CN104967553A - Message interaction method, related device and communication system - Google Patents

Message interaction method, related device and communication system Download PDF

Info

Publication number
CN104967553A
CN104967553A CN201510219019.XA CN201510219019A CN104967553A CN 104967553 A CN104967553 A CN 104967553A CN 201510219019 A CN201510219019 A CN 201510219019A CN 104967553 A CN104967553 A CN 104967553A
Authority
CN
China
Prior art keywords
social
terminal
message
authentication
account
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510219019.XA
Other languages
Chinese (zh)
Other versions
CN104967553B (en
Inventor
张强
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201510219019.XA priority Critical patent/CN104967553B/en
Publication of CN104967553A publication Critical patent/CN104967553A/en
Application granted granted Critical
Publication of CN104967553B publication Critical patent/CN104967553B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • H04L51/046Interoperability with other network applications or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Information Transfer Between Computers (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The embodiment of the present invention discloses a message interaction method, a related device and a communication system. The message interaction method comprises the steps of using a social server to receive a first social message sent by a first social terminal to a second social terminal; sending a first prompting message to the first social terminal, wherein the first prompting message is used to prompt the first social terminal to send an identity verification message to the second social terminal, and a verification video is obtained by using the first social terminal to control a rotary camera to rotate and shoot under the trigger of the first prompting message; if the received message sent by the first social terminal to the second social terminal comprises the identity verification message of the verification video, forwarding an identity verification result and the first social message to the second social terminal. The scheme of the embodiment of the present invention provides a more effective mechanism which can reduce the cheated probability of users on the condition that the property sensitive keywords are involved in an interaction message of the two communication parties.

Description

Message interaction method, related device and communication system
Technical Field
The invention relates to the technical field of communication, in particular to a message interaction method, a related device and a communication system.
Background
Social tools such as instant messaging applications (e.g., WeChat, QQ, etc.) have become an indispensable communication tool for people. At present, the form of network security is increasingly severe, and various dangerous robbery trojans often abuse the network. Lawbreakers often use a trojan horse stealing a social account number and a password of a user and then impersonate the user to cheat friends of the user, for example, the impersonate user sends borrowing information to friends of the user, and some users with poor alertness can lose property.
The inventor of the present invention finds in research and practice that in the case where property sensitive keywords (such as bank, money, remittance or payment) are involved in messages (such as instant messaging messages like QQ messages, wechat messages, or other social messages) interacted between two communicating parties, the prior art has not yet proposed a relatively effective mechanism to prevent users from being cheated as much as possible.
Disclosure of Invention
The embodiment of the invention provides a message interaction method, a related device and a communication system, aiming at providing a more effective mechanism which can reduce the probability of cheating a user under the condition that property sensitive keywords are involved in the interactive messages of two communication parties.
A first aspect of an embodiment of the present invention provides a message interaction method, including: the method comprises the steps that a social server receives a first social message sent by a first social terminal to a second social terminal, wherein the message content of the first social message comprises property sensitive keywords;
the social contact server sends a first prompt message to the first social contact terminal, wherein the first prompt message is used for prompting the first social contact terminal to send an identity authentication message to the second social contact terminal, the message content of the identity authentication message comprises an authentication video, and the authentication video is obtained by the first social contact terminal controlling a rotary camera of the first social contact terminal to carry out rotary shooting under the triggering of the first prompt message;
if the social server receives an identity authentication message containing an authentication video from the message content sent by the first social terminal to the second social terminal, the social server performs identity authentication of the first social terminal based on the authentication video to obtain an identity authentication result;
and the social server sends the authentication result and the first social message to the second social terminal.
A second aspect of an embodiment of the present invention provides a social server, including:
the system comprises a receiving unit, a sending unit and a receiving unit, wherein the receiving unit is used for receiving a first social contact message sent by a first social contact terminal to a second social contact terminal, and the message content of the first social contact message contains property sensitive keywords;
a sending unit, configured to send a first prompt message to the first social contact terminal, where the first prompt message is used to prompt the first social contact terminal to send an authentication message to the second social contact terminal, and a message content of the authentication message includes an authentication video; the verification video is obtained by the first social contact terminal controlling a rotary camera of the first social contact terminal to carry out rotary shooting under the trigger of the first prompt message;
the verification unit is used for performing identity verification on the first social contact terminal based on the verification video to obtain an identity verification result if the receiving unit receives an identity verification message containing a verification video in message content sent by the first social contact terminal to the second social contact terminal;
the sending unit is further configured to send the authentication result and the first social message to the second social terminal.
A third aspect of the embodiments of the present invention provides a communication system, including:
the system comprises a social server, a first social terminal and a second social terminal;
the first social contact terminal is used for sending a first social contact message to the second social contact terminal, and the message content of the first social contact message contains property sensitive keywords;
the social server is used for receiving the first social message sent by the first social terminal to the second social terminal; sending a first prompt message to the first social contact terminal, wherein the first prompt message is used for prompting the first social contact terminal to send the authentication message to the second social contact terminal, the message content of the authentication message contains an authentication video, and the authentication video is obtained by the first social contact terminal controlling a rotary camera of the first social contact terminal to perform rotary shooting under the triggering of the first prompt message; if an authentication message containing an authentication video is received, wherein the message content sent by the first social contact terminal to the second social contact terminal, performing authentication of the first social contact terminal based on the authentication video to obtain an authentication result; and sending the identity authentication result and the first social message to the second social terminal.
It can be seen that, in the technical solution provided in the embodiment of the present invention, when receiving a first social message containing a property sensitive keyword in a message content sent by a first social terminal to a second social terminal, a social server sends a first prompt message to the first social terminal to prompt the first social terminal to send an authentication message containing an authentication video in the message content to the second social terminal, and if receiving an authentication message containing an authentication video in the message content sent by the first social terminal to the second social terminal, the social server forwards the authentication message to the second social terminal. The social server forwards the message content including the verification video to the second social terminal, the verification video is obtained by the first social terminal controlling the rotary camera of the first social terminal to carry out rotary shooting under the trigger of the first prompt message, the social server verifies the user identity of the first social terminal based on the verification video with strong timeliness, and feeds back the user identity result and the first social message to the second social client, so that the user of the second social terminal can clearly know whether the specific identity of the user of the first social terminal is reliable or not. Therefore, the scheme of the embodiment of the invention provides a mechanism which is favorable for reducing the probability of cheating the user under the condition that the interactive messages of the two communication parties relate to property sensitive keywords.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a schematic flowchart of a message interaction method according to an embodiment of the present invention;
FIG. 2-a is a flow chart of another message interaction method provided by the embodiment of the invention;
fig. 2-b is a schematic network architecture diagram of another communication system provided by the embodiment of the present invention;
FIG. 3-a is a flow chart of another message interaction method provided by the embodiment of the invention;
fig. 3-b is a schematic network architecture diagram of another communication system provided by the embodiment of the present invention;
FIG. 4 is a schematic structural diagram of a social server according to an embodiment of the present invention;
FIG. 5 is a schematic structural diagram of another social server provided by an embodiment of the present invention;
fig. 6 is a schematic structural diagram of a communication system according to an embodiment of the present invention.
Detailed Description
The embodiment of the invention provides a message interaction method, a related device and a communication system, aiming at providing a more effective mechanism which can reduce the probability of cheating a user under the condition that property sensitive keywords are involved in the interactive messages of two communication parties.
In order to make the technical solutions of the present invention better understood by those skilled in the art, the technical solutions in the embodiments of the present invention will be clearly described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first," "second," and "third," etc. in the description and claims of the present invention and the above-described drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "comprises" and any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
One embodiment of a message interaction method of the present invention, wherein the message interaction method may include: the method comprises the steps that a social server receives a first social message (the first social message can be an instant messaging message such as a QQ message and a WeChat message or other social messages) sent by a first social terminal to a second social terminal, wherein the message content of the first social message contains property sensitive keywords; the social contact server sends a first prompt message to the first social contact terminal, wherein the first prompt message is used for prompting the first social contact terminal to send an authentication message to the second social contact terminal, and the message content of the authentication message contains an authentication video; if the social server receives an identity authentication message containing an authentication video from the message content sent by the first social terminal to the second social terminal, performing identity authentication of the first social terminal based on the authentication video to obtain an identity authentication result; and sending the identity authentication result and the first social message to the second social terminal.
Referring to fig. 1, fig. 1 is a schematic flowchart of a message interaction method according to an embodiment of the present invention. As shown in fig. 1, a message interaction method provided in an embodiment of the present invention may include:
101. the method comprises the steps that a social server receives a first social message sent by a first social terminal to a second social terminal, wherein the message content of the first social message comprises property sensitive keywords.
The property sensitive keywords are keywords having a relatively close relationship with the property, and the specific expression forms of the property sensitive keywords may be various.
Optionally, in some possible embodiments of the invention, the property sensitive keywords may include, for example, one or more of the following keywords: bank, money, remittance, payment, load, payment, virtual currency, bankcard, credit card, transaction, stock, futures, gold, foreign exchange, dollars, pounds, savings, and the like.
Optionally, in some possible embodiments of the present invention, the social server is, for example, an instant messaging server (wherein, for example, the instant messaging server may be a QQ server, a WeChat server, a strange server, or the like), or other type of social server. The social terminal may be an instant messaging terminal or other types of social terminals. The messages (such as the first social message, the second social message, etc.) interacted between the social terminals can be instant messaging messages or other types of social messages, for example.
For example, the message content of the first social message may include the content "brother," you are right after my return to Shenzhen, my card number 622100 … …, "with a 3 ten thousand to 5 ten thousand turn of me for convenience, except for the most urgent need of money in recent family of brothers.
102. And the social server sends a first prompt message to the first social terminal.
The first prompt message is used for prompting the first social contact terminal to send an authentication message to the second social contact terminal.
The message content of the identity authentication message comprises an authentication video, and the authentication video is obtained by the first social terminal controlling a rotary camera of the first social terminal to carry out rotary shooting under the triggering of the first prompt message.
For example, the message content of the first prompting message may include "please send at least one message containing your verification video for your account security of your and other parties because your sent message relates to a property sensitive keyword". Of course, the first prompt message for prompting the first social contact terminal to send the message content including the verification video to the second social contact terminal may also be prompted in other manners.
103. If the social server receives an authentication message that the message content sent by the first social terminal to the second social terminal contains an authentication video, if the message content sent by the first social terminal to the second social terminal contains an authentication video, performing authentication of the first social terminal based on the authentication video to obtain an authentication result;
104. and the social server sends the authentication result and the first social message to the second social terminal.
Of course, the social server may also further forward the authentication message to the second social terminal.
The identity authentication message may be a social message in nature, and certainly, the identity authentication message may also be other types of messages, in the embodiment of the present invention, the example is mainly given by taking the fact that the identity authentication message may be a social message in nature, and in the case that the identity authentication message is a social message in nature, the identity authentication message may also be referred to as a second social message.
The message header of the message (such as the first social message or the authentication message) interacted between the social terminals may include an account of the first social terminal and an account of the second social terminal. For example, the header of the first social message may include an account number of the first social terminal (source account number) and an account number of the second social terminal (destination account number). The header of the authentication message may include an account number of the first social terminal (source account number) and an account number of the second social terminal (destination account number).
The account of the social terminal represents an account for logging in the social terminal, for example, the account of the first social terminal is an account for logging in the first social terminal. The account of the second social terminal is an account for logging in the second social terminal.
The social terminal (e.g., the first social terminal or the second social terminal) in each embodiment of the present invention may be, for example, a Mobile Internet Device (MID), a wearable device, a tablet computer, a mobile phone, a notebook computer, a palm computer, a desktop computer, or other types of terminal devices that deploy social terminal applications. Further, a social terminal (e.g., a first social terminal or a second social terminal, etc.) may also refer to the social terminal application itself.
It can be seen that in the scheme of the embodiment of the present invention, when receiving a first social message that includes an asset sensitive keyword in a message content sent by a first social terminal to a second social terminal, a social server sends, to the first social terminal, a first prompt message for prompting the first social terminal to send, to the second social terminal, an authentication message that includes an authentication video in the message content, and if receiving the authentication message that includes the authentication video in the message content sent by the first social terminal to the second social terminal, the social server forwards the authentication message to the second social terminal, where the message content forwarded by the social server to the second social terminal includes the authentication video as the authentication message, and the verification video is obtained by the first social contact terminal controlling the rotary camera of the first social contact terminal to carry out rotary shooting under the trigger of the first prompt message, the social contact server verifies the user identity of the first social contact terminal based on the verification video with strong timeliness, and feeds back a user identity result and the first social contact message to the second social contact client, so that the user of the second social contact terminal can clearly know whether the specific identity of the user of the first social contact terminal is reliable or not. Therefore, the technical scheme of the embodiment of the invention provides a mechanism which is favorable for reducing the cheating probability of the user under the condition that the interactive messages of the two communication parties relate to the property sensitive keywords.
For example, when the account of the second social client is added as a friend, the account of the second social client may request the account of the first social client to provide a person image for friend authentication, but the account of the second social client may also request the account of the first social client to provide the person image for other cases, the account of the first social client may upload an authentication record containing the account and the person image of the first social client to an authentication record database maintained by a verification server, and subsequently, the social server or the second social client may determine whether the account of the first social client matches the image in the verification video provided by the first social client according to whether the verification server searches an authentication record database for matching the person image and the account of the first social client, therefore, the user identity of the first social client side can be verified to a certain degree, and therefore a good risk reminding effect can be achieved.
Optionally, in some possible embodiments of the present invention, the first prompting message may be further used to prompt that the first social message fails to be sent. Before obtaining the user authentication result of the first social terminal, the social server may not forward the first social message to the second social terminal for a while. That is, in the case where a message containing an asset-sensitive keyword is included in the content of a message sent by a first social terminal to a second social terminal, the social server may, for example, temporarily block such a message from being sent to the destination social terminal. For example, the social server may forward the first social message and the authentication result to the second social terminal after obtaining the user authentication result of the first social terminal, and a sending time of sending the authentication result to the second social terminal may be earlier than or equal to a sending time of sending the first social message to the second social terminal.
It can be seen that, before the user identity authentication result of the first social terminal is obtained, the social server temporarily does not forward the first social message containing the property-sensitive keywords in the message content to the second social terminal, so that the user of the second social terminal cannot see the property-sensitive keywords in advance, which is beneficial to further reducing the probability of the user being cheated. Of course, the social server may also send the first social message and the authentication result to the second social terminal together, or the social server may send the first social message to the second social terminal after sending the authentication result to the second social terminal.
Optionally, in some possible embodiments of the present invention, the method may further include: the social server detects whether a communication record exists between an account of the first social terminal and an account of a second social terminal within a latest preset time period T0, and sends the geographical location information of the current location of the first social terminal to the second social terminal when detecting that no communication record exists between the account of the first social terminal and the account of the second social terminal within the latest preset time period T0, or sends the geographical location information of the current location of the first social terminal and the geographical location information of a conventional landing place of the account of the first social terminal to the second social terminal when detecting that no communication record exists between the account of the first social terminal and the account of the second social terminal within the latest preset time period T0. In addition, the social server may also send the current IP address and/or some other information of the first social terminal to the second social terminal.
The preset time period T0 may be set according to specific needs, wherein the preset time period T0 may be equal to 1 week, 20 days, 1 month, 2 months, 3 months, 4 months, 5 months, half a year, 9 months, or 1 year, or other time periods, for example.
Optionally, in some possible embodiments of the present invention, the method may further include: the social server detects whether the current location of the first social terminal is a regular landing place of the account of the first social terminal (the regular landing place of the account of the first social terminal may be, for example, a region, a street, a village, a city, a province, a country, or the like where the account of the first social terminal lands most of the time), and in case that the current location of the first social terminal is detected to be different from the regular landing place of the account of the first social terminal, the social server sends the geographic location information of the current location of the first social terminal (wherein the current location of the first social terminal may be, for example, the region, the street, the village, the city, the province, or the country, or the like where the first social terminal is currently located) to the second social terminal, or in case that the current location of the first social terminal is detected to be different from the regular landing place of the account of the first social terminal, and the social server sends the geographical position information of the current location of the first social terminal and the geographical position information of the conventional land where the account of the first social terminal is landed to the second social terminal.
It can be seen that, in the case that a message content sent by a first social terminal to a second social terminal includes a first social message of property-sensitive keywords, the social server may send, to the second social terminal, geographic location information of a current location of the first social terminal and geographic location information of a conventional land where the account of the first social terminal is located according to a detection result of a recent communication record between the account of the first social terminal and the account of the second social terminal, or according to a detection result of a conventional land where the account of the first social terminal is located and a detection result of a current location of the first social terminal, so that, in the case that a risk of being spoofed is high, a user of the second social terminal may respond to the first social message according to the geographic location information of the current location of the first social terminal (or the geographic location information of the current location of the first social terminal and the geographic location information of the conventional land where the account of the first social terminal is located) The user identity of the social terminal is pre-judged to a certain degree, so that a certain risk reminding function can be achieved.
Optionally, in some possible embodiments of the present invention, in the case of a first social message containing an asset-sensitive keyword in the message content sent by a first social terminal to a second social terminal, one or more of a plurality of anti-fraud modes (e.g., a video anti-fraud mode or a text audit anti-fraud mode, etc.) may be selectively activated, for example, sending, by a social server, a first prompt message to the first social terminal for prompting the first social terminal to send a message containing an authentication video in the message content to the second social terminal may include: under the condition that the video anti-fraud mode is started, the social server sends a first prompt message to the first social terminal, wherein the first prompt message is used for prompting the first social terminal to send a message containing a verification video in message content to the second social terminal. The social server may determine which anti-fraud mode to initiate, for example, according to instructions from the second social terminal or according to a preset policy.
Furthermore, in some possible embodiments of the present invention, the method may further include: and if the verification information frame filled with the verification information sent by the first social contact terminal is received, the social contact server forwards the verification information frame filled with the verification information to the second social contact terminal. Alternatively, the method may further comprise: the method comprises the steps that when a text audit anti-fraud mode is started, a social server sends a verification information frame used for filling verification information to a first social terminal, if the social server receives the verification information frame filled with the verification information sent by the first social terminal, the social server verifies the verification information filled in the verification information frame, and when the verification information filled in the verification information frame is verified to be correct, a fifth prompt message used for prompting that the verification information is verified to be correct is sent to a second social terminal; or sending a sixth prompting message for prompting the verification information verification error to the second social contact terminal under the condition that the verification information filled in the verification information frame is verified incorrectly.
Optionally, in some possible embodiments of the present invention, the property sensitive keyword may include a property account number. The verification information filled in the verification information frame comprises the property account number (such as a bank card number or a bank account number and the like), a user name of the property account number and certificate information (such as an identity card number, a passport number, a residence certificate number or other certificate information) of the user name; or the verification information filled in the verification information frame comprises the property account and the user name of the property account; or the verification information filled in the verification information box comprises the user name of the property account and the certificate information of the user name. Of course, the verification information filled in the verification information box may further include other information, such as a verification question sent by the first social terminal, where the verification question may be, for example, "remember that two years are graduations together at that school? ".
It can be understood that multiple fraud prevention modes are beneficial to meeting the requirements of multiple scenes, and if the multiple fraud prevention modes are used in combination, the probability of being cheated by a user can be further reduced.
To facilitate a better understanding and an implementation of the above-described aspects of the embodiments of the present invention, some specific application scenarios are exemplified below.
Referring to fig. 2-a and fig. 2-b, fig. 2-a is a schematic flow chart of another message interaction method according to another embodiment of the present invention. Fig. 2-b is a schematic diagram of a network architecture of a communication system according to another embodiment of the present invention. In fig. 2-b, the first social terminal and the second social terminal are taken as mobile phones for example. Wherein the message interaction scheme described in fig. 2-a can be embodied based on the communication system of the architecture shown in fig. 2-b. As shown in fig. 2-a, another message interaction method provided by another embodiment of the present invention may include:
201. the first social terminal logs in the social server.
202. And the second social terminal logs in the social server.
203. The method comprises the steps that a social server receives a first social message sent by a first social terminal to a second social terminal, wherein the message content of the first social message comprises property sensitive keywords.
204. The method comprises the steps that after a social server receives a first social message containing property sensitive keywords in message content sent to a second social terminal by a first social terminal, a first prompt message is sent to the first social terminal, wherein the first prompt message is used for prompting the first social terminal to send an authentication message to the second social terminal, the message content of the authentication message contains an authentication video, and the authentication video is obtained by controlling a rotary camera of the first social terminal to carry out rotary shooting under the triggering of the first prompt message by the first social terminal.
For example, the message content of the first prompting message may include "please send at least one message containing your voice for the account security of your and other parties because your sent message relates to a property sensitive keyword". Of course, the first prompt message for prompting the first social contact terminal to send the message content including the voice message to the second social contact terminal may also be prompted in other manners.
205. After the first social contact terminal receives the first prompt message, the first social contact terminal controls the rotary camera of the first social contact terminal to carry out rotary shooting under the trigger of the first prompt message to obtain a verification video. And the message content sent to the second social terminal comprises an authentication message for authenticating the video.
206. If the social server receives an authentication message containing an authentication video from the message content sent by the first social terminal to the second social terminal, the social server extracts a character image of the authentication video contained in the message content of the authentication message and sends a first authentication request to the authentication server, wherein the first authentication request contains the character image and an account number of the first social terminal.
207. After receiving the first verification request, the verification server searches whether an authentication record matched with the figure image and the account of the first social contact terminal exists in an authentication record database; in the case that an authentication record matching the person image and the account of the first social terminal exists in the authentication record database, the verification server may send a first verification response to the social server; or the verification server may send a second verification response to the social server when the verification record matching the first voiceprint information and the account of the first social terminal does not exist in the verification record database.
For example, when the account of the second social client is added as a friend, the account of the second social client may request the account of the first social client to provide a person image for friend authentication, but the account of the second social client may also request the account of the first social client to provide the person image for other cases, the account of the first social client may upload an authentication record containing the account and the person image of the first social client to an authentication record database maintained by a verification server, and subsequently, the social server or the second social client may determine whether the account of the first social client matches the image in the verification video provided by the first social client according to whether the verification server searches an authentication record database for matching the person image and the account of the first social client, therefore, the user identity of the first social client side can be verified to a certain degree, and therefore a good risk reminding effect can be achieved.
208. And the social server sends a third prompt message for prompting that the person image is matched with the account number of the first social terminal to the second social terminal under the condition that the social server receives a first verification response sent by the verification server, and forwards the first social message to the second social terminal.
Or, in a case that a second verification response sent by the verification server is received, the social server sends a fourth prompt message for prompting that the person image is not matched with the account of the first social terminal to the second social terminal, and the social server may also forward the first social message to the second social terminal, and further, the social server may or may not forward the authentication message to the second social terminal.
In fig. 2, the authentication server sends the first authentication response to the social server as an example.
It can be seen that in the scheme of the embodiment of the present invention, when receiving a first social message that includes an asset sensitive keyword in a message content sent by a first social terminal to a second social terminal, a social server sends, to the first social terminal, a first prompt message for prompting the first social terminal to send, to the second social terminal, an authentication message that includes an authentication video in the message content, and if receiving the authentication message that includes the authentication video in the message content sent by the first social terminal to the second social terminal, the social server forwards the authentication message to the second social terminal, where the message content forwarded by the social server to the second social terminal includes the authentication video as the authentication message, and the verification video is obtained by the first social contact terminal controlling the rotary camera of the first social contact terminal to carry out rotary shooting under the trigger of the first prompt message, the social contact server verifies the user identity of the first social contact terminal based on the verification video with strong timeliness, and feeds back a user identity result and the first social contact message to the second social contact client, so that the user of the second social contact terminal can clearly know whether the specific identity of the user of the first social contact terminal is reliable or not. Therefore, the technical scheme of the embodiment of the invention provides a mechanism which is favorable for reducing the cheating probability of the user under the condition that the interactive messages of the two communication parties relate to the property sensitive keywords.
Referring to fig. 3-a and fig. 3-b, fig. 3-a is a schematic flow chart of another message interaction method according to another embodiment of the present invention. Fig. 3-b is a schematic diagram of a network architecture of a communication system according to another embodiment of the present invention. In fig. 3-b, the first social terminal and the second social terminal are taken as mobile phones for example. The message interaction method described in fig. 3-a can be implemented based on the communication system of the architecture shown in fig. 3-b. As shown in fig. 3-a, another message interaction method provided by another embodiment of the present invention may include:
301. the first social terminal logs in the social server.
302. And the second social terminal logs in the social server.
303. The social server receives a first social message (the first social message may be an instant messaging message such as a QQ message or a wechat message or other social messages) sent by a first social terminal to a second social terminal, where the message content of the first social message includes property-sensitive keywords.
For example, the message content of the first social message may include the following "siblings, recent friend company fund turnover point of presence problem, convenient to talk to me 10 ten thousand turnover, two months later and all together you, my card number 622100 … …".
304. And after receiving a first social message containing the property sensitive keywords in the message content sent by the first social terminal to the second social terminal, the social server sends a prompt message for prompting to perform anti-fraud mode selection to the second social terminal.
The user of the second social terminal can select one anti-fraud mode according to the prompt message sent by the social server for prompting anti-fraud mode selection. For example, the second social terminal may select a video anti-fraud mode or a text audit anti-fraud mode, etc.
305. The second social terminal sends a mode selection indication message for indicating the anti-fraud mode selection result to the social server.
Wherein, for example, the second social terminal may select a video anti-fraud mode or a text audit anti-fraud mode, etc.
If the second social terminal selects the video anti-fraud mode, go to step 306.
If the second social terminal selects the text audit anti-fraud mode, go to step 311.
306. If a video anti-fraud mode is selected by a second social terminal, the social server sends a first prompt message to the first social terminal, wherein the first prompt message is used for prompting the first social terminal to send an identity verification message to the second social terminal, the message content of the identity verification message contains a verification video, and the verification video is obtained by the first social terminal controlling a rotary camera of the first social terminal to perform rotary shooting under the trigger of the first prompt message.
For example, the message content of the first prompting message may include "please send at least one message containing your voice for the account security of your and other parties because your sent message relates to a property sensitive keyword". Of course, the first prompt message for prompting the first social contact terminal to send the message content including the voice message to the second social contact terminal may also be prompted in other manners.
307. After the first social contact terminal receives the first prompt message, the first social contact terminal controls the rotary camera of the first social contact terminal to carry out rotary shooting under the trigger of the first prompt message to obtain a verification video. And the message content sent to the second social terminal comprises an authentication message for authenticating the video.
308. If the social server receives an authentication message containing an authentication video from the message content sent by the first social terminal to the second social terminal, the social server extracts a character image of the authentication video contained in the message content of the authentication message and sends a first authentication request to the authentication server, wherein the first authentication request contains the character image and an account number of the first social terminal.
309. After receiving the first verification request, the verification server searches whether an authentication record matched with the figure image and the account of the first social contact terminal exists in an authentication record database; in the case that an authentication record matching the person image and the account of the first social terminal exists in the authentication record database, the verification server may send a first verification response to the social server; or the verification server may send a second verification response to the social server when the verification record matching the first voiceprint information and the account of the first social terminal does not exist in the verification record database.
For example, when the account of the second social client is added as a friend, the account of the second social client may request the account of the first social client to provide a person image for friend authentication, but the account of the second social client may also request the account of the first social client to provide the person image for other cases, the account of the first social client may upload an authentication record containing the account and the person image of the first social client to an authentication record database maintained by a verification server, and subsequently, the social server or the second social client may determine whether the account of the first social client matches the image in the verification video provided by the first social client according to whether the verification server searches an authentication record database for matching the person image and the account of the first social client, therefore, the user identity of the first social client side can be verified to a certain degree, and therefore a good risk reminding effect can be achieved.
310. And the social server sends a third prompt message for prompting that the person image is matched with the account number of the first social terminal to the second social terminal under the condition that the social server receives a first verification response sent by the verification server, and forwards the first social message to the second social terminal.
Or, in a case that a second verification response sent by the verification server is received, the social server sends a fourth prompt message for prompting that the person image is not matched with the account of the first social terminal to the second social terminal, and the social server may also forward the first social message to the second social terminal, and further, the social server may or may not forward the authentication message to the second social terminal.
311. And if the second social contact terminal selects the text auditing anti-fraud mode, the social contact server sends a verification information frame for filling verification information to the first social contact terminal.
312. And the first social terminal sends the verification information box filled with the verification information to the social server.
In this embodiment, the property sensitive keyword may include a property account as an example. In this embodiment, the verification information filled in the verification information frame includes the property account number (e.g., a bank card number or a bank account number), a user name of the property account number, and certificate information of the user name (e.g., an identity card number, a passport number, a residence permit number, or other certificate information).
313. If the social server receives the verification information frame filled with the verification information and sent by the first social terminal, the social server sends a second verification request to a financial server (such as a bank server), wherein the second verification request comprises the property account number, the user name of the property account number, the certificate information of the user name and the like filled in the verification information frame.
314. And after receiving the second verification request, the financial server verifies the matching of the property account, the user name of the property account and the certificate information of the user name contained in the second verification request.
And under the condition that the property account number, the user name of the property account number and the certificate information of the user name are matched, the financial server sends a third verification response to the social server. And under the condition that the property account number, the user name of the property account number and the certificate information of the user name are not matched, the financial server sends a fourth verification response to the social server.
315. And after receiving the third verification response, the social server sends a fifth prompt message for prompting that the verification information is verified correctly to the second social terminal. Or after receiving the fourth verification response, the social server sends a sixth prompt message for prompting verification information verification error to the second social terminal.
The example of sending the first authentication response to the social server by the financial server is mainly taken as an example in fig. 3-a.
For example, the message content of the fifth prompting message displayed by the second social terminal may include "certificate information of a property account, a user name of the property account, and a user name matched with each other, and a possibility that the other party is a valid user of the social account is high ….
For example, the message content of the sixth prompting message displayed by the second social terminal may include "the property account, the user name of the property account, and the certificate information of the user name do not match, and the other party is a high possibility of being an illegal user of the social account ….
It can be seen that, in the scheme of the embodiment of the present invention, in a case where a social server receives a first social message that includes an asset sensitive keyword in a message content sent by a first social terminal to a second social terminal, the social server may initiate a fraud prevention mode, for example, in a case where a video fraud prevention mode is initiated, the social server sends a first prompt message to the first social terminal to prompt the first social terminal to send an authentication message that includes an authentication video in the message content to the second social terminal, and if the social server receives an authentication message that includes an authentication video in the message content sent by the first social terminal to the second social terminal, the social server forwards the authentication message to the second social terminal, where the social server forwards the message content to the second social terminal includes the authentication video The social server verifies the user identity of the first social terminal based on the verification video with strong timeliness, and feeds back the user identity result and the first social message to a second social client side, so that the user of the second social terminal can clearly know whether the specific identity of the user of the first social terminal is reliable or not. Therefore, the technical scheme of the embodiment of the invention provides a mechanism which is favorable for reducing the cheating probability of the user under the condition that the interactive messages of the two communication parties relate to the property sensitive keywords.
Referring to fig. 4, fig. 4 is a schematic structural diagram of a social server 400 according to an embodiment of the present invention. As shown in fig. 4, a social server 400 provided by an embodiment of the present invention may include: a receiving unit 410, a transmitting unit 420 and a verifying unit 450.
The receiving unit 410 is configured to receive a first social message (the first social message may be an instant messaging message such as a QQ message or a wechat message, or another social message) sent by a first social terminal to a second social terminal, where a message content of the first social message includes an asset sensitive keyword.
A sending unit 420, configured to send a first prompt message to the first social terminal, where the first prompt message is used to prompt the first social terminal to send an authentication message to the second social terminal, a message content of the authentication message includes an authentication video, and the authentication video is obtained by the first social terminal controlling a rotating camera of the first social terminal to perform rotation shooting under the trigger of the first prompt message.
The verification unit 450 is configured to, if the receiving unit receives an authentication message that a message content sent by the first social contact terminal to the second social contact terminal includes a verification video, perform authentication of the first social contact terminal based on the verification video to obtain an authentication result.
The sending unit 420 is further configured to send the authentication result and the first social message to the second social terminal.
Alternatively, in some possible embodiments of the invention,
the verification unit 450 is specifically configured to extract a personal image in the verification video included in the message content of the identity verification message, and send a first verification request to a verification server, where the first verification request includes the personal image and an account of the first social client; if a first verification response sent after the verification server finds that an authentication record matched with the figure image and the account of the first social client exists in an authentication record database is received, determining that the identity verification result is that the figure image is matched with the account of the first social client; or if a second verification response sent after the verification server finds that the authentication record matched with the figure image and the account of the first social client does not exist in the authentication record database is received, determining that the identity verification result is that the figure image is not matched with the account of the first social client.
Alternatively, in some possible embodiments of the invention,
the social server may further include:
a first detecting unit 430, configured to detect whether a communication record exists between the account of the first social terminal and the account of the second social terminal within a latest preset time period T0.
The sending unit 420 is further configured to send, to the second social terminal, the geographic location information of the current location of the first social terminal in a case where the first detecting unit detects that there is no communication record between the account of the first social terminal and the account of the second social terminal within a latest preset time period T0, or send, to the second social terminal, the geographic location information of the current location of the first social terminal and the geographic location information of a conventional landing place of the account of the first social terminal in a case where the first detecting unit detects that there is no communication record between the account of the first social terminal and the account of the second social terminal within a latest preset time period T0;
or,
the social server may further include:
the second detecting unit 440 is configured to detect whether the current location of the first social terminal is a regular landing area of the account of the first social terminal.
The sending unit 420 is further configured to send, to the second social terminal, the geographic location information of the current location of the first social terminal when the second detecting unit detects that the current location of the first social terminal is different from the regular landing place of the account of the first social terminal, or send, to the second social terminal, the geographic location information of the current location of the first social terminal and the geographic location information of the regular landing place of the account of the first social terminal when the second detecting unit detects that the current location of the first social terminal is different from the regular landing place of the account of the first social terminal.
Optionally, in some possible embodiments of the present invention, in terms of sending, to the first social terminal, a first prompt message for prompting the first social terminal to send, to the second social terminal, a message whose message content includes a verification video, the sending unit 420 is specifically configured to send, to the first social terminal, a first prompt message for prompting the first social terminal to send, to the second social terminal, a message whose message content includes a verification video, in a case that the video anti-fraud mode is activated.
Alternatively, in some possible embodiments of the invention,
the sending unit 420 is further configured to send an authentication information box for filling in authentication information to the first social contact terminal when the text audit anti-fraud mode is started, and forward the authentication information box filled with authentication information to the second social contact terminal if the receiving unit receives the authentication information box filled with authentication information sent by the first social contact terminal;
or,
the sending unit 420 is further configured to, in a case that the text audit anti-fraud mode is activated, send an authentication information box for filling out authentication information to the first social terminal,
the social server further comprises: an information verification unit, configured to verify the verification information filled in the verification information frame sent by the first social terminal when the receiving unit receives the verification information frame filled with the verification information.
The sending unit 420 is further configured to send, to the second social terminal, a fifth prompting message for prompting that the verification information is verified correctly, when the verification information filled in the verification information box is verified correctly; or sending a sixth prompting message for prompting the verification information verification error to the second social contact terminal under the condition that the verification information filled in the verification information frame is verified incorrectly.
Optionally, in some possible embodiments of the present invention, the property sensitive keyword includes a property account; the verification information filled in the verification information frame comprises the property account, a user name of the property account and certificate information of the user name; or the verification information filled in the verification information frame comprises the property account and the user name of the property account; or the verification information filled in the verification information box comprises the user name of the property account and the certificate information of the user name.
It can be understood that the functions of the functional modules of the social server 400 in this embodiment may be specifically implemented according to the method in the foregoing method embodiment, and the specific implementation process may refer to the relevant description of the foregoing method embodiment, which is not described herein again.
It can be seen that in the scheme of this embodiment, when receiving a first social message that includes an asset sensitive keyword in a message content sent by a first social terminal to a second social terminal, the social server 400 sends a first prompt message to the first social terminal to prompt the first social terminal to send an authentication message that includes an authentication video in the message content to the second social terminal, and if receiving an authentication message that includes an authentication video in the message content sent by the first social terminal to the second social terminal, the social server forwards the authentication message to the second social terminal. The social server forwards the message content including the verification video to the second social terminal, the verification video is obtained by the first social terminal controlling the rotary camera of the first social terminal to carry out rotary shooting under the trigger of the first prompt message, the social server verifies the user identity of the first social terminal based on the verification video with strong timeliness, and feeds back the user identity result and the first social message to the second social client, so that the user of the second social terminal can clearly know whether the specific identity of the user of the first social terminal is reliable or not. Therefore, the scheme of the embodiment of the invention provides a mechanism which is favorable for reducing the probability of cheating the user under the condition that the interactive messages of the two communication parties relate to property sensitive keywords.
Referring to fig. 5, fig. 5 is a schematic structural diagram of another instant messaging server according to another embodiment of the present invention. As shown in fig. 5, another instant messaging server 500 provided by another embodiment of the present invention may include: at least one bus 501, at least one processor 502 coupled to the bus 501, and at least one memory 503 coupled to the bus 501.
The processor 502 calls codes stored in the memory 503 through the bus 501 for receiving a first social message sent by a first social terminal to a second social terminal, wherein the message content of the first social message contains property sensitive keywords; sending a first prompt message to the first social contact terminal, wherein the first prompt message is used for prompting the first social contact terminal to send an authentication message to the second social contact terminal, the message content of the authentication message contains an authentication video, and the authentication video is obtained by the first social contact terminal controlling a rotary camera of the first social contact terminal to carry out rotary shooting under the triggering of the first prompt message; if an authentication message containing an authentication video is received, wherein the message content sent by the first social contact terminal to the second social contact terminal, performing authentication of the first social contact terminal based on the authentication video to obtain an authentication result; and sending the identity authentication result and the first social message to the second social terminal.
Optionally, in some possible embodiments of the present invention, the processor 502 may extract a personal image in the verification video included in the message content of the authentication message, and send a first verification request to a verification server, where the first verification request includes the personal image and an account of the first social client; if a first verification response sent after the verification server finds that an authentication record matched with the figure image and the account of the first social client exists in an authentication record database is received, determining that the identity verification result is that the figure image is matched with the account of the first social client; or if a second verification response sent after the verification server finds that the authentication record matched with the figure image and the account of the first social client does not exist in the authentication record database is received, determining that the identity verification result is that the figure image is not matched with the account of the first social client.
Alternatively, in some possible embodiments of the invention,
the first prompt message is also used for prompting that the first social message fails to be sent.
Optionally, in some possible embodiments of the present invention, the processor 502 is further configured to send a second indication message to the first social terminal, where the second indication message is used to prompt that the sending of the first social message fails.
Optionally, in some possible embodiments of the present invention, the processor 502 is further configured to detect whether a record of communication between the account of the first social terminal and the account of the second social terminal is within a latest preset time period T0, in the event that no record of communication between the account of the first social terminal and the account of the second social terminal is detected within the last preset time period T0, sending the geographical position information of the current location of the first social contact terminal to the second social contact terminal, or, in the event that no record of communication between the account of the first social terminal and the account of the second social terminal is detected within the last preset time period T0, and sending the geographical position information of the current location of the first social contact terminal and the geographical position information of the conventional land of the account of the first social contact terminal to the second social contact terminal.
Optionally, in some possible embodiments of the present invention, the processor 502 is further configured to detect whether the current location of the first social terminal is a regular landing zone of the account of the first social terminal, send the geographic location information of the current location of the first social terminal to the second social terminal in a case where it is detected that the current location of the first social terminal is different from the regular landing zone of the account of the first social terminal, or send the geographic location information of the current location of the first social terminal and the geographic location information of the regular landing zone of the account of the first social terminal to the second social terminal in a case where it is detected that the current location of the first social terminal is different from the regular landing zone of the account of the first social terminal.
Alternatively, in some possible embodiments of the invention,
processor 502 may be configured to send, to the first social terminal, a first prompting message for prompting the first social terminal to send, to the second social terminal, a message containing an authentication video in message content, if the video anti-fraud mode is activated.
Optionally, in some possible embodiments of the present invention, the processor 502 may be further configured to, in a case that the text audit anti-fraud mode is started, send an authentication information box for filling in authentication information to the first social terminal, and if the authentication information box filled with authentication information sent by the first social terminal is received, forward the authentication information box filled with authentication information to the second social terminal;
optionally, in some possible embodiments of the present invention, the processor 502 may be further configured to, in a case that the text audit anti-fraud mode is started, send a verification information box for filling in verification information to the first social contact terminal, verify, if the verification information box filled with the verification information sent by the first social contact terminal is received, the verification information filled in the verification information box, and, in a case that the verification information filled in the verification information box is verified correctly, send a fifth prompt message for prompting that the verification information is verified correctly to the second social contact terminal; or, in the case that the verification information filled in the verification information box is wrong in verification, sending a sixth prompt message for prompting the verification information wrong in verification to the second social contact terminal.
Optionally, in some possible embodiments of the present invention, the property sensitive keyword includes a property account; the verification information filled in the verification information frame comprises the property account, a user name of the property account and certificate information of the user name; or the verification information filled in the verification information frame comprises the property account and the user name of the property account; or the verification information filled in the verification information box comprises the user name of the property account and the certificate information of the user name.
It can be understood that the functions of the functional modules of the social server 500 in this embodiment may be specifically implemented according to the method in the foregoing method embodiment, and the specific implementation process may refer to the relevant description of the foregoing method embodiment, which is not described herein again.
It can be seen that in the technical solution provided in the embodiment of the present invention, when receiving a first social message that includes a property sensitive keyword in a message content sent by a first social terminal to a second social terminal, a social server 500 sends a first prompt message to the first social terminal to prompt the first social terminal to send an authentication message that includes an authentication video in the message content to the second social terminal, and if receiving an authentication message that includes an authentication video in the message content sent by the first social terminal to the second social terminal, the social server forwards the authentication message to the second social terminal. The social server forwards the message content including the verification video to the second social terminal, the verification video is obtained by the first social terminal controlling the rotary camera of the first social terminal to carry out rotary shooting under the trigger of the first prompt message, the social server verifies the user identity of the first social terminal based on the verification video with strong timeliness, and feeds back the user identity result and the first social message to the second social client, so that the user of the second social terminal can clearly know whether the specific identity of the user of the first social terminal is reliable or not. Therefore, the scheme of the embodiment of the invention provides a mechanism which is favorable for reducing the probability of cheating the user under the condition that the interactive messages of the two communication parties relate to property sensitive keywords.
Referring to fig. 6, fig. 6 is a schematic diagram of a communication system according to an embodiment of the present invention. As shown in fig. 6, a communication system according to another embodiment of the present invention may specifically include: a social server 610, a first social terminal 620 and a second social terminal 630.
The first social terminal 620 is configured to send a first social message to the second social terminal 630, where a message content of the first social message includes property-sensitive keywords.
The social server 610 is configured to receive the first social message that includes property-sensitive keywords in message content sent by the first social terminal 620 to the second social terminal 630; sending a first prompt message to the first social terminal 620, where the first prompt message is used to prompt the first social terminal to send an authentication message to the second social terminal, and a message content of the authentication message includes an authentication video; if an authentication message containing an authentication video is received from the message content sent by the first social terminal 620 to the second social terminal 630, performing authentication of the first social terminal based on the authentication video to obtain an authentication result; and sending the identity authentication result and the first social message to the second social terminal.
It can be understood that the functions of the social server 610 in this embodiment may be specifically implemented according to the method in the foregoing method embodiment, and the specific implementation process may refer to the relevant description of the foregoing method embodiment, which is not described herein again.
It can be seen that in the technical solution provided in the embodiment of the present invention, when receiving a first social message that includes property-sensitive keywords in a message content sent by a first social terminal 620 to a second social terminal 630, a social server 610 sends a first prompt message to the first social terminal to prompt the first social terminal to send an authentication message that includes an authentication video in the message content to the second social terminal, and if receiving an authentication message that includes an authentication video in the message content sent by the first social terminal to the second social terminal, the social server forwards the authentication message to the second social terminal. The social server forwards the message content including the verification video to the second social terminal, the verification video is obtained by the first social terminal controlling the rotary camera of the first social terminal to carry out rotary shooting under the trigger of the first prompt message, the social server verifies the user identity of the first social terminal based on the verification video with strong timeliness, and feeds back the user identity result and the first social message to the second social client, so that the user of the second social terminal can clearly know whether the specific identity of the user of the first social terminal is reliable or not. Therefore, the scheme of the embodiment of the invention provides a mechanism which is favorable for reducing the probability of cheating the user under the condition that the interactive messages of the two communication parties relate to property sensitive keywords.
An embodiment of the present invention further provides a computer storage medium, where the computer storage medium may store a program, and when the program is executed, the program includes some or all of the steps of any one of the message interaction methods described in the above method embodiments.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention.
In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus may be implemented in other manners. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one type of division of logical functions, and there may be other divisions when actually implementing, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of some interfaces, devices or units, and may be an electric or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (10)

1. A message interaction method, comprising:
the method comprises the steps that a social server receives a first social message sent by a first social terminal to a second social terminal, wherein the message content of the first social message comprises property sensitive keywords;
the social contact server sends a first prompt message to the first social contact terminal, wherein the first prompt message is used for prompting the first social contact terminal to send an identity authentication message to the second social contact terminal, the message content of the identity authentication message comprises an authentication video, and the authentication video is obtained by the first social contact terminal controlling a rotary camera of the first social contact terminal to carry out rotary shooting under the triggering of the first prompt message;
if the social server receives an identity authentication message containing an authentication video from the message content sent by the first social terminal to the second social terminal, the social server performs identity authentication of the first social terminal based on the authentication video to obtain an identity authentication result;
and the social server sends the authentication result and the first social message to the second social terminal.
2. The method of claim 1, wherein the social server performs authentication of the first social terminal based on the authentication video, comprising: the social server extracts the figure image in the verification video contained in the message content of the identity verification message, and sends a first verification request to a verification server, wherein the first verification request contains the figure image and an account number of the first social client; if a first verification response sent after the verification server finds that an authentication record matched with the figure image and the account of the first social client exists in an authentication record database is received, determining that the identity verification result is that the figure image is matched with the account of the first social client; or if a second verification response sent after the verification server finds that the authentication record matched with the figure image and the account of the first social client does not exist in the authentication record database is received, determining that the identity verification result is that the figure image is not matched with the account of the first social client.
3. The method according to claim 1 or 2, characterized in that the method further comprises: the social server detects whether a record is communicated between the account number of the first social terminal and the account number of the second social terminal within a latest preset time length T0, in the event that no record of communication between the account of the first social terminal and the account of the second social terminal is detected within the last preset time period T0, the social server sends the geographical location information of the current location of the first social terminal to the second social terminal, or, in the event that no record of communication between the account of the first social terminal and the account of the second social terminal is detected within the last preset time period T0, and the social server sends the geographical position information of the current location of the first social terminal and the geographical position information of the conventional land where the account of the first social terminal is landed to the second social terminal.
4. The method according to claim 1 or 2,
the method further comprises the following steps: the social server detects whether the current location of the first social terminal is a conventional landing place of the account of the first social terminal, and sends the geographical location information of the current location of the first social terminal to the second social terminal when detecting that the current location of the first social terminal is different from the conventional landing place of the account of the first social terminal, or sends the geographical location information of the current location of the first social terminal and the geographical location information of the conventional landing place of the account of the first social terminal to the second social terminal when detecting that the current location of the first social terminal is different from the conventional landing place of the account of the first social terminal.
5. The method of any of claims 1 to 4, wherein sending, by the social server, the first prompting message to the first social terminal comprises:
in the case that the video anti-fraud mode is activated, the social server sends a first prompt message to the first social terminal.
6. A social server, comprising:
the system comprises a receiving unit, a sending unit and a receiving unit, wherein the receiving unit is used for receiving a first social contact message sent by a first social contact terminal to a second social contact terminal, and the message content of the first social contact message contains property sensitive keywords;
a sending unit, configured to send a first prompt message to the first social contact terminal, where the first prompt message is used to prompt the first social contact terminal to send an authentication message to the second social contact terminal, and a message content of the authentication message includes an authentication video; the verification video is obtained by the first social contact terminal controlling a rotary camera of the first social contact terminal to carry out rotary shooting under the trigger of the first prompt message;
the verification unit is used for performing identity verification on the first social contact terminal based on the verification video to obtain an identity verification result if the receiving unit receives an identity verification message containing a verification video in message content sent by the first social contact terminal to the second social contact terminal;
the sending unit is further configured to send the authentication result and the first social message to the second social terminal.
7. The social server of claim 6,
the authentication unit is specifically configured to extract a character image in the authentication video included in the message content of the identity authentication message, and send a first authentication request to an authentication server, where the first authentication request includes the character image and an account of the first social client; if a first verification response sent after the verification server finds that an authentication record matched with the figure image and the account of the first social client exists in an authentication record database is received, determining that the identity verification result is that the figure image is matched with the account of the first social client; or if a second verification response sent after the verification server finds that the authentication record matched with the figure image and the account of the first social client does not exist in the authentication record database is received, determining that the identity verification result is that the figure image is not matched with the account of the first social client.
8. The social server according to claim 6 or 7,
the social server further comprises:
a first detection unit, configured to detect whether a communication record exists between the account of the first social terminal and the account of the second social terminal within a latest preset time period T0;
the sending unit is further configured to send, to the second social terminal, the geographic location information of the current location of the first social terminal under the condition that the first detecting unit detects that there is no communication record between the account of the first social terminal and the account of the second social terminal within a latest preset time period T0, or send, to the second social terminal, the geographic location information of the current location of the first social terminal and the geographic location information of a conventional landing place of the account of the first social terminal under the condition that the first detecting unit detects that there is no communication record between the account of the first social terminal and the account of the second social terminal within a latest preset time period T0;
or,
the social server further comprises: the second detection unit is used for detecting whether the current location of the first social contact terminal is a conventional landing area of the account of the first social contact terminal;
the sending unit is further configured to send, to the second social terminal, the geographic location information of the current location of the first social terminal when the second detecting unit detects that the current location of the first social terminal is different from the regular landing place of the account of the first social terminal, or send, to the second social terminal, the geographic location information of the current location of the first social terminal and the geographic location information of the regular landing place of the account of the first social terminal when the second detecting unit detects that the current location of the first social terminal is different from the regular landing place of the account of the first social terminal.
9. Social server according to any one of claims 6 to 8, wherein, in sending the first prompt message to the first social terminal, the sending unit is specifically configured to send the first prompt message to the first social terminal in case that the video anti-fraud mode is activated.
10. A communication system, comprising:
the system comprises a social server, a first social terminal and a second social terminal;
the first social contact terminal is used for sending a first social contact message to the second social contact terminal, and the message content of the first social contact message contains property sensitive keywords;
the social server is used for receiving the first social message sent by the first social terminal to the second social terminal; sending a first prompt message to the first social contact terminal, wherein the first prompt message is used for prompting the first social contact terminal to send the authentication message to the second social contact terminal, the message content of the authentication message contains an authentication video, and the authentication video is obtained by the first social contact terminal controlling a rotary camera of the first social contact terminal to perform rotary shooting under the triggering of the first prompt message; if an authentication message containing an authentication video is received, wherein the message content sent by the first social contact terminal to the second social contact terminal, performing authentication of the first social contact terminal based on the authentication video to obtain an authentication result; and sending the identity authentication result and the first social message to the second social terminal.
CN201510219019.XA 2015-04-30 2015-04-30 Method for message interaction and relevant apparatus and communication system Expired - Fee Related CN104967553B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510219019.XA CN104967553B (en) 2015-04-30 2015-04-30 Method for message interaction and relevant apparatus and communication system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510219019.XA CN104967553B (en) 2015-04-30 2015-04-30 Method for message interaction and relevant apparatus and communication system

Publications (2)

Publication Number Publication Date
CN104967553A true CN104967553A (en) 2015-10-07
CN104967553B CN104967553B (en) 2018-03-02

Family

ID=54221501

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510219019.XA Expired - Fee Related CN104967553B (en) 2015-04-30 2015-04-30 Method for message interaction and relevant apparatus and communication system

Country Status (1)

Country Link
CN (1) CN104967553B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105721468A (en) * 2016-02-17 2016-06-29 阿里巴巴集团控股有限公司 Communication method and device
CN105763428A (en) * 2016-04-18 2016-07-13 徐亚萍 Information fraud prevention method based on user historical data
CN106101824A (en) * 2016-06-30 2016-11-09 联想(北京)有限公司 Information processing method, electronic equipment and server
CN107180177A (en) * 2016-03-10 2017-09-19 阿里巴巴集团控股有限公司 The method and apparatus for obtaining user profile
CN109005102A (en) * 2018-06-21 2018-12-14 Oppo(重庆)智能科技有限公司 Information processing method, device and electronic device
CN109992937A (en) * 2019-03-19 2019-07-09 北京小米移动软件有限公司 Auth method and authentication means
CN111818013A (en) * 2020-06-04 2020-10-23 上海掌门科技有限公司 Method and device for adding friends

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102664903A (en) * 2012-05-16 2012-09-12 李明 Network user identifying method and system
CN102663444A (en) * 2012-03-26 2012-09-12 广州商景网络科技有限公司 Method for preventing account number from being stolen and system thereof
EP2670181A2 (en) * 2008-02-18 2013-12-04 Samsung Electronics Co., Ltd. Mobile system and base station system for effectively using licensed spectrum and shared spectrum
CN103716577A (en) * 2012-09-29 2014-04-09 联想(北京)有限公司 Image processing method based on video communication and electronic equipment
CN104506382A (en) * 2014-12-17 2015-04-08 百度在线网络技术(北京)有限公司 Message monitoring method and system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP2670181A2 (en) * 2008-02-18 2013-12-04 Samsung Electronics Co., Ltd. Mobile system and base station system for effectively using licensed spectrum and shared spectrum
CN102663444A (en) * 2012-03-26 2012-09-12 广州商景网络科技有限公司 Method for preventing account number from being stolen and system thereof
CN102664903A (en) * 2012-05-16 2012-09-12 李明 Network user identifying method and system
CN103716577A (en) * 2012-09-29 2014-04-09 联想(北京)有限公司 Image processing method based on video communication and electronic equipment
CN104506382A (en) * 2014-12-17 2015-04-08 百度在线网络技术(北京)有限公司 Message monitoring method and system

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105721468A (en) * 2016-02-17 2016-06-29 阿里巴巴集团控股有限公司 Communication method and device
TWI729069B (en) * 2016-02-17 2021-06-01 香港商阿里巴巴集團服務有限公司 Communication method and device
CN107180177A (en) * 2016-03-10 2017-09-19 阿里巴巴集团控股有限公司 The method and apparatus for obtaining user profile
CN105763428A (en) * 2016-04-18 2016-07-13 徐亚萍 Information fraud prevention method based on user historical data
CN106101824A (en) * 2016-06-30 2016-11-09 联想(北京)有限公司 Information processing method, electronic equipment and server
CN106101824B (en) * 2016-06-30 2020-07-24 联想(北京)有限公司 Information processing method, electronic equipment and server
CN109005102A (en) * 2018-06-21 2018-12-14 Oppo(重庆)智能科技有限公司 Information processing method, device and electronic device
CN109005102B (en) * 2018-06-21 2022-10-11 Oppo(重庆)智能科技有限公司 Information processing method and device and electronic device
CN109992937A (en) * 2019-03-19 2019-07-09 北京小米移动软件有限公司 Auth method and authentication means
CN109992937B (en) * 2019-03-19 2021-04-13 北京小米移动软件有限公司 Identity authentication method and identity authentication device
CN111818013A (en) * 2020-06-04 2020-10-23 上海掌门科技有限公司 Method and device for adding friends
CN111818013B (en) * 2020-06-04 2022-06-21 上海掌门科技有限公司 Method and device for adding friends

Also Published As

Publication number Publication date
CN104967553B (en) 2018-03-02

Similar Documents

Publication Publication Date Title
CN108123867B (en) Message interaction method, related device and communication system
CN104967553B (en) Method for message interaction and relevant apparatus and communication system
US20220101323A1 (en) System and Method for Enhanced Transaction Authorization
US20200034838A1 (en) System and method for consumer fraud protection
CN106161183B (en) Method for message interaction and social interaction server device and communication system
US9183549B2 (en) System and method of secure payment transactions
JP2022513977A (en) Identity identification method, device and server for designated point approval
US11636479B2 (en) Computer-implemented system and method for performing social network secure transactions
WO2014145395A2 (en) System and method for consumer fraud protection
US20130046689A1 (en) System and Method for Facilitating Transactions
CN102405474A (en) User challenge using information based on geography or user identity
CN106878244B (en) Authenticity certification information providing method and device
CN106355406A (en) Combined fingerprint authentication payment method
US10650381B2 (en) Method for detecting a risk of substitution of a terminal, corresponding device, program and recording medium
US20140351136A1 (en) System for authorizing electronic transactions and a method thereof
WO2020256680A1 (en) Method for executing a digital asset transfer transaction
CN111539742A (en) Information processing method, information processing device, electronic equipment and storage medium
US20140067669A1 (en) Methods and Systems for Managing Communication Streams
CA2877218C (en) Method for securing a transaction performed by bank card
WO2018232667A1 (en) Network payment method and system
WO2017054287A1 (en) Service processing method and service device
CN106529947A (en) Payment control method and server
CN117874733A (en) Transaction execution method and system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder
CP01 Change in the name or title of a patent holder

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Patentee after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Patentee before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20180302