CN107231236B - Data processing method and device based on inheritance verification and electronic equipment - Google Patents

Data processing method and device based on inheritance verification and electronic equipment Download PDF

Info

Publication number
CN107231236B
CN107231236B CN201710279874.9A CN201710279874A CN107231236B CN 107231236 B CN107231236 B CN 107231236B CN 201710279874 A CN201710279874 A CN 201710279874A CN 107231236 B CN107231236 B CN 107231236B
Authority
CN
China
Prior art keywords
user
verification
current
authentication
verification code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710279874.9A
Other languages
Chinese (zh)
Other versions
CN107231236A (en
Inventor
韩凤龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Publication of CN107231236A publication Critical patent/CN107231236A/en
Application granted granted Critical
Publication of CN107231236B publication Critical patent/CN107231236B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3228One-time or temporary data, i.e. information which is sent for every authentication or authorization, e.g. one-time-password, one-time-token or one-time-key

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Economics (AREA)
  • Accounting & Taxation (AREA)
  • Development Economics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Finance (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The embodiment of the invention discloses a data processing method and device based on inheritance verification and electronic equipment, and relates to the technical field of data processing. The data processing method of the embodiment of the invention comprises the following steps: acquiring a verification code sent by a current verification user; judging whether a current authenticated user associated with the verification code exists; if so, sending verification information related to the verification code to the current authentication user for obtaining verification code authentication information sent by the authentication user; determining whether the passcode is correct based on the passcode authentication information, and whether to inherit the currently authenticated user as a currently authenticated user. By the scheme of the embodiment of the invention, the accuracy of verification of the verification code data can be effectively improved.

Description

Data processing method and device based on inheritance verification and electronic equipment
Technical Field
The invention relates to the technical field of data processing, in particular to a data processing technology based on inheritance verification.
Background
With the improvement of living standard of people, the quality requirement of people for purchased commodities is higher and higher. Consumers often desire accurate verification of whether a purchased good is genuine. However, the problem of counterfeit goods in the commodity transaction occurs occasionally, which not only damages consumers' rights, but also causes loss to the commodity manufacturers, which is not favorable for the long-term development of the commodity transaction. Therefore, genuine product identification becomes a key issue of common concern for a large number of consumers and merchants.
With the popularization and application of the internet, more and more genuine product verification ways are performed in a network way. The general method is that a merchant sets a verification code with an identity mark on a sold commodity, and after a user obtains the verification code of the commodity, the user performs genuine product verification on a server side stored with a genuine product verification code database through a network. And after receiving the verification code verification request of the user, the server side judges whether the verification code is correct or not based on the verification code verification data stored in the database, and sends the final verification result to the verification user.
The inventor finds that in the process of implementing the invention, the verification code is copied in the prior art, and further, the counterfeit product identified with the copied verification code is identified as a genuine product. In the prior art, although a scheme for judging whether a verified commodity is a genuine commodity according to the number of verification times or methods for recording the binding of verification information and verification equipment every time exists, the scheme cannot ensure that all verification results are correct.
Therefore, an effective scheme for determining whether a product is genuine based on a verification code is needed.
Disclosure of Invention
In view of this, embodiments of the present invention provide a data processing method, an apparatus, and an electronic device, which at least partially solve the problems in the prior art.
In a first aspect, an embodiment of the present invention provides a data processing method based on inheritance verification, including:
acquiring a verification code sent by a current verification user;
judging whether a current authenticated user associated with the verification code exists;
if so, sending verification information related to the verification code to the current authentication user for obtaining verification code authentication information sent by the authentication user;
determining whether the passcode is correct based on the passcode authentication information, and whether to inherit the currently authenticated user as a currently authenticated user.
According to a specific implementation manner of the embodiment of the present invention, after the determining whether there is a current authenticated user associated with the verification code, the method further includes:
acquiring verification frequency information of the verification code;
judging whether the verification code is verified for the first time or not based on the verification frequency information;
and when the verification code is verified for the first time, setting the current verification user for the first verification as the current authentication user.
According to a specific implementation manner of the embodiment of the present invention, after the setting of the authenticated user performing the first authentication as the current authenticated user, the method further includes:
acquiring communication information of a current verification user performing verification code operation for the first time;
setting the communication information as the communication information of the current authenticated user; and
and storing the communication information in a verification code authentication database.
According to a specific implementation manner of the embodiment of the present invention, the sending the verification information related to the verification code to the current authenticated user includes:
querying a verification code authentication database for a currently authenticated user associated with the verification code;
acquiring communication information related to a currently authenticated user;
and sending the verification information to the current authenticated user based on the communication information.
According to a specific implementation manner of the embodiment of the present invention, the determining whether the verification code is correct and whether the current verification user is inherited as the current verification user based on the verification code authentication information includes:
and when the authentication information contains information of successful authentication sent by the current authentication user, determining that the authentication code is correct.
According to a specific implementation manner of the embodiment of the present invention, the determining whether the verification code is correct and whether the current verification user is inherited as the current verification user based on the verification code authentication information further includes:
and when the verification code is correct, inheriting the current verification user as a current authentication user.
According to a specific implementation manner of the embodiment of the present invention, the determining whether the verification code is correct and whether the current verification user is inherited as the current verification user based on the verification code authentication information includes:
and when the authentication information contains information of authentication failure sent by the current authentication user, determining that the authentication code is wrong.
According to a specific implementation manner of the embodiment of the present invention, the determining whether the verification code is correct and whether the current verification user is inherited as the current verification user based on the verification code authentication information further includes:
and when the verification code is wrong, prompting the current verification user that the verification code is wrong.
According to a specific implementation manner of the embodiment of the present invention, after the sending the verification information related to the verification code to the current authenticated user, the method further includes:
monitoring whether the current authenticated user sends verification code authentication information in a preset period;
and when the current authentication user does not send authentication code authentication information in a preset period, reminding the current authentication user to send the authentication code authentication information.
According to a specific implementation manner of the embodiment of the present invention, after the obtaining of the verification code sent by the current verification user, the method further includes:
judging whether the verification code sent by the current verification user is repeatedly sent by the current verification user;
if yes, directly sending the first authentication result of the current authentication user to the current authentication user.
In a second aspect, an embodiment of the present invention further provides a data processing apparatus based on inheritance verification, including:
the first acquisition module is used for acquiring the verification code sent by the current verification user;
the first judgment module is used for judging whether a current authentication user associated with the verification code exists or not;
the first sending module is used for sending verification information related to the verification code to a current verification user when the current verification user related to the verification code exists so as to obtain verification code verification information sent by the verification user;
a determining module, configured to determine whether the verification code is correct based on the verification code authentication information, and whether to inherit the current verified user as a current authenticated user.
According to a specific implementation manner of the embodiment of the present invention, the apparatus further includes:
the second acquisition module is used for acquiring the verification frequency information of the verification code;
the second judging module is used for judging whether the verification code is verified for the first time or not based on the verification frequency information;
and the first setting module is used for setting the current verification user for performing the first verification as the current authentication user when the verification code is verified for the first time.
According to a specific implementation manner of the embodiment of the present invention, the apparatus further includes:
the third acquisition module is used for acquiring the communication information of the current verification user who performs verification code operation for the first time;
the second setting module is used for setting the communication information as the communication information of the current authenticated user; and
and the storage module is used for storing the communication information in a verification code identification database.
According to a specific implementation manner of the embodiment of the present invention, the first sending module is further configured to:
querying a verification code authentication database for a currently authenticated user associated with the verification code;
acquiring communication information related to a currently authenticated user;
and sending the verification information to the current authenticated user based on the communication information.
According to a specific implementation manner of the embodiment of the present invention, the determining module is further configured to:
and when the authentication information contains information of successful authentication sent by the current authentication user, determining that the authentication code is correct.
According to a specific implementation manner of the embodiment of the present invention, the determining module is further configured to:
and when the verification code is correct, inheriting the current verification user as a current authentication user.
According to a specific implementation manner of the embodiment of the present invention, the determining module is further configured to:
and when the authentication information contains information of authentication failure sent by the current authentication user, determining that the authentication code is wrong.
According to a specific implementation manner of the embodiment of the present invention, the determining module is further configured to:
and when the verification code is wrong, prompting the current verification user that the verification code is wrong.
According to a specific implementation manner of the embodiment of the present invention, the apparatus further includes:
the monitoring module is used for monitoring whether the current authentication user sends verification code authentication information in a preset period;
and the reminding module is used for reminding the current authentication user to send the verification code authentication information when the current authentication user does not send the verification code authentication information in a preset period.
According to a specific implementation manner of the embodiment of the present invention, the apparatus further includes:
the third judging module is used for judging whether the verification code sent by the current verification user is repeatedly sent by the current verification user;
and the second sending module is used for directly sending the first verification result of the current verification user to the current authentication user when the verification code sent by the current verification user is repeatedly sent by the current verification user.
In a third aspect, an embodiment of the present invention further provides an electronic device, where the electronic device includes:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of the preceding first aspects or any implementation manner of the first aspect.
In a fourth aspect, the embodiments of the present invention also provide a non-transitory computer-readable storage medium storing computer instructions for causing a computer to execute the data processing method in the first aspect or any implementation manner of the first aspect.
In a fifth aspect, the present invention also provides a computer program product, where the computer program product includes a computer program stored on a non-transitory computer-readable storage medium, and the computer program includes program instructions, which, when executed by a computer, cause the computer to execute the data processing method in the foregoing first aspect or any implementation manner of the first aspect.
According to the data processing method, the data processing device, the electronic equipment, the non-transitory computer readable storage medium and the computer program, the verification code is bound with the unique current verification user through setting, and the identity of the verifier is verified through the current verification user, so that the accuracy of verification information is ensured; meanwhile, the attribute of the current authentication user is transmitted in an inheritance mode, so that the verification code can be prevented from being verified mistakenly due to excessive verification times in the process of transmitting the verification code among a plurality of verification users, and the verification effectiveness is ensured.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1a is a schematic flowchart of a data processing method based on inheritance according to an embodiment of the present invention;
FIG. 1b is a schematic diagram of authentication information interaction based on inheritance according to an embodiment of the present invention;
FIG. 1c is a schematic diagram of another inheritance-based authentication information interaction provided in the embodiment of the present invention;
FIG. 1d is a schematic diagram of another authentication information interaction based on inheritance according to an embodiment of the present invention;
fig. 1e is a schematic diagram of another inheritance-based authentication information interaction provided in the embodiment of the present invention;
FIG. 2 is a flowchart illustrating another data processing method based on inheritance according to an embodiment of the present invention;
FIG. 3 is a flowchart illustrating another data processing method based on inheritance according to an embodiment of the present invention;
FIG. 4 is a flowchart illustrating another data processing method based on inheritance according to an embodiment of the present invention;
FIG. 5 is a schematic block diagram of an inheritance based data processing apparatus according to an embodiment of the present invention;
FIG. 6 is a schematic block diagram of another inheritance based data processing apparatus according to an embodiment of the present invention;
FIG. 7 is a schematic block diagram of another inheritance based data processing apparatus according to an embodiment of the present invention;
FIG. 8 is a schematic block diagram of another inheritance based data processing apparatus according to an embodiment of the present invention;
FIG. 9 is a schematic block diagram of another inheritance based data processing apparatus according to an embodiment of the present invention;
fig. 10 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
Embodiments of the present invention will be described in detail below with reference to the accompanying drawings.
It should be understood that the described embodiments are only some embodiments of the invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Fig. 1 is a data processing method according to an embodiment of the present invention, and referring to fig. 1, the method includes the following steps:
s101, acquiring the verification code sent by the current verification user.
The verification code is an identification bound with the commodity and used for proving the identity of the commodity, and the verification code can be in various forms, such as a bar code, a two-dimensional code, a number and/or letter combination, an RFID (radio frequency identification) tag or other data certificates with an identity identification function.
After obtaining the commodity, the user can obtain the content in the verification code in a specific mode, taking the two-dimensional code as an example, the user can scan the two-dimensional code through a terminal provided with two-dimensional code identification software, and the verification code contained in the two-dimensional code is further obtained by identifying the content in the two-dimensional code.
After the user obtains the verification code, the obtained verification code can be automatically or manually sent to the verification code server through the verification code identification software, the verification website provided by the verification code server can be logged in a manual mode, and the authenticity of the verification code is verified by inputting content in the verification webpage corresponding to the verification website.
The verification code server stores a verification code database or a called third-party verification code database, and can verify whether the verification code input by the user is correct. Based on the user's authentication operation, the authentication code server can receive the authentication code sent by the currently authenticated user. The current verification user is a user who currently holds the commodity and has the genuine product verification authority for the commodity.
S102, judging whether the current authentication user associated with the verification code exists.
After receiving the verification code data sent by the user, the verification code server can judge whether the current authentication user associated with the verification code exists according to the data in the verification code database. In order to facilitate searching for a current authenticated user, for example, a verification code-current authenticated user correspondence table may be set in the verification code database of the server, as shown in table 1:
TABLE 1 identifying code-current authentication user correspondence table
Figure BDA0001278266750000071
The name of the current authenticated user in table 1 is a name used when the user automatically registers or a user name automatically specified by the server, and in order to ensure that the identifier of the current authenticated user is unique, an identification code of the current authenticated user is set in a table of the database and is used for uniquely identifying the current authenticated user. In addition, the authentication code-current authenticated user correspondence table may also store the communication information and communication information type of the current authenticated user for ease of contact with the current authenticated user.
The current authentication user is a communication user appointed in advance or a user who has commodities and obtains authority in a registration mode. After receiving the verification code, the server may further determine whether there is a currently authenticated user associated with the verification code by querying the database table shown in table 1. For example, if the verification code received by the server does not exist in the verification code-current authenticated user correspondence table, the current authenticated user does not exist. In addition, there is also a case where the authentication code received by the server exists in the authentication code-currently authenticated user correspondence table, but the currently authenticated user does not exist because the currently authenticated user is not specified or automatically registered.
And S103, if so, sending the verification information related to the verification code to the current authentication user to obtain verification code authentication information sent by the authentication user.
When the currently authenticated user exists, the server acquires the communication information of the currently authenticated user in table 1 and sends the authentication information to the currently authenticated user.
Referring to fig. 1b, taking the verification code "0035 h #" as an example, after the server receives the verification code "0035 h #" sent by Jim, the server searches for that the current authenticated user corresponding to the verification code "0035 h #" is Tom in the database, and the contact way of the current authenticated user Tom is "86-13766666666", at this time, the system server may send the verification information 101 to Tom in a short message manner, as shown by 101 in fig. 1b, the current authenticated user Tom may reply with "yes", "no" or similar words in the reply box 102 in fig. 1b to authenticate the verification information of Jim, and the content replied by the user Tom in the reply box 102 forms verification code authentication information.
Of course, besides obtaining the verification code identification information by means of short message, the verification code identification information can also be obtained by means of mail, web page, instant messaging software or other similar communication modes.
S104, determining whether the verification code is correct or not based on the verification code authentication information, and whether the current verification user is inherited as the current authentication user or not.
After receiving the verification code identification information replied by Tom, the verification code server can determine whether the verification code is correct according to the verification code identification information, and further determine whether the current verification user is inherited as the current verification user.
For example, when Tom replies "yes" by means of a short message, the system determines that the verification code is correct, verifies that the commodity is genuine, and the verification server may send a confirmation short message 103 to Jim, the current verification user:
respected Jim, your good:
according to the verification code submitted by a user, the current authentication user Tom carries out genuine authentication on your xx commodity, the authentication code is correct, and the xx commodity is 'genuine' and please use the product at ease.
In this case, the verification code is determined to be correct, since the Jim currently verified holds the commodity during verification, the Jim has the capability of re-authentication for the commodity, in order to ensure the timeliness of authentication, the Jim is inherited as the currently authenticated user, and the Tom is no longer the currently authenticated user. Illustratively, referring to FIG. 1e, Jim may be sent current authenticated user confirmation 105:
respected Jim, your good:
according to the verification code submitted by you, the system automatically sets you as the current verification user of xx commodities, thanks to your support for the long time.
When Tom replies "no" in a short message manner, the system determines that the verification code is wrong at this time, and verifies that the commodity is a counterfeit, referring to fig. 1d, the verification server may send a confirmation short message 104 to the current verification user Jim:
respected Jim, your good:
according to the verification code submitted by you, the currently authenticated user Tom carries out genuine authentication on your xx commodity, the verification code is authenticated to be wrong, and the xx commodity is a fake product and is cautious to use.
Besides sending prompt information to the current verification user and the current authentication user in a short message mode, the prompt information can also be sent in other modes such as mail, instant messaging and the like.
The verification code sent by the current verification user is verified by the current verification user, so that the verification accuracy and the verification instantaneity are ensured. Under the condition that the verification code is verified correctly, the current verification user is inherited as the current authentication user, and the inheritance mode ensures that one verification code only corresponds to one current authentication user, and the current authentication user is the current authentication user which passes the verification of the verification code newly, so that the real-time performance and the authority of the current authentication user are ensured.
In the process of implementing the verification code processing, optionally, referring to fig. 2, the following steps may also be included:
s201, obtaining the verification frequency information of the verification code.
Specifically, the number of times of verification requests for the same verification code is recorded in a verification code database of the verification server. When the verification times of a certain verification code is inquired, the verification time information of the verification code can be obtained by inquiring the request time data in the database.
Optionally, the verification time information may include, in addition to the verification time of the verification code, user information of the verification code requester, network IP information, and the like.
S202, judging whether the verification code is verified for the first time or not based on the verification frequency information.
The identifying code server inquires the received identifying code in the identifying code database, and then judges whether the identifying code is the first identifying code. Specifically, the verification code that is verified for the first time means that the verification code is verified for the first time in the verification server.
S203, when the verification code is verified for the first time, setting the current verification user for the first verification as the current authentication user.
The current verification user who carries out the first verification is set as the current authentication user, and the current verification user of the first useful commodity verification code is determined as the first current authentication user, so that the source problem of the first current authentication user is solved.
Optionally, referring to fig. 3, the processing method based on inheritance verification may further include the following steps:
s301, communication information of the current verification user who performs verification code operation for the first time is obtained.
Specifically, the verification code server may send a communication information filling form to the current verification user, for filling the communication information of the current verification user, where the communication information may be a mobile phone number, a mail address, an instant communication number, and other possible contact information of the user.
S302, the communication information is set as the communication information of the current authenticated user.
Specifically, the communication information filled by the user in step S301 may be bound with the current authenticated user in the authentication code database, and when the authentication information needs to be sent to the current authenticated user, data may be directly sent to the current authenticated user based on the bound communication information.
S303, storing the communication information in a verification code identification database.
Specifically, the communication information corresponding to the currently authenticated user may be stored in the database described in table 1.
By storing the communication information of the current authenticated user in the verification code authentication database, the user can be timely contacted with the current authenticated user.
Optionally, referring to fig. 4, the processing method based on inheritance verification may further include the following steps:
s401, inquiring the current authentication user associated with the verification code in a verification code authentication database.
Specifically, taking the verification code "0035 h #" in table 1 as an example, after the server receives the verification code "0035 h #" sent by the current verification user Jim, the current verification user corresponding to the verification code "0035 h #" is searched for Tom in the database.
S402, communication information related to the current authenticated user is acquired.
By querying the verification code database, it can be known that the contact way of the currently authenticated user Tom is '86-13766666666', and the communication way is a mobile phone number.
S403, based on the communication information, the verification information is sent to the current authentication user.
At this time, the system server may send the verification information 101 to Tom in a short message manner, as shown in 101 in fig. 1b, the currently authenticated user Tom may reply with "yes", "no" or similar words in a reply box 102 in fig. 1b to authenticate the verification information of Jim, and the content replied by the user Tom in the reply box 102 forms verification code authentication information.
Optionally, the determining whether the verification code is correct based on the verification code authentication information, and whether to inherit the current verification user as the current authentication user, may further include the following steps:
and when the verification code is correct, inheriting the current verification user as a current authentication user. And when the authentication information contains information of authentication failure sent by the current authentication user, determining that the authentication code is wrong.
And when the verification code is wrong, prompting the current verification user that the verification code is wrong.
Optionally, after sending the verification information related to the verification code to the current authenticated user, the verification code server may further monitor whether the current authenticated user sends the verification code authentication information within a preset period (for example, an hour or a day), and when the current authenticated user does not send the verification code authentication information within the preset period, remind the current authenticated user to send the verification code authentication information.
Optionally, after the verification code sent by the current verification user is obtained, the verification code server may further determine whether the verification code sent by the current verification user is repeatedly sent by the current verification user. If so, because the current authentication user inherits the right of the current authentication user, the first authentication result of the current authentication user can be directly sent to the current authentication user, and server burden caused by repeated inquiry is avoided.
Fig. 5 is a data processing apparatus based on inheritance verification according to an embodiment of the present invention, and referring to fig. 5, the data processing apparatus 50 includes:
a first obtaining module 501, configured to obtain a verification code sent by a current verification user.
The verification code is an identification bound with the commodity and used for proving the identity of the commodity, and the verification code can be in various forms, such as a bar code, a two-dimensional code, a number and/or letter combination, an RFID (radio frequency identification) tag or other data certificates with an identity identification function.
After obtaining the commodity, the user can obtain the content in the verification code in a specific mode, taking the two-dimensional code as an example, the user can scan the two-dimensional code through a terminal provided with two-dimensional code identification software, and the verification code contained in the two-dimensional code is further obtained by identifying the content in the two-dimensional code.
After the user obtains the verification code, the obtained verification code can be automatically or manually sent to the verification code server through the verification code identification software, the verification website provided by the verification code server can be logged in a manual mode, and the authenticity of the verification code is verified by inputting content in the verification webpage corresponding to the verification website.
The verification code server stores a verification code database or a called third-party verification code database, and can verify whether the verification code input by the user is correct. Based on the user's authentication operation, the authentication code server can receive the authentication code sent by the currently authenticated user. The current verification user is a user who currently holds the commodity and has the genuine product verification authority for the commodity.
A first determining module 502, configured to determine whether there is a currently authenticated user associated with the verification code.
After receiving the verification code data sent by the user, the verification code server can judge whether the current authentication user associated with the verification code exists according to the data in the verification code database. In order to facilitate the search of the current authenticated user, for example, a verification code-current authenticated user correspondence table may be set in the verification code database of the server, as shown in table 1.
The name of the current authenticated user in table 1 is a name used when the user automatically registers or a user name automatically specified by the server, and in order to ensure that the identifier of the current authenticated user is unique, an identification code of the current authenticated user is set in a table of the database and is used for uniquely identifying the current authenticated user. In addition, the authentication code-current authenticated user correspondence table may also store the communication information and communication information type of the current authenticated user for ease of contact with the current authenticated user.
The current authentication user is a communication user appointed in advance or a user who has commodities and obtains authority in a registration mode. After receiving the verification code, the server may further determine whether there is a currently authenticated user associated with the verification code by querying the database table shown in table 1. For example, if the verification code received by the server does not exist in the verification code-current authenticated user correspondence table, the current authenticated user does not exist. In addition, there is also a case where the authentication code received by the server exists in the authentication code-currently authenticated user correspondence table, but the currently authenticated user does not exist because the currently authenticated user is not specified or automatically registered.
A first sending module 503, configured to, when there is a current authenticated user associated with the verification code, send verification information related to the verification code to the current authenticated user, so as to obtain verification code authentication information sent by the authenticated user.
When the currently authenticated user exists, the server acquires the communication information of the currently authenticated user in table 1 and sends the authentication information to the currently authenticated user.
Referring to fig. 1b, taking the verification code "0035 h #" as an example, after the server receives the verification code "0035 h #" sent by Jim, the server searches for that the current authenticated user corresponding to the verification code "0035 h #" is Tom in the database, and the contact way of the current authenticated user Tom is "86-13766666666", at this time, the system server may send the verification information 101 to Tom in a short message manner, as shown by 101 in fig. 1b, the current authenticated user Tom may reply with "yes", "no" or similar words in the reply box 102 in fig. 1b to authenticate the verification information of Jim, and the content replied by the user Tom in the reply box 102 forms verification code authentication information.
Of course, besides obtaining the verification code identification information by means of short message, the verification code identification information can also be obtained by means of mail, web page, instant messaging software or other similar communication modes.
A determining module 504, configured to determine whether the verification code is correct based on the verification code authentication information, and whether to inherit the current authenticated user as a current authenticated user.
After receiving the verification code identification information replied by Tom, the verification code server can determine whether the verification code is correct according to the verification code identification information, and further determine whether the current verification user is inherited as the current verification user.
For example, when Tom replies "yes" by means of a short message, the system determines that the verification code is correct, verifies that the commodity is genuine, and the verification server may send a confirmation short message 103 to Jim, the current verification user:
respected Jim, your good:
according to the verification code submitted by a user, the current authentication user Tom carries out genuine authentication on your xx commodity, the authentication code is correct, and the xx commodity is 'genuine' and please use the product at ease.
In this case, the verification code is determined to be correct, since the Jim currently verified holds the commodity during verification, the Jim has the capability of re-authentication for the commodity, in order to ensure the timeliness of authentication, the Jim is inherited as the currently authenticated user, and the Tom is no longer the currently authenticated user. Illustratively, referring to FIG. 1e, Jim may be sent current authenticated user confirmation 105:
respected Jim, your good:
according to the verification code submitted by you, the system automatically sets you as the current verification user of xx commodities, thanks to your support for the long time.
When Tom replies "no" in a short message manner, the system determines that the verification code is wrong at this time, and verifies that the commodity is a counterfeit, referring to fig. 1d, the verification server may send a confirmation short message 104 to the current verification user Jim:
respected Jim, your good:
according to the verification code submitted by you, the currently authenticated user Tom carries out genuine authentication on your xx commodity, the verification code is authenticated to be wrong, and the xx commodity is a fake product and is cautious to use.
Besides sending prompt information to the current verification user and the current authentication user in a short message mode, the prompt information can also be sent in other modes such as mail, instant messaging and the like.
The verification code sent by the current verification user is verified by the current verification user, so that the verification accuracy and the verification instantaneity are ensured. Under the condition that the verification code is verified correctly, the current verification user is inherited as the current authentication user, and the inheritance mode ensures that one verification code only corresponds to one current authentication user, and the current authentication user is the current authentication user which passes the verification of the verification code newly, so that the real-time performance and the authority of the current authentication user are ensured.
Referring to fig. 6, optionally, the data processing apparatus 50 further includes:
a second obtaining module 601, configured to obtain verification time information of the verification code;
a second determining module 602, configured to determine whether the verification code is verified for the first time based on the verification frequency information;
a first setting module 603, configured to set, when the verification code is a first verification, the current verification user performing the first verification as a current authentication user.
Referring to fig. 7, optionally, the data processing apparatus 50 further includes:
a third obtaining module 701, configured to obtain communication information of a current authenticated user who performs an authentication code operation for the first time;
a second setting module 702, configured to set the communication information as communication information of a currently authenticated user; and
a saving module 703, configured to save the communication information in a verification code authentication database.
Referring to fig. 8, optionally, the data processing apparatus 50 further includes:
a monitoring module 801, configured to monitor whether a current authenticated user sends verification code authentication information within a preset period;
a reminding module 802, configured to remind the current authenticated user to send the verification code authentication information when the current authenticated user does not send the verification code authentication information within a preset period.
Referring to fig. 9, optionally, the data processing apparatus 50 further includes:
a third determining module 901, configured to determine whether the verification code sent by the current verification user is repeatedly sent by the current verification user;
a second sending module 902, configured to directly send the first verification result of the current verification user to the current authentication user when the verification code sent by the current verification user is repeatedly sent by the current verification user.
The specific content executed by the functional module in the embodiment corresponding to fig. 5 to 9 corresponds to the content in the corresponding method embodiment one to one, which is not described herein again.
Fig. 10 shows a schematic structural diagram of an electronic device 100 according to an embodiment of the present invention, where the electronic device 100 includes at least one processor 1001 (e.g., a CPU), at least one input/output interface 1004, a memory 1002, and at least one communication bus 1003, which is used for implementing connection communication among these components. The at least one processor 1001 is configured to execute computer instructions stored in the memory 1002 to enable the at least one processor 1001 to perform any of the embodiments of the data processing methods described above. The Memory 1002 is a non-transitory Memory (non-transitory Memory), which may include a volatile Memory such as a high-speed Random Access Memory (RAM) or a non-volatile Memory such as at least one disk Memory. A communication connection with at least one other device or unit is made through at least one input-output interface 1004, which may be a wired or wireless communication interface.
In some embodiments, the memory 1002 stores the program 10021, and the processor 1001 executes the program 10021 to perform any of the data processing method embodiments described above.
The electronic device may exist in a variety of forms, including but not limited to:
(1) a mobile communication device: such devices are characterized by mobile communications capabilities and are primarily targeted at providing voice, data communications. Such terminals include: smart phones (e.g., iphones), multimedia phones, functional phones, and low-end phones, among others.
(2) Ultra mobile personal computer device: the equipment belongs to the category of personal computers, has calculation and processing functions and generally has the characteristic of mobile internet access. Such terminals include: PDA, MID, and UMPC devices, etc., such as ipads.
(3) A portable entertainment device: such devices can display and play multimedia content. This type of device comprises: audio, video players (e.g., ipods), handheld game consoles, electronic books, and smart toys and portable car navigation devices.
(4) The specific server: the device for providing the computing service comprises a processor, a hard disk, a memory, a system bus and the like, and the server is similar to a general computer architecture, but has higher requirements on processing capacity, stability, reliability, safety, expandability, manageability and the like because of the need of providing high-reliability service.
(5) And other electronic equipment with data interaction function.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. The term "comprising", without further limitation, means that the element so defined is not excluded from the group consisting of additional identical elements in the process, method, article, or apparatus that comprises the element.
All the embodiments in the present specification are described in a related manner, and the same and similar parts among the embodiments may be referred to each other, and each embodiment focuses on the differences from the other embodiments.
In particular, as for the apparatus embodiment, since it is substantially similar to the method embodiment, the description is relatively simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The logic and/or steps represented in the flowcharts or otherwise described herein, e.g., an ordered listing of executable instructions that can be considered to implement logical functions, can be embodied in any computer-readable medium for use by or in connection with an instruction execution system, apparatus, or device, such as a computer-based system, processor-containing system, or other system that can fetch the instructions from the instruction execution system, apparatus, or device and execute the instructions. For the purposes of this description, a "computer-readable medium" can be any means that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device. More specific examples (a non-exhaustive list) of the computer-readable medium would include the following: an electrical connection (electronic device) having one or more wires, a portable computer diskette (magnetic device), a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber device, and a portable compact disc read-only memory (CDROM). Additionally, the computer-readable medium could even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via for instance optical scanning of the paper or other medium, then compiled, interpreted or otherwise processed in a suitable manner if necessary, and then stored in a computer memory.
It should be understood that portions of the present invention may be implemented in hardware, software, firmware, or a combination thereof.
In the above embodiments, the various steps or methods may be implemented in software or firmware stored in memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, any one or combination of the following techniques, which are known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
The above description is only for the specific embodiment of the present invention, but the scope of the present invention is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present invention are included in the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (21)

1. A data processing method based on inheritance verification is characterized by comprising the following steps:
acquiring a verification code sent by a current verification user, wherein the current verification user is a user who currently holds a commodity and has a genuine product verification right on the commodity;
judging whether a current authentication user associated with the verification code exists, wherein the current authentication user is a pre-designated communication user or a user who obtains authority by a user holding a commodity in a registration mode;
if so, sending verification information related to the verification code to the current authentication user for obtaining verification code authentication information sent by the authentication user;
determining whether the passcode is correct based on the passcode authentication information, and whether to inherit the currently authenticated user as a currently authenticated user.
2. The data processing method of claim 1, wherein after said determining whether there is a currently authenticated user associated with the passcode, the method further comprises:
acquiring verification frequency information of the verification code;
judging whether the verification code is verified for the first time or not based on the verification frequency information;
and when the verification code is verified for the first time, setting the current verification user for the first verification as the current authentication user.
3. The data processing method according to claim 2, wherein after said setting the authenticated user who is authenticated for the first time as the current authenticated user, the method further comprises:
acquiring communication information of a current verification user performing verification code operation for the first time;
setting the communication information as the communication information of the current authenticated user; and
and storing the communication information in a verification code authentication database.
4. The data processing method of claim 1, wherein said sending verification information associated with the verification code to the currently authenticated user comprises:
querying a verification code authentication database for a currently authenticated user associated with the verification code;
acquiring communication information related to a currently authenticated user;
and sending the verification information to the current authenticated user based on the communication information.
5. The data processing method of claim 1, wherein the determining whether the passcode is correct based on the passcode authentication information and whether the current authenticated user is inherited as a current authenticated user comprises:
and when the authentication information contains information of successful authentication sent by the current authentication user, determining that the authentication code is correct.
6. The data processing method of claim 5, wherein the determining whether the passcode is correct based on the passcode authentication information and whether the currently authenticated user is inherited as a currently authenticated user further comprises:
and when the verification code is correct, inheriting the current verification user as a current authentication user.
7. The data processing method of claim 1, wherein the determining whether the passcode is correct based on the passcode authentication information and whether the current authenticated user is inherited as a current authenticated user comprises:
and when the authentication information contains information of authentication failure sent by the current authentication user, determining that the authentication code is wrong.
8. The data processing method of claim 7, wherein the determining whether the passcode is correct based on the passcode authentication information and whether the currently authenticated user is inherited as a currently authenticated user further comprises:
and when the verification code is wrong, prompting the current verification user that the verification code is wrong.
9. The data processing method of claim 1, wherein after said sending verification information associated with said verification code to said currently authenticated user, said method further comprises:
monitoring whether the current authenticated user sends verification code authentication information in a preset period;
and when the current authentication user does not send authentication code authentication information in a preset period, reminding the current authentication user to send the authentication code authentication information.
10. The data processing method of claim 1, wherein after the obtaining of the authentication code sent by the currently authenticated user, the method further comprises:
judging whether the verification code sent by the current verification user is repeatedly sent by the current verification user;
if yes, directly sending the first authentication result of the current authentication user to the current authentication user.
11. A data processing apparatus based on inheritance verification, comprising:
the first acquisition module is used for acquiring the verification code sent by the current verification user, wherein the current verification user is a user who currently holds the commodity and has a genuine product verification right on the commodity;
the first judgment module is used for judging whether a current authentication user associated with the verification code exists, wherein the current authentication user is a pre-designated communication user or a user who obtains authority by a user with a commodity in a registration mode;
the first sending module is used for sending verification information related to the verification code to a current verification user when the current verification user related to the verification code exists so as to obtain verification code verification information sent by the verification user;
a determining module, configured to determine whether the verification code is correct based on the verification code authentication information, and whether to inherit the current verified user as a current authenticated user.
12. The data processing apparatus of claim 11, wherein the apparatus further comprises:
the second acquisition module is used for acquiring the verification frequency information of the verification code;
the second judging module is used for judging whether the verification code is verified for the first time or not based on the verification frequency information;
and the first setting module is used for setting the current verification user for performing the first verification as the current authentication user when the verification code is verified for the first time.
13. The data processing apparatus of claim 12, wherein the apparatus further comprises:
the third acquisition module is used for acquiring the communication information of the current verification user who performs verification code operation for the first time;
the second setting module is used for setting the communication information as the communication information of the current authenticated user; and
and the storage module is used for storing the communication information in a verification code identification database.
14. The data processing apparatus of claim 11, wherein the first sending module is further configured to:
querying a verification code authentication database for a currently authenticated user associated with the verification code;
acquiring communication information related to a currently authenticated user;
and sending the verification information to the current authenticated user based on the communication information.
15. The data processing apparatus of claim 11, wherein the determining module is further configured to:
and when the authentication information contains information of successful authentication sent by the current authentication user, determining that the authentication code is correct.
16. The data processing apparatus of claim 15, wherein the determining module is further configured to:
and when the verification code is correct, inheriting the current verification user as a current authentication user.
17. The data processing apparatus of claim 11, wherein the determining module is further configured to:
and when the authentication information contains information of authentication failure sent by the current authentication user, determining that the authentication code is wrong.
18. The data processing apparatus of claim 17, wherein the determining module is further configured to:
and when the verification code is wrong, prompting the current verification user that the verification code is wrong.
19. The data processing apparatus of claim 11, wherein the apparatus further comprises:
the monitoring module is used for monitoring whether the current authentication user sends verification code authentication information in a preset period;
and the reminding module is used for reminding the current authentication user to send the verification code authentication information when the current authentication user does not send the verification code authentication information in a preset period.
20. The data processing apparatus of claim 11, wherein the apparatus further comprises:
the third judging module is used for judging whether the verification code sent by the current verification user is repeatedly sent by the current verification user;
and the second sending module is used for directly sending the first verification result of the current verification user to the current authentication user when the verification code sent by the current verification user is repeatedly sent by the current verification user.
21. An electronic device, characterized in that the electronic device comprises:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the data processing method of any one of claims 1 to 10.
CN201710279874.9A 2017-04-17 2017-04-25 Data processing method and device based on inheritance verification and electronic equipment Active CN107231236B (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710252281 2017-04-17
CN2017102522813 2017-04-17

Publications (2)

Publication Number Publication Date
CN107231236A CN107231236A (en) 2017-10-03
CN107231236B true CN107231236B (en) 2021-08-31

Family

ID=59933634

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710279874.9A Active CN107231236B (en) 2017-04-17 2017-04-25 Data processing method and device based on inheritance verification and electronic equipment

Country Status (1)

Country Link
CN (1) CN107231236B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101504604A (en) * 2009-03-13 2009-08-12 张昊 Authority management validation application method
CN102231746A (en) * 2011-07-11 2011-11-02 华为技术有限公司 Method for validating identification information and terminal thereof
CN104468107A (en) * 2013-09-18 2015-03-25 深圳市腾讯计算机系统有限公司 Method and device for verification data processing
CN104954131A (en) * 2014-03-31 2015-09-30 腾讯科技(深圳)有限公司 Method for verifying verification code and system thereof
EP2977926A1 (en) * 2014-07-25 2016-01-27 Xiaomi Inc. Method and device for verification using verification code

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101201886B (en) * 2007-01-15 2012-08-22 于志 Three-he-code method for recognizing commodity

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101504604A (en) * 2009-03-13 2009-08-12 张昊 Authority management validation application method
CN102231746A (en) * 2011-07-11 2011-11-02 华为技术有限公司 Method for validating identification information and terminal thereof
CN104468107A (en) * 2013-09-18 2015-03-25 深圳市腾讯计算机系统有限公司 Method and device for verification data processing
CN104954131A (en) * 2014-03-31 2015-09-30 腾讯科技(深圳)有限公司 Method for verifying verification code and system thereof
EP2977926A1 (en) * 2014-07-25 2016-01-27 Xiaomi Inc. Method and device for verification using verification code

Also Published As

Publication number Publication date
CN107231236A (en) 2017-10-03

Similar Documents

Publication Publication Date Title
CN108494799B (en) Data sharing method and system
CN107240001B (en) Transaction method and system for digital assets
US20170345019A1 (en) Open registry for internet of things
US10477598B2 (en) Methods and apparatus for registering network identifiers and/or taking different actions based on the type of network identifier being registered or reported
CN109462601B (en) Multi-platform access method and device based on eSIM
CN105207985A (en) Application program login method and mobile terminal
CN108023881B (en) Application login method, device, medium and electronic equipment
CN104901936A (en) Business processing method and device, terminal and server
CN107835498B (en) Method and equipment for managing user
CN105516055B (en) Data access method, access device, target device and management server
CN112689979A (en) Article identity management method, terminal, micro-processing unit, identification equipment and system
CN110691085A (en) Login method, login device, password management system and computer readable medium
CN104980420A (en) Business processing method, device, terminal and server
US20130090131A1 (en) Nfc tag location
CN111538964B (en) Login mode pushing method, device and system and electronic equipment
CN107590682B (en) Advertisement putting method, server, hotspot device and system
US20130311373A1 (en) Apparatus and method for paying for a product using a near field communication device
CN110750765B (en) Service system, front-end page control method thereof, computer device, and storage medium
CN111274307A (en) Product information display method, device and system and related equipment
CN109087089B (en) Payment method, payment device and terminal equipment
KR101761882B1 (en) System for providing personal information using cloud id card and method thereof
CN107548055B (en) Multi-region SIM card selection method, system and device and industrial personal computer
CN107231236B (en) Data processing method and device based on inheritance verification and electronic equipment
KR20140111137A (en) Method, server and system for providing coupon of online game
WO2017020551A1 (en) Method and device for managing wireless access point

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant