious code to program, namely outer bound pair program is carrying out malicious attack.Common attack has SQL(Structured QueryLanguage, Structured Query Language (SQL)) injection attacks, XSS(Site Scripting, website script) attack, CSRF(Cross-Site Request Forgery, forge across station request) attack or DDoS(Distributed Denial of Service, distributed denial of service) attack etc.Because the malicious attack in the external world is comparatively large to the nocuity of program, even the mortality of unrepairable can be caused to injure to program; Therefore, the data how to send to external world verify, and to guarantee the security of data, and then guarantee the security of program, become the problem that those skilled in the art comparatively pay close attention to.
In prior art, program, after receiving the extraneous data sent, generally carries out single verification to the data received.If the data received are verified by this, then determine the data security received.Such as, if carry out data length verification to the data received, then first obtain the length of the data received, and judge whether the length of the data received meets threshold value, if the length of the data received meets threshold value, then determine that the data received are by verification, namely determine the data security received.
Realizing in process of the present invention, inventor finds that prior art at least exists following problem:
Owing to only carrying out single verification to the data received, therefore, verification mode is comparatively simple, and then causes check results precision not high, there are verification security breaches.
Summary of the invention
In order to solve the problem of prior art, embodiments provide a kind of data verification method and device.Described technical scheme is as follows:
On the one hand, provide a kind of data verification method, described method comprises:
Obtain data to be verified, and load user-defined inspection class, described user-defined inspection class is at least one, and the verification mode that different inspection classes is corresponding different;
The verification mode calling the inspection class of loading successively corresponding verifies described data to be verified;
If described data to be verified by the verification of verification mode corresponding to all inspection classes loaded, then determine that the check results of described data to be verified is for passing through.
On the other hand, provide a kind of data calibration device, described device comprises:
Acquisition module, for obtaining data to be verified;
Load-on module, for loading user-defined inspection class, described user-defined inspection class is at least one, and the verification mode that different inspection classes is corresponding different;
First correction verification module, verification mode corresponding to inspection class loaded for calling described load-on module successively verifies described data to be verified;
First determination module, during for verifying out the verification of verification mode corresponding to all inspection classes that data to be verified that described acquisition module gets are loaded by described load-on module when described first correction verification module, determine that the check results of described data to be verified is for passing through.
The beneficial effect that the technical scheme that the embodiment of the present invention provides is brought is:
By loading at least one inspection class user-defined, and verification mode corresponding to the inspection class calling loading successively verifies the data to be verified got, and in data to be verified by after the verification of verification mode corresponding to all inspection classes that loads, determine that the check results of data to be verified is for passing through, therefore, achieve multilayer verification, thus make the result of verification more accurate, the data security after verification is higher; And can determine according to user-defined inspection class due to verification mode, the thus verification mode of easily extensible data, promote the Experience Degree of user.
Accompanying drawing explanation
In order to be illustrated more clearly in the technical scheme in the embodiment of the present invention, below the accompanying drawing used required in describing embodiment is briefly described, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
Fig. 1 is the method flow diagram of a kind of data check that the embodiment of the present invention one provides;
Fig. 2 is the method flow diagram of a kind of data check that the embodiment of the present invention two provides;
Fig. 3 is the structural representation of a kind of data calibration device that the embodiment of the present invention three provides;
Fig. 4 is the inner structure schematic diagram of a kind of load-on module that the embodiment of the present invention three provides;
Fig. 5 is the inner structure schematic diagram of a kind of first correction verification module that the embodiment of the present invention three provides;
Fig. 6 is the structural representation of the another kind of data calibration device that the embodiment of the present invention three provides;
Fig. 7 is the structural representation of another data calibration device that the embodiment of the present invention three provides;
Fig. 8 is the structural representation of a kind of terminal that the embodiment of the present invention four provides.
Embodiment
For making the object, technical solutions and advantages of the present invention clearly, below in conjunction with accompanying drawing, embodiment of the present invention is described further in detail.
Embodiment one
Embodiments provide a kind of data verification method, see Fig. 1, the method flow that the present embodiment provides comprises:
101: obtain data to be verified, and load user-defined inspection class, user-defined inspection class is at least one, and the verification mode that different inspection classes is corresponding different;
Further, load user-defined inspection class, include but not limited to:
Reading system configuration file, is configured with user-defined inspection class in CONFIG.SYS;
The user-defined inspection class configured in loading system configuration file.
102: call verification mode corresponding to the inspection class of loading successively and treat checking data and verify;
Further, call verification mode corresponding to the inspection class of loading successively and treat checking data and verify, include but not limited to:
In verification mode corresponding to inspection class loaded, the verification mode of one of them never call of Selection and call is treated check data and is verified;
If data to be tested are by verification, then select the verification mode of next never call to treat checking data and verify, the rest may be inferred, until called all verification modes.
Further, in verification mode corresponding to inspection class loaded, the verification mode of one of them never call of Selection and call is treated after check data verifies, and also comprises:
If data to be verified are not by verification, then stop the verification mode calling next never call to treat checking data and verify, and determine that the check results of data to be verified is not for pass through.
103: if data to be verified are by the verification of verification mode corresponding to all inspection classes loaded, then determine that the check results of data to be verified is for passing through.
Further, after the inspection class configured in loading system configuration file, also comprise:
Read the CONFIG.SYS upgraded;
Upgrade the inspection class loaded according to the CONFIG.SYS upgraded, and call successively and upgrade verification mode corresponding to inspection class loaded next one data to be verified are verified.
The method that the present embodiment provides, by loading at least one inspection class user-defined, and verification mode corresponding to the inspection class calling loading successively verifies the data to be verified got, and in data to be verified by after the verification of verification mode corresponding to all inspection classes that loads, determining that the check results of data to be verified is for passing through, therefore, achieving multilayer verification, thus making the result of verification more accurate, the data security after verification is higher; And can determine according to user-defined inspection class due to verification mode, the thus verification mode of easily extensible data, promote the Experience Degree of user.In addition, when CONFIG.SYS upgrades, the inspection class loaded is upgraded according to the CONFIG.SYS upgraded, and call successively and upgrade verification mode corresponding to inspection class loaded next one data to be verified are verified, thus reach real-time update verification mode and treat checking data carry out verification object according to the verification mode after upgrading, improve the Experience Degree of user further.
Embodiment two
Embodiments provide a kind of data verification method, now in conjunction with the content of above-described embodiment one, in detail explanation is explained to the data check mode that the embodiment of the present invention provides.See Fig. 2, the method flow that the present embodiment provides comprises:
201: obtain data to be verified, and load user-defined inspection class, user-defined inspection class is at least one, and the verification mode that different inspection classes is corresponding different;
For this step, because program utilizes interface and the external world to carry out data interaction, therefore, when obtaining data to be verified, can directly obtain from routine interface.After getting data to be verified, conveniently follow-up checking data for the treatment of verifies, and need treat checking data temporarily store.The storage medium wherein storing data to be verified specifically can be internal memory, and certainly, the type of storage medium, except internal memory, also can be the storage medium of other types, and such as, buffer memory or flash memory etc., the type of the present embodiment to storage medium does not specifically limit.
In addition, user-defined inspection class is at least one, and user can verify according to reality the number that requirements set checks class, such as, if the security requirement treating checking data is higher, then and can be more by checking that the number of class is arranged; On the contrary, if the security requirement of data to be verified is not very high, then can be less by checking that the number of class is arranged.The number of the present embodiment to user-defined inspection class does not specifically limit, the verification mode that each user-defined inspection class is corresponding different.Further, verification mode includes but not limited to several as follows: the legitimacy verification of data type or length, the special character escape verification of data, the verification of Data Source user logging status, Data Source net association's address check and transmission data frequency restriction verification etc.When arranging verification mode corresponding to user-defined inspection class, can be determined on a case-by-case basis, the present embodiment does not specifically limit this.
Wherein, load the specific implementation of user-defined inspection class, include but not limited to as under type:
Reading system configuration file, is configured with user-defined inspection class in CONFIG.SYS;
The user-defined inspection class configured in loading system configuration file.
It should be noted that, in order to check that to user-defined each class is unified to store and management, the method that the present embodiment provides arranges a CONFIG.SYS, and is pre-configured in this CONFIG.SYS by user-defined inspection class; When user-defined inspection class need be loaded, can direct reading system configuration file, and load the user-defined inspection class in this CONFIG.SYS.Wherein, about the implementation loading user-defined inspection class, the present embodiment does not specifically limit this, and this step only provides a kind of possible implementation.
202: call verification mode corresponding to the inspection class of loading successively and treat checking data and verify;
For this step, call verification mode corresponding to the inspection class of loading successively and treat the specific implementation that checking data carries out verifying, include but not limited to as under type:
In verification mode corresponding to inspection class loaded, the verification mode of one of them never call of Selection and call is treated check data and is verified;
If data to be tested are by verification, then select the verification mode of next never call to treat checking data and verify, the rest may be inferred, until called all verification modes.
Wherein, treat about the verification mode that the inspection class calling loading is corresponding the implementation that checking data carries out verifying, the present embodiment does not specifically limit this, and this step only provides a kind of possible implementation.
With a concrete example, in detail explanation is explained to the verification mode that this step provides below.
It is 3 with user-defined inspection class, respectively with symbol J1, to 3, J2 and J3 checks that class identifies, and check that verification mode corresponding to class J1 is the legitimacy verification of data type or length, check that the verification mode that class J2 is corresponding is Data Source net association address authorization check, check that the verification mode that class J3 is corresponding is that frequency limitation is verified as example, then when treating checking data and verifying, first from inspection class J1, select a verification mode to treat checking data in the verification mode that J2 and J3 is corresponding to verify, to select the verification mode checking that class J1 is corresponding, then first treat checking data and carry out data type and length verifies, if check that the verification mode specified data type that class J1 is corresponding is floating type, and data length need be less than 100, if the data type of data to be verified is also floating type, and length is 96, then judge that data to be verified are by checking the verification of the verification mode that class J1 is corresponding, next, treat checking data again to verify, verification mode due to now never call is 2, check verification mode corresponding to class J2 and check the verification mode that class J3 is corresponding respectively, so, arbitraryly from the two can choose a verification mode and treat checking data and verify, to select the verification mode checking that class J3 is corresponding, then continue to treat checking data and carry out frequency limitation verification, if check that the verification mode regulation that class J3 is corresponding sends the extraneous terminal of data within the predetermined time (such as, 10 minutes) send the frequency of data and need be less than 5 times, if data to be verified are the 4th sending data, then judge that data to be verified are by checking the verification of the verification mode that class J3 is corresponding, next, treat checking data again to verify, verification mode due to now never call is 1, namely the verification mode that class J2 is corresponding is checked, so, directly treating checking data and carry out Data Source net association address authorization check, if the net association address sending the extraneous terminal of data to be verified belongs to the net association address checking that the verification mode that class J2 is corresponding is authorized in advance, then judging that data to be verified are by checking the verification of the verification mode that class J2 is corresponding.
203: if data to be verified are by the verification of verification mode corresponding to all inspection classes loaded, then determine that the check results of data to be verified is for passing through;
Continue for the example in above-mentioned steps 202, if then data to be verified are respectively by the legitimacy verification checking the data type that class J1 is corresponding or length, check the Data Source net association address authorization check that class J2 is corresponding, check the frequency limitation verification that class J3 is corresponding, then determining that the check results of these data to be verified is for passing through, namely determining this data security to be verified.Therefore, these data to be verified can be sent to program inside, inner to process such as this data actuating logic to be verified computings in program to facilitate in subsequent process.
204: if data to be verified are not by verification, then stop the verification mode calling next never call to treat checking data and verify, and determine that the check results of data to be verified is not for pass through.
For this step, if the verification mode of one of them never call of Selection and call treats check data when verifying in verification mode corresponding to inspection class loaded, these data to be verified are not by verification, then determine that these data to be verified are dangerous, stop the verification mode calling next never call to treat checking data to verify, and these data to be verified are abandoned.
Continue for the example in above-mentioned steps 202, if then data to be verified have passed the legitimacy verification of data type or the length checking that class J1 is corresponding, and continue to call and check that frequency limitation verification that class J3 is corresponding is treated checking data and verified, if then determine data to be verified not by checking the frequency limitation verification that class J3 is corresponding, then stop calling and check that Data Source net association address authorization check that class J2 is corresponding is treated checking data and verified, and determine that the check results of these data to be verified is not for pass through, these data to be verified are abandoned.
It should be noted that, can realize treating checking data by above-mentioned steps 201 to step 204 and carry out various verification, extend the mode of data check, improve the Experience Degree of user.Further, if user is when the method that follow-up execution the present embodiment provides, according to the demand of himself, the inspection class configured in CONFIG.SYS is upgraded, such as, the basis of original inspection class newly defines one or more new inspection class, or be that one or more of new definition checks class by original inspection class update all, the method that then the present embodiment provides also comprises the CONFIG.SYS reading and upgrade, the inspection class loaded is upgraded according to the CONFIG.SYS upgraded, and call the step upgrading verification mode corresponding to inspection class that load and next one data to be verified are verified successively.Such as, the current verification mode corresponding according to user-defined inspection class J1 and J2 is treated checking data A and is verified; And after this verification, inspection class J1 in CONFIG.SYS and J2 is updated to and checks class J3 and J4 by user, then next time treat checking data B verify time, need call successively and check that verification mode corresponding to class J3 and J4 is treated checking data B and verified.
The method that the present embodiment provides, by loading at least one inspection class user-defined, and verification mode corresponding to the inspection class calling loading successively verifies the data to be verified got, and in data to be verified by after the verification of verification mode corresponding to all inspection classes that loads, determining that the check results of data to be verified is for passing through, therefore, achieving multilayer verification, thus making the result of verification more accurate, the data security after verification is higher; And can determine according to user-defined inspection class due to verification mode, the thus verification mode of easily extensible data, promote the Experience Degree of user.In addition, when CONFIG.SYS upgrades, the inspection class loaded is upgraded according to the CONFIG.SYS upgraded, and call successively and upgrade verification mode corresponding to inspection class loaded next one data to be verified are verified, thus reach real-time update verification mode and treat checking data carry out verification object according to the verification mode after upgrading, improve the Experience Degree of user further.
Embodiment three
Embodiments provide a kind of data calibration device, for performing the method that above-described embodiment one or embodiment two provide, see Fig. 3, this device comprises:
Acquisition module 31, for obtaining data to be verified;
Load-on module 32, for loading user-defined inspection class, user-defined inspection class is at least one, and the verification mode that different inspection classes is corresponding different;
First correction verification module 33, verification mode corresponding to inspection class loaded for calling load-on module 32 is successively treated checking data and is verified;
First determination module 34, during for verifying out the verification of verification mode corresponding to all inspection classes that data to be verified that acquisition module 31 gets are loaded by load-on module 32 when the first correction verification module 33, determines that the check results of data to be verified is for passing through.
Further, see Fig. 4, load-on module 32, comprising:
Reading unit 321, for reading system configuration file, is configured with user-defined inspection class in CONFIG.SYS;
Loading unit 322, for loading the user-defined inspection class configured in CONFIG.SYS that reading unit 321 reads.
Further, see Fig. 5, the first correction verification module 33, comprising:
First verification unit 331, treats check data for the verification mode of one of them never call of Selection and call in the verification mode that the inspection class loaded is corresponding and verifies;
Second verification unit 332, for when data to be tested are by verification, select the verification mode of next never call to treat checking data and verify, the rest may be inferred, until called all verification modes.
Further, see Fig. 6, this device, also comprises:
Second determination module 35, for when data to be verified are not by verification, stop the verification mode calling next never call to treat checking data and verifies, and determine that the check results of data to be verified is not for pass through.
Further, see Fig. 7, this device, also comprises:
Read module 36, for reading the CONFIG.SYS of renewal;
Update module 37, for upgrading the inspection class loaded according to the CONFIG.SYS upgraded;
Second correction verification module 38, upgrades verification mode corresponding to inspection class loaded verify next one data to be verified for calling successively.
In sum, the device that the embodiment of the present invention provides, by loading at least one inspection class user-defined, and verification mode corresponding to the inspection class calling loading successively verifies the data to be verified got, and after the verification of the data to be verified verification mode corresponding by all inspection classes of loading, determine that the check results of data to be verified is for passing through, therefore, achieve multilayer verification, thus make the result of verification more accurate, the data security after verification is higher; And can determine according to user-defined inspection class due to verification mode, the thus verification mode of easily extensible data, promote the Experience Degree of user.In addition, when CONFIG.SYS upgrades, the inspection class loaded is upgraded according to the CONFIG.SYS upgraded, and call successively and upgrade verification mode corresponding to inspection class loaded next one data to be verified are verified, thus reach real-time update verification mode and treat checking data carry out verification object according to the verification mode after upgrading, improve the Experience Degree of user further.
Embodiment four
Present embodiments provide a kind of terminal, this terminal may be used for performing the data verification method provided in above-described embodiment.See Fig. 8, this terminal 800 comprises:
RF(Radio Frequency, radio frequency) circuit 110, the storer 120 including one or more computer-readable recording mediums, input block 130, display unit 140, sensor 150, voicefrequency circuit 160, WiFi (Wireless Fidelity, Wireless Fidelity) module 170, include the parts such as processor 180 and power supply 190 that more than or processes core.It will be understood by those skilled in the art that the restriction of the not structure paired terminal of the terminal structure shown in Fig. 8, the parts more more or less than diagram can be comprised, or combine some parts, or different parts are arranged.Wherein:
RF circuit 110 can be used for receiving and sending messages or in communication process, the reception of signal and transmission, especially, after being received by the downlink information of base station, transfer to more than one or one processor 180 to process; In addition, base station is sent to by relating to up data.Usually, RF circuit 110 includes but not limited to antenna, at least one amplifier, tuner, one or more oscillator, subscriber identity module (SIM) card, transceiver, coupling mechanism, LNA(Low Noise Amplifier, low noise amplifier), diplexer etc.In addition, RF circuit 110 can also by radio communication and network and other devices communicatings.Described radio communication can use arbitrary communication standard or agreement, include but not limited to GSM (Global System of Mobile communication, global system for mobile communications), GPRS (General Packet Radio Service, general packet radio service), CDMA (Code Division Multiple Access, CDMA), WCDMA (Wideband CodeDivision Multiple Access, Wideband Code Division Multiple Access (WCDMA)), LTE (Long Term Evolution, Long Term Evolution), Email, SMS (Short Messaging Service, Short Message Service) etc.
Storer 120 can be used for storing software program and module, and processor 180 is stored in software program and the module of storer 120 by running, thus performs the application of various function and data processing.Storer 120 mainly can comprise storage program district and store data field, and wherein, storage program district can store operating system, application program (such as sound-playing function, image player function etc.) etc. needed at least one function; Store data field and can store the data (such as voice data, phone directory etc.) etc. created according to the use of terminal 800.In addition, storer 120 can comprise high-speed random access memory, can also comprise nonvolatile memory, such as at least one disk memory, flush memory device or other volatile solid-state parts.Correspondingly, storer 120 can also comprise Memory Controller, to provide the access of processor 180 and input block 130 pairs of storeies 120.
Input block 130 can be used for the numeral or the character information that receive input, and produces and to arrange with user and function controls relevant keyboard, mouse, control lever, optics or trace ball signal and inputs.Particularly, input block 130 can comprise Touch sensitive surface 131 and other input equipments 132.Touch sensitive surface 131, also referred to as touch display screen or Trackpad, user can be collected or neighbouring touch operation (such as user uses any applicable object or the operations of annex on Touch sensitive surface 131 or near Touch sensitive surface 131 such as finger, stylus) thereon, and drive corresponding coupling arrangement according to the formula preset.Optionally, Touch sensitive surface 131 can comprise touch detecting apparatus and touch controller two parts.Wherein, touch detecting apparatus detects the touch orientation of user, and detects the signal that touch operation brings, and sends signal to touch controller; Touch controller receives touch information from touch detecting apparatus, and converts it to contact coordinate, then gives processor 180, and the order that energy receiving processor 180 is sent also is performed.In addition, the polytypes such as resistance-type, condenser type, infrared ray and surface acoustic wave can be adopted to realize Touch sensitive surface 131.Except Touch sensitive surface 131, input block 130 can also comprise other input equipments 132.Particularly, other input equipments 132 can include but not limited to one or more in physical keyboard, function key (such as volume control button, switch key etc.), trace ball, mouse, control lever etc.
Display unit 140 can be used for the various graphical user interface showing information or the information being supplied to user and the terminal 800 inputted by user, and these graphical user interface can be made up of figure, text, icon, video and its combination in any.Display unit 140 can comprise display panel 141, optionally, the form such as LCD (Liquid Crystal Display, liquid crystal display), OLED (Organic Light-Emitting Diode, Organic Light Emitting Diode) can be adopted to configure display panel 141.Further, Touch sensitive surface 131 can cover display panel 141, when Touch sensitive surface 131 detects thereon or after neighbouring touch operation, send processor 180 to determine the type of touch event, on display panel 141, provide corresponding vision to export with preprocessor 180 according to the type of touch event.Although in fig. 8, Touch sensitive surface 131 and display panel 141 be as two independently parts to realize input and output function, in certain embodiments, can by integrated to Touch sensitive surface 131 and display panel 141 and realize input and output function.
Terminal 800 also can comprise at least one sensor 150, such as optical sensor, motion sensor and other sensors.Particularly, optical sensor can comprise ambient light sensor and proximity transducer, and wherein, ambient light sensor the light and shade of environmentally light can regulate the brightness of display panel 141, proximity transducer when terminal 800 moves in one's ear, can cut out display panel 141 and/or backlight.As the one of motion sensor; Gravity accelerometer can detect the size of all directions (are generally three axles) acceleration; size and the direction of gravity can be detected time static, can be used for identifying the application (such as horizontal/vertical screen switching, dependent game, magnetometer pose calibrating) of mobile phone attitude, Vibration identification correlation function (such as passometer, knock) etc.; As for terminal 800 also other sensors such as configurable gyroscope, barometer, hygrometer, thermometer, infrared ray sensor, do not repeat them here.
Voicefrequency circuit 160, loudspeaker 161, microphone 162 can provide the audio interface between user and terminal 800.Voicefrequency circuit 160 can by receive voice data conversion after electric signal, be transferred to loudspeaker 161, by loudspeaker 161 be converted to voice signal export; On the other hand, the voice signal of collection is converted to electric signal by microphone 162, voice data is converted to after being received by voicefrequency circuit 160, after again voice data output processor 180 being processed, through RF circuit 110 to send to such as another terminal, or export voice data to storer 120 to process further.Voicefrequency circuit 160 also may comprise earphone jack, to provide the communication of peripheral hardware earphone and terminal 800.
WiFi belongs to short range wireless transmission technology, and terminal 800 can help user to send and receive e-mail by WiFi module 170, browse webpage and access streaming video etc., and its broadband internet wireless for user provides is accessed.
Processor 180 is control centers of terminal 800, utilize the various piece of various interface and the whole mobile phone of connection, software program in storer 120 and/or module is stored in by running or performing, and call the data be stored in storer 120, perform various function and the process data of terminal 800, thus integral monitoring is carried out to mobile phone.Optionally, processor 180 can comprise one or more process core; Preferably, processor 180 accessible site application processor and modem processor, wherein, application processor mainly processes operating system, user interface and application program etc., and modem processor mainly processes radio communication.Be understandable that, above-mentioned modem processor also can not be integrated in processor 180.
Terminal 800 also comprises the power supply 190(such as battery of powering to all parts), preferably, power supply can be connected with processor 180 logic by power-supply management system, thus realizes the functions such as management charging, electric discharge and power managed by power-supply management system.Power supply 190 can also comprise one or more direct current or AC power, recharging system, power failure detection circuit, power supply changeover device or the random component such as inverter, power supply status indicator.
Although not shown, terminal 800 can also comprise camera, bluetooth module etc., does not repeat them here.Specifically in the present embodiment, the display unit of terminal is touch-screen display, terminal also includes storer, and one or more than one program, one of them or more than one program are stored in storer, and are configured to be performed by more than one or one processor state more than one or one routine package containing the instruction for carrying out following operation:
Obtain data to be verified, and load user-defined inspection class, described user-defined inspection class is at least one, and the verification mode that different inspection classes is corresponding different;
The verification mode calling the inspection class of loading successively corresponding verifies described data to be verified;
If described data to be verified by the verification of verification mode corresponding to all inspection classes loaded, then determine that the check results of described data to be verified is for passing through.
Suppose that above-mentioned is the first possible embodiment, then, in the embodiment that the second provided based on the embodiment that the first is possible is possible, in the storer of described terminal, also comprise the instruction for performing following operation:
Reading system configuration file, is configured with user-defined inspection class in described CONFIG.SYS;
Load the user-defined inspection class configured in described CONFIG.SYS.
In the third the possible embodiment provided, in the storer of described terminal, also comprise the instruction for performing following operation based on the first possible embodiment or the possible embodiment of the second:
In the verification mode that the inspection class loaded is corresponding, the verification mode of one of them never call of Selection and call verifies described data to be tested;
If described data to be tested are by verification, then select the verification mode of next never call to verify described data to be verified, the rest may be inferred, until called all verification modes.
In the 4th kind of possible embodiment provided based on the embodiment that the third is possible, in the storer of described terminal, also comprise the instruction for performing following operation:
If described data to be verified are not by verification, then stop the verification mode calling next never call to verify described data to be verified, and determine that the check results of described data to be verified is not for pass through.
In the 5th kind of possible embodiment provided based on the embodiment that the first is possible, in the storer of described terminal, also comprise the instruction for performing following operation:
Read the CONFIG.SYS upgraded;
Upgrade the inspection class loaded according to the CONFIG.SYS of described renewal, and call the verification mode upgrading the inspection class that loads corresponding successively next one data to be verified are verified.
The terminal that the embodiment of the present invention provides, by loading at least one inspection class user-defined, and verification mode corresponding to the inspection class calling loading successively verifies the data to be verified got, and in data to be verified by after the verification of verification mode corresponding to all inspection classes that loads, determining that the check results of data to be verified is for passing through, therefore, achieving multilayer verification, thus making the result of verification more accurate, the data security after verification is higher; And can determine according to user-defined inspection class due to verification mode, the thus verification mode of easily extensible data, promote the Experience Degree of user.In addition, when CONFIG.SYS upgrades, the inspection class loaded is upgraded according to the CONFIG.SYS upgraded, and call successively and upgrade verification mode corresponding to inspection class loaded next one data to be verified are verified, thus reach real-time update verification mode and treat checking data carry out verification object according to the verification mode after upgrading, improve the Experience Degree of user further.
Embodiment five
Embodiments provide a kind of computer-readable recording medium, this computer-readable recording medium can be the computer-readable recording medium comprised in the storer in above-described embodiment; Also can be individualism, be unkitted the computer-readable recording medium allocated in terminal.Described computer-readable recording medium stores more than one or one program, and described more than one or one program is used for by one or more than one processor performing the method processing video, and described method comprises:
Obtain data to be verified, and load user-defined inspection class, described user-defined inspection class is at least one, and the verification mode that different inspection classes is corresponding different;
The verification mode calling the inspection class of loading successively corresponding verifies described data to be verified;
If described data to be verified by the verification of verification mode corresponding to all inspection classes loaded, then determine that the check results of described data to be verified is for passing through.
Suppose that above-mentioned is the first possible embodiment, then, in the embodiment that the second provided based on the embodiment that the first is possible is possible, the user-defined inspection class of described loading, comprising:
Reading system configuration file, is configured with user-defined inspection class in described CONFIG.SYS;
Load the user-defined inspection class configured in described CONFIG.SYS.
Based on the first possible embodiment or the possible embodiment of the second and in the third the possible embodiment provided, verification mode corresponding to the described inspection class calling loading successively verifies described data to be verified, comprising:
In the verification mode that the inspection class loaded is corresponding, the verification mode of one of them never call of Selection and call verifies described data to be tested;
If described data to be tested are by verification, then select the verification mode of next never call to verify described data to be verified, the rest may be inferred, until called all verification modes.
In the 4th kind of possible embodiment provided based on the embodiment that the third is possible, after in the described verification mode corresponding in the inspection class loaded, the verification mode of one of them never call of Selection and call verifies described data to be tested, also comprise:
If described data to be verified are not by verification, then stop the verification mode calling next never call to verify described data to be verified, and determine that the check results of described data to be verified is not for pass through.
In the 5th kind of possible embodiment provided based on the embodiment that the first is possible, after the inspection class configured in the described CONFIG.SYS of described loading, also comprise:
Read the CONFIG.SYS upgraded;
Upgrade the inspection class loaded according to the CONFIG.SYS of described renewal, and call the verification mode upgrading the inspection class that loads corresponding successively next one data to be verified are verified.
The computer-readable recording medium that the embodiment of the present invention provides, by loading at least one inspection class user-defined, and verification mode corresponding to the inspection class calling loading successively verifies the data to be verified got, and in data to be verified by after the verification of verification mode corresponding to all inspection classes that loads, determining that the check results of data to be verified is for passing through, therefore, achieving multilayer verification, thus making the result of verification more accurate, the data security after verification is higher; And can determine according to user-defined inspection class due to verification mode, the thus verification mode of easily extensible data, promote the Experience Degree of user.In addition, when CONFIG.SYS upgrades, the inspection class loaded is upgraded according to the CONFIG.SYS upgraded, and call successively and upgrade verification mode corresponding to inspection class loaded next one data to be verified are verified, thus reach real-time update verification mode and treat checking data carry out verification object according to the verification mode after upgrading, improve the Experience Degree of user further.
Embodiment six
Embodiments provide a kind of graphical user interface, described graphical user interface is used in terminal, and described terminal comprises touch-screen display, storer and one or more than one processor for performing one or more than one program; Described graphical user interface comprises:
Described touch-screen display obtains data to be verified, and loads user-defined inspection class, described user-defined inspection class is at least one, and the verification mode that different inspection classes is corresponding different;
The verification mode calling the inspection class of loading successively corresponding verifies described data to be verified;
If described data to be verified by the verification of verification mode corresponding to all inspection classes loaded, then determine that the check results of described data to be verified is for passing through.
The graphical user interface that the embodiment of the present invention provides, by loading at least one inspection class user-defined, and verification mode corresponding to the inspection class calling loading successively verifies the data to be verified got, and in data to be verified by after the verification of verification mode corresponding to all inspection classes that loads, determining that the check results of data to be verified is for passing through, therefore, achieving multilayer verification, thus making the result of verification more accurate, the data security after verification is higher; And can determine according to user-defined inspection class due to verification mode, the thus verification mode of easily extensible data, promote the Experience Degree of user.In addition, when CONFIG.SYS upgrades, the inspection class loaded is upgraded according to the CONFIG.SYS upgraded, and call successively and upgrade verification mode corresponding to inspection class loaded next one data to be verified are verified, thus reach real-time update verification mode and treat checking data carry out verification object according to the verification mode after upgrading, improve the Experience Degree of user further.
It should be noted that: the data calibration device that above-described embodiment provides is when carrying out data check, only be illustrated with the division of above-mentioned each functional module, in practical application, can distribute as required and by above-mentioned functions and be completed by different functional modules, inner structure by device is divided into different functional modules, to complete all or part of function described above.In addition, the data calibration device that above-described embodiment provides and data verification method embodiment belong to same design, and its specific implementation process refers to embodiment of the method, repeats no more here.
The invention described above embodiment sequence number, just to describing, does not represent the quality of embodiment.
One of ordinary skill in the art will appreciate that all or part of step realizing above-described embodiment can have been come by hardware, the hardware that also can carry out instruction relevant by program completes, described program can be stored in a kind of computer-readable recording medium, the above-mentioned storage medium mentioned can be ROM (read-only memory), disk or CD etc.
The foregoing is only preferred embodiment of the present invention, not in order to limit the present invention, within the spirit and principles in the present invention all, any amendment done, equivalent replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (10)

1. a data verification method, is characterized in that, described method comprises:
Obtain data to be verified, and load user-defined inspection class, described user-defined inspection class is at least one, and the verification mode that different inspection classes is corresponding different;
The verification mode calling the inspection class of loading successively corresponding verifies described data to be verified;
If described data to be verified by the verification of verification mode corresponding to all inspection classes loaded, then determine that the check results of described data to be verified is for passing through.
2. method according to claim 1, is characterized in that, the user-defined inspection class of described loading, comprising:
Reading system configuration file, is configured with user-defined inspection class in described CONFIG.SYS;
Load the user-defined inspection class configured in described CONFIG.SYS.
3. method according to claim 1 and 2, is characterized in that, verification mode corresponding to the described inspection class calling loading successively verifies described data to be verified, comprising:
In the verification mode that the inspection class loaded is corresponding, the verification mode of one of them never call of Selection and call verifies described data to be tested;
If described data to be tested are by verification, then select the verification mode of next never call to verify described data to be verified, the rest may be inferred, until called all verification modes.
4. method according to claim 3, is characterized in that, after in the described verification mode corresponding in the inspection class loaded, the verification mode of one of them never call of Selection and call verifies described data to be tested, also comprises:
If described data to be verified are not by verification, then stop the verification mode calling next never call to verify described data to be verified, and determine that the check results of described data to be verified is not for pass through.
5. method according to claim 1, is characterized in that, after the inspection class configured, also comprises in the described CONFIG.SYS of described loading:
Read the CONFIG.SYS upgraded;
Upgrade the inspection class loaded according to the CONFIG.SYS of described renewal, and call the verification mode upgrading the inspection class that loads corresponding successively next one data to be verified are verified.
6. a data calibration device, is characterized in that, described device comprises:
Acquisition module, for obtaining data to be verified;
Load-on module, for loading user-defined inspection class, described user-defined inspection class is at least one, and the verification mode that different inspection classes is corresponding different;
First correction verification module, verification mode corresponding to inspection class loaded for calling described load-on module successively verifies described data to be verified;
First determination module, during for verifying out the verification of verification mode corresponding to all inspection classes that data to be verified that described acquisition module gets are loaded by described load-on module when described first correction verification module, determine that the check results of described data to be verified is for passing through.
7. device according to claim 6, is characterized in that, described load-on module, comprising:
Reading unit, for reading system configuration file, is configured with user-defined inspection class in described CONFIG.SYS;
Loading unit, for loading the user-defined inspection class configured in CONFIG.SYS that described reading unit reads.
8. the device according to claim 6 or 7, is characterized in that, described first correction verification module, comprising:
First verification unit, the verification mode for one of them never call of Selection and call in the verification mode that the inspection class loaded is corresponding verifies described data to be tested;
Second verification unit, for when described data to be tested are by verification, select the verification mode of next never call to verify described data to be verified, the rest may be inferred, until called all verification modes.
9. device according to claim 8, is characterized in that, described device, also comprises:
Second determination module, for when described data to be verified are not by verification, stop the verification mode calling next never call to verify described data to be verified, and determines that the check results of described data to be verified is not for pass through.
10. device according to claim 6, is characterized in that, described device, also comprises:
Read module, for reading the CONFIG.SYS of renewal;
Update module, upgrades for the CONFIG.SYS according to described renewal the inspection class loaded;
Second correction verification module, upgrades verification mode corresponding to inspection class loaded verify next one data to be verified for calling successively.
CN201310386125.8A 2013-08-29 2013-08-29 Data verification method and device Pending CN104424434A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310386125.8A CN104424434A (en) 2013-08-29 2013-08-29 Data verification method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310386125.8A CN104424434A (en) 2013-08-29 2013-08-29 Data verification method and device

Publications (1)

Publication Number Publication Date
CN104424434A true CN104424434A (en) 2015-03-18

Family

ID=52973365

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310386125.8A Pending CN104424434A (en) 2013-08-29 2013-08-29 Data verification method and device

Country Status (1)

Country Link
CN (1) CN104424434A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105678163A (en) * 2016-01-01 2016-06-15 广州亦云信息技术有限公司 Method and system for verifying data
CN105790773A (en) * 2016-04-08 2016-07-20 暨南大学 Novel 10 gigabit Ethernet parallel CRC encoding and decoding method
CN107294994A (en) * 2017-07-06 2017-10-24 网宿科技股份有限公司 A kind of CSRF means of defences and system based on cloud platform
CN107451460A (en) * 2017-06-28 2017-12-08 努比亚技术有限公司 Interface processing method, equipment, server and computer-readable recording medium
CN109144490A (en) * 2017-06-27 2019-01-04 中兴通讯股份有限公司 A kind of method and device of YANG model extension verification, computer readable storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102509049A (en) * 2011-11-14 2012-06-20 任子行网络技术股份有限公司 Program validity verification method and system
US20120226914A1 (en) * 2009-10-22 2012-09-06 Qinetiq Limited Checking Data Content
CN102819698A (en) * 2011-12-27 2012-12-12 腾讯科技(深圳)有限公司 Method and device for detecting malicious code in webpage

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120226914A1 (en) * 2009-10-22 2012-09-06 Qinetiq Limited Checking Data Content
CN102509049A (en) * 2011-11-14 2012-06-20 任子行网络技术股份有限公司 Program validity verification method and system
CN102819698A (en) * 2011-12-27 2012-12-12 腾讯科技(深圳)有限公司 Method and device for detecting malicious code in webpage

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105678163A (en) * 2016-01-01 2016-06-15 广州亦云信息技术有限公司 Method and system for verifying data
CN105678163B (en) * 2016-01-01 2018-10-09 广州亦云信息技术有限公司 A kind of data verification method and system
CN105790773A (en) * 2016-04-08 2016-07-20 暨南大学 Novel 10 gigabit Ethernet parallel CRC encoding and decoding method
CN109144490A (en) * 2017-06-27 2019-01-04 中兴通讯股份有限公司 A kind of method and device of YANG model extension verification, computer readable storage medium
CN107451460A (en) * 2017-06-28 2017-12-08 努比亚技术有限公司 Interface processing method, equipment, server and computer-readable recording medium
CN107294994A (en) * 2017-07-06 2017-10-24 网宿科技股份有限公司 A kind of CSRF means of defences and system based on cloud platform
CN107294994B (en) * 2017-07-06 2020-06-05 网宿科技股份有限公司 CSRF protection method and system based on cloud platform

Similar Documents

Publication Publication Date Title
CN105320598A (en) Software testing method and device
CN104125216A (en) Method, system and terminal capable of improving safety of trusted execution environment
CN103677899B (en) The method and apparatus of application program is installed
CN104123120B (en) A kind of browser page data filtering method, device and system
CN105704123A (en) Business processing method, device and system
CN103634294A (en) Information verifying method and device
CN104135728B (en) Method for connecting network and device
CN104796385A (en) Terminal binding method, device and system
CN104468464A (en) Authentication method, device and system
CN103634311B (en) Safety protecting method and device, terminal
CN104243155A (en) Safety verification method and device
CN104519197A (en) User login method, user login device and terminal devices
CN104902531A (en) Network connection method, application authentication server, terminal and router
CN104852885A (en) Method, device and system for verifying verification code
CN104717341A (en) Message prompting method and terminal
CN104901806B (en) A kind of virtual resource processing method, device and system
CN104993961A (en) Equipment control methods, devices and system
CN104965722A (en) Method and apparatus for displaying information
CN104735657A (en) Security terminal verification method, device and system and wireless access point binding method
CN104424434A (en) Data verification method and device
CN104539571A (en) Information interaction method, identity authentication method, server and terminal
CN104699501A (en) Method and device for running application program
CN104573437A (en) Information authentication method, device and terminal
CN105279433A (en) Application protection method and apparatus
CN104753672A (en) Account authentication method, account authentication device and terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20150318

RJ01 Rejection of invention patent application after publication