CN105490809A - Information acquisition method, device, terminal and server - Google Patents

Information acquisition method, device, terminal and server Download PDF

Info

Publication number
CN105490809A
CN105490809A CN201410474370.9A CN201410474370A CN105490809A CN 105490809 A CN105490809 A CN 105490809A CN 201410474370 A CN201410474370 A CN 201410474370A CN 105490809 A CN105490809 A CN 105490809A
Authority
CN
China
Prior art keywords
information
terminal
verification
feedback page
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410474370.9A
Other languages
Chinese (zh)
Other versions
CN105490809B (en
Inventor
刘金星
涂杰
侯鑫
王玉叶
唐艳平
张彦玲
罗斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201410474370.9A priority Critical patent/CN105490809B/en
Publication of CN105490809A publication Critical patent/CN105490809A/en
Application granted granted Critical
Publication of CN105490809B publication Critical patent/CN105490809B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Information Transfer Between Computers (AREA)

Abstract

An embodiment of the invention provides an acquisition method and device of verification information, a terminal and a server. The method may include the following steps: when operation of requesting for obtaining verification information is detected, a first terminal sends the acquisition request of the verification information to a server; the server generates a feedback page containing the verification information according to the acquisition request; the server adopts a preset coding rule to performing encoding processing on address information of the feedback page, generates encoding information and returns the encoding information to the first terminal to be output; a second terminal reads and analyzes the encoding information output by the first terminal, and obtains the address information of the feedback page; and the second terminal outputs the verification information in the feedback page according to the address information of the feedback page. The method provided by the invention can improve an acquisition threshold of the verification information, reduce an equipment processing load, and can improve security and reliability of information transmission.

Description

Information acquisition method and device, terminal and server
Technical Field
The present invention relates to the field of internet technologies, and in particular, to the field of information processing technologies, and in particular, to an information acquisition method, an information acquisition device, a terminal, and a server.
Background
The verification information refers to information for identifying the identity of the user, and may be a verification code for identifying whether the user is a natural person, problem information for identifying the identity of an authorized user, and the like. With the development of internet technology, the range of use of authentication information is more and more extensive, for example: the method can be used in the application login process to protect the account security; or may be used to limit the user's usage rights for certain functions, etc. The existing scheme for acquiring the verification information mainly comprises the following steps: the user sends an acquisition request of the authentication information to the server through a terminal such as a mobile phone or a PC, and the server returns a feedback page containing the requested authentication information to the terminal according to the acquisition request. In the above existing scheme, the threshold for obtaining the verification information is low, which may cause a high processing load on the device, and the feedback page containing the verification information is directly transmitted, thereby reducing the transmission security and reliability.
Disclosure of Invention
Embodiments of the present invention provide a method, an apparatus, a terminal and a server for acquiring verification information, which can improve the threshold for acquiring verification information, reduce the processing load of a device, and improve the security and reliability of information transmission.
A first aspect of an embodiment of the present invention provides an information acquisition method, which may include:
when an operation of requesting to acquire verification information is detected, a first terminal sends an acquisition request of the verification information to a server;
the server generates a feedback page containing the verification information according to the acquisition request;
the server adopts a preset coding rule to code the address information of the feedback page, generates coding information and returns the coding information to the first terminal for output;
the second terminal reads and analyzes the coding information output by the first terminal to obtain the address information of the feedback page;
and the second terminal outputs the verification information in the feedback page according to the address information of the feedback page.
A second aspect of the embodiments of the present invention provides another information acquisition method, which may include:
when the operation of requesting to acquire verification information is detected, a first terminal sends an acquisition request of the verification information to a server, so that the server generates a feedback page containing the verification information according to the acquisition request, and codes address information of the feedback page by adopting a preset coding rule to generate coding information;
the first terminal receives the coding information returned by the server;
and the first terminal outputs the coding information so that a second terminal reads and analyzes the coding information to obtain the address information of the feedback page, and outputs the verification information in the feedback page according to the address information of the feedback page.
A third aspect of the embodiments of the present invention provides a further information acquiring method, which may include:
the server receives an acquisition request of verification information sent by a first terminal;
the server generates a feedback page containing the verification information according to the acquisition request;
the server encodes the address information of the feedback page by adopting a preset encoding rule, generates encoding information and returns the encoding information to the first terminal for outputting, so that a second terminal reads and analyzes the encoding information output by the first terminal, obtains the address information of the feedback page, and outputs the verification information in the feedback page according to the address information of the feedback page.
A fourth aspect of the present invention provides a further information acquiring method, which may include:
the second terminal reads the coding information output by the first terminal, the coding information is a feedback page containing the verification information generated by the server according to the acquisition request of the verification information sent by the first terminal, and the address information of the feedback page is coded by adopting a preset coding rule to generate and return the information to the first terminal;
the second terminal analyzes the coding information to obtain the address information of the feedback page;
and the second terminal outputs the verification information in the feedback page according to the address information of the feedback page.
A fifth aspect of an embodiment of the present invention provides an information acquisition apparatus, which may include:
the acquisition request module is used for sending an acquisition request of the verification information to a server when the operation of requesting to acquire the verification information is detected, so that the server generates a feedback page containing the verification information according to the acquisition request, and codes the address information of the feedback page by adopting a preset coding rule to generate coding information;
the information receiving module is used for receiving the coding information returned by the server;
and the information output module is used for outputting the coding information so that a second terminal can read and analyze the coding information to obtain the address information of the feedback page, and outputting the verification information in the feedback page according to the address information of the feedback page.
A sixth aspect of the present invention provides a terminal, which may include the information acquiring apparatus according to the fifth aspect.
A seventh aspect of the embodiments of the present invention provides another information acquisition apparatus, which may include:
the request receiving module is used for receiving an acquisition request of the verification information sent by the first terminal;
the page generation module is used for generating a feedback page containing the verification information according to the acquisition request;
and the information processing module is used for coding the address information of the feedback page by adopting a preset coding rule, generating coding information and returning the coding information to the first terminal for outputting, so that a second terminal reads and analyzes the coding information output by the first terminal, obtains the address information of the feedback page, and outputs the verification information in the feedback page according to the address information of the feedback page.
An eighth aspect of the embodiments of the present invention provides a server, which may include the information acquisition apparatus according to the seventh aspect.
A ninth aspect of the present invention provides a further information acquiring apparatus, which may include:
the reading module is used for reading the coding information output by the first terminal, wherein the coding information is information which is generated by the server according to an acquisition request of the verification information sent by the first terminal and contains the verification information, and the address information of the feedback page is coded by adopting a preset coding rule, generated and returned to the first terminal;
the analysis module is used for analyzing the coding information to obtain the address information of the feedback page;
and the verification output module is used for outputting the verification information in the feedback page according to the address information of the feedback page.
A tenth aspect of the present invention provides another terminal, which may include the information acquiring apparatus according to the ninth aspect.
The embodiment of the invention has the following beneficial effects:
in the embodiment of the invention, when the operation that a user requests to acquire verification information is detected, a first terminal needs to be matched with a second terminal to acquire the verification information; further, the server encodes the address information of the feedback page containing the verification information into encoded information for transmission. Because two terminals are required to participate and the second terminal needs to analyze the coded information to obtain the verification information, the acquisition threshold of the verification information is improved to a certain extent, and the processing load caused by repeated acquisition can be avoided; in addition, because the address information of the feedback page containing the verification information needs to be coded and transmitted, the transmission reliability and safety are effectively improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
Fig. 1 is a flowchart of an information obtaining method according to an embodiment of the present invention;
fig. 2 is a flowchart of another information obtaining method according to an embodiment of the present invention;
fig. 3 is a flowchart of another information obtaining method according to an embodiment of the present invention;
fig. 4 is a flowchart of another information obtaining method according to an embodiment of the present invention;
fig. 5 is a flowchart of another information obtaining method according to an embodiment of the present invention;
fig. 6a is a schematic diagram of an information obtaining method according to an embodiment of the present invention;
fig. 6b is another schematic diagram of an information obtaining method according to an embodiment of the present invention;
fig. 7 is a flowchart of another information obtaining method according to an embodiment of the present invention;
fig. 8a is a further schematic diagram of an information obtaining method according to an embodiment of the present invention;
fig. 8b is a further schematic diagram of an information obtaining method according to an embodiment of the present invention;
fig. 9 is a schematic structural diagram of an information acquisition apparatus according to an embodiment of the present invention;
fig. 10 is a schematic structural diagram of another information acquisition apparatus according to an embodiment of the present invention;
fig. 11 is a schematic structural diagram of another information acquisition apparatus according to an embodiment of the present invention;
fig. 12 is a schematic structural diagram of another information acquisition apparatus according to an embodiment of the present invention;
fig. 13 is a schematic structural diagram of a page generation module according to an embodiment of the present invention;
fig. 14 is a schematic structural diagram of an information processing module according to an embodiment of the present invention;
FIG. 15 is a block diagram of another information processing module according to an embodiment of the present invention;
fig. 16 is a schematic structural diagram of a permission detection module according to an embodiment of the present invention;
fig. 17 is a schematic structural diagram of another information acquisition apparatus according to an embodiment of the present invention;
fig. 18 is a schematic structural diagram of a verification output module according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the embodiment of the present invention, the terminal may be a PC (personal computer), a notebook computer, a mobile phone, a PAD (PAD), a smart wearable device, a vehicle-mounted terminal, or the like. The first terminal may be any one terminal and the second terminal may be any one terminal other than the first terminal.
The information acquisition method provided by the embodiment of the invention will be described in detail below with reference to fig. 1 to 8.
Referring to fig. 1, a flowchart of an information obtaining method according to an embodiment of the present invention is shown; the present embodiment explains the flow of the information acquisition method from the first terminal side, and the method may include the following steps S101 to S103.
S101, when an operation of requesting to acquire verification information is detected, a first terminal sends an acquisition request of the verification information to a server, so that the server generates a feedback page containing the verification information according to the acquisition request, and codes address information of the feedback page by adopting a preset coding rule to generate coding information.
The verification information may refer to information used for user identification, such as: the verification information can be a verification code used for identifying whether the user is a natural person identity; the following steps are repeated: the verification information can be preset problem information used for identifying whether the user is an authorized user identity; and so on. In this step, the operation requesting to acquire the authentication information may be an application login operation, and in a specific implementation, some applications are provided with a login authentication step, and when a user performs the login operation of the applications, the first terminal detects the operation requesting to acquire the authentication information, and further sends an acquisition request of the authentication information to the server. In this step, the operation of requesting to acquire the verification information may also be a click operation for a verification information acquisition key, in a specific implementation, some applications or websites may provide the verification information acquisition key, and when the user clicks the key, the first terminal detects the operation of requesting to acquire the verification information, and then sends the request for acquiring the verification information to the server.
S102, the first terminal receives the coding information returned by the server.
The encoded information may include, but is not limited to: graphic code or audio information. The graphic code may be a two-dimensional code, including but not limited to: a QR (quick response) code, a PDF417(portable data file) two-dimensional barcode, a Datamatrix two-dimensional barcode, and the like. The audio information refers to a file for storing sound contents. The server can generate a feedback page containing the verification information according to the acquisition request sent by the first terminal; further, the server encodes the address information of the feedback page by adopting a preset encoding rule to generate encoded information. The preset encoding rules may include, but are not limited to: a preset graphic code encoding rule or a preset audio encoding rule.
S103, the first terminal outputs the coding information so that a second terminal can read and analyze the coding information to obtain the address information of the feedback page, and the verification information in the feedback page is output according to the address information of the feedback page.
In a possible implementation manner of this step, if the encoded information is a graphic code, the output manner of the first terminal to the encoded information may be: displaying the graphic code; the second terminal can scan and analyze the graphic code displayed by the first terminal, obtain the address information of the feedback page, and output the verification information in the feedback page according to the address information of the feedback page. In another possible implementation manner of this step, if the encoded information is audio information, the output manner of the first terminal to the encoded information may be: playing the audio information; the second terminal can listen to and analyze the audio information played by the first terminal, obtain the address information of the feedback page, and output the verification information in the feedback page according to the address information of the feedback page.
In the embodiment of the invention, when the operation that a user requests to acquire verification information is detected, a first terminal needs to be matched with a second terminal to acquire the verification information; further, the server encodes the address information of the feedback page containing the verification information into encoded information for transmission. Because two terminals are required to participate and the second terminal needs to analyze the coded information to obtain the verification information, the acquisition threshold of the verification information is improved to a certain extent, and the processing load caused by repeated acquisition can be avoided; in addition, because the address information of the feedback page containing the verification information needs to be coded and transmitted, the transmission reliability and safety are effectively improved.
Please refer to fig. 2, which is a flowchart illustrating another information obtaining method according to an embodiment of the present invention; the present embodiment describes the flow of the information acquisition method from the server side, and the method may include the following steps S201 to S203.
S201, the server receives an acquisition request of the verification information sent by the first terminal.
The verification information may refer to information used for user identification, such as: the verification information can be a verification code used for identifying whether the user is a natural person identity; the following steps are repeated: the verification information can be preset problem information used for identifying whether the user is an authorized user identity; and so on. When a first terminal detects an operation of requesting to acquire verification information, sending an acquisition request of the verification information to a server; in this step, the server receives the request for acquiring the verification information sent by the first terminal.
S202, the server generates a feedback page containing the verification information according to the acquisition request.
In this step, the server searches for verification information and signature information corresponding to the verification information according to the acquisition request, and generates a feedback page including the verification information. The signature information corresponding to the verification information is encrypted information, and the encrypted information can be used for verifying content information returned according to the verification information; for example: if the verification information is a verification code, the signature information corresponding to the verification information is encrypted information formed by encrypting the verification code, and the verification information can be used for verifying the content information input by the user according to the verification code. The following steps are repeated: if the verification information is preset question information, the signature information corresponding to the verification information can be encrypted information formed by encrypting answer information of the preset question information, and can be used for verifying content information input by a user according to the preset question information.
S203, the server adopts a preset coding rule to code the address information of the feedback page, generates coding information and returns the coding information to the first terminal for outputting, so that a second terminal reads and analyzes the coding information output by the first terminal, obtains the address information of the feedback page, and outputs the verification information in the feedback page according to the address information of the feedback page.
The encoded information may include, but is not limited to: graphic code or audio information. The graphic code may be a two-dimensional code, including but not limited to: QR code, PDF417 two-dimensional barcode, Datamatrix two-dimensional barcode, and the like. The audio information refers to a file for storing sound contents. The preset encoding rules may include, but are not limited to: a preset graphic code encoding rule or a preset audio encoding rule. The address information of the feedback page may be a URL, which may be used to uniquely identify the feedback page.
In a feasible implementation manner of this step, the service may encode address information of the feedback page by using a preset encoding rule of a graphic code, generate the graphic code, and return the graphic code to the first terminal, where the first terminal may display the graphic code, and the second terminal may scan and analyze the graphic code displayed by the first terminal, obtain address information of the feedback page, and output the verification information in the feedback page according to the address information of the feedback page. In another possible implementation manner of this step, the server may encode address information of the feedback page by using a preset audio encoding rule, generate audio information, and return the audio information to the first terminal, where the first terminal may play the audio information, and the second terminal may listen to and analyze the audio information played by the first terminal, obtain address information of the feedback page, and output the verification information in the feedback page according to the address information of the feedback page.
In the embodiment of the invention, when the operation that a user requests to acquire verification information is detected, a first terminal needs to be matched with a second terminal to acquire the verification information; further, the server encodes the address information of the feedback page containing the verification information into encoded information for transmission. Because two terminals are required to participate and the second terminal needs to analyze the coded information to obtain the verification information, the acquisition threshold of the verification information is improved to a certain extent, and the processing load caused by repeated acquisition can be avoided; in addition, because the address information of the feedback page containing the verification information needs to be coded and transmitted, the transmission reliability and safety are effectively improved.
Please refer to fig. 3, which is a flowchart illustrating another information obtaining method according to an embodiment of the present invention; the present embodiment describes the flow of the information acquisition method from the second terminal side, and the method may include the following steps S301 to S303.
S301, the second terminal reads the coding information output by the first terminal, the coding information is a request for acquiring the verification information sent by the first terminal, the server generates a feedback page containing the verification information, the address information of the feedback page is coded by adopting a preset coding rule, and the information is generated and returned to the first terminal.
The encoded information may include, but is not limited to: graphic code or audio information. The graphic code may be a two-dimensional code, including but not limited to: QR code, PDF417 two-dimensional barcode, Datamatrix two-dimensional barcode, and the like. The audio information refers to a file for storing sound contents. In this step, if the coded information is a graphic code, the first terminal displays the graphic code; the second terminal can scan the graphic code displayed by the first terminal. And if the coded information is audio information, the first terminal plays the audio information, and the second terminal can listen to the audio information played by the first terminal.
S302, the second terminal analyzes the coding information to obtain the address information of the feedback page.
In this step, the second terminal may analyze the coding information by using the preset coding rule to obtain the address information of the feedback page. Wherein, the preset encoding rule may include but is not limited to: a preset graphic code encoding rule or a preset audio encoding rule. If the coding information is a graphic code, the second terminal can adopt a preset graphic code coding rule to analyze the scanned and obtained graphic code to obtain the address information of the feedback page. If the coding information is audio information, the second terminal can analyze the audio information obtained by listening by adopting a preset audio coding rule to obtain the address information of the feedback page.
And S303, the second terminal outputs the verification information in the feedback page according to the address information of the feedback page.
The address information of the feedback page may be a URL, which may be used to uniquely identify the feedback page. In this step, the second terminal may download and feed back the page according to the address information of the feedback page, thereby outputting the verification information in the feedback page.
In the embodiment of the invention, when the operation that a user requests to acquire verification information is detected, a first terminal needs to be matched with a second terminal to acquire the verification information; further, the server encodes the address information of the feedback page containing the verification information into encoded information for transmission. Because two terminals are required to participate and the second terminal needs to analyze the coded information to obtain the verification information, the acquisition threshold of the verification information is improved to a certain extent, and the processing load caused by repeated acquisition can be avoided; in addition, because the address information of the feedback page containing the verification information needs to be coded and transmitted, the transmission reliability and safety are effectively improved.
Please refer to fig. 4, which is a flowchart of another information obtaining method according to an embodiment of the present invention; in this embodiment, the flow of the information obtaining method is described from the interaction side of the first terminal, the second terminal and the server, and the method may include the following steps S401 to S405.
S401, when the operation of requesting to acquire the verification information is detected, the first terminal sends an acquisition request of the verification information to the server.
The verification information may refer to information used for user identification, such as: the verification information can be a verification code used for identifying whether the user is a natural person identity; the following steps are repeated: the verification information can be preset problem information used for identifying whether the user is an authorized user identity; and so on. In this step, the operation requesting to acquire the authentication information may be an application login operation, and in a specific implementation, some applications are provided with a login authentication step, and when a user performs the login operation of the applications, the first terminal detects the operation requesting to acquire the authentication information, and further sends an acquisition request of the authentication information to the server. In this step, the operation of requesting to acquire the verification information may also be a click operation for a verification information acquisition key, in a specific implementation, some applications or websites may provide the verification information acquisition key, and when the user clicks the key, the first terminal detects the operation of requesting to acquire the verification information, and then sends the request for acquiring the verification information to the server.
S402, the server generates a feedback page containing the verification information according to the acquisition request.
In this step, the server searches for verification information and signature information corresponding to the verification information according to the acquisition request, and generates a feedback page including the verification information. The signature information corresponding to the verification information is encrypted information, and the encrypted information can be used for verifying content information returned according to the verification information; for example: if the verification information is a verification code, the signature information corresponding to the verification information is encrypted information formed by encrypting the verification code, and the verification information can be used for verifying the content information input by the user according to the verification code. The following steps are repeated: if the verification information is preset question information, the signature information corresponding to the verification information can be encrypted information formed by encrypting answer information of the preset question information, and can be used for verifying content information input by a user according to the preset question information.
And S403, the server adopts a preset coding rule to code the address information of the feedback page, generates coding information and returns the coding information to the first terminal for output.
The encoded information may include, but is not limited to: graphic code or audio information. The graphic code may be a two-dimensional code, including but not limited to: QR code, PDF417 two-dimensional barcode, Datamatrix two-dimensional barcode, and the like. The audio information refers to a file for storing sound contents. The preset encoding rules may include, but are not limited to: a preset graphic code encoding rule or a preset audio encoding rule. The address information of the feedback page may be a URL, which may be used to uniquely identify the feedback page. In a feasible implementation manner of this step, the service may encode the address information of the feedback page by using a preset graphic code encoding rule, generate a graphic code, and return the graphic code to the first terminal for display. In another possible implementation manner of this step, the server may encode the address information of the feedback page by using a preset audio encoding rule, generate audio information, and return the audio information to the first terminal to play.
S404, the second terminal reads and analyzes the coding information output by the first terminal to obtain the address information of the feedback page.
In this step, if the encoded information is a graphic code, the second terminal may scan the graphic code displayed by the first terminal, and may analyze the encoded information by using the preset encoding rule to obtain the address information of the feedback page. If the encoded information is audio information, the second terminal can listen to the audio information played by the first terminal, and can analyze the audio information obtained by listening by adopting a preset audio encoding rule to obtain the address information of the feedback page.
S405, the second terminal outputs the verification information in the feedback page according to the address information of the feedback page.
The address information of the feedback page may be a URL, which may be used to uniquely identify the feedback page. In this step, the second terminal may download and feed back the page according to the address information of the feedback page, thereby outputting the verification information in the feedback page.
In the embodiment of the invention, when the operation that a user requests to acquire verification information is detected, a first terminal needs to be matched with a second terminal to acquire the verification information; further, the server encodes the address information of the feedback page containing the verification information into encoded information for transmission. Because two terminals are required to participate and the second terminal needs to analyze the coded information to obtain the verification information, the acquisition threshold of the verification information is improved to a certain extent, and the processing load caused by repeated acquisition can be avoided; in addition, because the address information of the feedback page containing the verification information needs to be coded and transmitted, the transmission reliability and safety are effectively improved.
Please refer to fig. 5, which is a flowchart illustrating another information obtaining method according to an embodiment of the present invention; in this embodiment, the flow of the information obtaining method is described from the interaction side of the first terminal, the second terminal and the server, and the method may include the following steps S501 to S515.
S501, when the operation of requesting to acquire the verification information is detected, the first terminal sends an acquisition request of the verification information to a server.
Step S501 of this embodiment can refer to step S401 of the embodiment shown in fig. 4, which is not described herein again.
S502, the server receives the acquisition request sent by the first terminal.
S503, the server detects whether the first terminal has the acquisition authority of the verification information; if the detection result is yes, the step S504 is executed; otherwise, ending.
In this step, after receiving the acquisition request of the first terminal, the server detects the acquisition permission of the verification information for the first terminal, and provides the verification information for the first terminal only if the detection result is yes, that is, the server provides the acquisition service of the verification information for the terminal based on the acquisition permission, so that the acquisition threshold of the verification information is improved, the invalid acquisition process of the terminal without the acquisition permission can be effectively eliminated, the processing performance of the server is ensured, and the acquisition intelligence of the verification information is improved. In a specific implementation, the step can include the following steps a-C:
A. the server counts the number of the acquisition requests from the first terminal.
In the embodiment of the invention, the server updates the quantity of the acquisition requests for the first terminal every time the server receives the acquisition requests sent by the first terminal; in this step a, the server counts the number of the acquisition requests from the first terminal, that is, counts the number of times of requests of the first terminal.
B. And the server judges whether the number is smaller than a preset threshold value.
Wherein, the preset threshold value can be set according to actual needs, for example: the preset threshold may be set to 5, or the preset threshold may be set to 10, and so on.
C. And if the number is smaller than the preset threshold value, the server confirms that the first terminal has the acquisition permission of the verification information.
In the steps B-C, the acquisition permission of the first terminal is confirmed based on the preset threshold, and actually, the acquisition times of the first terminal are limited by the preset threshold, so that a Trojan horse or a malicious program on the first terminal side can be effectively prevented from acquiring the verification information without limitation to be cracked, and the safety and reliability of the verification information are effectively improved.
S504, the server searches for verification information and signature information corresponding to the verification information according to the acquisition request.
The signature information corresponding to the verification information is encrypted information, and the encrypted information can be used for verifying content information returned according to the verification information; for example: if the verification information is a verification code, the signature information corresponding to the verification information is encrypted information formed by encrypting the verification code, and the verification information can be used for verifying the content information input by the user according to the verification code. The following steps are repeated: if the verification information is preset question information, the signature information corresponding to the verification information can be encrypted information formed by encrypting answer information of the preset question information, and can be used for verifying content information input by a user according to the preset question information.
And S505, the server generates a feedback page containing the verification information according to the verification information.
The steps S504 to S505 of the present embodiment may be detailed refinement steps of the step S402 of the embodiment shown in fig. 4.
S506, the server encodes the address information of the feedback page by adopting a preset graphic code encoding rule to generate a graphic code.
The address information of the feedback page may be a URL, which may be used to uniquely identify the feedback page. The graphic code may be a two-dimensional code, including but not limited to: QR code, PDF417 two-dimensional barcode, Datamatrix two-dimensional barcode, and the like. For example: and if the graphic code is a QR code, the server can encode the address information of the feedback page by adopting a preset QR code encoding rule to generate the QR code. The following steps are repeated: assuming that the graphic code is a PDF417 two-dimensional barcode, the server may encode the address information of the feedback page by using a preset PDF417 two-dimensional barcode encoding rule to generate a PDF417 two-dimensional barcode, and so on.
And S507, the server returns the graphic code to the first terminal for displaying.
Steps S506 to S507 of the present embodiment may be specific refinements of step S403 of the embodiment shown in fig. 4.
And S508, the second terminal scans the graphic code displayed by the first terminal.
In this step, the second terminal may invoke a camera application such as a system camera to scan the graphic code displayed by the first terminal.
And S509, the second terminal analyzes the scanned graphic code by adopting the preset graphic code encoding rule to obtain the address information of the feedback page.
According to the example shown in step S506, for example: assuming that the graphic code is a QR code, the second terminal may analyze the QR code obtained by scanning using the preset QR code encoding rule to obtain the address information of the feedback page. The following steps are repeated: assuming that the graphic code is a PDF417 two-dimensional barcode, the second terminal may use a preset PDF417 two-dimensional barcode encoding rule to analyze the scanned PDF417 two-dimensional barcode, so as to obtain address information of the feedback page, and so on.
Steps S508 to S509 in this embodiment may be a detailed flow of step S404 in the embodiment shown in fig. 4.
And S510, the second terminal downloads a feedback page containing the verification information according to the address information of the feedback page.
The address information of the feedback page may be a URL, which may be used to uniquely identify the feedback page. In this step, the second terminal may download the feedback page including the verification information according to the address information of the feedback page.
And S511, the second terminal displays a feedback page containing the verification information.
Steps S510 to S511 of this embodiment may be specific refinements of step S405 of the embodiment shown in fig. 4.
S512, when receiving the content information input by the user according to the verification information of the feedback page, the first terminal generates a verification request according to the content information.
In the embodiment of the present invention, a user may check the verification information from a feedback page including the verification information displayed by the second terminal, and further, the user may input content information and request verification in the first terminal according to the checked verification information, in this step, when receiving the content information input by the user according to the verification information of the feedback page, the first terminal generates a verification request according to the content information; it can be understood that the authentication request carries the content information input by the user, and the authentication request is used for requesting the server to authenticate the carried content information.
S513, the first terminal sends the verification request to the server.
And S514, the server verifies the content information by adopting the signature information corresponding to the verification information to obtain a verification result.
The signature information corresponding to the verification information is encrypted information, and the encrypted information can be used for verifying content information returned according to the verification information; for example: if the verification information is a verification code, the signature information corresponding to the verification information is encrypted information formed by encrypting the verification code, and the signature information can be used for verifying the content information input by the user according to the verification code; in this step, the server may decrypt the signature information of the verification code, compare whether the information obtained by decryption is the same as the content information carried in the verification request, and if so, verify successfully; otherwise, the verification fails. The following steps are repeated: if the verification information is preset question information, the signature information corresponding to the verification information can be encrypted information formed by encrypting answer information of the preset question information and can be used for verifying content information input by a user according to the preset question information; otherwise, the verification fails.
And S515, the first terminal receives the verification result returned by the server.
The verification result comprises: verification success or verification failure. In this step, after receiving the verification result returned by the server, the first terminal may output a prompt message to the user to notify the user of the verification result, and specifically, if the first terminal receives the verification result that the verification is successful and returned by the server, the first terminal may output a successful prompt message to the user; and if the first terminal receives a verification result of verification failure returned by the server, failure prompt information can be output to the user.
The information obtaining method provided in fig. 5 will be described in detail with reference to fig. 6 as an example. In the example shown in fig. 6, the first terminal is a PC and the second terminal is a mobile phone.
Please refer to fig. 6a, which is a schematic diagram of an information obtaining method according to an embodiment of the present invention; when the user A logs in the instant messaging application by adopting the PC, the instant messaging application is provided with a login verification step in order to ensure the account security. As shown in fig. 6a, when the user a performs the instant messaging application login operation, the PC detects the operation of requesting to acquire the verification code, and transmits an acquisition request of the verification code to the server. And the server receives the acquisition request of the PC, judges whether the PC has the acquisition authority of the verification code, and if the PC has the acquisition authority of the verification code, searches the verification code and the signature information corresponding to the verification code and generates a feedback page containing the verification code. And the server adopts a two-dimension code coding rule to code the URL of the feedback page, generates a two-dimension code and returns the two-dimension code to the PC for displaying. As further shown in fig. 6a, the PC displays the two-dimensional code returned by the server, and prompts the user a to scan the two-dimensional code with a mobile phone to obtain the verification code.
Please refer to fig. 6b, which is another schematic diagram of the information obtaining method according to the embodiment of the present invention; the user can scan the two-dimensional code shown in fig. 6a displayed by the PC by using the camera in the mobile phone, and can analyze the two-dimensional code obtained by scanning based on a two-dimensional code analysis tool in an instant messaging application and a browser application, for example, to obtain the URL of the feedback page. The mobile phone downloads and displays a feedback page containing the verification code according to the URL of the feedback page, and the feedback page may be as shown in fig. 6 b. And the user A checks the verification code displayed by the mobile phone and inputs the verification code into the PC, and the PC generates a verification request according to the content information input by the user and sends the verification request to the server. The server adopts the signature information corresponding to the verification code to verify the content information, obtains a verification result and returns the verification result to the PC, if the verification is successful, the PC accesses the user A into the instant messaging application, or the verification is failed, and the PC can output failure prompt information to the user A.
In the embodiment of the invention, when the operation that a user requests to acquire verification information is detected, a first terminal needs to be matched with a second terminal to acquire the verification information; further, the server encodes the address information of the feedback page containing the verification information into encoded information for transmission. Because two terminals are required to participate and the second terminal needs to analyze the coded information to obtain the verification information, the acquisition threshold of the verification information is improved to a certain extent, and the processing load caused by repeated acquisition can be avoided; in addition, because the address information of the feedback page containing the verification information needs to be coded and transmitted, the transmission reliability and safety are effectively improved.
Please refer to fig. 7, which is a flowchart illustrating another information obtaining method according to an embodiment of the present invention; in this embodiment, the process of the information obtaining method is described from the interaction side of the first terminal, the second terminal and the server, and the method may include the following steps S701 to S715.
S701, when the operation of requesting to acquire the verification information is detected, the first terminal sends an acquisition request of the verification information to a server.
S702, the server receives the acquisition request sent by the first terminal.
S703, the server detects whether the first terminal has the acquisition right of the verification information; if the detection result is yes, go to step S704; otherwise, ending.
S704, the server searches for verification information and signature information corresponding to the verification information according to the acquisition request.
S705, the server generates a feedback page containing the verification information according to the verification information.
Steps S701 to S705 in this embodiment can refer to steps S501 to S505 in the embodiment shown in fig. 5, which are not repeated herein.
S706, the server encodes the address information of the feedback page by adopting a preset audio encoding rule to generate audio information.
The address information of the feedback page may be a URL, which may be used to uniquely identify the feedback page. The audio information refers to a file for storing sound contents. The server can adopt a preset audio coding rule to code the address information of the feedback page to generate audio information.
S707, the server returns the audio information to the first terminal for playing.
Steps S706 to S707 of the present embodiment may be specific refinement steps of step S403 of the embodiment shown in fig. 4.
And S708, the second terminal listens to the audio information played by the first terminal.
In this step, the second terminal may call a radio application such as a radio to listen to the audio information played by the first terminal.
And S709, the second terminal analyzes the audio information obtained by listening by adopting the preset audio coding rule to obtain the address information of the feedback page.
Steps S708 to S709 of the present embodiment may be a detailed flow of step S404 of the embodiment shown in fig. 4.
And S710, the second terminal downloads a feedback page containing the verification information according to the address information of the feedback page.
And S711, the second terminal displays a feedback page containing the verification information.
And S712, when receiving the content information input by the user according to the verification information of the feedback page, the first terminal generates a verification request according to the content information.
S713, the first terminal sends the verification request to the server.
S714, the server adopts the signature information corresponding to the verification information to verify the content information, and a verification result is obtained.
S715, the first terminal receives the verification result returned by the server.
Steps S710 to S715 of this embodiment can refer to steps S510 to S515 of the embodiment shown in fig. 5, which is not described herein again.
The information obtaining method provided in fig. 7 will be described in detail with reference to fig. 8 as an example. In the example shown in fig. 8, the first terminal is a PC and the second terminal is a mobile phone.
Please refer to fig. 8a, which is a schematic diagram of an information obtaining method according to an embodiment of the present invention; when the user B logs in the instant messaging application by adopting the PC, the instant messaging application is provided with a login verification step in order to ensure the account security. As shown in fig. 8a, when the user B performs the instant messaging application login operation, the PC detects an operation of requesting to acquire the preset question information, and sends an acquisition request of the preset question information to the server. And the server receives the acquisition request of the PC, judges whether the PC has the acquisition authority of the preset problem information, if so, searches the preset problem information and the signature information corresponding to the preset problem information and generates a feedback page containing the preset problem information. And the server adopts an audio coding rule to code the URL of the feedback page, generates audio information and returns the audio information to the PC for playing. As further shown in fig. 8a, the PC plays the audio returned by the server and reminds the user to listen to the audio information using the mobile phone to obtain the preset question information.
Please refer to fig. 8b, which is another schematic diagram of the information obtaining method according to the embodiment of the present invention; the user can scan the audio information shown in fig. 8a played by the PC by using the radio application in the mobile phone, and can parse the audio information obtained by listening based on an audio parsing tool in an instant messaging application or a browser application, for example, to obtain the URL of the feedback page. The mobile phone downloads and displays a feedback page containing preset problem information according to the URL of the feedback page, where the feedback page may be as shown in fig. 8 b. The user checks the preset question information displayed by the mobile phone, the answer information of the preset question information is input into the PC, and the PC generates a verification request according to the content information input by the user and sends the verification request to the server. The server adopts the signature information corresponding to the preset problem information to verify the content information, obtains a verification result and returns the verification result to the PC, if the verification is successful, the PC accesses the user into the instant messaging application, or the verification is failed, and the PC can output failure prompt information to the user.
In the embodiment of the invention, when the operation that a user requests to acquire verification information is detected, a first terminal needs to be matched with a second terminal to acquire the verification information; further, the server encodes the address information of the feedback page containing the verification information into encoded information for transmission. Because two terminals are required to participate and the second terminal needs to analyze the coded information to obtain the verification information, the acquisition threshold of the verification information is improved to a certain extent, and the processing load caused by repeated acquisition can be avoided; in addition, because the address information of the feedback page containing the verification information needs to be coded and transmitted, the transmission reliability and safety are effectively improved.
The structure and function of an information acquisition apparatus according to an embodiment of the present invention will be described in detail with reference to fig. 9 to 10. It should be noted that the information acquiring apparatus shown in fig. 9-10 can be operated in a terminal, which can be the first terminal according to the embodiment of the present invention, so as to be applied to the methods shown in fig. 1-8.
Fig. 9 is a schematic structural diagram of an information acquisition apparatus according to an embodiment of the present invention; the apparatus may include: an acquisition request module 101, an information receiving module 102 and an information output module 103.
The acquisition request module 101 is configured to, when an operation requesting acquisition of verification information is detected, send an acquisition request of the verification information to a server, so that the server generates a feedback page including the verification information according to the acquisition request, and encode address information of the feedback page by using a preset encoding rule to generate encoded information.
The verification information may refer to information used for user identification, such as: the verification information can be a verification code used for identifying whether the user is a natural person identity; the following steps are repeated: the verification information can be preset problem information used for identifying whether the user is an authorized user identity; and so on. The operation requesting for obtaining the verification information may be application login operation, in a specific implementation, some applications are provided with login verification steps, and when a user performs the login operation of the applications, the first terminal detects the operation requesting for obtaining the verification information, and then sends an obtaining request of the verification information to the server. The operation of requesting to acquire the verification information may also be a click operation for a verification information acquisition key, in a specific implementation, some applications or websites may provide the verification information acquisition key, and when a user clicks the key, the acquisition request module 101 detects the operation of requesting to acquire the verification information, and further sends the acquisition request for the verification information to the server.
And the information receiving module 102 is configured to receive the encoded information returned by the server.
The encoded information may include, but is not limited to: graphic code or audio information. The graphic code may be a two-dimensional code, including but not limited to: QR code, PDF417 two-dimensional barcode, Datamatrix two-dimensional barcode, and the like. The audio information refers to a file for storing sound contents. The server may generate a feedback page including the verification information according to the acquisition request sent by the acquisition request module 101; further, the server encodes the address information of the feedback page by adopting a preset encoding rule to generate encoded information. The preset encoding rules may include, but are not limited to: a preset graphic code encoding rule or a preset audio encoding rule.
The information output module 103 is configured to output the coding information, so that the second terminal reads and analyzes the coding information to obtain the address information of the feedback page, and outputs the verification information in the feedback page according to the address information of the feedback page.
In a possible implementation manner, if the encoded information is a graphic code, the output manner of the information output module 103 to the encoded information may be: displaying the graphic code; the second terminal may scan and analyze the graphic code displayed by the information output module 103, obtain the address information of the feedback page, and output the verification information in the feedback page according to the address information of the feedback page. In another possible implementation manner, if the encoded information is audio information, the information output module 103 may output the encoded information in a manner of: playing the audio information; the second terminal may listen to and analyze the audio information played by the information output module 103, obtain the address information of the feedback page, and output the verification information in the feedback page according to the address information of the feedback page.
In the embodiment of the invention, when the operation that a user requests to acquire verification information is detected, a first terminal needs to be matched with a second terminal to acquire the verification information; further, the server encodes the address information of the feedback page containing the verification information into encoded information for transmission. Because two terminals are required to participate and the second terminal needs to analyze the coded information to obtain the verification information, the acquisition threshold of the verification information is improved to a certain extent, and the processing load caused by repeated acquisition can be avoided; in addition, because the address information of the feedback page containing the verification information needs to be coded and transmitted, the transmission reliability and safety are effectively improved.
Fig. 10 is a schematic structural diagram of another information acquisition apparatus according to an embodiment of the present invention; the apparatus may include: an acquisition request module 101, an information receiving module 102, an information output module 103, a verification request module 104, a request sending module 105 and a result receiving module 106. The structures and functions of the acquisition request module 101, the information receiving module 102, and the information output module 103 can refer to the related description of the embodiment shown in fig. 7, and are not described herein again.
And the verification request module 104 is configured to generate a verification request according to the content information when receiving the content information input by the user according to the verification information of the feedback page.
In the embodiment of the present invention, a user may check the verification information from a feedback page containing the verification information displayed by the second terminal, and further, the user may input content information and request verification in the first terminal according to the checked verification information, and when receiving the content information input by the user according to the verification information of the feedback page, the verification request module 104 generates a verification request according to the content information; it can be understood that the authentication request carries the content information input by the user, and the authentication request is used for requesting the server to authenticate the carried content information.
A request sending module 105, configured to send the verification request to the server, so that the server verifies the content information by using the signature information corresponding to the verification information, and obtains a verification result.
The signature information corresponding to the verification information is encrypted information, and the encrypted information can be used for verifying content information returned according to the verification information; for example: if the verification information is a verification code, the signature information corresponding to the verification information is encrypted information formed by encrypting the verification code, and the signature information can be used for verifying the content information input by the user according to the verification code; the server can decrypt the signature information of the verification code, compares whether the decrypted information is the same as the content information carried in the verification request, and if so, the verification is successful; otherwise, the verification fails. The following steps are repeated: if the verification information is preset question information, the signature information corresponding to the verification information can be encrypted information formed by encrypting answer information of the preset question information, and can be used for verifying content information input by a user according to the preset question information; otherwise, the verification fails.
And a result receiving module 106, configured to receive a verification result returned by the server.
The verification result comprises: verification success or verification failure. After receiving the verification result returned by the server, the result receiving module 106 may output a prompt message to the user to notify the user of the verification result, specifically, if the result receiving module 106 receives the verification result that the verification is successful returned by the server, the result receiving module may output a successful prompt message to the user; if the result receiving module 106 receives the verification result of the verification failure returned by the server, failure prompt information can be output to the user.
In the embodiment of the invention, when the operation that a user requests to acquire verification information is detected, a first terminal needs to be matched with a second terminal to acquire the verification information; further, the server encodes the address information of the feedback page containing the verification information into encoded information for transmission. Because two terminals are required to participate and the second terminal needs to analyze the coded information to obtain the verification information, the acquisition threshold of the verification information is improved to a certain extent, and the processing load caused by repeated acquisition can be avoided; in addition, because the address information of the feedback page containing the verification information needs to be coded and transmitted, the transmission reliability and safety are effectively improved.
The embodiment of the present invention further discloses a terminal, which may be the first terminal described in the embodiment of the present invention, and the terminal may include an information obtaining device, and the structure and the function of the device may refer to the related description of the embodiments shown in fig. 9 to fig. 10, which is not described herein again.
In the embodiment of the invention, when the operation that a user requests to acquire verification information is detected, a first terminal needs to be matched with a second terminal to acquire the verification information; further, the server encodes the address information of the feedback page containing the verification information into encoded information for transmission. Because two terminals are required to participate and the second terminal needs to analyze the coded information to obtain the verification information, the acquisition threshold of the verification information is improved to a certain extent, and the processing load caused by repeated acquisition can be avoided; in addition, because the address information of the feedback page containing the verification information needs to be coded and transmitted, the transmission reliability and safety are effectively improved.
The structure and function of another information acquisition apparatus provided by the embodiment of the present invention will be described in detail below with reference to fig. 11 to 16. It should be noted that the information acquiring apparatus shown in fig. 11-16 can be operated in a server to be applied to the method shown in fig. 1-8.
Fig. 11 is a schematic structural diagram of another information acquisition apparatus according to an embodiment of the present invention; the apparatus may include: a request receiving module 201, a page generating module 202 and an information processing module 203.
A request receiving module 201, configured to receive an acquisition request of authentication information sent by a first terminal.
The verification information may refer to information used for user identification, such as: the verification information can be a verification code used for identifying whether the user is a natural person identity; the following steps are repeated: the verification information can be preset problem information used for identifying whether the user is an authorized user identity; and so on. When a first terminal detects an operation of requesting to acquire verification information, sending an acquisition request of the verification information to a server; the request receiving module 201 receives an acquisition request of the authentication information sent by the first terminal.
A page generating module 202, configured to generate a feedback page including the verification information according to the obtaining request.
The page generating module 202 searches for verification information and signature information corresponding to the verification information according to the acquisition request, and generates a feedback page including the verification information. The signature information corresponding to the verification information is encrypted information, and the encrypted information can be used for verifying content information returned according to the verification information; for example: if the verification information is a verification code, the signature information corresponding to the verification information is encrypted information formed by encrypting the verification code, and the verification information can be used for verifying the content information input by the user according to the verification code. The following steps are repeated: if the verification information is preset question information, the signature information corresponding to the verification information can be encrypted information formed by encrypting answer information of the preset question information, and can be used for verifying content information input by a user according to the preset question information.
The information processing module 203 is configured to encode the address information of the feedback page by using a preset encoding rule, generate encoded information, return the encoded information to the first terminal to output the encoded information, enable a second terminal to read and analyze the encoded information output by the first terminal, obtain the address information of the feedback page, and output the verification information in the feedback page according to the address information of the feedback page.
The encoded information may include, but is not limited to: graphic code or audio information. The graphic code may be a two-dimensional code, including but not limited to: QR code, PDF417 two-dimensional barcode, Datamatrix two-dimensional barcode, and the like. The audio information refers to a file for storing sound contents. The preset encoding rules may include, but are not limited to: a preset graphic code encoding rule or a preset audio encoding rule. The address information of the feedback page may be a URL, which may be used to uniquely identify the feedback page.
In the embodiment of the invention, when the operation that a user requests to acquire verification information is detected, a first terminal needs to be matched with a second terminal to acquire the verification information; further, the server encodes the address information of the feedback page containing the verification information into encoded information for transmission. Because two terminals are required to participate and the second terminal needs to analyze the coded information to obtain the verification information, the acquisition threshold of the verification information is improved to a certain extent, and the processing load caused by repeated acquisition can be avoided; in addition, because the address information of the feedback page containing the verification information needs to be coded and transmitted, the transmission reliability and safety are effectively improved.
Please refer to fig. 12, which is a schematic structural diagram of another information acquisition apparatus according to an embodiment of the present invention; the apparatus may include: a request receiving module 201, a page generating module 202, an information processing module 203, a permission detecting module 204 and a verifying module 205. The structures and functions of the request receiving module 201, the page generating module 202, and the information processing module 203 may refer to the related description of the embodiment shown in fig. 11, which is not described herein again.
The permission detection module 204 is configured to detect whether the first terminal has the acquisition permission of the verification information, and when detecting that the first terminal has the acquisition permission of the verification information, notify the page generation module to generate a feedback page including the verification information according to the acquisition request.
The permission detection module 204 detects the permission of acquiring the verification information for the first terminal after receiving the request of acquiring the verification information from the first terminal, and provides the verification information for the first terminal only if the detection result is yes, that is, the permission detection module 204 provides the service of acquiring the verification information for the terminal based on the permission of acquiring, so that the threshold of acquiring the verification information is increased, the invalid acquisition process of the terminal without permission of acquiring can be effectively eliminated, the processing performance of the server is ensured, and the intelligence of acquiring the verification information is improved.
The verification module 205 is configured to verify the content information by using signature information corresponding to the verification information according to a verification request that includes the content information and is sent by the first terminal, obtain a verification result, and return the verification result to the first terminal.
The signature information corresponding to the verification information is encrypted information, and the encrypted information can be used for verifying content information returned according to the verification information; for example: if the verification information is a verification code, the signature information corresponding to the verification information is encrypted information formed by encrypting the verification code, and the signature information can be used for verifying the content information input by the user according to the verification code; the verification module 205 may decrypt the signature information of the verification code, compare whether the decrypted information is the same as the content information carried in the verification request, and if so, verify successfully; otherwise, the verification fails. The following steps are repeated: if the verification information is preset question information, the signature information corresponding to the verification information may be encrypted information formed by encrypting answer information of the preset question information, and may be used to verify content information input by a user according to the preset question information, the verification module 205 may decrypt the signature information of the preset question information, compare whether the information obtained by decryption is the same as the content information carried in the verification request, and if so, verify successfully; otherwise, the verification fails.
In the embodiment of the invention, when the operation that a user requests to acquire verification information is detected, a first terminal needs to be matched with a second terminal to acquire the verification information; further, the server encodes the address information of the feedback page containing the verification information into encoded information for transmission. Because two terminals are required to participate and the second terminal needs to analyze the coded information to obtain the verification information, the acquisition threshold of the verification information is improved to a certain extent, and the processing load caused by repeated acquisition can be avoided; in addition, because the address information of the feedback page containing the verification information needs to be coded and transmitted, the transmission reliability and safety are effectively improved.
Fig. 13 is a schematic structural diagram of a page generation module according to an embodiment of the present invention; the page generation module 202 may include: an information search unit 2201 and a page generation unit 2202.
An information searching unit 2201, configured to search, according to the obtaining request, verification information and signature information corresponding to the verification information.
The signature information corresponding to the verification information is encrypted information, and the encrypted information can be used for verifying content information returned according to the verification information; for example: if the verification information is a verification code, the signature information corresponding to the verification information is encrypted information formed by encrypting the verification code, and the verification information can be used for verifying the content information input by the user according to the verification code. The following steps are repeated: if the verification information is preset question information, the signature information corresponding to the verification information can be encrypted information formed by encrypting answer information of the preset question information, and can be used for verifying content information input by a user according to the preset question information.
A page generating unit 2202, configured to generate a feedback page including the verification information according to the verification information.
In the embodiment of the invention, when the operation that a user requests to acquire verification information is detected, a first terminal needs to be matched with a second terminal to acquire the verification information; further, the server encodes the address information of the feedback page containing the verification information into encoded information for transmission. Because two terminals are required to participate and the second terminal needs to analyze the coded information to obtain the verification information, the acquisition threshold of the verification information is improved to a certain extent, and the processing load caused by repeated acquisition can be avoided; in addition, because the address information of the feedback page containing the verification information needs to be coded and transmitted, the transmission reliability and safety are effectively improved.
Please refer to fig. 14, which is a schematic structural diagram of an information processing module according to an embodiment of the present invention; the information processing module 203 may include: a graphic code encoding unit 2301 and a graphic code returning unit 2302.
The graphic code encoding unit 2301 is configured to encode the address information of the feedback page according to a preset graphic code encoding rule, so as to generate a graphic code.
The address information of the feedback page may be a URL, which may be used to uniquely identify the feedback page. The graphic code may be a two-dimensional code, including but not limited to: QR code, PDF417 two-dimensional barcode, Datamatrix two-dimensional barcode, and the like. For example: assuming that the graphic code is a QR code, the graphic code encoding unit 2301 may encode the address information of the feedback page by using a preset QR code encoding rule to generate the QR code. The following steps are repeated: assuming that the graphic code is a PDF417 two-dimensional barcode, the graphic code encoding unit 2301 may encode the address information of the feedback page by using a preset PDF417 two-dimensional barcode encoding rule to generate a PDF417 two-dimensional barcode, and the like.
A graphic code returning unit 2302, configured to return the graphic code to the first terminal for displaying.
In the embodiment of the invention, when the operation that a user requests to acquire verification information is detected, a first terminal needs to be matched with a second terminal to acquire the verification information; further, the server encodes the address information of the feedback page containing the verification information into encoded information for transmission. Because two terminals are required to participate and the second terminal needs to analyze the coded information to obtain the verification information, the acquisition threshold of the verification information is improved to a certain extent, and the processing load caused by repeated acquisition can be avoided; in addition, because the address information of the feedback page containing the verification information needs to be coded and transmitted, the transmission reliability and safety are effectively improved.
Fig. 15 is a schematic structural diagram of another information processing module according to an embodiment of the present invention; the information processing module 203 may include: an audio encoding unit 2311 and an audio returning unit 2312.
An audio encoding unit 2311, configured to encode the address information of the feedback page according to a preset audio encoding rule, so as to generate audio information.
The address information of the feedback page may be a URL, which may be used to uniquely identify the feedback page. The audio information refers to a file for storing sound contents. The audio encoding unit 2311 may encode the address information of the feedback page by using a preset audio encoding rule to generate audio information.
An audio returning unit 2312, configured to return the audio information to the first terminal for playing.
In the embodiment of the invention, when the operation that a user requests to acquire verification information is detected, a first terminal needs to be matched with a second terminal to acquire the verification information; further, the server encodes the address information of the feedback page containing the verification information into encoded information for transmission. Because two terminals are required to participate and the second terminal needs to analyze the coded information to obtain the verification information, the acquisition threshold of the verification information is improved to a certain extent, and the processing load caused by repeated acquisition can be avoided; in addition, because the address information of the feedback page containing the verification information needs to be coded and transmitted, the transmission reliability and safety are effectively improved.
Please refer to fig. 16, which is a schematic structural diagram of a permission detection module according to an embodiment of the present invention; the privilege detection module 204 may include: a number counting unit 2401, a judgment unit 2402 and an authority confirmation unit 2403.
A quantity counting unit 2401, configured to count the quantity of the acquisition requests from the first terminal.
In the embodiment of the invention, the server updates the quantity of the acquisition requests for the first terminal every time the server receives the acquisition requests sent by the first terminal; the number counting unit 2401 counts the number of the acquisition requests from the first terminal, that is, counts the number of requests of the first terminal.
A determining unit 2402, configured to determine whether the number is smaller than a preset threshold.
Wherein, the preset threshold value can be set according to actual needs, for example: the preset threshold may be set to 5, or the preset threshold may be set to 10, and so on.
An authority confirming unit 2403, configured to confirm that the first terminal has the acquisition authority of the verification information when the number is smaller than the preset threshold.
The permission confirming unit 2403 confirms the acquisition permission of the first terminal based on the preset threshold, and actually limits the acquisition times of the first terminal through the preset threshold, so that the verification information can be effectively prevented from being acquired and cracked by a trojan or a malicious program on the first terminal side without limitation, and the safety and reliability of the verification information are effectively improved.
In the embodiment of the invention, when the operation that a user requests to acquire verification information is detected, a first terminal needs to be matched with a second terminal to acquire the verification information; further, the server encodes the address information of the feedback page containing the verification information into encoded information for transmission. Because two terminals are required to participate and the second terminal needs to analyze the coded information to obtain the verification information, the acquisition threshold of the verification information is improved to a certain extent, and the processing load caused by repeated acquisition can be avoided; in addition, because the address information of the feedback page containing the verification information needs to be coded and transmitted, the transmission reliability and safety are effectively improved.
The embodiment of the present invention further discloses a server, which may include an information obtaining device, and the structure and function of the device may refer to the related descriptions of the embodiments shown in fig. 11 to fig. 16, which are not described herein again.
In the embodiment of the invention, when the operation that a user requests to acquire verification information is detected, a first terminal needs to be matched with a second terminal to acquire the verification information; further, the server encodes the address information of the feedback page containing the verification information into encoded information for transmission. Because two terminals are required to participate and the second terminal needs to analyze the coded information to obtain the verification information, the acquisition threshold of the verification information is improved to a certain extent, and the processing load caused by repeated acquisition can be avoided; in addition, because the address information of the feedback page containing the verification information needs to be coded and transmitted, the transmission reliability and safety are effectively improved.
The structure and function of still another information acquisition apparatus provided by the embodiment of the present invention will be described in detail below with reference to fig. 17 to 18. It should be noted that the information acquiring apparatus shown in fig. 17-18 can be operated in a terminal, which can be a second terminal according to an embodiment of the present invention, so as to be applied to the methods shown in fig. 1-8.
Fig. 17 is a schematic structural diagram of another information acquisition apparatus according to an embodiment of the present invention; the apparatus may include: a reading module 301, a parsing module 302 and a verification output module 303.
The reading module 301 is configured to read the coding information output by the first terminal, where the coding information is information that the server generates a feedback page including the verification information according to an acquisition request of the verification information sent by the first terminal, and codes address information of the feedback page by using a preset coding rule to generate and return to the first terminal.
The encoded information may include, but is not limited to: graphic code or audio information. The graphic code may be a two-dimensional code, including but not limited to: QR code, PDF417 two-dimensional barcode, Datamatrix two-dimensional barcode, and the like. The audio information refers to a file for storing sound contents. If the coded information is a graphic code, the first terminal displays the graphic code; the reading module 301 may scan the graphic code displayed by the first terminal. If the encoded information is audio information, the first terminal plays the audio information, and the reading module 301 can listen to the audio information played by the first terminal.
And the analysis module 302 is configured to analyze the coding information to obtain address information of the feedback page.
In a feasible implementation manner of the embodiment of the present invention, the reading module 301 is configured to scan a graphic code displayed by the first terminal; the analysis module 302 is configured to analyze the scanned graphic code according to the preset graphic code encoding rule, so as to obtain the address information of the feedback page.
In another possible implementation manner of the embodiment of the present invention, the reading module 301 is configured to listen to audio information played by the first terminal; the parsing module 302 is configured to parse the audio information obtained by listening to the audio information by using the preset audio coding rule, so as to obtain the address information of the feedback page.
A verification output module 303, configured to output the verification information in the feedback page according to the address information of the feedback page.
The address information of the feedback page may be a URL, which may be used to uniquely identify the feedback page. The verification output module 303 may download and combine the feedback page according to the address information of the feedback page, thereby outputting the verification information in the feedback page.
In the embodiment of the invention, when the operation that a user requests to acquire verification information is detected, a first terminal needs to be matched with a second terminal to acquire the verification information; further, the server encodes the address information of the feedback page containing the verification information into encoded information for transmission. Because two terminals are required to participate and the second terminal needs to analyze the coded information to obtain the verification information, the acquisition threshold of the verification information is improved to a certain extent, and the processing load caused by repeated acquisition can be avoided; in addition, because the address information of the feedback page containing the verification information needs to be coded and transmitted, the transmission reliability and safety are effectively improved.
Fig. 18 is a schematic structural diagram of a verification output module according to an embodiment of the present invention; the verification output module 303 may include: a download unit 3301 and a display unit 3302.
A downloading unit 3301, configured to download the feedback page including the verification information according to the address information of the feedback page.
A display unit 3302, configured to display a feedback page including the verification information.
In the embodiment of the invention, when the operation that a user requests to acquire verification information is detected, a first terminal needs to be matched with a second terminal to acquire the verification information; further, the server encodes the address information of the feedback page containing the verification information into encoded information for transmission. Because two terminals are required to participate and the second terminal needs to analyze the coded information to obtain the verification information, the acquisition threshold of the verification information is improved to a certain extent, and the processing load caused by repeated acquisition can be avoided; in addition, because the address information of the feedback page containing the verification information needs to be coded and transmitted, the transmission reliability and safety are effectively improved.
The embodiment of the present invention further discloses a terminal, which may be the second terminal described in the embodiment of the present invention, and the terminal may include an information obtaining device, and the structure and function of the device may refer to the related description of the embodiments shown in fig. 17 to fig. 18, which is not described herein again.
In the embodiment of the invention, when the operation that a user requests to acquire verification information is detected, a first terminal needs to be matched with a second terminal to acquire the verification information; further, the server encodes the address information of the feedback page containing the verification information into encoded information for transmission. Because two terminals are required to participate and the second terminal needs to analyze the coded information to obtain the verification information, the acquisition threshold of the verification information is improved to a certain extent, and the processing load caused by repeated acquisition can be avoided; in addition, because the address information of the feedback page containing the verification information needs to be coded and transmitted, the transmission reliability and safety are effectively improved.
It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by a computer program, which can be stored in a computer-readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-only memory (ROM), a Random Access Memory (RAM), or the like.
The above disclosure is only for the purpose of illustrating the preferred embodiments of the present invention, and it is therefore to be understood that the invention is not limited by the scope of the appended claims.

Claims (25)

1. An information acquisition method, comprising:
when an operation of requesting to acquire verification information is detected, a first terminal sends an acquisition request of the verification information to a server;
the server generates a feedback page containing the verification information according to the acquisition request;
the server adopts a preset coding rule to code the address information of the feedback page, generates coding information and returns the coding information to the first terminal for output;
the second terminal reads and analyzes the coding information output by the first terminal to obtain the address information of the feedback page;
and the second terminal outputs the verification information in the feedback page according to the address information of the feedback page.
2. The method of claim 1, wherein before the server generates a feedback page containing the verification information according to the acquisition request, the method further comprises:
the server detects whether the first terminal has the acquisition authority of the verification information;
and if the first terminal has the acquisition right of the verification information, the server executes a step of generating a feedback page containing the verification information according to the acquisition request.
3. The method of claim 2, wherein the server detecting whether the first terminal has the right to acquire the authentication information comprises:
the server counts the number of the acquisition requests from the first terminal;
the server judges whether the number is smaller than a preset threshold value or not;
and if the number is smaller than the preset threshold value, the server confirms that the first terminal has the acquisition permission of the verification information.
4. The method according to any one of claims 1 to 3, wherein the server encodes the address information of the feedback page by using a preset encoding rule, generates encoded information, and returns the encoded information to the first terminal for output, and includes:
the server encodes the address information of the feedback page by adopting a preset graphic code encoding rule to generate a graphic code;
the server returns the graphic code to the first terminal for displaying;
the second terminal reads and analyzes the coding information output by the first terminal to obtain the address information of the feedback page, and the method comprises the following steps:
the second terminal scans the graphic code displayed by the first terminal;
and the second terminal analyzes the scanned graphic code by adopting the preset graphic code encoding rule to obtain the address information of the feedback page.
5. The method according to any one of claims 1 to 3, wherein the server encodes the address information of the feedback page by using a preset encoding rule, generates encoded information, and returns the encoded information to the first terminal for output, and includes:
the server adopts a preset audio coding rule to code the address information of the feedback page to generate audio information;
the server returns the audio information to the first terminal for playing;
the second terminal reads and analyzes the coding information output by the first terminal to obtain the address information of the feedback page, and the method comprises the following steps:
the second terminal listens to the audio information played by the first terminal;
and the second terminal analyzes the audio information obtained by listening by adopting the preset audio coding rule to obtain the address information of the feedback page.
6. The method according to claim 4 or 5, wherein the server generates a feedback page containing the verification information according to the acquisition request, comprising:
the server searches for verification information and signature information corresponding to the verification information according to the acquisition request;
and the server generates a feedback page containing the verification information according to the verification information.
7. The method of claim 6, wherein the second terminal outputting the verification information in the feedback page according to the address information of the feedback page comprises:
the second terminal downloads a feedback page containing the verification information according to the address information of the feedback page;
and the second terminal displays a feedback page containing the verification information.
8. The method of claim 6, wherein after the second terminal downloads and outputs the feedback page according to the address information of the feedback page, the method further comprises:
when receiving content information input by a user according to the verification information of the feedback page, the first terminal generates a verification request according to the content information;
the first terminal sends the verification request to the server so that the server verifies the content information by adopting signature information corresponding to the verification information to obtain a verification result;
and the first terminal receives the verification result returned by the server.
9. An information acquisition method, comprising:
when the operation of requesting to acquire verification information is detected, a first terminal sends an acquisition request of the verification information to a server, so that the server generates a feedback page containing the verification information according to the acquisition request, and codes address information of the feedback page by adopting a preset coding rule to generate coding information;
the first terminal receives the coding information returned by the server;
and the first terminal outputs the coding information so that a second terminal reads and analyzes the coding information to obtain the address information of the feedback page, and outputs the verification information in the feedback page according to the address information of the feedback page.
10. An information acquisition method, comprising:
the server receives an acquisition request of verification information sent by a first terminal;
the server generates a feedback page containing the verification information according to the acquisition request;
the server encodes the address information of the feedback page by adopting a preset encoding rule, generates encoding information and returns the encoding information to the first terminal for outputting, so that a second terminal reads and analyzes the encoding information output by the first terminal, obtains the address information of the feedback page, and outputs the verification information in the feedback page according to the address information of the feedback page.
11. An information acquisition method, comprising:
the second terminal reads the coding information output by the first terminal, the coding information is a feedback page containing the verification information generated by the server according to the acquisition request of the verification information sent by the first terminal, and the address information of the feedback page is coded by adopting a preset coding rule to generate and return the information to the first terminal;
the second terminal analyzes the coding information to obtain the address information of the feedback page;
and the second terminal outputs the verification information in the feedback page according to the address information of the feedback page.
12. An information acquisition apparatus characterized by comprising:
the acquisition request module is used for sending an acquisition request of the verification information to a server when the operation of requesting to acquire the verification information is detected, so that the server generates a feedback page containing the verification information according to the acquisition request, and codes the address information of the feedback page by adopting a preset coding rule to generate coding information;
the information receiving module is used for receiving the coding information returned by the server;
and the information output module is used for outputting the coding information so that a second terminal can read and analyze the coding information to obtain the address information of the feedback page, and outputting the verification information in the feedback page according to the address information of the feedback page.
13. The apparatus of claim 12, further comprising:
the verification request module is used for generating a verification request according to the content information when receiving the content information input by the user according to the verification information of the feedback page;
the request sending module is used for sending the verification request to the server so that the server verifies the content information by adopting signature information corresponding to the verification information to obtain a verification result;
and the result receiving module is used for receiving the verification result returned by the server.
14. A terminal characterized by comprising the information acquisition apparatus according to claim 12 or 13.
15. An information acquisition apparatus characterized by comprising:
the request receiving module is used for receiving an acquisition request of the verification information sent by the first terminal;
the page generation module is used for generating a feedback page containing the verification information according to the acquisition request;
and the information processing module is used for coding the address information of the feedback page by adopting a preset coding rule, generating coding information and returning the coding information to the first terminal for outputting, so that a second terminal reads and analyzes the coding information output by the first terminal, obtains the address information of the feedback page, and outputs the verification information in the feedback page according to the address information of the feedback page.
16. The apparatus of claim 15, further comprising:
the authority detection module is used for detecting whether the first terminal has the acquisition authority of the verification information, and informing the page generation module to generate a feedback page containing the verification information according to the acquisition request when detecting that the first terminal has the acquisition authority of the verification information;
and the verification module is used for verifying the content information by adopting signature information corresponding to the verification information according to a verification request containing the content information and sent by the first terminal, obtaining a verification result and returning the verification result to the first terminal.
17. The apparatus of claim 16, wherein the permission detection module comprises:
a quantity counting unit, configured to count the quantity of the acquisition requests from the first terminal;
the judging unit is used for judging whether the number is smaller than a preset threshold value or not;
and the permission confirming unit is used for confirming that the first terminal has the acquisition permission of the verification information when the number is smaller than the preset threshold value.
18. The apparatus of any one of claims 15-17, wherein the information processing module comprises:
the graphic code encoding unit is used for encoding the address information of the feedback page by adopting a preset graphic code encoding rule to generate a graphic code;
and the graphic code returning unit is used for returning the graphic code to the first terminal for displaying.
19. The apparatus of any one of claims 15-17, wherein the information processing module comprises:
the audio coding unit is used for coding the address information of the feedback page by adopting a preset audio coding rule to generate audio information;
and the audio returning unit is used for returning the audio information to the first terminal for playing.
20. The apparatus of claim 19, wherein the page generation module comprises:
the information searching unit is used for searching verification information and signature information corresponding to the verification information according to the acquisition request;
and the page generating unit is used for generating a feedback page containing the verification information according to the verification information.
21. A server characterized by comprising the information acquisition apparatus according to any one of claims 15 to 20.
22. An information acquisition apparatus characterized by comprising:
the reading module is used for reading the coding information output by the first terminal, wherein the coding information is information which is generated by the server according to an acquisition request of the verification information sent by the first terminal and contains the verification information, and the address information of the feedback page is coded by adopting a preset coding rule, generated and returned to the first terminal;
the analysis module is used for analyzing the coding information to obtain the address information of the feedback page;
and the verification output module is used for outputting the verification information in the feedback page according to the address information of the feedback page.
23. The apparatus of claim 22, wherein the reading module is configured to scan a graphic code displayed by the first terminal; the analysis module is used for analyzing the scanned graphic code by adopting the preset graphic code encoding rule to obtain the address information of the feedback page; or,
the reading module is used for listening to the audio information played by the first terminal; the analysis module is used for analyzing the audio information obtained by listening by adopting the preset audio coding rule to obtain the address information of the feedback page.
24. The apparatus of claim 22 or 23, wherein the verification output module comprises:
the downloading unit is used for downloading the feedback page containing the verification information according to the address information of the feedback page;
and the display unit is used for displaying a feedback page containing the verification information.
25. A terminal characterized by comprising an information acquisition apparatus according to any one of claims 22 to 24.
CN201410474370.9A 2014-09-17 2014-09-17 Information acquisition method and device, terminal and server Active CN105490809B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410474370.9A CN105490809B (en) 2014-09-17 2014-09-17 Information acquisition method and device, terminal and server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410474370.9A CN105490809B (en) 2014-09-17 2014-09-17 Information acquisition method and device, terminal and server

Publications (2)

Publication Number Publication Date
CN105490809A true CN105490809A (en) 2016-04-13
CN105490809B CN105490809B (en) 2020-11-06

Family

ID=55677556

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410474370.9A Active CN105490809B (en) 2014-09-17 2014-09-17 Information acquisition method and device, terminal and server

Country Status (1)

Country Link
CN (1) CN105490809B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108664862A (en) * 2017-04-02 2018-10-16 田雪松 Position encoded file output system
CN108664534A (en) * 2017-04-02 2018-10-16 田雪松 The acquisition methods and system of application service data
CN112235177A (en) * 2020-08-29 2021-01-15 上海量明科技发展有限公司 Method, device and system for sending authentication information through instant messaging
CN113824628A (en) * 2021-09-30 2021-12-21 传仲智能数字科技(上海)有限公司 User identity authentication method, device, server and storage medium based on IM

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103020687A (en) * 2012-12-14 2013-04-03 北京奇虎科技有限公司 Method and system for sharing two-dimension code
CN103065178A (en) * 2012-12-14 2013-04-24 北京奇虎科技有限公司 Share device, visit device and share method of two-dimension code
CN103067381A (en) * 2012-12-26 2013-04-24 百度在线网络技术(北京)有限公司 Third-party service login method, login system and login device by means of platform-party account
CN103685311A (en) * 2013-12-27 2014-03-26 网易(杭州)网络有限公司 Log-in validation method and device
CN103825734A (en) * 2012-11-16 2014-05-28 深圳市腾讯计算机系统有限公司 Sensitive operation verification method, terminal equipment, server and verification system
CN103929400A (en) * 2013-01-11 2014-07-16 深圳市腾讯计算机系统有限公司 Two-dimension code obtaining method, generating method, validation method, device and system
US9270668B2 (en) * 2012-12-26 2016-02-23 Peking University Founder Group Co., Ltd. Method and apparatus for verifying anti-counterfeiting information

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103825734A (en) * 2012-11-16 2014-05-28 深圳市腾讯计算机系统有限公司 Sensitive operation verification method, terminal equipment, server and verification system
CN103020687A (en) * 2012-12-14 2013-04-03 北京奇虎科技有限公司 Method and system for sharing two-dimension code
CN103065178A (en) * 2012-12-14 2013-04-24 北京奇虎科技有限公司 Share device, visit device and share method of two-dimension code
CN103067381A (en) * 2012-12-26 2013-04-24 百度在线网络技术(北京)有限公司 Third-party service login method, login system and login device by means of platform-party account
US9270668B2 (en) * 2012-12-26 2016-02-23 Peking University Founder Group Co., Ltd. Method and apparatus for verifying anti-counterfeiting information
CN103929400A (en) * 2013-01-11 2014-07-16 深圳市腾讯计算机系统有限公司 Two-dimension code obtaining method, generating method, validation method, device and system
CN103685311A (en) * 2013-12-27 2014-03-26 网易(杭州)网络有限公司 Log-in validation method and device

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108664862A (en) * 2017-04-02 2018-10-16 田雪松 Position encoded file output system
CN108664534A (en) * 2017-04-02 2018-10-16 田雪松 The acquisition methods and system of application service data
CN112235177A (en) * 2020-08-29 2021-01-15 上海量明科技发展有限公司 Method, device and system for sending authentication information through instant messaging
CN113824628A (en) * 2021-09-30 2021-12-21 传仲智能数字科技(上海)有限公司 User identity authentication method, device, server and storage medium based on IM

Also Published As

Publication number Publication date
CN105490809B (en) 2020-11-06

Similar Documents

Publication Publication Date Title
CN110119643B (en) Two-dimensional code generation method and device and two-dimensional code identification method and device
CN107395614B (en) Single sign-on method and system
JP6548667B2 (en) Method, apparatus and system for providing security checks
CN105512881B (en) A kind of method and terminal for completing payment based on two dimensional code
US9686344B2 (en) Method for implementing cross-domain jump, browser, and domain name server
CN108683667B (en) Account protection method, device, system and storage medium
CN105516133B (en) User identity verification method, server and client
CN105490809B (en) Information acquisition method and device, terminal and server
CN104284213A (en) Hotlink protection method, client side and system
CN108055238B (en) Account verification method and system
CN103237034A (en) Login method and device
CN103927464A (en) Common validation method, and method, device and system for generating two dimensional code
WO2014040479A1 (en) User identity authenticating method and device for preventing malicious harassment
CN110691085B (en) Login method, login device, password management system and computer readable medium
CN107104924B (en) Verification method and device for website backdoor file
CN105162773B (en) A kind of convenient login method of Web system based on mobile terminal
CN103929411A (en) Information displaying method, terminal, safety server and system
CN105207985A (en) Application program login method and mobile terminal
US20090158028A1 (en) Drm method and drm system using trusted platform module
CN102739667A (en) Verification method, device and system based on verification prompt message and server
CN106330817A (en) Webpage access method, device and terminal
JP2014106593A (en) Transaction authentication method and system
CN103647652B (en) A kind of method for realizing data transfer, device and server
CN111865889A (en) Login request processing method, system, device, electronic equipment and storage medium
CN105162604A (en) Feature image identification based verification method and system, and verification server

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant