CN106713666B - Identification display method and device for verification information - Google Patents

Identification display method and device for verification information Download PDF

Info

Publication number
CN106713666B
CN106713666B CN201710076910.1A CN201710076910A CN106713666B CN 106713666 B CN106713666 B CN 106713666B CN 201710076910 A CN201710076910 A CN 201710076910A CN 106713666 B CN106713666 B CN 106713666B
Authority
CN
China
Prior art keywords
information
identification
template
verification information
verification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710076910.1A
Other languages
Chinese (zh)
Other versions
CN106713666A (en
Inventor
黄辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Qihoo Technology Co Ltd
Original Assignee
Beijing Anyun Century Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Anyun Century Technology Co Ltd filed Critical Beijing Anyun Century Technology Co Ltd
Priority to CN201710076910.1A priority Critical patent/CN106713666B/en
Publication of CN106713666A publication Critical patent/CN106713666A/en
Application granted granted Critical
Publication of CN106713666B publication Critical patent/CN106713666B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72484User interfaces specially adapted for cordless or mobile telephones wherein functions are triggered by incoming communication events
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • H04M1/72436User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages for text messaging, e.g. SMS or e-mail
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels

Abstract

The embodiment of the invention discloses a method, a device and a terminal device for identifying and displaying verification information, wherein the method comprises the following steps: receiving information, identifying whether the received information is verification information, and analyzing the verification information to obtain at least one information data when the received information is the verification information; and inputting the obtained at least one information data into a preset template corresponding to the verification information, and generating and displaying template verification information. The embodiment of the invention can identify the verification information, so that the user can obtain the verification code more quickly and conveniently; the acquired at least one information is recombined and input into a preset template to generate template verification information, so that the received verification information in different forms is rearranged and recombined to generate a format rule, the content is simple, and a user can quickly identify required information in the template verification information; the method is simple and convenient, saves time, and can intelligently delete the short message verification code so as to ensure the timeliness of user identity verification and the safety of user property.

Description

Identification display method and device for verification information
Technical Field
The invention relates to the internet information technology, in particular to a method and a device for identifying and displaying verification information.
Background
With the rapid development of mobile internet, the application of identity authentication through short messages is more and more common. The short message authentication is a certificate given to the user by the enterprise, the identity of the user can be authenticated through the authentication code of the content of the short message of the mobile phone,
in the prior art, a server sends a verification code to a user, the verification code is received by the user in a form of a short message, the user needs to background open the short message by the application and record the content of the verification code in the short message, then the application is re-opened, and the recorded content of the verification code is input into a dialog box in the application through a keyboard. And then the verification code is pushed back to the server in a networking mode to verify the identity of the user.
In the process of implementing the invention, the inventor finds that the prior art has at least the following problems: in the prior art, the verification code extraction and input modes are complicated, and the verification code input error may be caused due to the subjective record of a user, so that the identity verification process fails, and redundant time is wasted for performing verification again. The verification code short message is stored in the mobile phone for a long time, so that the memory of the intelligent terminal is wasted, and the property loss of the user can be caused once the verification code short message is not deleted in time.
Disclosure of Invention
The embodiment of the invention aims to solve the technical problem that: aiming at the problem of inconvenient extraction and input of the existing verification, the identification display method of the verification information is provided, and comprises the following steps:
receiving information, identifying whether the received information is verification information, and analyzing the verification information to obtain at least one information data when the received information is the verification information;
and inputting the obtained at least one information data into a preset template corresponding to the verification information, and generating and displaying template verification information.
In another embodiment based on the above method, further comprising displaying the received information when the received information is not the verification information.
In another embodiment based on the above method, the information data comprises a verification code.
In another embodiment based on the above method, the information data further includes: at least one of identification, function information, source information, prompt information and failure time of the sending end.
In another embodiment based on the above method, the identifying whether the received information is verification information includes:
acquiring an identification mark of a sending end of the information, judging the information to be verification information if the identification mark corresponds to an identification mark prestored in an identification database, and otherwise, judging the information not to be the verification information; the identification database stores a plurality of identification identifications, each identification corresponds to at least one preset template, and one preset template corresponds to at least one identification;
and/or judging whether the information is verification information according to whether the verification code is included in the information, if so, determining that the information is the verification information, and if not, determining that the information is not the verification information;
and/or matching all information in the information with a pre-stored identification template in an identification template library, judging that the information of the identification template with matching is verification information, and judging that the information of the identification template without matching is not verification information; the standard format of all known verification information is prestored in the identification template library to serve as the identification template.
In another embodiment based on the above method, the method further includes, when the identification identifier of the sending end of the information does not have a corresponding identification identifier in the identification database, but the information is determined to be verification information, storing the identification identifier corresponding to the verification information in the identification database.
In another embodiment based on the above method, further comprising, in response to the id update request, updating the ids and/or the id templates in the id database.
In another embodiment based on the above method, when a new standard format of the verification information is received, the received standard format of the verification information is stored as the identification template in the identification template library, or the received standard format of the verification information is used as the identification template to replace the existing identification template in the identification template library.
In another embodiment based on the foregoing method, the displaying the template verification information includes: and suspending the generated template verification information in front of all the interfaces and hiding or displaying the template verification information in response to the operation of a user.
In another embodiment based on the above method, the method further includes displaying the plurality of template verification information sequentially from top to bottom in the time sequence of the received information when the plurality of template verification information are displayed simultaneously.
In another embodiment based on the above method, the method further includes deleting the corresponding template verification information when a preset condition is reached or in response to a deletion request from a user.
In another embodiment based on the method, the method further includes adding a unique corresponding number to the received verification information, acquiring the failure time or preset failure time in the verification information, and storing the verification information, the corresponding number and the corresponding failure time in an information database.
In another embodiment based on the foregoing method, the preset condition includes: at least one of preset failure time, set failure time in the information data and deletion after checking;
the method also comprises the steps that when the failure time or the preset failure time in the verification information is reached, the verification information and the corresponding serial number are deleted from the information database;
or according to the preset setting of deleting after checking the verification information, deleting the verification information and the corresponding number from the information database after the user checks the template verification information;
or in response to a deletion request of a user, deleting the verification information and the corresponding number from the information database.
In another embodiment based on the foregoing method, the receiving information includes: responding to a request of a user to an application, and feeding back information corresponding to the request according to the request.
In another embodiment based on the foregoing method, the displayed template verification information further includes an operation interface, the operation interface receives an instruction input by a user, and controls the template verification information to perform a corresponding operation in response to the instruction input by the user.
In another embodiment based on the above method, some or all of the information included in the verification information is displayed in the template verification information.
According to another aspect of the embodiments of the present invention, there is provided an identification display apparatus of authentication information, including:
the receiving and identifying unit is used for receiving the information, identifying whether the received information is the verification information or not, and analyzing the verification information to obtain at least one information data when the received information is the verification information;
and the template generating unit is used for inputting the obtained at least one information data into a preset template corresponding to the verification information, and generating and displaying the template verification information.
According to another aspect of the embodiments of the present invention, there is provided a terminal device, including a processor and a memory;
the memory is used for storing the program of the identification display method of the verification information;
the processor is configured to execute programs stored in the memory.
Based on the verification information identification display method, device and terminal equipment provided by the embodiment of the invention, the verification information is identified, and then the verification information is analyzed to obtain at least one information data, so that important information for verification in the verification information can be obtained, and a user can obtain a verification code more quickly and conveniently; the acquired at least one information is recombined and input into a preset template to generate template verification information, so that the received verification information in different forms is rearranged and recombined to generate a format rule, the content is simple, and a user can quickly identify required information in the template verification information; the method is simple and convenient, saves time, and can intelligently delete the short message verification code so as to ensure the timeliness of user identity verification and the safety of user property.
The technical solution of the present invention is further described in detail by the accompanying drawings and embodiments.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description, serve to explain the principles of the invention.
The invention will be more clearly understood from the following detailed description, taken with reference to the accompanying drawings, in which:
FIG. 1 is a flow chart of one embodiment of the method of the present invention.
Fig. 2 is a schematic structural diagram of an embodiment of the apparatus of the present invention.
Fig. 3 is a schematic structural diagram of another embodiment of the device of the present invention.
Fig. 4 is a schematic structural diagram of a further embodiment of the apparatus of the present invention.
Detailed Description
Various exemplary embodiments of the present invention will now be described in detail with reference to the accompanying drawings. It should be noted that: the relative arrangement of the components and steps, the numerical expressions and numerical values set forth in these embodiments do not limit the scope of the present invention unless specifically stated otherwise.
Meanwhile, it should be understood that the sizes of the respective portions shown in the drawings are not drawn in an actual proportional relationship for the convenience of description.
The following description of at least one exemplary embodiment is merely illustrative in nature and is in no way intended to limit the invention, its application, or uses.
Techniques, methods, and apparatus known to those of ordinary skill in the relevant art may not be discussed in detail but are intended to be part of the specification where appropriate.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, further discussion thereof is not required in subsequent figures.
Embodiments of the invention are operational with numerous other general purpose or special purpose computing system environments or configurations. Examples of well known computing systems, environments, and/or configurations that may be suitable for use with the computer system/server include, but are not limited to: personal computer systems, server computer systems, thin clients, thick clients, hand-held or laptop devices, microprocessor-based systems, set-top boxes, programmable consumer electronics, networked personal computers, minicomputer systems, mainframe computer systems, distributed cloud computing environments that include any of the above, and the like.
The computer system/server may be described in the general context of computer system-executable instructions, such as program modules, being executed by a computer system. Generally, program modules may include routines, programs, objects, components, logic, data structures, etc. that perform particular tasks or implement particular abstract data types. The computer system/server may be practiced in distributed cloud computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed cloud computing environment, program modules may be located in both local and remote computer system storage media including memory storage devices.
FIG. 1 is a flow chart of one embodiment of the method of the present invention. As shown in fig. 1, the method of this embodiment includes:
step 101, receiving information, identifying whether the received information is verification information, and when the received information is the verification information, analyzing the verification information to obtain at least one information data.
For identifying whether the received information is the verification information, there are various methods, such as: the method comprises the steps of identifying whether verification code information is contained in the information, identifying whether the information is generated by feedback according to the trigger of a certain application, identifying whether the information is sent by a specific number, and the like. When one message is confirmed to be the verification message, the verification message is analyzed to obtain at least one message data, wherein the message data at least comprises a verification code.
And 102, inputting the obtained at least one information data into a preset template corresponding to the verification information, generating and displaying template verification information.
The preset template can be different according to different sending ends of the verification information, so that the sending end corresponding to the verification information can be conveniently and quickly identified, and the template verification information can be generated by inputting the extracted information data into the corresponding position in the preset template; the process is equivalent to the process of rearranging the verification information, the main information in the verification information is screened out, and unnecessary information is selectively displayed.
Based on the identification display method of the verification information provided by the embodiment of the invention, the verification information is identified, and then the verification information is analyzed to obtain at least one information data, so that important information used for verification in the verification information can be obtained, and a user can obtain a verification code more quickly and conveniently; the acquired at least one information is recombined and input into a preset template to generate the template verification information, so that the received verification information in different forms is rearranged and recombined to generate a format rule, the content is simple, and a user can quickly identify the required information in the template verification information.
In the above embodiment, in a specific embodiment, step 101 further includes displaying the received information when the received information is identified as not the verification information.
For the information which is judged not to be the verification information through the identification, the information does not need to be subjected to the information extraction and the input template of the step 102, and the information is directly displayed as the common information.
In the above embodiment, the information data includes a verification code.
In the verification information, the most important information is the verification code included in the information, and the main purpose of the user is to acquire the verification code through the verification information, so the verification code must be included in the information data, and other information can be added as appropriate.
Based on the above embodiment, the information data may further include: at least one of identification, function information, source information, prompt information and failure time of the sending end.
Besides the most important verification code, the other information is used for further providing better service for the user, wherein the identification mark of the sending end is used for explaining the source number of the verification information; use of the functional information to interpret the authentication information; the source information is used for explaining a sending company of the verification information; the prompt message is used for explaining the importance of the verification message for the user; the expiration time is used to illustrate the timeliness of the passcode for the user, which will be disabled when the passcode reaches the expiration time.
In another embodiment of the method of the present invention, on the basis of the above embodiment, the process of identifying whether the received information is the verification information in step 101 may specifically include one or more of the following:
and acquiring an identification mark of the sending end of the information, judging the information to be verification information if the identification mark corresponds to an identification mark prestored in the mark database, and otherwise, judging the information not to be the verification information.
The identification database stores a plurality of identification marks, each identification mark corresponds to at least one preset template, and one preset template corresponds to at least one identification mark. The interface judges whether the information is the verification information by the stored identification mark, and the identification marks stored in the identification database are the identification marks which are confirmed to send the verification information, so that the interface judges whether the information is the verification information as long as the identification mark of the newly received information is matched with the identification mark in the identification database.
And judging whether the information is the verification information according to whether the verification code is included in the information, if so, determining that the information is the verification information, and if not, determining that the information is not the verification information.
The main function of the verification information is to acquire the verification code, and the verification code is usually composed of a limited number of numbers and/or letters, and it is possible to identify the verification code in the prior art, so that it is possible to determine whether the received information is the verification information as long as it can be determined whether the received information includes the verification code.
And matching all the information with the pre-stored identification template in the identification template library, judging that the information of the matched identification template exists as verification information, and judging that the information of the unmatched identification template does not exist as the verification information.
The standard format of all known verification information is prestored in the identification template library to serve as the identification template. Whether the information is the verification information is judged according to the specific format of the information, the verification information is non-manual information, and the verification information sent by each company has the fixed format, so that the newly received information is matched with the identification template as long as the standard format of all known verification information is stored in the identification database as the identification template, the verification information can be matched, and the information which cannot be matched is common information.
The three methods for identifying the verification information can be used singly or in any combination, and the combined use can better ensure the identification accuracy.
In another embodiment of the present invention, when the identification mark of the sending end of the information does not have a corresponding identification mark in the identification database, but the information is determined as verification information, the identification mark corresponding to the verification information is stored in the identification database.
The identification mark corresponding to the new verification information is stored in the identification database, so that the identification database is updated, the identification mark in the identification database can be ensured to be more perfect and have real-time performance, and whether the identification mark is the verification information can be judged through the identification database when the same identification mark appears next time.
In another embodiment of the present invention, the method may further include updating the id and/or the id template in the id database in response to the id update request.
For the identification marks and/or identification templates stored in the identification database, after the identification marks and/or identification templates in the cloud are updated, the identification marks and/or identification templates stored in the identification database cannot be used for identifying verification information, and at this time, the identification database needs to be updated in a networking state to ensure that the identification marks and/or identification templates in the identification database can be used for identifying verification information.
In another embodiment of the present invention, when receiving a new standard format of the verification information, the received standard format of the verification information may be stored as the identification template in the identification template library, or the received standard format of the verification information may be used as the identification template to replace an existing identification template in the identification template library.
For the recognition template which does not exist in the recognition database, after receiving the new standard format of the verification information, storing the standard format as a new recognition template into the recognition template library or replacing the original recognition template with the standard format; if the identification mark exists in the identification database, the identification template is replaced when the identification mark is newly received; if the identification mark does not have a corresponding identification template in the identification database, the identification mark is newly stored when being newly received.
In another embodiment of the present invention, based on the foregoing embodiments, the displaying the template verification information in step 102 may include: and suspending the generated template verification information in front of all the interfaces and hiding or displaying the template verification information in response to the operation of a user.
The generated template verification information is displayed at the forefront end of all interfaces through setting, so that the user can be ensured not to influence the checking of the verification code when using other applications, the user can conveniently input the verification code after opening the application, the template verification information can be operated after the user inputs the verification code, the template verification information is usually closed or hidden, and the template verification information is displayed again if the template verification information needs to be checked again.
In another embodiment of the present invention, the method may further include: when a plurality of template verification information are displayed simultaneously, the plurality of template verification information are displayed from top to bottom in sequence according to the time sequence of the received information.
When a plurality of template verification information needs to be displayed at the same time, in order to facilitate the user to check and input, newly received verification information can be displayed at the top, and then the verification information is displayed in a sequence according to the receiving time, so that the user can conveniently input the verification information according to the display; the sequencing mode of the plurality of verification information is not unique, and other sequencing modes can be provided, the sequencing according to time is only one of the general modes in the field, and the verification information can be sequenced according to the identification mark or the information such as the failure time.
In another embodiment of the method of the present invention, based on the foregoing embodiments, the method may further include deleting the corresponding template verification information when a preset condition is met or a deletion request of a user is responded.
In this embodiment, most of the user terminals for receiving the verification information belong to mobile terminals, the mobile terminals are limited in space, and cannot store information indefinitely, and the timeliness of the verification information is usually very short, after the aging period elapses, the verification information loses its effect, i.e., loses its storage value, for example, if the verification information that has lost timeliness is maintained for a long time, on the one hand, the storage space is occupied, on the other hand, the correct identification of the useful verification information by the user is also affected, and a bad effect is caused to the user, so that the verification information that reaches a preset condition or is according to a deletion request of the user is deleted in this embodiment.
In still another embodiment of the method of the present invention, the method may further include adding a unique corresponding number to the received verification information, acquiring the expiration time or preset expiration time in the verification information, and storing the verification information, the corresponding number, and the corresponding expiration time in the information database.
In the embodiment, in order to facilitate management and deletion of the verification information, the serial number is added to the verification information, and the failure time or the preset failure time and the serial number are stored in the information database correspondingly, so that the verification information and the failure time (information contained or preset) corresponding to the verification information can be quickly found in the information database by searching the serial number, and for the verification information reaching the failure time, only the verification information in the corresponding serial number corresponding to the failure time needs to be deleted, so that the verification information is quickly and accurately deleted.
In another embodiment of the method of the present invention, the preset condition may include: at least one of preset failure time, set failure time in the information data and deletion after checking;
the method also comprises the steps that when the failure time or the preset failure time in the verification information is reached, the verification information and the corresponding serial number are deleted from the information database;
or according to the preset setting of deleting the verification information after checking the template verification information, deleting the verification information and the corresponding serial number from the information database after the user checks the template verification information;
or in response to a deletion request by the user, the authentication information and the corresponding number are deleted from the information database.
In a further embodiment of the present invention, the preset condition for deleting the verification information may include, but is not limited to, at least one of the following: deleting the preset failure time, the set failure time in the information data and the checked failure time; the preset failure time and the set failure time in the information data belong to automatic deletion of the verification information according to time, namely the set failure time is reached, namely the corresponding verification information is deleted; and deleting deletion belonging to conditional restriction after checking, wherein the conditional restriction deletion can also include other conditional restrictions, for example, the verification code is already input into the application, or the prior verification information is automatically deleted after receiving a plurality of verification information sent by the same number in a short time based on the verification information received last.
In another embodiment of the method of the present invention, the process of receiving information in step 101 may include:
responding to a request of a user to an application, and feeding back information corresponding to the request according to the request.
Generally, only the information fed back by the application is likely to contain the verification code, and the information exchange between the clients has no problem of the verification code, so the information fed back by the application according to the request is identified in the embodiment.
In another embodiment of the method of the present invention, on the basis of the foregoing embodiments, the displayed template verification information may further include an operation interface, where the operation interface receives an instruction input by a user, and controls the template verification information to execute a corresponding operation in response to the instruction input by the user.
The setting of the operation interface in the template verification information can meet the operation requirements of the user on the template verification information, when the automatic display cannot meet the user requirements, the user can operate on the operation interface, and the specific operation result can be changing the display content (increasing or decreasing), or displaying the original information, or changing the display position of various information in the template to generate new template verification information.
In another embodiment of the method according to the present invention, based on the above embodiments, part or all of the information included in the verification information is displayed in the template verification information.
In the embodiment, part or all of the verification information is displayed in the template verification information, and the key information can be highlighted, so that the user can clearly see the required information in the template verification information, the required information can be acquired without reading all contents of the verification information one by one, most time of the user is saved, and the user experience is improved.
Those of ordinary skill in the art will understand that: all or part of the steps for implementing the method embodiments may be implemented by hardware related to program instructions, and the program may be stored in a computer readable storage medium, and when executed, the program performs the steps including the method embodiments; and the aforementioned storage medium includes: various media that can store program codes, such as ROM, RAM, magnetic or optical disks.
Fig. 2 is a schematic structural diagram of an embodiment of an identification display device for verification information according to the present invention. The apparatus of this embodiment may be used to implement the method embodiments of the present invention described above. As shown in FIG. 2, the apparatus of this embodiment comprises
The receiving and identifying unit 1 is used for receiving information, identifying whether the received information is verification information or not, and when the received information is the verification information, analyzing the verification information to obtain at least one information data.
And the template generating unit 2 is used for inputting the obtained at least one information data into a preset template corresponding to the verification information, generating and displaying the template verification information.
Based on the identification display device for the verification information provided by the embodiment of the invention, the verification information is identified, and then the verification information is analyzed to obtain at least one information data, so that important information for verification in the verification information can be obtained, and a user can obtain a verification code more quickly and conveniently; the acquired at least one information is recombined and input into a preset template to generate the template verification information, so that the received verification information in different forms is rearranged and recombined to generate a format rule, the content is simple, and a user can quickly identify the required information in the template verification information.
In a specific embodiment, the receiving identification unit displays the received information when identifying that the received information is not the verification information.
In the above embodiment, the information data includes a verification code.
Based on the above embodiment, the information data may further include: at least one of identification, function information, source information, prompt information and failure time of the sending end.
Fig. 3 is a schematic structural diagram of another embodiment of the apparatus of the present invention, and on the basis of the above embodiment, as shown in fig. 3, the receiving and identifying unit 1 may include:
the identification recognition module 11 is configured to obtain a recognition identifier of a sending end of the information, and determine that the information is verification information if the recognition identifier corresponds to a recognition identifier pre-stored in an identification database, otherwise, determine that the information is not verification information; the identification database stores a plurality of identification identifications, each identification corresponds to at least one preset template, and one preset template corresponds to at least one identification;
and/or the identifying code identifying module 12 is configured to determine whether the information is the identifying information according to whether the information includes the identifying code, determine that the information is the identifying information if the information includes the identifying code, and determine that the information is the identifying information if the information does not include the identifying code;
and/or the template matching module 13 is configured to match all information in the information with an identification template pre-stored in an identification template library, determine that the information of the identification template with matching is verification information, and determine that the information of the identification module without matching is not verification information; the standard format of all known verification information is prestored in the identification template library to serve as the identification template.
The interface judges whether the information is the verification information by the stored identification mark, and the identification marks stored in the identification database are the identification marks which are confirmed to send the verification information, so that the interface judges whether the information is the verification information as long as the identification mark of the newly received information is matched with the identification mark in the identification database. The main function of the verification information is to acquire the verification code, and the verification code is usually composed of a limited number of numbers and/or letters, and it is possible to identify the verification code in the prior art, so that it is possible to determine whether the received information is the verification information as long as it can be determined whether the received information includes the verification code. Whether the information is the verification information is judged according to the specific format of the information, the verification information is non-manual information, and the verification information sent by each company has the fixed format, so that the newly received information is matched with the identification template as long as the standard format of all known verification information is stored in the identification database as the identification template, the verification information can be matched, and the information which cannot be matched is common information.
In another embodiment of the present invention, the receiving and identifying unit 1 is further configured to, when the identification identifier of the sending end of the information does not have a corresponding identification identifier in the identification database, but the information is determined as verification information, store the identification identifier corresponding to the verification information into the identification database.
In another embodiment of the present invention, the receiving and recognizing unit 1 is further configured to update the identification mark and/or the identification template in the identification database in response to the identification mark update request.
In another embodiment of the present invention, the receiving and identifying unit 1 is further configured to, when receiving a new standard format of the verification information, store the received standard format of the verification information as the identification template in the identification template library, or replace an existing identification template in the identification template library with the received standard format of the verification information as the identification template.
In another embodiment of the present invention, based on the above embodiments, the template generating unit 2 displays the template verification information specifically for: and suspending the generated template verification information in front of all the interfaces and hiding or displaying the template verification information in response to the operation of a user.
The generated template verification information is displayed at the forefront end of all interfaces through setting, so that the user can be ensured not to influence the checking of the verification code when using other applications, the user can conveniently input the verification code after opening the application, the template verification information can be operated after the user inputs the verification code, the template verification information is usually closed or hidden, and the template verification information is displayed again if the template verification information needs to be checked again.
In another embodiment of the present invention, the template generating unit 2 is further configured to display the plurality of template verification information sequentially from top to bottom according to the time sequence of the received information when the plurality of template verification information are displayed simultaneously.
Fig. 4 is a schematic structural diagram of a further embodiment of the apparatus of the present invention, and on the basis of the above embodiments, as shown in fig. 4, the apparatus further includes a deleting unit 3, configured to delete the corresponding template verification information when a preset condition is met or a deletion request of a user is responded.
In this embodiment, most of the user terminals for receiving the verification information belong to mobile terminals, the mobile terminals are limited in space, and cannot store information indefinitely, and the timeliness of the verification information is usually very short, after the aging period elapses, the verification information loses its effect, i.e., loses its storage value, for example, if the verification information that has lost timeliness is maintained for a long time, on the one hand, the storage space is occupied, on the other hand, the correct identification of the useful verification information by the user is also affected, and a bad effect is caused to the user, so that the verification information that reaches a preset condition or is according to a deletion request of the user is deleted in this embodiment.
In still another embodiment of the method of the present invention, the method may further include a storage unit, configured to add a unique corresponding number to the received verification information, acquire expiration time or preset expiration time in the verification information, and store the verification information, the corresponding number, and the corresponding expiration time in an information database.
In another embodiment of the above apparatus of the present invention, the preset condition includes: at least one of preset failure time, deletion after viewing and set failure time in the information data;
the deleting unit 3 is further configured to delete the verification information and the corresponding number from the information database when the expiration time in the verification information or a preset expiration time is reached;
or according to the preset setting of deleting after checking the verification information, deleting the verification information and the corresponding serial number from the information database after the user checks the template verification information;
or in response to a deletion request by the user, the authentication information and the corresponding number are deleted from the information database.
In another embodiment of the apparatus of the present invention, the receiving identification unit receives information specifically configured to: responding to a request of a user to an application, and feeding back information corresponding to the request according to the request.
Generally, only the information fed back by the application is likely to contain the verification code, and the information exchange between the clients has no problem of the verification code, so the information fed back by the application according to the request is identified in the embodiment.
In another embodiment of the apparatus according to the present invention, on the basis of the foregoing embodiments, the template verification information generated by the template generating unit 2 further includes an operation interface, where the operation interface receives an instruction input by a user, and controls the template verification information to execute a corresponding operation in response to the instruction input by the user.
In another embodiment of the apparatus according to the present invention, based on the above embodiments, the template verification information generated by the template generating unit 2 displays part or all of the information included in the verification information.
The invention also provides terminal equipment, which comprises a processor and a memory;
the memory is used for storing the program of the identification display method of the verification information according to the above embodiments;
the processor is configured to execute the program stored in the memory.
1. A method for identifying and displaying verification information comprises the following steps:
receiving information, identifying whether the received information is verification information, and analyzing the verification information to obtain at least one information data when the received information is the verification information;
and inputting the obtained at least one information data into a preset template corresponding to the verification information, and generating and displaying template verification information.
2. The method of 1, further comprising displaying the received information upon identifying that the received information is not authentication information.
3. The method of 1 or 2, wherein the information data comprises a verification code.
4. The method of claim 3, the information data further comprising: at least one of identification, function information, source information, prompt information and failure time of the sending end.
5. The method according to any one of claims 1 to 4, wherein the identifying whether the received information is authentication information includes:
acquiring an identification mark of a sending end of the information, judging the information to be verification information if the identification mark corresponds to an identification mark prestored in an identification database, and otherwise, judging the information not to be the verification information; the identification database stores a plurality of identification identifications, each identification corresponds to at least one preset template, and one preset template corresponds to at least one identification;
and/or judging whether the information is verification information according to whether the verification code is included in the information, if so, determining that the information is the verification information, and if not, determining that the information is not the verification information;
and/or matching all information in the information with a pre-stored identification template in an identification template library, judging that the information of the identification template with matching is verification information, and judging that the information of the identification template without matching is not verification information; the standard format of all known verification information is prestored in the identification template library to serve as the identification template.
6. The method according to claim 5, further comprising storing the identification corresponding to the verification information in an identification database when the identification of the sending end of the information does not have a corresponding identification in the identification database, but the information is determined to be verification information.
7. The method of claim 5 or 6, further comprising updating the identity and/or the identity template in the identity database in response to an identity update request.
8. The method according to any one of claims 5 to 7, further comprising, when a new standard format of the authentication information is received, storing the received standard format of the authentication information as the identification template in the identification template library, or replacing an existing identification template in the identification template library with the received standard format of the authentication information as the identification template.
9. The method of any one of claims 1 to 8, the displaying template verification information comprising: and suspending the generated template verification information in front of all the interfaces and hiding or displaying the template verification information in response to the operation of a user.
10. The method according to claim 9, further comprising displaying the plurality of template verification information sequentially from top to bottom in the time order of the received information when the plurality of template verification information are displayed simultaneously.
11. The method according to any one of claims 1 to 10, further comprising deleting the corresponding template verification information when a preset condition is reached or in response to a deletion request from a user.
12. The method according to 11, further comprising adding a unique corresponding number to the received verification information, acquiring the expiration time or preset expiration time in the verification information, and storing the verification information, the corresponding number, and the corresponding expiration time in an information database.
13. The method according to 12, wherein the preset conditions comprise: at least one of preset failure time, set failure time in the information data and deletion after checking;
the method also comprises the steps that when the failure time or the preset failure time in the verification information is reached, the verification information and the corresponding serial number are deleted from the information database;
or according to the preset setting of deleting after checking the verification information, deleting the verification information and the corresponding number from the information database after the user checks the template verification information;
or in response to a deletion request of a user, deleting the verification information and the corresponding number from the information database.
14. The method of any of claims 1 to 13, the receiving information comprising: responding to a request of a user to an application, and feeding back information corresponding to the request according to the request.
15. The method according to any one of claims 1 to 14, wherein the displayed template verification information further includes an operation interface, the operation interface receives an instruction input by a user, and controls the template verification information to execute a corresponding operation in response to the instruction input by the user.
16. The method according to any one of claims 1 to 15, wherein part or all of information included in the verification information is displayed in the template verification information.
17. An identification display device of authentication information, comprising:
the receiving and identifying unit is used for receiving the information, identifying whether the received information is the verification information or not, and analyzing the verification information to obtain at least one information data when the received information is the verification information;
and the template generating unit is used for inputting the obtained at least one information data into a preset template corresponding to the verification information, and generating and displaying the template verification information.
18. According to the apparatus of claim 17, the reception identifying unit displays the received information when identifying that the received information is not the authentication information.
19. The apparatus of claim 17 or 18, the information data comprising a verification code.
20. The apparatus of 19, the information data further comprising: at least one of identification, function information, source information, prompt information and failure time of the sending end.
21. The apparatus according to any one of claims 17 to 20, wherein the reception identifying unit includes:
the identification module is used for acquiring an identification mark of a sending end of the information, judging the information to be verification information if the identification mark corresponds to an identification mark prestored in an identification database, and otherwise, judging the information not to be the verification information; the identification database stores a plurality of identification identifications, each identification corresponds to at least one preset template, and one preset template corresponds to at least one identification;
and/or the identifying code identifying module is used for judging whether the information is the identifying information according to whether the identifying code is included in the information, if the identifying code is included, the information is determined to be the identifying information, and if the identifying code is not included, the information part identifying information is determined;
and/or the template matching module is used for matching all information in the information with identification templates prestored in an identification template library, judging that the information of the identification templates with matching is verification information, and judging that the information of the identification modules without matching is not verification information; the standard format of all known verification information is prestored in the identification template library to serve as the identification template.
22. According to the apparatus of claim 21, the receiving identification unit is further configured to store the identification identifier corresponding to the verification information into the identification database when the identification identifier of the sending end of the information does not have a corresponding identification identifier in the identification database, but the information is determined to be the verification information.
23. The apparatus according to 21 or 22, wherein the receiving and recognizing unit is further configured to update the id and/or the preset template in the id database in response to an id update request.
24. The apparatus according to any one of claims 21 to 23, wherein the receiving and identifying unit is further configured to, when a new standard format of the verification information is received, store the received standard format of the verification information as the identification template in the identification template library, or replace an existing identification template in the identification template library with the received standard format of the verification information as the identification template.
25. The apparatus according to any one of claims 17 to 24, wherein the template generation unit is configured to display the template verification information specifically for: and suspending the generated template verification information in front of all the interfaces and hiding or displaying the template verification information in response to the operation of a user.
26. According to the apparatus of claim 25, the template generating unit is further configured to display the plurality of template verification information sequentially from top to bottom in the time order of the received information when the plurality of template verification information are displayed simultaneously.
27. The apparatus according to any one of claims 17 to 26, further comprising a deletion unit configured to delete the corresponding template verification information when a preset condition is reached or in response to a deletion request by a user.
28. The device according to 27, further comprising a storage unit configured to add a unique corresponding number to the received verification information, obtain expiration time or preset expiration time in the verification information, and store the verification information, the corresponding number, and the corresponding expiration time in an information database.
29. The apparatus according to 27 or 28, wherein the preset conditions comprise: at least one of preset failure time, deletion after viewing and set failure time in the information data;
the deleting unit is further used for deleting the verification information and the corresponding serial number from the information database when the failure time in the verification information or the preset failure time is reached;
or according to the preset setting of deleting after checking the verification information, deleting the verification information and the corresponding number from the information database after the user checks the template verification information;
or in response to a deletion request of a user, deleting the verification information and the corresponding number from the information database.
30. The apparatus according to any one of claims 17 to 29, wherein the reception identifying unit is configured to receive information specifically: responding to a request of a user to an application, and feeding back information corresponding to the request according to the request.
31. The apparatus according to any one of claims 17 to 30, wherein the template verification information generated by the template generating unit further includes an operation interface, the operation interface receives an instruction input by a user, and controls the template verification information to perform a corresponding operation in response to the instruction input by the user.
32. The apparatus according to any one of claims 17 to 31, wherein the template verification information generated by the template generation unit displays part or all of information included in the verification information.
33. A terminal device comprising a processor and a memory;
the memory is used for storing a program of the identification display method of the authentication information according to any one of 1 to 16;
the processor is configured to execute programs stored in the memory.
In the present specification, the embodiments are described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same or similar parts in the embodiments are referred to each other. For the system embodiment, since it basically corresponds to the method embodiment, the description is relatively simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The method and apparatus of the present invention may be implemented in a number of ways. For example, the methods and apparatus of the present invention may be implemented in software, hardware, firmware, or any combination of software, hardware, and firmware. The above-described order for the steps of the method is for illustrative purposes only, and the steps of the method of the present invention are not limited to the order specifically described above unless specifically indicated otherwise. Furthermore, in some embodiments, the present invention may also be embodied as a program recorded in a recording medium, the program including machine-readable instructions for implementing a method according to the present invention. Thus, the present invention also covers a recording medium storing a program for executing the method according to the present invention.
The description of the present invention has been presented for purposes of illustration and description, and is not intended to be exhaustive or limited to the invention in the form disclosed. Many modifications and variations will be apparent to practitioners skilled in this art. The embodiment was chosen and described in order to best explain the principles of the invention and the practical application, and to enable others of ordinary skill in the art to understand the invention for various embodiments with various modifications as are suited to the particular use contemplated.

Claims (27)

1. A method for identifying and displaying verification information is characterized by comprising the following steps:
receiving information, identifying whether the received information is verification information, and analyzing the verification information to obtain at least one information data when the received information is the verification information;
inputting the obtained at least one information data into a preset template corresponding to the verification information, generating and displaying template verification information;
deleting the corresponding template verification information when a preset condition is reached or a deletion request of a user is responded; the preset conditions include: at least one of preset failure time, set failure time in the information data and deletion after checking;
adding a unique corresponding number to the received verification information, acquiring failure time or preset failure time in the verification information, and storing the verification information, the corresponding number and the corresponding failure time into an information database;
when the failure time or preset failure time in the verification information is reached, deleting the verification information and the corresponding number from the information database;
or according to the preset setting of deleting after checking the verification information, deleting the verification information and the corresponding number from the information database after the user checks the template verification information;
or in response to a deletion request of a user, deleting the verification information and the corresponding number from the information database.
2. The method of claim 1, further comprising displaying the received information upon identifying that the received information is not authentication information.
3. The method of claim 1, wherein the information data comprises a verification code.
4. The method of claim 3, wherein the information data further comprises: at least one of identification, function information, source information, prompt information and failure time of the sending end.
5. The method of claim 1, wherein the identifying whether the received information is authentication information comprises:
acquiring an identification mark of a sending end of the information, judging the information to be verification information if the identification mark corresponds to an identification mark prestored in an identification database, and otherwise, judging the information not to be the verification information; the identification database stores a plurality of identification identifications, each identification corresponds to at least one preset template, and one preset template corresponds to at least one identification;
and/or judging whether the information is verification information according to whether the verification code is included in the information, if so, determining that the information is the verification information, and if not, determining that the information is not the verification information;
and/or matching all information in the information with a pre-stored identification template in an identification template library, judging that the information of the identification template with matching is verification information, and judging that the information of the identification template without matching is not verification information; the standard format of all known verification information is prestored in the identification template library to serve as the identification template.
6. The method of claim 5, further comprising storing the identification corresponding to the verification information in an identification database when the identification of the sending end of the information does not have a corresponding identification in the identification database, but the information is determined to be verification information.
7. The method of claim 6, further comprising updating the identity and/or the identity template in the identity database in response to an identity update request.
8. The method of claim 5, further comprising, upon receiving a new standard format of the authentication information, storing the received standard format of the authentication information as the identification template in the identification template library, or replacing an existing identification template in the identification template library with the received standard format of the authentication information as the identification template.
9. The method of claim 1, wherein the displaying the template verification information comprises: and suspending the generated template verification information in front of all the interfaces and hiding or displaying the template verification information in response to the operation of a user.
10. The method of claim 9, further comprising displaying the plurality of template verification information sequentially from top to bottom in chronological order of the received information when the plurality of template verification information are displayed simultaneously.
11. The method of claim 1, wherein the receiving information comprises: responding to a request of a user to an application, and feeding back information corresponding to the request according to the request.
12. The method of claim 1, wherein the displayed template verification information further comprises an operation interface, the operation interface receives an instruction input by a user, and the template verification information is controlled to perform a corresponding operation in response to the instruction input by the user.
13. The method according to any one of claims 1 to 12, wherein part or all of information included in the authentication information is displayed in the template authentication information.
14. An identification display device for authentication information, comprising:
the receiving and identifying unit is used for receiving the information, identifying whether the received information is the verification information or not, and analyzing the verification information to obtain at least one information data when the received information is the verification information;
the template generating unit is used for inputting the obtained at least one information data into a preset template corresponding to the verification information, and generating and displaying template verification information;
a deleting unit, configured to delete the corresponding template verification information when a preset condition is reached or a deletion request of a user is responded to; the preset conditions include: at least one of preset failure time, deletion after viewing and set failure time in the information data;
the storage unit is used for adding a unique corresponding number to the received verification information, acquiring failure time or preset failure time in the verification information, and storing the verification information, the corresponding number and the corresponding failure time into an information database;
the deleting unit is further used for deleting the verification information and the corresponding serial number from the information database when the failure time in the verification information or the preset failure time is reached;
or according to the preset setting of deleting after checking the verification information, deleting the verification information and the corresponding number from the information database after the user checks the template verification information;
or in response to a deletion request of a user, deleting the verification information and the corresponding number from the information database.
15. The apparatus according to claim 14, wherein the reception identifying unit displays the received information when identifying that the received information is not the authentication information.
16. The apparatus of claim 14, wherein the information data comprises a verification code.
17. The apparatus of claim 16, wherein the information data further comprises: at least one of identification, function information, source information, prompt information and failure time of the sending end.
18. The apparatus of claim 14, wherein the reception identification unit comprises:
the identification module is used for acquiring an identification mark of a sending end of the information, judging the information to be verification information if the identification mark corresponds to an identification mark prestored in an identification database, and otherwise, judging the information not to be the verification information; the identification database stores a plurality of identification identifications, each identification corresponds to at least one preset template, and one preset template corresponds to at least one identification;
and/or the identifying code identifying module is used for judging whether the information is the identifying information according to whether the identifying code is included in the information, if the identifying code is included, the information is determined to be the identifying information, and if the identifying code is not included, the information part identifying information is determined;
and/or the template matching module is used for matching all information in the information with identification templates prestored in an identification template library, judging that the information of the identification templates with matching is verification information, and judging that the information of the identification modules without matching is not verification information; the standard format of all known verification information is prestored in the identification template library to serve as the identification template.
19. The apparatus of claim 18, wherein the receiving identification unit is further configured to store the identification corresponding to the verification information into the identification database when the identification of the transmitting end of the information does not have a corresponding identification in the identification database, but the information is determined as verification information.
20. The apparatus according to claim 18, wherein the receiving identification unit is further configured to update the identification and/or the preset template in the identification database in response to an identification update request.
21. The apparatus of claim 18, wherein the receiving identification unit is further configured to, when a new standard format of the authentication information is received, store the received standard format of the authentication information as the identification template in the identification template library, or replace an existing identification template in the identification template library with the received standard format of the authentication information as the identification template.
22. The apparatus according to claim 14, wherein the template generating unit displays the template verification information specifically for: and suspending the generated template verification information in front of all the interfaces and hiding or displaying the template verification information in response to the operation of a user.
23. The apparatus according to claim 22, wherein the template generating unit is further configured to display the plurality of template verification information sequentially from top to bottom in chronological order of the received information when the plurality of template verification information are displayed simultaneously.
24. The apparatus according to claim 14, wherein the receiving identification unit receives information specifically for: responding to a request of a user to an application, and feeding back information corresponding to the request according to the request.
25. The apparatus according to claim 14, wherein the template verification information generated by the template generation unit further includes an operation interface, the operation interface receives an instruction input by a user, and in response to the instruction input by the user, controls the template verification information to perform a corresponding operation.
26. The apparatus according to any one of claims 14 to 25, wherein the template verification information generated by the template generation unit displays part or all of information included in the verification information.
27. A terminal device comprising a processor and a memory;
the memory is used for storing a program of an identification display method of authentication information according to any one of claims 1 to 13;
the processor is configured to execute programs stored in the memory.
CN201710076910.1A 2017-02-13 2017-02-13 Identification display method and device for verification information Active CN106713666B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710076910.1A CN106713666B (en) 2017-02-13 2017-02-13 Identification display method and device for verification information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710076910.1A CN106713666B (en) 2017-02-13 2017-02-13 Identification display method and device for verification information

Publications (2)

Publication Number Publication Date
CN106713666A CN106713666A (en) 2017-05-24
CN106713666B true CN106713666B (en) 2020-07-03

Family

ID=58911207

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710076910.1A Active CN106713666B (en) 2017-02-13 2017-02-13 Identification display method and device for verification information

Country Status (1)

Country Link
CN (1) CN106713666B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107682537A (en) * 2017-09-26 2018-02-09 维沃移动通信有限公司 A kind of approaches to IM, mobile terminal
CN107613499A (en) * 2017-10-10 2018-01-19 珠海市小源科技有限公司 The verification method and device of enterprise short message

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104038627A (en) * 2014-05-09 2014-09-10 北京奇虎科技有限公司 Terminal information prompting method, device and terminal
CN104601812A (en) * 2015-01-05 2015-05-06 小米科技有限责任公司 Message content showing method, message content showing determination method, device and system
CN104932896A (en) * 2015-06-26 2015-09-23 联想(北京)有限公司 Information processing method and electronic equipment
CN105975501A (en) * 2016-04-27 2016-09-28 北京小米移动软件有限公司 Method and device for displaying message content

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105450592A (en) * 2014-08-05 2016-03-30 阿里巴巴集团控股有限公司 Safety verification method and device, server and terminal
CN104935735A (en) * 2015-05-20 2015-09-23 深圳市万普拉斯科技有限公司 Information deletion method and information deletion system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104038627A (en) * 2014-05-09 2014-09-10 北京奇虎科技有限公司 Terminal information prompting method, device and terminal
CN106027799A (en) * 2014-05-09 2016-10-12 北京奇虎科技有限公司 Terminal information prompting method and device, and terminal
CN104601812A (en) * 2015-01-05 2015-05-06 小米科技有限责任公司 Message content showing method, message content showing determination method, device and system
CN104932896A (en) * 2015-06-26 2015-09-23 联想(北京)有限公司 Information processing method and electronic equipment
CN105975501A (en) * 2016-04-27 2016-09-28 北京小米移动软件有限公司 Method and device for displaying message content

Also Published As

Publication number Publication date
CN106713666A (en) 2017-05-24

Similar Documents

Publication Publication Date Title
CN110019486B (en) Data acquisition method, device, equipment and storage medium
US10237295B2 (en) Automated event ID field analysis on heterogeneous logs
CN109688042B (en) Message processing method and device
CN107545181B (en) Program operating method, terminal, and computer-readable storage medium
CN107911222B (en) Digital signature generating method, digital signature verifying method, digital signature generating apparatus, digital signature verifying apparatus, and storage medium storing digital signature verifying program
US11726987B2 (en) Normalizing user identification across disparate systems
US10152405B2 (en) Application testing system and method
CN109190353B (en) Method and computing device for automatically generating certificate document
CN112231673A (en) Bank bill obtaining method, device, equipment and storage medium combining RPA and AI
CN111428132B (en) Data verification method and device, computer storage medium and electronic equipment
WO2015172451A1 (en) Software upgrade method, server and terminal
CN110347672A (en) Verification method and device, the electronic equipment and storage medium of tables of data related update
CN106713666B (en) Identification display method and device for verification information
CN111338693B (en) Model construction-based target file generation method, server and storage medium
CN104346035A (en) Indicating automatically corrected words
CN116719817B (en) Digital object relationship tracing method and system for technological resources
CN110110032B (en) Method and device for updating index file
CN108536577B (en) Program code information processing method and device
CN114518881A (en) Page generation method, system and storage medium
CN111752847A (en) Interface comparison method, micro server, computer readable storage medium and electronic device
CN113626409B (en) Test data processing method, device, equipment and storage medium
CN114371866A (en) Version reconfiguration test method, device and equipment of service system
CN115543227B (en) Cross-system data migration method, system, electronic device and storage medium
CN113138912B (en) Interface testing method and system, client and server
KR101799198B1 (en) Method and apparatus for managing transaction information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20170726

Address after: 100102, 18 floor, building 2, Wangjing street, Beijing, Chaoyang District, 1801

Applicant after: BEIJING ANYUNSHIJI TECHNOLOGY Co.,Ltd.

Address before: 100088 Beijing city Xicheng District xinjiekouwai Street 28, block D room 112 (Desheng Park)

Applicant before: BEIJING QIHOO TECHNOLOGY Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20240312

Address after: Room 801, 8th floor, No. 104, floors 1-19, building 2, yard 6, Jiuxianqiao Road, Chaoyang District, Beijing 100015

Patentee after: BEIJING QIHOO TECHNOLOGY Co.,Ltd.

Country or region after: China

Address before: 100102 1801, 18 / F, building 2, Wangjing street, Chaoyang District, Beijing

Patentee before: BEIJING ANYUNSHIJI TECHNOLOGY Co.,Ltd.

Country or region before: China

TR01 Transfer of patent right